last executing test programs: 1m5.587053853s ago: executing program 4 (id=358): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x5, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r3}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 1m5.524034994s ago: executing program 4 (id=361): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000007000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kfree\x00', r1, 0x0, 0xffffffffffffffff}, 0x18) r2 = fsopen(&(0x7f0000001340)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000140), 0x12) r5 = openat$cgroup(r3, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000500), 0x12) 1m5.417460504s ago: executing program 4 (id=363): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x64}}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300000800"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x6c, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x2c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2=0xe0000001}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x6c}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x68, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2=0xe0000001}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 1m5.372650295s ago: executing program 4 (id=366): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) syz_mount_image$ext4(&(0x7f0000000740)='ext4\x00', &(0x7f00000002c0)='./file1\x00', 0x0, &(0x7f0000000480)={[{@acl}]}, 0x1, 0x787, &(0x7f0000001000)="$eJzs3ctrXNUfAPDvnSRNk/b3SwRB6yogaKB0YmpsFVxUXIhgoaBr22EyDTWTTMlMShMCtojgRlBxIeimax9159bHVv8LF9JSNS1WXEjkzqOdNjPppM3MBPL5wMmcc++dnPOdcx/nzr3MDWDPmkj/ZCIORcRHScRYfXoSEUPV3GDEidpyt9fX8mlKYmPjzT+S6jK31tfy0fSe1IF64cmI+PH9iMOZzfWWV1bnc8ViYalenqosnJ8qr6weObeQmyvMFRaPTc/MHD3+wvFjOxfrX7+sHrz+8WvPfnPin/eeuPrhT0mciIP1ec1x7JSJmKh/JkPpR3iPV3e6sj5L+t0AHkq6aQ7UtvI4FGMxUM21MdLLlgEA3fJuRGwAAHtM4vgPAHtM43uAW+tr+Ubq7zcSvXXjlYjYX4u/cX2zNmewfs1uf/U66Oit5J4rI0lEjO9A/RMR8cV3b3+Vpqj3g2tpQC9cuhwRZ8YnNu//k033LGzXc1vN3BiuvkzcN3mvHX+gn75Pxz8vthr/Ze6Mf6LF+Ge4xbb7MB68/Weu7UA1baXjv5eb7m273RR/3fhAvfS/6phvKDl7rlhI923/j4jJGBpOy9PVRVuP3CZv/nuzXf3N478/P3nny7T+9PXuEplrg8P3vmc2V8k9atwNNy5HPDXYKv7kTv8nbca/pzqs4/WXPvi83bw0/jTeRtocf3dtXIl4pmX/3+3LZMv7E6eqq8NUY6Vo4dtfPxttV39z/6cprb9xLtALaf+Pbh3/eNJ8v2Z5+3X8fGXsh3bzHhx/6/V/X/JWNb+vPu1irlJZmo7Yl7yxefrRu+9tlBvLp/FPPt16+69V23r9T88Jz3QY/+D1379++Pi7K41/dlv9v/3M1dvzA+3q76z/Z6q5yfqUTvZ/nTbwUT47AAAAAAAAAAAAAAAAAAAAAAAAAOhUJiIORpLJ3slnMtls7Rnej8doplgqVw6fLS0vzkb1WdnjMZRp/NTlWNPvoU7Xfw+/UT56X/n5iHgsIj4dHqmWs/lScbbfwQMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABA3YE2z/9P/Tbc79YBAF2zv98NAAB6zvEfAPae7R3/R7rWDgCgd5z/A8De0/Hx/0x32wEA9I7zfwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAALrs1MmTadr4e30tn5ZnL6wsz5cuHJktlOezC8v5bL60dD47VyrNFQvZfGmh7T+6VHsplkrnZ2Jx+eJUpVCuTJVXVk8vlJYXK6fPLeTmCqcLQz2LDAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA6V15Znc8Vi4UlmS0zI7ujGbsmMxi7ohkyXcs07yVG+reDAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAANjl/gsAAP//IIYqoQ==") r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) gettid() ptrace(0x10, r1) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000000c0)='./file1\x00', 0x204410, &(0x7f0000000740), 0xfe, 0x4a1, &(0x7f00000001c0)="$eJzs3M1vVFUbAPDn3mnLN+3Li6h8SBWNjR8tLags3Gh0p4mJLnBjUttCKgM1tCRCiFZjcGlI3BvdGKJ/gSvdGHVl4lb3hoQoMQFdmDF35t4yU2ZKW6YdcH6/5JZz5p7pOc+ce+499x6mAXStwexHErE1In6JiP5atrHAYO2f61fPT/x19fxEEpXKq78n1XLXrp6fKIoW79uSZ4bSiPTDJK+k0ezZcyfGy+Wp03l+ZO7k2yOzZ889OX1y/PjU8alTY0eOHD40+szTY0+1Jc4srmu7353Zm/S8fvHliaMX3/zhqzQidu2r7a+P47akWxaSg1ngf1SqFhd7pC2V3Tm21aWTng42hBUpRUTWXb3V8d8fpbjRef3x4gcdbRywprJr04bWu+crwH9YEp1uAdAZxYU+u/8ttnWaetwRrjxXuwHK4r6eb7U9PZHmZXrXsP77IuLo/N+fZlvk/fDP1jWsEADoet9k858nms3/0thVV257voYyEBH/i4gdEfH/iNgZEfdEVMvem89nVqK2NFRayN88/0wvrzq4Zcjmf8/ma1uN879i9hcDpTy3rRp/b3Jsujx1MP9MhqJ3Q5YfXaKOb1/4+eNW+wbr5n/ZltVfzAXzdlzuWfSAbnJ8brxdk9Ir70fs7mkWf7KwEpBExP0RsXtlv3p7kZh+7NLeVoVuHf8S2rDOVPks4tFa/8/HovgLydLrkyMbozx1cKQ4Km72408XXmle+8bbi78Nsv7f3Hj8LyrR/2dSv147u/I6Lvz6Uct7ytUe/33Ja9Ux2Ze/9s743Nzp0Yi+5KVqvuH1sRvvLfJF+Sz+oQPNx/+O/D1Z/HsiIjuI90XEAxGxP2/7gxHxUEQcWCL+759/+K0VxT+9vv0/2fT8t3D8DzT2/8oTpRPffd2q/jz+4mTbov8PV1ND+SvV898ttG5OlKciKpVVH80AAABw98luvLdGkg4vpNN0eLj2f/h3xua0PDM79/ixmTOnJmvfERiI3rR40tWfPw/N7rZHk/n8N9aej47lz4qL56WH8ufGn5Q2VfPDEzPlyQ7HDt1uS4vxn/mt1OnWAWvO97Wgey0e/2mH2gGsP9d/6F7GP3Qv4x+6V934//LMhT3VxHvVn/sXdjRdC1jiL4cAd4dF1/9Ln3eqIcC6M/+H7mX8Q/cy/qEr3c73+juT2JS3/FaF+zrf1NUlvuidLWXx1e1KeiI637DGRKRLlXkjmu8ajIg1aljcER9LuxPJMg715SaOHc+HznIKd/KsBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA0D7/BgAA//9ajd4t") ptrace$setregs(0xd, r1, 0x0, &(0x7f00000003c0)) ptrace$getregset(0x4205, r1, 0x200, &(0x7f0000000080)={0x0}) 1m5.213188916s ago: executing program 4 (id=369): r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rt_cache\x00') prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b00)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) preadv(0xffffffffffffffff, 0x0, 0x0, 0x8001, 0x0) lseek(r0, 0x80, 0x0) 1m4.910292858s ago: executing program 4 (id=372): r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x1, {{0x41}, 0x3}}, 0x10) listen(r0, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0xfffffffc, 0x0, 0x0, 0x40f00, 0x42, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2, 0x0, 0xffffffffffffffff}, 0x13) sendmsg$tipc(r1, &(0x7f0000000240)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, 0x0}, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x800) 1m4.889341258s ago: executing program 32 (id=372): r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x1, {{0x41}, 0x3}}, 0x10) listen(r0, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0xfffffffc, 0x0, 0x0, 0x40f00, 0x42, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2, 0x0, 0xffffffffffffffff}, 0x13) sendmsg$tipc(r1, &(0x7f0000000240)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, 0x0}, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x800) 5.745889478s ago: executing program 1 (id=1531): syz_io_uring_setup(0x416f, &(0x7f0000000780)={0x0, 0xfffffffd, 0x10100, 0x200, 0x1}, &(0x7f0000000100)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/4, 0x4}], 0x27}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x25, &(0x7f00000006c0)=ANY=[@ANYBLOB="1800", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1600000043730000040000000180000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/20], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r3) socket$inet6_mptcp(0xa, 0x1, 0x106) bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1852f0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x2904, 0x4, 0x804, 0x0, 0x0, 0x2, 0xffff, 0x0, 0x3}, 0x0, 0x1, 0xffffffffffffffff, 0x0) 5.61026412s ago: executing program 1 (id=1535): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800001965ba917c62e1e6902300000000000000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffbfff, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000810018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='br_fdb_add\x00', r0}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='br_fdb_add\x00', r2}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'bridge0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000001c000100000000000000000007000000", @ANYRES32=r5, @ANYBLOB="4000aa000a0002"], 0x28}}, 0x0) 5.52993812s ago: executing program 1 (id=1536): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43fffffc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8000000, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = getpid() setreuid(0xee00, 0x0) r4 = syz_pidfd_open(r3, 0x0) setns(r4, 0x24020000) syz_clone3(&(0x7f00000008c0)={0x15340180, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[r3], 0x1}, 0x58) 5.497514261s ago: executing program 1 (id=1539): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x41, &(0x7f0000000080), 0x64, 0x50a, &(0x7f0000000200)="$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") writev(r0, &(0x7f0000000180)=[{&(0x7f0000000740)="d359512d5cbad0805444827da4f0c978e5c227dc45c1de0b0f82da401f172ed2c24b44d1c7dff56bc114e39fc93990565d97d67da69bea78fbaa382d500884094d99505dd9a9499866b4763d996d67389a56686d3902b04cdf6223e83d2e1805e94aff76388b1e2c12446b891082a63586dfd3f7293f4aba41393ef0be7f5a650e628ddc9b5b0f5aff7f8e004aea504242e462323b7e27ecf17f5503afa439ab9b92be9c99cddcf12ff1", 0xaa}], 0x1) r1 = fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) r2 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) write$binfmt_register(r2, &(0x7f00000000c0)={0x3a, 'syz3', 0x3a, 'M', 0x3a, 0x9, 0x3a, '+\'', 0x3a, '', 0x3a, './file2', 0x3a, [0x46]}, 0x2a) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) madvise(&(0x7f0000cc2000/0x4000)=nil, 0x4000, 0x0) 5.231907852s ago: executing program 1 (id=1541): socketpair$unix(0x1, 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYRES32, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6f80b500, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0xfe, 0x7ffc0002}]}) ioperm(0x0, 0x2, 0x2) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0xb, &(0x7f0000000000)=ANY=[@ANYRESOCT], &(0x7f0000000200)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r2, 0x0, 0x0, 0x4890, &(0x7f0000000040)={0xa, 0x0, 0xfffffffd, @mcast1, 0x2, 0x4}, 0x20) getpriority(0x1, 0x0) 5.069501634s ago: executing program 1 (id=1546): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a0ef010095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000200)='kmem_cache_free\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x58, &(0x7f00000001c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) write(r2, 0x0, 0x0) recvmmsg$unix(r2, &(0x7f0000000340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x180, 0x0) connect$unix(r3, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) 5.064717433s ago: executing program 33 (id=1546): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a0ef010095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000200)='kmem_cache_free\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x58, &(0x7f00000001c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) write(r2, 0x0, 0x0) recvmmsg$unix(r2, &(0x7f0000000340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x180, 0x0) connect$unix(r3, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) 2.357664372s ago: executing program 3 (id=1605): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000180)=0x7fd, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x2, @multicast2}, 0x2, 0x0, 0x4}}, 0x2e) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="0100000000000000000006000000140008"], 0x28}}, 0x8000) 2.265890463s ago: executing program 3 (id=1606): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x2}, 0x18) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r2, 0x402, 0x8) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r3, 0x402, 0x1a) r4 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r4, 0x402, 0x1a) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file2\x00', 0x143042, 0x0) truncate(&(0x7f0000000200)='./file2\x00', 0x7) 2.265575323s ago: executing program 3 (id=1607): prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x7, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x39000, 0x0) splice(r3, 0x0, r2, 0x0, 0x408cd, 0x0) write$binfmt_elf64(r4, 0x0, 0xfffffe3e) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x25) 1.288011001s ago: executing program 3 (id=1616): r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = socket(0x400000000010, 0x3, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r4, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x20008850) r5 = socket(0x400000000010, 0x3, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newtfilter={0x4c, 0x2c, 0xd27, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0x7}, {0x0, 0xfff1}, {0x7}}, [@filter_kind_options=@f_flow={{0x9}, {0x1c, 0x2, [@TCA_FLOW_MODE={0x8, 0x2, 0x1}, @TCA_FLOW_KEYS={0x8, 0x1, 0x16157}, @TCA_FLOW_RSHIFT={0x8, 0x4, 0x6}]}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000800}, 0x20000800) 1.267984231s ago: executing program 6 (id=1617): r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setrlimit(0x40000000000008, &(0x7f0000000000)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r2}, &(0x7f0000000580), &(0x7f00000005c0)=r3}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r4) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg$inet6(r0, &(0x7f0000000c80)=[{{&(0x7f00000001c0)={0xa, 0x4e22, 0x100, @ipv4={'\x00', '\xff\xff', @remote}, 0x9}, 0x1c, 0x0}}], 0x1, 0x8400) sendmmsg$inet6(r0, &(0x7f0000001080)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000400)="a6", 0x1}], 0x1}}], 0x2, 0x404c484) 1.251268721s ago: executing program 6 (id=1618): r0 = socket$inet6_udplite(0xa, 0x2, 0x88) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f00000001c0)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYBLOB="000a00000000000007ec000000000a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000007205257000006000000000000fcffffffffff0700000000000000ff"], 0x60) 1.171804181s ago: executing program 3 (id=1620): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000000080000000000000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000700)='signal_generate\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r1}, 0x0, &(0x7f00000002c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r2}, 0x10) timer_create(0x2, 0x0, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) madvise(&(0x7f0000000000/0x400000)=nil, 0x40001e, 0x15) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 958.712843ms ago: executing program 2 (id=1621): r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001100), 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(r0, 0x0, 0x2000c040) read$hiddev(r0, &(0x7f0000001340)=""/139, 0x8b) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='mm_page_free\x00', r1}, 0x10) r2 = getpid() process_vm_readv(r2, &(0x7f0000008400)=[{&(0x7f0000000300)=""/43, 0x7ffff000}, {&(0x7f0000000480)=""/165, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x2aa, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) mmap(&(0x7f0000000000/0x400000)=nil, 0x1400000, 0x0, 0xc3072, 0xffffffffffffffff, 0x0) 811.561494ms ago: executing program 5 (id=1622): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = gettid() timer_create(0x2, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='X'], 0x58}, 0x1, 0x0, 0x0, 0x90}, 0x0) 454.869716ms ago: executing program 2 (id=1624): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000fb"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00'}) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x7, 0x590, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0xa5d4}, 0x4c58, 0x0, 0x0, 0x1, 0x8, 0x2, 0xb, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000003, 0x13, r3, 0x0) 424.823126ms ago: executing program 5 (id=1625): r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000001c0)=0x20000, 0x4) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/5, 0x204000, 0x1000}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000002c0)='kfree\x00', r4}, 0x18) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000180)=0x20, 0x4) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000040)=0x4000, 0x4) bind$xdp(r0, &(0x7f00000002c0)={0x2c, 0x4, r2}, 0x10) 337.395917ms ago: executing program 6 (id=1626): r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x42}}}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f00000001c0)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0xfffffffd}}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r2, &(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x3, 0x4}}, 0x10) bind$tipc(r2, &(0x7f0000000100)=@name={0x1e, 0x2, 0x0, {{0x42, 0x3}}}, 0x10) bind$tipc(r2, &(0x7f0000000540)=@name={0x1e, 0x2, 0x0, {{0x42, 0x2}}}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) r4 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r4, &(0x7f0000000500)=@name={0x1e, 0x2, 0x3, {{0x42, 0x1}, 0x1}}, 0x10) sendmsg$tipc(r3, &(0x7f0000000340)={&(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x2, 0x2}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x20044094}, 0x0) 336.922177ms ago: executing program 3 (id=1627): socket$can_j1939(0x1d, 0x2, 0x7) r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, r1, 0x0, {0x0, 0xff, 0x4}}, 0x18) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000040)=0x1, 0x4) writev(r0, &(0x7f0000000780)=[{&(0x7f0000000400)="2e7ff20789c87eb2d0", 0x9}], 0x1) r2 = syz_io_uring_setup(0x497, &(0x7f0000000200)={0x0, 0x787f, 0x0, 0x4, 0x286}, &(0x7f0000000000)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x1}}) io_uring_enter(r2, 0x3516, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) 310.678358ms ago: executing program 5 (id=1628): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x1f, 0x2, &(0x7f0000001c40)=ANY=[@ANYBLOB="85000000a800000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x13, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0xe, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x9}, 0x0, 0x5, 0x0, 0x0, 0x5, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x1f, 0x2, &(0x7f0000001c40)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x13, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x66) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0c000000040000000400000009"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000024c0), &(0x7f0000001280), 0xffffffff, r2}, 0x38) 309.598838ms ago: executing program 0 (id=1638): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xd, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000046c0)=@newqdisc={0x45c, 0x24, 0x4ee4e6a52ff56541, 0x8000000, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x430, 0x2, [@TCA_TBF_PTAB={0x404, 0x3, [0x2, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x40000000, 0x1000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7e150a0b, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x10000, 0x5d2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0xfffffffe, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x1007, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0000000, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x7, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e98263b, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2d1, 0x0, 0x0, 0xb2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x7, 0xc3f3, 0x1, 0x0, 0x800, 0x9, 0x800, 0x0, 0x0, 0x0, 0x6, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x3, 0xfffffffe, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xfffffffd, 0x10, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0xb2, 0x0, 0x0, 0x0, 0x8, 0x0, 0x8, 0x0, 0x0, 0x1000, 0x100, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x20]}, @TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x0, 0xc0000020}, {0x3, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x7, 0x10, 0x2000000}}]}}]}, 0x45c}}, 0x0) 295.700517ms ago: executing program 6 (id=1629): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00'}, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000070000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="00611049000000000006000000000000ff9d0611999799ae3453b2cd819135897404ddc4a6da2eddf9d0de522d387378efb60880b4c70e90a88336861fc4818071695bf72867eb97b80a1c1f7923b32d24bffb50cd93fe0639"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0xffffffffffffffb2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000080)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xa2, 0x7}}, './file0\x00'}) r1 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_GET_VERSION_NUM(r1, 0x2284, &(0x7f0000000080)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./file1\x00', 0x200000, &(0x7f0000000180)={[{@noblock_validity}, {@journal_dev={'journal_dev', 0x3d, 0x10}}, {@sysvgroups}, {@grpquota}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@orlov}, {@nogrpid}, {@noauto_da_alloc}, {@nomblk_io_submit}]}, 0x3, 0x56a, &(0x7f00000015c0)="$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") r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x12a) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32, @ANYBLOB="1d11010000000000240012800b0001006d61637365630000140002800500030010"], 0x44}, 0x1, 0x0, 0x0, 0x4}, 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f00000000c0)=ANY=[]) 287.819848ms ago: executing program 2 (id=1630): bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, 0x0, 0x0, 0x4) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000240)={{r0}, &(0x7f0000000180), &(0x7f0000000200)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="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", 0x0, 0x24, 0x60000000}, 0x2c) 245.189358ms ago: executing program 0 (id=1631): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0xfff, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffff30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xcb3a, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x18) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, "87ee8ac6c46dad33", "2607080d7f4fcf00fd4ef2dece6c7c58"}, 0x28) writev(r1, &(0x7f00000016c0)=[{&(0x7f00000006c0)='X', 0x1}], 0x1) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000680)=@gcm_128={{0x303}, "000037d7009400", "c0b6c5b29ca2b838d41ac2fc7ddf972d", "e9be1eae", "0daf7461cfccf6ce"}, 0x28) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000028c0)=""/4102, 0x1006}], 0x1}, 0x2) 195.628228ms ago: executing program 0 (id=1632): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000200)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000060000000000000000008500000007000000850000000e00000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000012c0)={&(0x7f0000000040)='kfree\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r1}, 0x0, &(0x7f0000000040)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) r3 = epoll_create(0x3ff) r4 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000240)={0xa0000000}) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r4, &(0x7f0000000280)={0x2000000}) 195.327948ms ago: executing program 2 (id=1633): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000600)=ANY=[@ANYBLOB="180000000002000000000000000000", @ANYRES32=r0, @ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f00005f7000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x8, 0xc, 0xffffffff, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) creat(0x0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f00000007c0), 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x404, &(0x7f0000000780)={[{@errors_remount}, {@bh}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@resgid}, {@auto_da_alloc}, {@quota}]}, 0x3, 0x42f, &(0x7f0000000940)="$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") lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file1\x00', &(0x7f00000000c0), &(0x7f0000000580)=ANY=[], 0xfe37, 0x1) unlink(&(0x7f0000000180)='./file1\x00') 151.865769ms ago: executing program 5 (id=1634): r0 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000740)=@newlink={0x44, 0x10, 0x403, 0xffffffff, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2e015, 0x20}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x1}]}}}, @IFLA_LINK={0x8}]}, 0x44}, 0x1, 0xba01}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x4000080) ioctl$sock_SIOCBRDELBR(r1, 0x89a2, &(0x7f0000000000)='bridge0\x00') socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bridge0\x00'}) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00'}) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0xa, 0x6, "7abd6a", 0x0, 0x6, 0x1, @remote, @ipv4={'\x00', '\xff\xff', @loopback}}}}}, 0x0) 135.364809ms ago: executing program 2 (id=1635): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r0, @ANYRESDEC=r0], &(0x7f0000000200)='GPL\x00', 0xfffff51c, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r1}, 0x18) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000280)={{r0}, &(0x7f0000000080), &(0x7f00000006c0)='%-010d \x00'}, 0x20) prctl$PR_CAPBSET_DROP(0x18, 0x8) capset(&(0x7f0000000380)={0x20080522}, &(0x7f00000003c0)={0x0, 0xfff}) capset(&(0x7f0000000680)={0x19980330}, &(0x7f00000006c0)={0x0, 0x0, 0x101}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x74, 0x2}}) newfstatat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x4400) setfsuid(r2) r3 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x822b01) write$char_usb(r3, &(0x7f0000000040)="e2", 0x1068) 134.764609ms ago: executing program 6 (id=1636): r0 = fsopen(&(0x7f0000001340)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x200, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) write$cgroup_pid(r2, &(0x7f0000000140), 0x12) r5 = openat$cgroup(r1, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000500), 0x12) 122.063079ms ago: executing program 0 (id=1637): r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50) socket$packet(0x11, 0xa, 0x300) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f00000006c0)='.\x00', &(0x7f0000000700)='./file0/../file0\x00', 0x0, 0x29d90d9, 0x0) chroot(&(0x7f0000000300)='./file0/../file0/../file0/../file0\x00') mount(0x0, &(0x7f0000000d40)='./file0/../file0/../file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f00000001c0)='./file0/../file0/../file0\x00') syz_open_dev$tty1(0xc, 0x4, 0x1) 95.421759ms ago: executing program 0 (id=1639): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) recvmsg$unix(r3, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r5, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8102036c00fe08000e40000200875a65969ff57bea000000000000000000000000ac1414aa"], 0xfdef) 76.610099ms ago: executing program 2 (id=1640): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000000080000000000000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000700)='signal_generate\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r1}, 0x0, &(0x7f00000002c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r2}, 0x10) timer_create(0x2, 0x0, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) madvise(&(0x7f0000000000/0x400000)=nil, 0x40001e, 0x15) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 60.329599ms ago: executing program 0 (id=1641): r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000680)) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x1f, 0x0, 0x0, 0x1000, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd, 0x9323, 0xfffffffffffffffe, 0x0, 0x2}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7fffffff, 0x2}, 0x0, 0x0) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000440)="67d8908a807d9e246743bff362", 0xd}], 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[], 0x30}}, 0x40) 43.204419ms ago: executing program 6 (id=1642): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0xc90}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000180)='./bus\x00', 0xe, &(0x7f0000000200)={[{@data_err_ignore}, {@resuid}, {@stripe={'stripe', 0x3d, 0x9}}]}, 0x3, 0x44b, &(0x7f00000004c0)="$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") openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x80) r2 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) ftruncate(r2, 0x2007ffc) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000240)={'macsec0\x00', 0x1}) sendfile(r2, r2, 0x0, 0x800000009) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sock_ops=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) 28.543279ms ago: executing program 5 (id=1643): bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, 0x0, 0x0, 0x4) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000240)={{r0}, &(0x7f0000000180), &(0x7f0000000200)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="b9ff03316844268cb89e14f0080047e0ffff00124000632f77fbac14fe16e000030a07080403fe80000020006558845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0x24, 0x60000000}, 0x2c) 0s ago: executing program 5 (id=1644): r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = socket(0x400000000010, 0x3, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r4, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x20008850) r5 = socket(0x400000000010, 0x3, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newtfilter={0x4c, 0x2c, 0xd27, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0x7}, {0x0, 0xfff1}, {0x7}}, [@filter_kind_options=@f_flow={{0x9}, {0x1c, 0x2, [@TCA_FLOW_MODE={0x8, 0x2, 0x1}, @TCA_FLOW_KEYS={0x8, 0x1, 0x16157}, @TCA_FLOW_RSHIFT={0x8, 0x4, 0x6}]}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000800}, 0x20000800) kernel console output (not intermixed with test programs): 61][ T28] IPVS: stop unused estimator thread 0... [ 51.797305][ T4373] team0: Port device team_slave_0 added [ 51.823685][ T4373] team0: Port device team_slave_1 added [ 51.881267][ T4373] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 51.888341][ T4373] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 51.914577][ T4373] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 51.949920][ T4373] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 51.957024][ T4373] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 51.983080][ T4373] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 52.066233][ T4373] hsr_slave_0: entered promiscuous mode [ 52.072394][ T4373] hsr_slave_1: entered promiscuous mode [ 52.286546][ T4373] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 52.297189][ T4373] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 52.323555][ T4373] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 52.356702][ T4373] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 52.370331][ T4525] loop1: detected capacity change from 0 to 164 [ 52.399175][ T4528] loop3: detected capacity change from 0 to 512 [ 52.421844][ T4525] syz.1.408: attempt to access beyond end of device [ 52.421844][ T4525] loop1: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 52.451579][ T4525] syz.1.408: attempt to access beyond end of device [ 52.451579][ T4525] loop1: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 52.463311][ T4373] 8021q: adding VLAN 0 to HW filter on device bond0 [ 52.509955][ T4373] 8021q: adding VLAN 0 to HW filter on device team0 [ 52.537447][ T58] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.544592][ T58] bridge0: port 1(bridge_slave_0) entered forwarding state [ 52.562939][ T4542] loop2: detected capacity change from 0 to 1024 [ 52.583609][ T4546] loop1: detected capacity change from 0 to 512 [ 52.594206][ T4545] loop3: detected capacity change from 0 to 128 [ 52.601347][ T4546] EXT4-fs: Ignoring removed oldalloc option [ 52.609077][ T4542] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 52.620140][ T4542] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 52.628759][ T4373] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 52.640113][ T4373] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 52.651464][ T4542] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 52.656576][ T4546] EXT4-fs error (device loop1): ext4_xattr_inode_iget:436: comm syz.1.415: Parent and EA inode have the same ino 15 [ 52.664328][ T58] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.675809][ T4542] EXT4-fs (loop2): invalid journal inode [ 52.680811][ T58] bridge0: port 2(bridge_slave_1) entered forwarding state [ 52.702936][ T4542] EXT4-fs (loop2): can't get journal size [ 52.711083][ T4546] EXT4-fs (loop1): Remounting filesystem read-only [ 52.717690][ T4546] EXT4-fs warning (device loop1): ext4_evict_inode:259: couldn't mark inode dirty (err -5) [ 52.729525][ T4546] EXT4-fs (loop1): 1 orphan inode deleted [ 52.742692][ T4546] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 52.755042][ T4546] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 52.759271][ T4542] EXT4-fs error (device loop2): ext4_protect_reserved_inode:182: inode #3: comm syz.2.414: blocks 2-2 from inode overlap system zone [ 52.781560][ T4546] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.784403][ T4542] EXT4-fs (loop2): failed to initialize system zone (-117) [ 52.799144][ T4542] EXT4-fs (loop2): mount failed [ 52.800796][ T4545] syz.3.413: attempt to access beyond end of device [ 52.800796][ T4545] loop3: rw=0, sector=121, nr_sectors = 920 limit=128 [ 52.861582][ T4373] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 53.018386][ T8] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 53.026979][ T4581] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 53.049306][ T4586] loop3: detected capacity change from 0 to 1024 [ 53.063483][ T8] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on syz0 [ 53.073557][ T4586] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 53.095704][ T4581] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 53.110236][ T4586] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 53.138932][ T4586] EXT4-fs (loop3): orphan cleanup on readonly fs [ 53.167331][ T4586] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5838: Corrupt filesystem [ 53.177141][ T4586] EXT4-fs (loop3): Remounting filesystem read-only [ 53.183847][ T4586] EXT4-fs (loop3): 1 orphan inode deleted [ 53.190871][ T4586] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 53.206196][ T4586] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 53.213089][ T4586] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.281301][ T4373] veth0_vlan: entered promiscuous mode [ 53.297838][ T4373] veth1_vlan: entered promiscuous mode [ 53.313304][ T4373] veth0_macvtap: entered promiscuous mode [ 53.332298][ T4373] veth1_macvtap: entered promiscuous mode [ 53.370465][ T4373] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 53.381133][ T4373] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.391077][ T4373] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 53.401602][ T4373] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.411538][ T4373] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 53.422022][ T4373] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.440593][ T4373] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 53.457052][ T4373] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 53.467608][ T4373] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.477480][ T4373] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 53.488000][ T4373] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.497880][ T4373] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 53.508370][ T4373] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.522076][ T4373] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 53.532485][ T4373] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.541276][ T4373] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.550083][ T4373] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.558835][ T4373] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.581321][ T29] kauditd_printk_skb: 201 callbacks suppressed [ 53.581339][ T29] audit: type=1400 audit(1741263483.943:1097): avc: denied { mount } for pid=4373 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 53.613153][ T29] audit: type=1400 audit(1741263483.973:1098): avc: denied { mounton } for pid=4373 comm="syz-executor" path="/root/syzkaller.BHtQ5B/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 53.648577][ T29] audit: type=1400 audit(1741263483.983:1099): avc: denied { mount } for pid=4373 comm="syz-executor" name="/" dev="gadgetfs" ino=4020 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 53.712841][ T4642] loop5: detected capacity change from 0 to 512 [ 53.747706][ T4642] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 53.762042][ T4642] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 53.778528][ T4642] EXT4-fs (loop5): 1 truncate cleaned up [ 53.785904][ T4642] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.828373][ T4373] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.873638][ T29] audit: type=1326 audit(1741263484.233:1100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4654 comm="syz.5.427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a5230d169 code=0x7ffc0000 [ 53.897118][ T29] audit: type=1326 audit(1741263484.233:1101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4654 comm="syz.5.427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a5230d169 code=0x7ffc0000 [ 53.976513][ T29] audit: type=1326 audit(1741263484.233:1102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4654 comm="syz.5.427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f8a5230d169 code=0x7ffc0000 [ 53.999906][ T29] audit: type=1326 audit(1741263484.233:1103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4654 comm="syz.5.427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a5230d169 code=0x7ffc0000 [ 54.023303][ T29] audit: type=1326 audit(1741263484.233:1104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4654 comm="syz.5.427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7f8a5230d169 code=0x7ffc0000 [ 54.046632][ T29] audit: type=1326 audit(1741263484.233:1105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4654 comm="syz.5.427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a5230d169 code=0x7ffc0000 [ 54.069982][ T29] audit: type=1326 audit(1741263484.243:1106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4654 comm="syz.5.427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=50 compat=0 ip=0x7f8a5230d169 code=0x7ffc0000 [ 54.310221][ T4683] 9pnet_fd: p9_fd_create_unix (4683): problem connecting socket: ./file0: -2 [ 54.333553][ T4683] loop0: detected capacity change from 0 to 256 [ 54.354996][ T4687] veth0_to_bond: entered promiscuous mode [ 54.394275][ T4689] loop2: detected capacity change from 0 to 2048 [ 54.446946][ T4692] loop1: detected capacity change from 0 to 128 [ 54.463315][ T4690] netlink: 4 bytes leftover after parsing attributes in process `syz.5.434'. [ 54.513971][ T4690] veth0_to_bond (unregistering): left promiscuous mode [ 54.540433][ T4689] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.553956][ T4690] bond0: (slave bond_slave_0): Releasing backup interface [ 54.857804][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.881908][ T4715] netlink: 76 bytes leftover after parsing attributes in process `syz.3.450'. [ 55.046130][ T4730] ref_ctr increment failed for inode: 0x208 offset: 0x9 ref_ctr_offset: 0x82 of mm: 0xffff888108baa100 [ 55.058780][ T4729] uprobe: syz.2.455:4729 failed to unregister, leaking uprobe [ 55.200958][ T4736] loop2: detected capacity change from 0 to 1024 [ 55.207875][ T4736] EXT4-fs: Ignoring removed orlov option [ 55.213640][ T4736] EXT4-fs: Ignoring removed orlov option [ 55.237350][ T4736] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 55.253813][ T4736] netlink: 24 bytes leftover after parsing attributes in process `syz.2.457'. [ 55.289773][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.592460][ T4749] netlink: 'syz.2.461': attribute type 1 has an invalid length. [ 55.600235][ T4749] netlink: 16 bytes leftover after parsing attributes in process `syz.2.461'. [ 55.730499][ T4755] loop1: detected capacity change from 0 to 164 [ 55.743274][ T4755] syz.1.464: attempt to access beyond end of device [ 55.743274][ T4755] loop1: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 55.765490][ T4755] syz.1.464: attempt to access beyond end of device [ 55.765490][ T4755] loop1: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 55.814783][ T4757] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4757 comm=syz.1.465 [ 55.829476][ T4757] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4757 comm=syz.1.465 [ 55.842140][ T4757] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4757 comm=syz.1.465 [ 55.855826][ T4757] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4757 comm=syz.1.465 [ 55.869652][ T4757] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4757 comm=syz.1.465 [ 55.882346][ T4757] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4757 comm=syz.1.465 [ 55.930838][ T4757] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4757 comm=syz.1.465 [ 55.951107][ T4757] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4757 comm=syz.1.465 [ 55.973411][ T4757] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4757 comm=syz.1.465 [ 55.995391][ T4757] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4757 comm=syz.1.465 [ 56.121703][ T4762] loop5: detected capacity change from 0 to 2048 [ 56.166856][ T4762] netlink: 14 bytes leftover after parsing attributes in process `syz.5.469'. [ 56.186197][ T4762] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 56.197404][ T4762] bond0 (unregistering): Released all slaves [ 56.255543][ T4766] pim6reg1: entered promiscuous mode [ 56.261015][ T4766] pim6reg1: entered allmulticast mode [ 56.587120][ T4775] bridge_slave_0: left allmulticast mode [ 56.592879][ T4775] bridge_slave_0: left promiscuous mode [ 56.598690][ T4775] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.607858][ T4775] bridge_slave_1: left allmulticast mode [ 56.613568][ T4775] bridge_slave_1: left promiscuous mode [ 56.619385][ T4775] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.628651][ T4775] bond0: (slave bond_slave_0): Releasing backup interface [ 56.639051][ T4775] bond0: (slave bond_slave_1): Releasing backup interface [ 56.650875][ T4775] team0: Port device team_slave_0 removed [ 56.659742][ T4775] team0: Port device team_slave_1 removed [ 56.667944][ T4775] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 56.675400][ T4775] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 56.685388][ T4775] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 56.692990][ T4775] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 56.777833][ T4783] netlink: 4 bytes leftover after parsing attributes in process `syz.1.476'. [ 56.884140][ T4793] netlink: 'syz.0.480': attribute type 4 has an invalid length. [ 56.909011][ T4795] loop1: detected capacity change from 0 to 1024 [ 56.919257][ T4795] EXT4-fs: Ignoring removed orlov option [ 56.925032][ T4795] EXT4-fs: Ignoring removed orlov option [ 56.930757][ T4795] EXT4-fs: Ignoring removed oldalloc option [ 56.949745][ T4799] netlink: 180900 bytes leftover after parsing attributes in process `syz.2.482'. [ 56.965105][ T4799] netlink: zone id is out of range [ 56.970342][ T4799] netlink: zone id is out of range [ 56.978002][ T4799] netlink: zone id is out of range [ 56.985925][ T4795] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 56.987383][ T4799] netlink: set zone limit has 8 unknown bytes [ 56.996955][ T4795] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (12914!=20869) [ 57.027030][ T4795] EXT4-fs (loop1): invalid journal inode [ 57.040262][ T4795] EXT4-fs (loop1): can't get journal size [ 57.066625][ T4795] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 57.086341][ T4811] 0: reclassify loop, rule prio 0, protocol 800 [ 57.093321][ T4811] 0: reclassify loop, rule prio 0, protocol 800 [ 57.115636][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 57.180156][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.203181][ T4820] netlink: 8 bytes leftover after parsing attributes in process `syz.1.490'. [ 57.266298][ T3376] 0: reclassify loop, rule prio 0, protocol 800 [ 57.273237][ T4824] netlink: 'syz.5.491': attribute type 4 has an invalid length. [ 57.295693][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 57.306207][ T4822] loop3: detected capacity change from 0 to 1024 [ 57.318627][ T4822] EXT4-fs: Ignoring removed bh option [ 57.359043][ T4822] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 57.453236][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.576552][ T4858] ip6_tunnel: non-ECT from fc00:0000:0000:0000:0000:0000:0000:0001 with DS=0x1 [ 57.612454][ T4861] loop3: detected capacity change from 0 to 512 [ 57.662085][ T4861] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 57.700585][ T4861] ext4 filesystem being mounted at /94/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 57.808204][ T4879] vlan2: entered allmulticast mode [ 57.828812][ T4879] bond0: entered allmulticast mode [ 57.834074][ T4879] bond_slave_0: entered allmulticast mode [ 57.840066][ T4879] bond_slave_1: entered allmulticast mode [ 57.849706][ T4879] bond0: left allmulticast mode [ 57.854645][ T4879] bond_slave_0: left allmulticast mode [ 57.860437][ T4879] bond_slave_1: left allmulticast mode [ 57.957861][ T4889] netlink: 4 bytes leftover after parsing attributes in process `syz.1.518'. [ 58.093029][ T4900] loop1: detected capacity change from 0 to 2048 [ 58.127824][ T4903] netlink: 20 bytes leftover after parsing attributes in process `syz.2.524'. [ 58.155914][ T4900] loop1: p1 < > p4 [ 58.160983][ T4900] loop1: p4 size 8388608 extends beyond EOD, truncated [ 58.182310][ T4905] netlink: 'syz.2.525': attribute type 10 has an invalid length. [ 58.216833][ T2999] loop1: p1 < > p4 [ 58.217068][ T4905] team0: Port device dummy0 added [ 58.221630][ T2999] loop1: p4 size 8388608 extends beyond EOD, truncated [ 58.316449][ T4393] udevd[4393]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 58.328767][ T4394] udevd[4394]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 58.381873][ T4913] netlink: 3 bytes leftover after parsing attributes in process `+}[@'. [ 58.391012][ T4913] 0ªX¹¦À: renamed from caif0 [ 58.401312][ T4913] 0ªX¹¦À: entered allmulticast mode [ 58.446765][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.500167][ T4927] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.525047][ T4931] syz_tun: entered allmulticast mode [ 58.532059][ T4931] SELinux: failure in sel_netif_sid_slow(), invalid network interface (0) [ 58.541453][ T4930] syz_tun: left allmulticast mode [ 58.568489][ T4927] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.647838][ T4927] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.688430][ T4927] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.710897][ T29] kauditd_printk_skb: 262 callbacks suppressed [ 58.710914][ T29] audit: type=1400 audit(1741263489.073:1369): avc: denied { connect } for pid=4966 comm="syz.3.545" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 58.781721][ T4927] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.800481][ T4927] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.815315][ T4979] tipc: Started in network mode [ 58.820305][ T4979] tipc: Node identity ac14140f, cluster identity 4711 [ 58.828948][ T4979] tipc: New replicast peer: 255.0.0.255 [ 58.834594][ T4979] tipc: Enabled bearer , priority 10 [ 58.844301][ T4927] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.862659][ T4927] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.879315][ T4984] netlink: 'syz.3.547': attribute type 10 has an invalid length. [ 58.923249][ T4991] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.942935][ T4984] hsr_slave_0: left promiscuous mode [ 58.949517][ T4984] hsr_slave_1: left promiscuous mode [ 58.969827][ T4991] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.066530][ T4991] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.096005][ T5019] loop3: detected capacity change from 0 to 256 [ 59.110551][ T5019] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 59.110659][ T29] audit: type=1400 audit(1741263489.473:1370): avc: denied { watch } for pid=5021 comm="syz.0.551" path="/98/file0" dev="tmpfs" ino=540 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 59.152023][ T5019] FAT-fs (loop3): error, fat_bmap_cluster: request beyond EOF (i_pos 196) [ 59.160699][ T5019] FAT-fs (loop3): Filesystem has been set read-only [ 59.167949][ T29] audit: type=1326 audit(1741263489.533:1371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5024 comm="syz.1.553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1330f2d169 code=0x7ffc0000 [ 59.192697][ T29] audit: type=1326 audit(1741263489.533:1372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5024 comm="syz.1.553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1330f2d169 code=0x7ffc0000 [ 59.216308][ T29] audit: type=1326 audit(1741263489.533:1373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5024 comm="syz.1.553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1330f2d169 code=0x7ffc0000 [ 59.239741][ T29] audit: type=1326 audit(1741263489.533:1374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5024 comm="syz.1.553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1330f2d169 code=0x7ffc0000 [ 59.263298][ T29] audit: type=1326 audit(1741263489.533:1375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5024 comm="syz.1.553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1330f2d169 code=0x7ffc0000 [ 59.286710][ T29] audit: type=1326 audit(1741263489.533:1376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5024 comm="syz.1.553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1330f2d169 code=0x7ffc0000 [ 59.310226][ T29] audit: type=1326 audit(1741263489.533:1377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5024 comm="syz.1.553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1330f2d169 code=0x7ffc0000 [ 59.333675][ T29] audit: type=1326 audit(1741263489.533:1378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5024 comm="syz.1.553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1330f2d169 code=0x7ffc0000 [ 59.373971][ T4991] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.393956][ T5041] netlink: 4 bytes leftover after parsing attributes in process `syz.1.555'. [ 59.412721][ T5041] netlink: 12 bytes leftover after parsing attributes in process `syz.1.555'. [ 59.438039][ T4991] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.461570][ T4991] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.488100][ T4991] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.523469][ T4991] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.538528][ T5062] xt_hashlimit: size too large, truncated to 1048576 [ 59.545856][ T5057] bridge0: port 3(syz_tun) entered blocking state [ 59.552493][ T5057] bridge0: port 3(syz_tun) entered disabled state [ 59.585821][ T5057] syz_tun: entered allmulticast mode [ 59.603967][ T5057] syz_tun: entered promiscuous mode [ 59.618209][ T5057] bridge0: port 3(syz_tun) entered blocking state [ 59.624815][ T5057] bridge0: port 3(syz_tun) entered forwarding state [ 59.826386][ T9] tipc: Node number set to 2886997007 [ 59.832193][ T5099] netlink: 4 bytes leftover after parsing attributes in process `syz.5.567'. [ 59.898328][ T5110] loop1: detected capacity change from 0 to 512 [ 59.927606][ T5110] EXT4-fs: Ignoring removed i_version option [ 59.933783][ T5110] EXT4-fs: Ignoring removed mblk_io_submit option [ 59.954295][ T5110] EXT4-fs: dax option not supported [ 59.974331][ T5110] loop1: detected capacity change from 0 to 1024 [ 59.987454][ T5110] EXT4-fs (loop1): Can't support bigalloc feature without extents feature [ 59.987454][ T5110] [ 59.998263][ T5110] EXT4-fs (loop1): couldn't mount as ext2 due to feature incompatibilities [ 60.243288][ T5172] loop5: detected capacity change from 0 to 1024 [ 60.250101][ T5172] EXT4-fs: Ignoring removed nomblk_io_submit option [ 60.277401][ T5172] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 60.294891][ T5172] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4115: comm syz.5.584: Allocating blocks 385-513 which overlap fs metadata [ 60.311233][ T5172] EXT4-fs (loop5): pa ffff8881069ff620: logic 16, phys. 129, len 24 [ 60.319389][ T5172] EXT4-fs error (device loop5): ext4_mb_release_inode_pa:5366: group 0, free 0, pa_free 8 [ 60.329571][ T5172] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 27 with max blocks 1 with error 28 [ 60.341877][ T5172] EXT4-fs (loop5): This should not happen!! Data will be lost [ 60.341877][ T5172] [ 60.351652][ T5172] EXT4-fs (loop5): Total free blocks count 0 [ 60.357739][ T5172] EXT4-fs (loop5): Free/Dirty block details [ 60.363647][ T5172] EXT4-fs (loop5): free_blocks=128 [ 60.368836][ T5172] EXT4-fs (loop5): dirty_blocks=0 [ 60.373973][ T5172] EXT4-fs (loop5): Block reservation details [ 60.380024][ T5172] EXT4-fs (loop5): i_reserved_data_blocks=0 [ 60.440706][ T5183] ref_ctr increment failed for inode: 0x2f5 offset: 0x9 ref_ctr_offset: 0x82 of mm: 0xffff888108bac200 [ 60.474947][ T5183] uprobe: syz.1.587:5183 failed to unregister, leaking uprobe [ 60.544681][ T5192] netlink: 'syz.3.591': attribute type 4 has an invalid length. [ 60.840238][ T5221] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.937719][ T5221] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.948995][ T5225] infiniband syz!: set active [ 60.953754][ T5225] infiniband syz!: added team_slave_0 [ 60.981505][ T5225] RDS/IB: syz!: added [ 60.986653][ T5225] smc: adding ib device syz! with port count 1 [ 60.992896][ T5225] smc: ib device syz! port 1 has pnetid [ 61.002695][ T5221] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.048366][ T5221] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.540427][ T5260] capability: warning: `syz.2.622' uses deprecated v2 capabilities in a way that may be insecure [ 61.932634][ T5286] __nla_validate_parse: 4 callbacks suppressed [ 61.932653][ T5286] netlink: 24 bytes leftover after parsing attributes in process `+}[@'. [ 61.978757][ T5290] net_ratelimit: 2 callbacks suppressed [ 61.978776][ T5290] bridge0: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) [ 62.366602][ T5298] netlink: 32 bytes leftover after parsing attributes in process `syz.2.639'. [ 62.375716][ T5298] netlink: 32 bytes leftover after parsing attributes in process `syz.2.639'. [ 62.659991][ T5317] netlink: 'syz.2.648': attribute type 7 has an invalid length. [ 62.667724][ T5317] netlink: 8 bytes leftover after parsing attributes in process `syz.2.648'. [ 62.891463][ T5221] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.904603][ T5221] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.925438][ T5221] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.938812][ T5221] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.969700][ T5341] tc_dump_action: action bad kind [ 62.981682][ T5347] netlink: 4 bytes leftover after parsing attributes in process `syz.5.657'. [ 63.049650][ T5351] netlink: 24 bytes leftover after parsing attributes in process `syz.3.659'. [ 63.127428][ T5358] SELinux: Context system_u:object_r:sudo_exec_t:s0 is not valid (left unmapped). [ 63.695906][ T5371] tipc: Enabling of bearer rejected, failed to enable media [ 63.768328][ T29] kauditd_printk_skb: 112 callbacks suppressed [ 63.768343][ T29] audit: type=1326 audit(1741263494.133:1491): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5380 comm="syz.1.672" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1330f2d169 code=0x7ffc0000 [ 63.799091][ T29] audit: type=1326 audit(1741263494.163:1492): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5380 comm="syz.1.672" exe="/root/syz-executor" sig=0 arch=c000003e syscall=173 compat=0 ip=0x7f1330f2d169 code=0x7ffc0000 [ 63.822483][ T29] audit: type=1326 audit(1741263494.163:1493): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5380 comm="syz.1.672" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1330f2d169 code=0x7ffc0000 [ 63.846251][ T29] audit: type=1326 audit(1741263494.163:1494): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5380 comm="syz.1.672" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1330f2d169 code=0x7ffc0000 [ 63.869732][ T29] audit: type=1326 audit(1741263494.213:1495): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5380 comm="syz.1.672" exe="/root/syz-executor" sig=0 arch=c000003e syscall=173 compat=0 ip=0x7f1330f2d169 code=0x7ffc0000 [ 63.893212][ T29] audit: type=1326 audit(1741263494.213:1496): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5380 comm="syz.1.672" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1330f2d169 code=0x7ffc0000 [ 63.916603][ T29] audit: type=1326 audit(1741263494.213:1497): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5380 comm="syz.1.672" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1330f2d169 code=0x7ffc0000 [ 63.955054][ T5383] ip6gre2: entered allmulticast mode [ 64.035472][ T5395] netlink: 'syz.2.678': attribute type 7 has an invalid length. [ 64.043244][ T5395] netlink: 8 bytes leftover after parsing attributes in process `syz.2.678'. [ 64.053524][ T5394] loop1: detected capacity change from 0 to 2048 [ 64.067008][ T29] audit: type=1400 audit(1741263494.423:1498): avc: denied { bind } for pid=5391 comm="syz.0.677" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 64.086309][ T29] audit: type=1400 audit(1741263494.423:1499): avc: denied { listen } for pid=5391 comm="syz.0.677" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 64.137651][ T5399] loop3: detected capacity change from 0 to 128 [ 64.144838][ T5399] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 64.158856][ T29] audit: type=1400 audit(1741263494.523:1500): avc: denied { mount } for pid=5398 comm="syz.3.680" name="/" dev="loop3" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 64.181833][ T58] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 64.225665][ T5407] loop3: detected capacity change from 0 to 512 [ 64.235320][ T5407] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.682: corrupted in-inode xattr: invalid ea_ino [ 64.262252][ T5411] netlink: 8 bytes leftover after parsing attributes in process `syz.2.683'. [ 64.290162][ T5411] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 64.301004][ T5407] EXT4-fs error (device loop3): ext4_orphan_get:1394: comm syz.3.682: couldn't read orphan inode 15 (err -117) [ 64.344721][ T5414] netlink: 'syz.1.684': attribute type 1 has an invalid length. [ 64.352624][ T5414] netlink: 16 bytes leftover after parsing attributes in process `syz.1.684'. [ 64.924433][ T5448] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.931693][ T5448] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.939236][ T5449] xt_CT: No such helper "pptp" [ 64.999030][ T5448] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 65.009390][ T5448] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 65.035184][ T5448] veth1_macvtap: left allmulticast mode [ 65.040994][ T5448] macsec0: left promiscuous mode [ 65.046439][ T5448] macsec0: left allmulticast mode [ 65.055976][ T5448] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.064903][ T5448] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.074020][ T5448] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.083158][ T5448] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.101083][ T5454] loop3: detected capacity change from 0 to 1024 [ 65.109551][ T5454] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 65.120601][ T5454] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 65.132019][ T5454] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 65.143185][ T5454] EXT4-fs (loop3): invalid journal inode [ 65.150045][ T5454] EXT4-fs (loop3): can't get journal size [ 65.156973][ T5454] EXT4-fs error (device loop3): ext4_protect_reserved_inode:182: inode #3: comm syz.3.700: blocks 2-2 from inode overlap system zone [ 65.172875][ T5454] EXT4-fs (loop3): failed to initialize system zone (-117) [ 65.180479][ T5454] EXT4-fs (loop3): mount failed [ 65.236186][ T5457] xt_hashlimit: size too large, truncated to 1048576 [ 65.266166][ T5459] loop3: detected capacity change from 0 to 512 [ 65.273138][ T5459] EXT4-fs: Ignoring removed oldalloc option [ 65.293813][ T5459] EXT4-fs error (device loop3): ext4_xattr_inode_iget:436: comm syz.3.702: Parent and EA inode have the same ino 15 [ 65.307819][ T5459] EXT4-fs (loop3): Remounting filesystem read-only [ 65.314450][ T5459] EXT4-fs warning (device loop3): ext4_evict_inode:259: couldn't mark inode dirty (err -5) [ 65.325168][ T5459] EXT4-fs (loop3): 1 orphan inode deleted [ 65.331455][ T5459] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 65.425471][ T5470] netlink: 80 bytes leftover after parsing attributes in process `syz.3.705'. [ 65.441414][ T5468] ip6gre0: entered promiscuous mode [ 65.447659][ T5468] vlan2: entered promiscuous mode [ 65.454355][ T5468] ip6gre0: left promiscuous mode [ 65.469491][ T5472] team_slave_0: entered promiscuous mode [ 65.475222][ T5472] team_slave_0: entered allmulticast mode [ 65.663765][ T5486] loop3: detected capacity change from 0 to 512 [ 65.783858][ T5488] bond_slave_1: entered promiscuous mode [ 65.793437][ T5488] bond_slave_1: left promiscuous mode [ 65.823311][ T5486] ext4 filesystem being mounted at /149/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 66.188700][ T5545] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 66.351831][ T5559] lo: entered allmulticast mode [ 66.357309][ T5559] lo: left allmulticast mode [ 67.356422][ T5619] loop5: detected capacity change from 0 to 1024 [ 67.389666][ T5622] netlink: 'syz.2.771': attribute type 12 has an invalid length. [ 67.419589][ T5619] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4115: comm syz.5.769: Allocating blocks 385-513 which overlap fs metadata [ 67.491077][ T5618] EXT4-fs (loop5): pa ffff88810696d1c0: logic 16, phys. 129, len 24 [ 67.499304][ T5618] EXT4-fs error (device loop5): ext4_mb_release_inode_pa:5366: group 0, free 0, pa_free 8 [ 67.539963][ T5629] loop1: detected capacity change from 0 to 1764 [ 67.581654][ T5629] iso9660: Unknown parameter '¼ÒÒæB\zJû yÁ}mŒû›íPÒE¹(…:vI½CœÔ“' [ 67.761219][ T5651] __nla_validate_parse: 3 callbacks suppressed [ 67.761238][ T5651] netlink: 4 bytes leftover after parsing attributes in process `syz.5.783'. [ 67.793577][ T5653] loop1: detected capacity change from 0 to 4096 [ 67.807646][ T5653] EXT4-fs mount: 10 callbacks suppressed [ 67.807686][ T5653] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.847475][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.874754][ T5662] loop1: detected capacity change from 0 to 512 [ 67.881746][ T5662] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 67.893367][ T5662] EXT4-fs (loop1): 1 truncate cleaned up [ 67.899831][ T5662] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 67.912850][ T5662] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.923709][ T5659] No such timeout policy "syz0" [ 68.013272][ T5676] netlink: 'syz.1.793': attribute type 4 has an invalid length. [ 68.195007][ T5688] loop5: detected capacity change from 0 to 512 [ 68.274398][ T5688] EXT4-fs error (device loop5): ext4_find_inline_data_nolock:164: inode #15: comm syz.5.797: inline data xattr refers to an external xattr inode [ 68.290647][ T5688] EXT4-fs (loop5): Remounting filesystem read-only [ 68.302247][ T5688] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 68.314656][ T5688] SELinux: (dev loop5, type ext4) getxattr errno 5 [ 68.322389][ T5688] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.677928][ T5709] netlink: 28 bytes leftover after parsing attributes in process `syz.1.805'. [ 68.687538][ T5709] netlink: 28 bytes leftover after parsing attributes in process `syz.1.805'. [ 68.723221][ T5698] loop5: detected capacity change from 0 to 8192 [ 68.734929][ T5698] +}[@: attempt to access beyond end of device [ 68.734929][ T5698] loop5: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 68.767019][ T5698] FAT-fs (loop5): error, invalid access to FAT (entry 0x0000e1b1) [ 68.774904][ T5698] FAT-fs (loop5): Filesystem has been set read-only [ 68.782226][ T5698] FAT-fs (loop5): error, invalid access to FAT (entry 0x0000e1b1) [ 68.786021][ T5716] bridge_slave_0: left allmulticast mode [ 68.793254][ T5698] FAT-fs (loop5): error, invalid access to FAT (entry 0x0000e1b1) [ 68.795834][ T5716] bridge_slave_0: left promiscuous mode [ 68.809349][ T5716] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.838959][ T5716] bridge_slave_1: left allmulticast mode [ 68.842147][ T5722] netlink: 24 bytes leftover after parsing attributes in process `syz.0.808'. [ 68.844633][ T5716] bridge_slave_1: left promiscuous mode [ 68.859421][ T5716] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.871690][ T5716] $Hÿ: (slave bond_slave_0): Releasing backup interface [ 68.883405][ T5716] bond_slave_0: left promiscuous mode [ 68.901057][ T5716] $Hÿ: (slave bond_slave_1): Releasing backup interface [ 68.909857][ T5716] bond_slave_1: left promiscuous mode [ 68.911492][ T5726] selinux_netlink_send: 60 callbacks suppressed [ 68.911510][ T5726] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5726 comm=syz.5.810 [ 68.935055][ T5726] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5726 comm=syz.5.810 [ 68.947651][ T5726] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5726 comm=syz.5.810 [ 68.957091][ T5716] team0: Port device team_slave_0 removed [ 68.965683][ T5726] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5726 comm=syz.5.810 [ 68.971469][ T5726] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5726 comm=syz.5.810 [ 68.990966][ T5726] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5726 comm=syz.5.810 [ 69.003534][ T5726] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5726 comm=syz.5.810 [ 69.007060][ T5716] team0: Port device team_slave_1 removed [ 69.016412][ T5726] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5726 comm=syz.5.810 [ 69.030363][ T5716] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 69.034475][ T5726] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5726 comm=syz.5.810 [ 69.041913][ T5716] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 69.054510][ T5726] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5726 comm=syz.5.810 [ 69.075400][ T5716] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 69.082880][ T5716] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 69.107140][ T5718] team0: Mode changed to "activebackup" [ 69.541278][ T5743] netlink: 'syz.0.817': attribute type 4 has an invalid length. [ 69.549128][ T5743] netlink: 144 bytes leftover after parsing attributes in process `syz.0.817'. [ 69.743048][ T29] kauditd_printk_skb: 289 callbacks suppressed [ 69.743064][ T29] audit: type=1400 audit(1741263500.103:1790): avc: denied { compute_member } for pid=5750 comm="syz.1.819" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 69.952591][ T5766] netlink: 'syz.5.825': attribute type 1 has an invalid length. [ 69.968375][ T5766] 8021q: adding VLAN 0 to HW filter on device bond0 [ 69.989612][ T5766] bond0: (slave gretap1): making interface the new active one [ 69.998256][ T5766] bond0: (slave gretap1): Enslaving as an active interface with an up link [ 70.052506][ T5770] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.117106][ T5770] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.178015][ T5770] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.190848][ T5782] loop3: detected capacity change from 0 to 128 [ 70.200746][ T29] audit: type=1326 audit(1741263500.563:1791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5781 comm="syz.3.831" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2622c2d169 code=0x7ffc0000 [ 70.224659][ T29] audit: type=1326 audit(1741263500.563:1792): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5781 comm="syz.3.831" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2622c2d169 code=0x7ffc0000 [ 70.248162][ T29] audit: type=1326 audit(1741263500.563:1793): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5781 comm="syz.3.831" exe="/root/syz-executor" sig=0 arch=c000003e syscall=441 compat=0 ip=0x7f2622c2d169 code=0x7ffc0000 [ 70.271547][ T29] audit: type=1326 audit(1741263500.563:1794): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5781 comm="syz.3.831" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2622c2d169 code=0x7ffc0000 [ 70.294922][ T29] audit: type=1326 audit(1741263500.563:1795): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5781 comm="syz.3.831" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2622c2d169 code=0x7ffc0000 [ 70.304446][ T5782] syz.3.831: attempt to access beyond end of device [ 70.304446][ T5782] loop3: rw=0, sector=121, nr_sectors = 920 limit=128 [ 70.318325][ T29] audit: type=1326 audit(1741263500.563:1796): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5781 comm="syz.3.831" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2622c2d169 code=0x7ffc0000 [ 70.318364][ T29] audit: type=1326 audit(1741263500.563:1797): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5781 comm="syz.3.831" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2622c2d169 code=0x7ffc0000 [ 70.378284][ T29] audit: type=1326 audit(1741263500.563:1798): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5781 comm="syz.3.831" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2622c2d169 code=0x7ffc0000 [ 70.401681][ T29] audit: type=1326 audit(1741263500.563:1799): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5781 comm="syz.3.831" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2622c2d169 code=0x7ffc0000 [ 70.437140][ T5770] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.448754][ T5786] netlink: 8 bytes leftover after parsing attributes in process `syz.3.832'. [ 70.457671][ T5786] netlink: 8 bytes leftover after parsing attributes in process `syz.3.832'. [ 70.490396][ T5770] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.501923][ T5770] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.515652][ T5770] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.528667][ T5770] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.623257][ T5797] netlink: 56 bytes leftover after parsing attributes in process `syz.3.838'. [ 70.632329][ T5797] netlink: 8 bytes leftover after parsing attributes in process `syz.3.838'. [ 70.831033][ T5811] hsr_slave_0: left promiscuous mode [ 70.843400][ T5811] hsr_slave_1: left promiscuous mode [ 70.879101][ T5818] uprobe: syz.3.846:5818 failed to unregister, leaking uprobe [ 71.075351][ T5835] netlink: 8 bytes leftover after parsing attributes in process `syz.0.853'. [ 71.215248][ T5846] vlan0: entered allmulticast mode [ 71.221939][ T5846] $Hÿ: entered allmulticast mode [ 71.228810][ T5846] $Hÿ: left allmulticast mode [ 71.277844][ T5848] pim6reg1: entered promiscuous mode [ 71.283193][ T5848] pim6reg1: entered allmulticast mode [ 71.316918][ T5850] futex_wake_op: syz.3.859 tries to shift op by -1; fix this program [ 71.400951][ T5858] netlink: 'wÞ£ÿ': attribute type 4 has an invalid length. [ 71.428385][ T5865] bond0: option fail_over_mac: unable to set because the bond device has slaves [ 71.438333][ T5865] netlink: 'syz.0.867': attribute type 10 has an invalid length. [ 71.448284][ T5865] bond0: (slave bridge0): Enslaving as an active interface with a down link [ 71.590752][ T5875] loop1: detected capacity change from 0 to 1024 [ 71.598864][ T5875] EXT4-fs: Ignoring removed nomblk_io_submit option [ 71.607496][ T5875] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 71.619916][ T5875] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.660647][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.840056][ T5897] syz_tun: entered allmulticast mode [ 71.847271][ T5896] syz_tun: left allmulticast mode [ 72.175925][ T5916] team0: Port device dummy0 removed [ 72.350101][ T5923] loop3: detected capacity change from 0 to 1024 [ 72.367709][ T5923] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 72.384055][ T5923] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 72.399329][ T5923] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 72.411594][ T5923] EXT4-fs (loop3): This should not happen!! Data will be lost [ 72.411594][ T5923] [ 72.421348][ T5923] EXT4-fs (loop3): Total free blocks count 0 [ 72.427409][ T5923] EXT4-fs (loop3): Free/Dirty block details [ 72.433326][ T5923] EXT4-fs (loop3): free_blocks=68451041280 [ 72.439201][ T5923] EXT4-fs (loop3): dirty_blocks=16 [ 72.444461][ T5923] EXT4-fs (loop3): Block reservation details [ 72.450491][ T5923] EXT4-fs (loop3): i_reserved_data_blocks=1 [ 72.461088][ T5923] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 32 with max blocks 42 with error 28 [ 72.647484][ T5931] Invalid ELF header magic: != ELF [ 73.344780][ T5968] ref_ctr increment failed for inode: 0x40f offset: 0x9 ref_ctr_offset: 0x82 of mm: 0xffff8881034dc780 [ 73.358166][ T5968] uprobe: syz.3.906:5968 failed to unregister, leaking uprobe [ 74.203214][ T5999] loop1: detected capacity change from 0 to 2048 [ 74.237876][ T5999] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.250475][ T5999] ext4 filesystem being mounted at /199/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 74.415326][ T6009] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.915: bg 0: block 345: padding at end of block bitmap is not set [ 74.431349][ T6009] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 16 with error 117 [ 74.444048][ T6009] EXT4-fs (loop1): This should not happen!! Data will be lost [ 74.444048][ T6009] [ 74.514047][ T121] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 32 with max blocks 2048 with error 117 [ 74.526851][ T121] EXT4-fs (loop1): This should not happen!! Data will be lost [ 74.526851][ T121] [ 74.555432][ T8] 0: reclassify loop, rule prio 0, protocol 800 [ 74.582510][ T6019] ref_ctr increment failed for inode: 0x41c offset: 0x9 ref_ctr_offset: 0x82 of mm: 0xffff888108bae300 [ 74.591732][ T121] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 2081 with max blocks 2024 with error 28 [ 74.596312][ T6019] uprobe: syz.2.921:6019 failed to unregister, leaking uprobe [ 74.606359][ T121] EXT4-fs (loop1): This should not happen!! Data will be lost [ 74.606359][ T121] [ 74.623725][ T121] EXT4-fs (loop1): Total free blocks count 0 [ 74.629767][ T121] EXT4-fs (loop1): Free/Dirty block details [ 74.635693][ T121] EXT4-fs (loop1): free_blocks=0 [ 74.675751][ T6022] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(4) [ 74.682365][ T6022] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 74.690075][ T6022] vhci_hcd vhci_hcd.0: Device attached [ 74.728764][ T6023] vhci_hcd: connection closed [ 74.738450][ T121] vhci_hcd: stop threads [ 74.739945][ T6027] __nla_validate_parse: 1 callbacks suppressed [ 74.739964][ T6027] netlink: 24 bytes leftover after parsing attributes in process `syz.0.924'. [ 74.743182][ T121] vhci_hcd: release socket [ 74.767386][ T121] vhci_hcd: disconnect device [ 74.778734][ T6027] netlink: 8 bytes leftover after parsing attributes in process `syz.0.924'. [ 74.814327][ T6035] netlink: 12 bytes leftover after parsing attributes in process `syz.0.927'. [ 74.849143][ T6032] No such timeout policy "syz0" [ 74.887456][ T6041] netlink: 'syz.2.929': attribute type 4 has an invalid length. [ 75.046001][ T6050] netlink: 8 bytes leftover after parsing attributes in process `syz.5.931'. [ 75.055893][ T6050] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.178165][ T6050] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.400671][ T6059] 0: reclassify loop, rule prio 0, protocol 800 [ 75.440364][ T6059] 0: reclassify loop, rule prio 0, protocol 800 [ 75.450844][ T6050] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.483825][ T6059] 0: reclassify loop, rule prio 0, protocol 800 [ 75.538424][ T6050] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.616962][ T6050] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.655596][ T6050] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.696456][ T6066] xt_hashlimit: size too large, truncated to 1048576 [ 75.705683][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 75.956820][ T6063] bridge0: port 3(syz_tun) entered disabled state [ 76.003843][ T6063] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.011186][ T6063] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.031383][ T6076] loop3: detected capacity change from 0 to 512 [ 76.044018][ T6076] EXT4-fs: Ignoring removed mblk_io_submit option [ 76.070920][ T6076] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 76.081094][ T6076] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=b042c118, mo2=0002] [ 76.094837][ T6076] System zones: 1-12 [ 76.101276][ T6063] 0ªX¹¦À: left allmulticast mode [ 76.115702][ T6076] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.939: corrupted in-inode xattr: e_value size too large [ 76.135667][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 76.142344][ T6076] EXT4-fs error (device loop3): ext4_orphan_get:1394: comm syz.3.939: couldn't read orphan inode 15 (err -117) [ 76.160374][ T6076] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.193021][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.270992][ T6063] netdevsim netdevsim1 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.279753][ T6063] netdevsim netdevsim1 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.288325][ T6063] netdevsim netdevsim1 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.296891][ T6063] netdevsim netdevsim1 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.314201][ T6063] bond0: left allmulticast mode [ 76.319264][ T6063] bond_slave_0: left allmulticast mode [ 76.324780][ T6063] bond_slave_1: left allmulticast mode [ 76.330305][ T6063] bond0: left promiscuous mode [ 76.332468][ T6097] No such timeout policy "syz0" [ 76.335084][ T6063] bond_slave_0: left promiscuous mode [ 76.345470][ T6063] bond_slave_1: left promiscuous mode [ 76.358174][ T6063] macvlan2: left promiscuous mode [ 76.363275][ T6063] macvlan2: left allmulticast mode [ 76.385009][ T6050] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.424563][ T6050] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.434785][ T29] kauditd_printk_skb: 147 callbacks suppressed [ 76.434803][ T29] audit: type=1326 audit(1741263506.803:1947): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6103 comm="syz.2.947" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f75dacfd169 code=0x7ffc0000 [ 76.483257][ T6106] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 76.499303][ T6104] team_slave_0: entered promiscuous mode [ 76.504992][ T6104] team_slave_0: entered allmulticast mode [ 76.516668][ T6106] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 76.549685][ T29] audit: type=1326 audit(1741263506.833:1948): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6103 comm="syz.2.947" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f75dacfd169 code=0x7ffc0000 [ 76.573204][ T29] audit: type=1326 audit(1741263506.833:1949): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6103 comm="syz.2.947" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f75dacfd169 code=0x7ffc0000 [ 76.596580][ T29] audit: type=1326 audit(1741263506.833:1950): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6103 comm="syz.2.947" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f75dacfd169 code=0x7ffc0000 [ 76.619973][ T29] audit: type=1326 audit(1741263506.833:1951): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6103 comm="syz.2.947" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f75dacfd169 code=0x7ffc0000 [ 76.643600][ T29] audit: type=1326 audit(1741263506.833:1952): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6103 comm="syz.2.947" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f75dacfd169 code=0x7ffc0000 [ 76.667010][ T29] audit: type=1326 audit(1741263506.833:1953): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6103 comm="syz.2.947" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f75dacfd169 code=0x7ffc0000 [ 76.690519][ T29] audit: type=1326 audit(1741263506.833:1954): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6103 comm="syz.2.947" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f75dacfd169 code=0x7ffc0000 [ 76.714043][ T29] audit: type=1326 audit(1741263506.833:1955): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6103 comm="syz.2.947" exe="/root/syz-executor" sig=0 arch=c000003e syscall=328 compat=0 ip=0x7f75dacfd169 code=0x7ffc0000 [ 76.737645][ T29] audit: type=1326 audit(1741263506.833:1956): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6103 comm="syz.2.947" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f75dacfd169 code=0x7ffc0000 [ 77.025676][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 77.187159][ T6123] xt_CT: No such helper "pptp" [ 77.276870][ T6126] loop3: detected capacity change from 0 to 512 [ 77.285184][ T6126] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 77.308689][ T6126] EXT4-fs (loop3): 1 truncate cleaned up [ 77.314730][ T6126] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.327865][ T6126] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.366741][ T6132] loop3: detected capacity change from 0 to 1024 [ 77.387417][ T6132] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.407483][ T6132] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4115: comm syz.3.956: Allocating blocks 385-513 which overlap fs metadata [ 77.435107][ T6136] netlink: 'syz.0.957': attribute type 4 has an invalid length. [ 77.445164][ T6131] EXT4-fs (loop3): pa ffff88810696d1c0: logic 16, phys. 129, len 24 [ 77.453352][ T6131] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:5366: group 0, free 0, pa_free 8 [ 77.477643][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.497717][ T6161] netlink: 32 bytes leftover after parsing attributes in process `syz.2.966'. [ 78.518216][ T6161] netlink: 36 bytes leftover after parsing attributes in process `syz.2.966'. [ 78.530805][ T6163] 0: reclassify loop, rule prio 0, protocol 800 [ 78.785635][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 79.036053][ T58] 0: reclassify loop, rule prio 0, protocol 800 [ 79.147602][ T6200] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.160918][ T6202] netlink: 8 bytes leftover after parsing attributes in process `syz.3.982'. [ 79.174865][ T6202] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.189621][ T6200] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.229386][ T6202] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.268060][ T6200] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.319206][ T6202] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.357152][ T6200] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.379130][ T6202] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.413256][ T6200] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.424792][ T6200] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.436477][ T6200] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.448384][ T6200] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.460075][ T6202] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.472779][ T6202] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.484856][ T6202] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.499566][ T6202] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.826769][ T6212] loop3: detected capacity change from 0 to 512 [ 79.834101][ T6212] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 79.850159][ T6212] EXT4-fs (loop3): 1 truncate cleaned up [ 79.893587][ T6212] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.264387][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.395330][ T6243] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 80.396262][ T6240] netlink: 8 bytes leftover after parsing attributes in process `syz.1.994'. [ 80.472651][ T6243] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 80.548056][ T6243] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 80.618046][ T6243] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.131770][ T6276] loop1: detected capacity change from 0 to 2048 [ 81.221761][ T6276] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 81.418597][ T6282] netlink: 'syz.0.1008': attribute type 4 has an invalid length. [ 81.497057][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.649047][ T6298] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1012'. [ 81.717711][ T6303] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1016'. [ 81.732639][ T6303] bond1: entered promiscuous mode [ 81.738413][ T6303] 8021q: adding VLAN 0 to HW filter on device bond1 [ 81.930117][ T6317] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 81.990999][ T29] kauditd_printk_skb: 138 callbacks suppressed [ 81.991017][ T29] audit: type=1326 audit(1741263512.353:2095): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6318 comm="syz.5.1024" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a5230d169 code=0x7ffc0000 [ 82.020819][ T29] audit: type=1326 audit(1741263512.353:2096): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6318 comm="syz.5.1024" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a5230d169 code=0x7ffc0000 [ 82.044581][ T29] audit: type=1326 audit(1741263512.353:2097): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6318 comm="syz.5.1024" exe="/root/syz-executor" sig=0 arch=c000003e syscall=50 compat=0 ip=0x7f8a5230d169 code=0x7ffc0000 [ 82.068029][ T29] audit: type=1326 audit(1741263512.353:2098): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6318 comm="syz.5.1024" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a5230d169 code=0x7ffc0000 [ 82.091622][ T29] audit: type=1326 audit(1741263512.363:2099): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6318 comm="syz.5.1024" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a5230d169 code=0x7ffc0000 [ 82.143554][ T6324] netlink: 1196 bytes leftover after parsing attributes in process `syz.5.1026'. [ 82.225793][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 82.581600][ T6333] pim6reg1: entered promiscuous mode [ 82.587100][ T6333] pim6reg1: entered allmulticast mode [ 83.475481][ T6352] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.504990][ T29] audit: type=1326 audit(1741263513.863:2100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6353 comm="syz.0.1036" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff60469d169 code=0x7ffc0000 [ 83.529158][ T29] audit: type=1326 audit(1741263513.863:2101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6353 comm="syz.0.1036" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff60469d169 code=0x7ffc0000 [ 83.553003][ T29] audit: type=1326 audit(1741263513.863:2102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6353 comm="syz.0.1036" exe="/root/syz-executor" sig=0 arch=c000003e syscall=50 compat=0 ip=0x7ff60469d169 code=0x7ffc0000 [ 83.576555][ T29] audit: type=1326 audit(1741263513.863:2103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6353 comm="syz.0.1036" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff60469d169 code=0x7ffc0000 [ 83.601484][ T6357] netlink: 1196 bytes leftover after parsing attributes in process `syz.0.1038'. [ 83.601725][ T6352] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.668005][ T6352] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.729460][ T6352] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.799605][ T6352] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.811086][ T6352] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.822083][ T6352] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.833234][ T6352] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.880015][ T6365] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1051'. [ 83.948623][ T29] audit: type=1326 audit(1741263514.313:2104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6372 comm="syz.1.1042" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1330f2d169 code=0x7ffc0000 [ 84.615340][ T6493] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1045'. [ 84.786550][ T50] 0: reclassify loop, rule prio 0, protocol 800 [ 85.103001][ T6511] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1053'. [ 85.115265][ T6511] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.135278][ T6243] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.147465][ T6243] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.161258][ T6243] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.177400][ T6511] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.193021][ T6243] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.257514][ T6511] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.302218][ T6511] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.416183][ T6511] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.477793][ T6511] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.499699][ T6511] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.513654][ T6511] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.614507][ T6525] netlink: 'syz.5.1059': attribute type 1 has an invalid length. [ 85.763936][ T6539] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1066'. [ 85.773078][ T6539] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1066'. [ 85.908241][ T6551] bond_slave_1: mtu less than device minimum [ 85.934282][ T6554] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1071'. [ 86.116108][ T6577] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.157770][ T6577] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.238009][ T6577] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.296942][ T6577] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.641799][ T6604] veth0_vlan: entered allmulticast mode [ 87.207217][ T6619] bond2: entered promiscuous mode [ 87.212338][ T6619] bond2: entered allmulticast mode [ 87.219054][ T6619] 8021q: adding VLAN 0 to HW filter on device bond2 [ 87.239424][ T6619] bond2 (unregistering): Released all slaves [ 87.345985][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 87.396193][ T6622] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1100'. [ 87.410433][ T6622] team0: entered promiscuous mode [ 87.425291][ T6622] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 87.435454][ T6624] netlink: 332 bytes leftover after parsing attributes in process `syz.5.1101'. [ 87.448650][ T6622] team0: left promiscuous mode [ 87.481283][ T29] kauditd_printk_skb: 93 callbacks suppressed [ 87.481301][ T29] audit: type=1326 audit(1741263517.843:2198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6625 comm="syz.5.1102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a5230d169 code=0x7ffc0000 [ 87.510875][ T29] audit: type=1326 audit(1741263517.843:2199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6625 comm="syz.5.1102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a5230d169 code=0x7ffc0000 [ 87.536041][ T29] audit: type=1326 audit(1741263517.893:2200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6625 comm="syz.5.1102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8a5230d169 code=0x7ffc0000 [ 87.559538][ T29] audit: type=1326 audit(1741263517.893:2201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6625 comm="syz.5.1102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a5230d169 code=0x7ffc0000 [ 87.582983][ T29] audit: type=1326 audit(1741263517.893:2202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6625 comm="syz.5.1102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a5230d169 code=0x7ffc0000 [ 87.606450][ T29] audit: type=1326 audit(1741263517.893:2203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6625 comm="syz.5.1102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8a5230d169 code=0x7ffc0000 [ 87.629907][ T29] audit: type=1326 audit(1741263517.893:2204): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6625 comm="syz.5.1102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a5230d169 code=0x7ffc0000 [ 87.653438][ T29] audit: type=1326 audit(1741263517.893:2205): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6625 comm="syz.5.1102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a5230d169 code=0x7ffc0000 [ 87.677117][ T29] audit: type=1326 audit(1741263517.893:2206): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6625 comm="syz.5.1102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8a5230d169 code=0x7ffc0000 [ 87.700549][ T29] audit: type=1326 audit(1741263517.893:2207): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6625 comm="syz.5.1102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a5230d169 code=0x7ffc0000 [ 87.773891][ T6632] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.838322][ T6632] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.897628][ T6632] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.947998][ T6639] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1107'. [ 87.959255][ T6632] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.981656][ T6639] selinux_netlink_send: 69 callbacks suppressed [ 87.981675][ T6639] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=6639 comm=syz.1.1107 [ 88.371236][ T6649] Set syz1 is full, maxelem 65536 reached [ 88.718685][ T6663] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1118'. [ 88.797459][ T6665] vlan0: entered promiscuous mode [ 88.802581][ T6665] sit0: entered promiscuous mode [ 88.876653][ T6665] sit0: left promiscuous mode [ 89.169392][ T6697] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1132'. [ 89.251265][ T6702] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1136'. [ 89.265761][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 89.267709][ T6704] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6704 comm=syz.1.1137 [ 89.298386][ T6704] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1137'. [ 89.325465][ T6704] bond2: entered promiscuous mode [ 89.330710][ T6704] bond2: entered allmulticast mode [ 89.342777][ T6704] batadv0: entered allmulticast mode [ 89.348950][ T6704] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 89.356628][ T6704] batadv0: entered promiscuous mode [ 89.362069][ T6704] bond2: (slave batadv0): Enslaving as an active interface with an up link [ 89.374388][ T6704] bond2: left promiscuous mode [ 89.379201][ T6704] batadv0: left promiscuous mode [ 89.384243][ T6704] bond2: left allmulticast mode [ 89.389571][ T6704] 8021q: adding VLAN 0 to HW filter on device bond2 [ 89.667814][ T6577] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.713210][ T6577] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.772582][ T6577] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.792086][ T6577] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.826292][ T36] 0: reclassify loop, rule prio 0, protocol 800 [ 89.855771][ T6718] debugfs: Directory 'ttyS3' with parent 'caif_serial' already present! [ 89.975446][ T6735] loop1: detected capacity change from 0 to 256 [ 90.085602][ T6745] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.120777][ T6750] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.178267][ T6745] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.217532][ T6750] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.253106][ T6632] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.264901][ T6632] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.276023][ T6745] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.294485][ T6632] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.306818][ T6632] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.316699][ T6750] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.357552][ T6745] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.383910][ T6759] syz_tun: entered promiscuous mode [ 90.390608][ T6759] vlan0: entered promiscuous mode [ 90.397604][ T6759] syz_tun: left promiscuous mode [ 90.408776][ T6750] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.438168][ T6745] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.454647][ T6745] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.472202][ T6745] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.490023][ T6745] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.560769][ T6771] loop3: detected capacity change from 0 to 256 [ 90.567623][ T6771] FAT-fs (loop3): bogus number of FAT sectors [ 90.573766][ T6771] FAT-fs (loop3): Can't find a valid FAT filesystem [ 90.653866][ T6777] loop3: detected capacity change from 0 to 256 [ 90.696941][ T6779] loop3: detected capacity change from 0 to 256 [ 90.729446][ T6781] loop3: detected capacity change from 0 to 128 [ 93.270888][ T6750] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.282434][ T6750] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.293468][ T6750] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.304484][ T6750] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.330972][ T6785] pimreg: entered allmulticast mode [ 93.339030][ T6789] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6789 comm=syz.5.1172 [ 93.352996][ T6789] __nla_validate_parse: 3 callbacks suppressed [ 93.353014][ T6789] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1172'. [ 93.378835][ T29] kauditd_printk_skb: 266 callbacks suppressed [ 93.378849][ T29] audit: type=1326 audit(1741263523.743:2474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6792 comm="syz.2.1170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f75dacfd169 code=0x7ffc0000 [ 93.408584][ T29] audit: type=1326 audit(1741263523.743:2475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6792 comm="syz.2.1170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f75dacfd169 code=0x7ffc0000 [ 93.411079][ T6789] bond2: entered promiscuous mode [ 93.431977][ T29] audit: type=1326 audit(1741263523.743:2476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6792 comm="syz.2.1170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=250 compat=0 ip=0x7f75dacfd169 code=0x7ffc0000 [ 93.432048][ T29] audit: type=1326 audit(1741263523.743:2477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6792 comm="syz.2.1170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f75dacfd169 code=0x7ffc0000 [ 93.437074][ T6789] bond2: entered allmulticast mode [ 93.460445][ T29] audit: type=1326 audit(1741263523.743:2478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6792 comm="syz.2.1170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f75dacfd169 code=0x7ffc0000 [ 93.512767][ T29] audit: type=1326 audit(1741263523.743:2479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6792 comm="syz.2.1170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f75dacfd169 code=0x7ffc0000 [ 93.536469][ T29] audit: type=1326 audit(1741263523.743:2480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6792 comm="syz.2.1170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f75dacfd169 code=0x7ffc0000 [ 93.560038][ T29] audit: type=1326 audit(1741263523.743:2481): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6792 comm="syz.2.1170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f75dacfd169 code=0x7ffc0000 [ 93.583470][ T29] audit: type=1326 audit(1741263523.743:2482): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6792 comm="syz.2.1170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f75dacfd169 code=0x7ffc0000 [ 93.610106][ T29] audit: type=1326 audit(1741263523.973:2483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6792 comm="syz.2.1170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f75dacfd169 code=0x7ffc0000 [ 93.651677][ T6799] pimreg: left allmulticast mode [ 93.667029][ T6807] loop1: detected capacity change from 0 to 128 [ 93.694007][ T6789] netlink: 28 bytes leftover after parsing attributes in process `syz.5.1172'. [ 93.701858][ T6801] batadv1: entered allmulticast mode [ 93.790819][ T6801] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 93.806527][ T6801] batadv1: entered promiscuous mode [ 93.816856][ T6801] bond2: (slave batadv1): Enslaving as an active interface with an up link [ 93.842856][ T6789] bond2: left promiscuous mode [ 93.847727][ T6789] batadv1: left promiscuous mode [ 93.852900][ T6789] bond2: left allmulticast mode [ 93.872200][ T6789] 8021q: adding VLAN 0 to HW filter on device bond2 [ 93.991950][ T6833] veth0_vlan: entered allmulticast mode [ 94.204681][ T6825] Set syz1 is full, maxelem 65536 reached [ 94.407191][ T6874] tipc: New replicast peer: 10.1.1.2 [ 94.412624][ T6874] tipc: Enabled bearer , priority 10 [ 94.497299][ T6889] bridge0: port 3(syz_tun) entered blocking state [ 94.503816][ T6889] bridge0: port 3(syz_tun) entered disabled state [ 94.528667][ T6887] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1189'. [ 94.538968][ T6889] syz_tun: entered allmulticast mode [ 94.559528][ T6889] syz_tun: entered promiscuous mode [ 94.728035][ T6901] netlink: 'syz.2.1195': attribute type 1 has an invalid length. [ 94.833230][ T6901] bond1: entered promiscuous mode [ 94.856103][ T6905] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1197'. [ 94.866189][ T6854] 0: reclassify loop, rule prio 0, protocol 800 [ 94.875712][ T6901] 8021q: adding VLAN 0 to HW filter on device bond1 [ 94.962574][ T6906] 8021q: adding VLAN 0 to HW filter on device bond2 [ 94.995259][ T6906] bond1: (slave bond2): making interface the new active one [ 95.002759][ T6906] bond2: entered promiscuous mode [ 95.048347][ T6906] bond1: (slave bond2): Enslaving as an active interface with an up link [ 96.158209][ T6957] bridge0: port 1(syz_tun) entered blocking state [ 96.164722][ T6957] bridge0: port 1(syz_tun) entered disabled state [ 96.182276][ T6957] syz_tun: entered allmulticast mode [ 96.194071][ T6957] syz_tun: entered promiscuous mode [ 96.203567][ T6957] bridge0: port 1(syz_tun) entered blocking state [ 96.207455][ T6970] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1223'. [ 96.210070][ T6957] bridge0: port 1(syz_tun) entered forwarding state [ 96.272483][ T6972] netlink: 60 bytes leftover after parsing attributes in process `syz.2.1224'. [ 96.285079][ T6974] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1225'. [ 96.315181][ T6972] netlink: 60 bytes leftover after parsing attributes in process `syz.2.1224'. [ 96.339441][ T6976] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1226'. [ 96.400117][ T6983] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1226'. [ 96.470571][ T6988] loop3: detected capacity change from 0 to 128 [ 97.214531][ T7044] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 97.267417][ T7044] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 97.317503][ T7044] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 97.377796][ T7044] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 97.444414][ T7044] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.466810][ T7044] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.515601][ T7044] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.538713][ T7056] 8021q: adding VLAN 0 to HW filter on device bond3 [ 97.551104][ T7044] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.567174][ T7056] macvlan2: entered promiscuous mode [ 97.572787][ T7056] macvlan2: entered allmulticast mode [ 97.586320][ T7056] bond0: entered allmulticast mode [ 97.591499][ T7056] bond0: entered promiscuous mode [ 97.633285][ T7056] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 97.644832][ T7056] bond3: (slave macvlan2): Enslaving as an active interface with an up link [ 97.823858][ T7074] loop1: detected capacity change from 0 to 512 [ 97.958125][ T7070] tipc: Enabling of bearer rejected, already enabled [ 98.027762][ T7074] EXT4-fs: Ignoring removed mblk_io_submit option [ 98.095730][ T7074] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 98.216107][ T7074] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e042c118, mo2=0002] [ 98.225225][ T7074] System zones: 1-12 [ 98.230089][ T7074] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.1259: corrupted in-inode xattr: e_value size too large [ 98.257045][ T7074] EXT4-fs error (device loop1): ext4_orphan_get:1394: comm syz.1.1259: couldn't read orphan inode 15 (err -117) [ 98.302731][ T7074] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 98.373264][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.414834][ T29] kauditd_printk_skb: 324 callbacks suppressed [ 98.414852][ T29] audit: type=1326 audit(1741263528.773:2808): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7092 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a5230d169 code=0x7ffc0000 [ 98.444284][ T7098] loop1: detected capacity change from 0 to 256 [ 98.473859][ T29] audit: type=1326 audit(1741263528.773:2809): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7092 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a5230d169 code=0x7ffc0000 [ 98.496909][ T29] audit: type=1326 audit(1741263528.773:2810): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7092 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a5230d169 code=0x7ffc0000 [ 98.519812][ T29] audit: type=1326 audit(1741263528.773:2811): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7092 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a5230d169 code=0x7ffc0000 [ 98.542966][ T29] audit: type=1326 audit(1741263528.773:2812): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7092 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a5230d169 code=0x7ffc0000 [ 98.565916][ T29] audit: type=1326 audit(1741263528.773:2813): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7092 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a5230d169 code=0x7ffc0000 [ 98.588816][ T29] audit: type=1326 audit(1741263528.773:2814): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7092 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a5230d169 code=0x7ffc0000 [ 98.611794][ T29] audit: type=1326 audit(1741263528.773:2815): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7092 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a5230d169 code=0x7ffc0000 [ 98.634844][ T29] audit: type=1326 audit(1741263528.773:2816): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7092 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a5230d169 code=0x7ffc0000 [ 98.657877][ T29] audit: type=1326 audit(1741263528.773:2817): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7092 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a5230d169 code=0x7ffc0000 [ 98.702537][ T7102] loop3: detected capacity change from 0 to 128 [ 98.770598][ T7102] syz.3.1274: attempt to access beyond end of device [ 98.770598][ T7102] loop3: rw=2049, sector=145, nr_sectors = 896 limit=128 [ 98.836200][ T7102] syz.3.1274: attempt to access beyond end of device [ 98.836200][ T7102] loop3: rw=524288, sector=145, nr_sectors = 224 limit=128 [ 98.865208][ T7102] syz.3.1274: attempt to access beyond end of device [ 98.865208][ T7102] loop3: rw=0, sector=145, nr_sectors = 8 limit=128 [ 98.880565][ T7102] syz.3.1274: attempt to access beyond end of device [ 98.880565][ T7102] loop3: rw=0, sector=145, nr_sectors = 8 limit=128 [ 98.893872][ T7102] syz.3.1274: attempt to access beyond end of device [ 98.893872][ T7102] loop3: rw=0, sector=145, nr_sectors = 8 limit=128 [ 98.908789][ T7102] syz.3.1274: attempt to access beyond end of device [ 98.908789][ T7102] loop3: rw=0, sector=145, nr_sectors = 8 limit=128 [ 98.924439][ T7111] xt_hashlimit: max too large, truncated to 1048576 [ 98.958930][ T7102] syz.3.1274: attempt to access beyond end of device [ 98.958930][ T7102] loop3: rw=0, sector=145, nr_sectors = 8 limit=128 [ 99.005358][ T7102] syz.3.1274: attempt to access beyond end of device [ 99.005358][ T7102] loop3: rw=0, sector=145, nr_sectors = 8 limit=128 [ 99.048586][ T7126] loop1: detected capacity change from 0 to 2048 [ 99.071155][ T7102] syz.3.1274: attempt to access beyond end of device [ 99.071155][ T7102] loop3: rw=0, sector=145, nr_sectors = 8 limit=128 [ 99.085823][ T7102] syz.3.1274: attempt to access beyond end of device [ 99.085823][ T7102] loop3: rw=0, sector=145, nr_sectors = 8 limit=128 [ 99.108864][ T7126] [EXT4 FS bs=4096, gc=1, bpg=524288, ipg=32, mo=a842c018, mo2=0002] [ 99.118765][ T7126] System zones: 0-4 [ 99.123153][ T7126] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 99.154481][ T7126] ext4 filesystem being mounted at /265/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 99.337477][ T7136] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1284: bg 0: block 345: padding at end of block bitmap is not set [ 99.355752][ T7136] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 16 with error 117 [ 99.368318][ T7136] EXT4-fs (loop1): This should not happen!! Data will be lost [ 99.368318][ T7136] [ 99.397645][ T6856] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 32 with max blocks 2048 with error 117 [ 99.410365][ T6856] EXT4-fs (loop1): This should not happen!! Data will be lost [ 99.410365][ T6856] [ 99.443649][ T6856] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 2081 with max blocks 2024 with error 28 [ 99.456467][ T6856] EXT4-fs (loop1): This should not happen!! Data will be lost [ 99.456467][ T6856] [ 99.466160][ T6856] EXT4-fs (loop1): Total free blocks count 0 [ 99.472165][ T6856] EXT4-fs (loop1): Free/Dirty block details [ 99.478190][ T6856] EXT4-fs (loop1): free_blocks=0 [ 99.554866][ T7140] capability: warning: `syz.3.1288' uses 32-bit capabilities (legacy support in use) [ 99.758001][ T7163] __nla_validate_parse: 6 callbacks suppressed [ 99.758024][ T7163] netlink: 596 bytes leftover after parsing attributes in process `syz.1.1297'. [ 99.852136][ T7173] netlink: 'syz.2.1301': attribute type 7 has an invalid length. [ 99.859965][ T7173] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1301'. [ 100.157359][ T7205] netlink: 24 bytes leftover after parsing attributes in process `syz.5.1315'. [ 100.220239][ T7178] tipc: Started in network mode [ 100.225153][ T7178] tipc: Node identity ac14140f, cluster identity 4711 [ 100.235631][ T7178] tipc: New replicast peer: 255.0.0.255 [ 100.241290][ T7178] tipc: Enabled bearer , priority 10 [ 100.284425][ T7214] smc: net device bond0 applied user defined pnetid SYZ0 [ 100.293839][ T7213] Cannot find set identified by id 0 to match [ 100.317850][ T7218] pim6reg1: entered promiscuous mode [ 100.323248][ T7218] pim6reg1: entered allmulticast mode [ 100.342843][ T7221] ªªªªªª: renamed from vlan0 [ 100.519779][ T7229] xt_CT: No such helper "pptp" [ 101.226890][ T7243] SELinux: Context system_u:object_r:semanage_exec_t:s0 is not valid (left unmapped). [ 101.361932][ T3374] tipc: Node number set to 2886997007 [ 101.458756][ T7267] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.538385][ T7267] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.538906][ T7278] loop3: detected capacity change from 0 to 128 [ 101.597184][ T7267] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.680469][ T7267] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.692143][ T7286] netlink: 132 bytes leftover after parsing attributes in process `syz.3.1348'. [ 101.748234][ T7267] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.772419][ T7267] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.785217][ T7267] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.797748][ T7267] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.368182][ T7327] loop3: detected capacity change from 0 to 1024 [ 102.387833][ T7327] EXT4-fs: Ignoring removed orlov option [ 102.394202][ T7327] EXT4-fs (loop3): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 102.408560][ T7327] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 102.436137][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.525504][ T7343] netlink: 180900 bytes leftover after parsing attributes in process `syz.0.1370'. [ 102.541429][ T7343] netlink: zone id is out of range [ 102.546658][ T7343] netlink: zone id is out of range [ 102.553407][ T7343] netlink: zone id is out of range [ 102.559509][ T7343] netlink: zone id is out of range [ 102.564791][ T7343] netlink: zone id is out of range [ 102.574188][ T7343] netlink: set zone limit has 8 unknown bytes [ 102.618546][ T7351] wireguard0: entered promiscuous mode [ 102.624114][ T7351] wireguard0: entered allmulticast mode [ 102.814430][ T7359] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1375'. [ 102.949052][ T7366] bridge0: port 3(syz_tun) entered blocking state [ 102.955560][ T7366] bridge0: port 3(syz_tun) entered listening state [ 102.966796][ T7366] 8021q: adding VLAN 0 to HW filter on device bond0 [ 102.975220][ T7366] 8021q: adding VLAN 0 to HW filter on device team0 [ 102.985681][ T7366] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 103.007142][ T6871] bond0: (slave bond_slave_0): link status definitely down, disabling slave [ 103.016017][ T6871] bond0: (slave bond_slave_1): link status definitely down, disabling slave [ 103.024766][ T6871] bond0: now running without any active interface! [ 103.150597][ T7379] IPv6: Can't replace route, no match found [ 103.411799][ T7398] loop1: detected capacity change from 0 to 512 [ 103.419858][ T7398] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 103.429881][ T7397] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.457627][ T7398] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.470267][ T7398] ext4 filesystem being mounted at /293/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 103.483422][ T7398] EXT4-fs error (device loop1): ext4_xattr_block_get:596: inode #15: comm syz.1.1400: corrupted xattr block 32: bad e_name length [ 103.483599][ T7397] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.507156][ T7398] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 103.517931][ T7398] EXT4-fs error (device loop1): ext4_xattr_block_get:596: inode #15: comm syz.1.1400: corrupted xattr block 32: bad e_name length [ 103.531813][ T7398] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 103.542556][ T29] kauditd_printk_skb: 456 callbacks suppressed [ 103.542572][ T29] audit: type=1400 audit(1741263533.903:3274): avc: denied { rename } for pid=7395 comm="syz.1.1400" name="file1" dev="loop1" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 103.573678][ T7397] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.596045][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.614709][ T7402] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1391'. [ 103.631158][ T7402] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1391'. [ 103.644278][ T7397] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.679298][ T7397] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.691547][ T7397] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.704353][ T7397] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.713328][ T7404] syz_tun: left allmulticast mode [ 103.718466][ T7404] syz_tun: left promiscuous mode [ 103.723667][ T7404] bridge0: port 3(syz_tun) entered disabled state [ 103.730943][ T7404] bridge_slave_0: left allmulticast mode [ 103.736660][ T7404] bridge_slave_0: left promiscuous mode [ 103.742350][ T7404] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.750825][ T7404] bridge_slave_1: left allmulticast mode [ 103.756607][ T7404] bridge_slave_1: left promiscuous mode [ 103.762356][ T7404] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.772248][ T7407] cgroup: Unknown subsys name 'cpuset' [ 103.778250][ T7404] bond0: (slave bond_slave_0): Releasing backup interface [ 103.786930][ T7404] bond0: (slave bond_slave_1): Releasing backup interface [ 103.796001][ T7404] team0: Port device Cà removed [ 103.801780][ T7404] team0: Port device team_slave_1 removed [ 103.808339][ T7404] bond1: (slave macvlan2): Releasing backup interface [ 103.817105][ T7404] bond2: (slave batadv0): Releasing backup interface [ 103.836065][ T7397] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.997606][ T29] audit: type=1400 audit(1741263534.363:3275): avc: denied { getopt } for pid=7419 comm="syz.2.1398" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 104.059315][ T29] audit: type=1326 audit(1741263534.423:3276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7424 comm="syz.5.1399" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a5230d169 code=0x7ffc0000 [ 104.085217][ T29] audit: type=1326 audit(1741263534.443:3277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7424 comm="syz.5.1399" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a5230d169 code=0x7ffc0000 [ 104.108751][ T29] audit: type=1326 audit(1741263534.443:3278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7424 comm="syz.5.1399" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f8a5230d169 code=0x7ffc0000 [ 104.132283][ T29] audit: type=1326 audit(1741263534.443:3279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7424 comm="syz.5.1399" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a5230d169 code=0x7ffc0000 [ 104.155791][ T29] audit: type=1326 audit(1741263534.443:3280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7424 comm="syz.5.1399" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a5230d169 code=0x7ffc0000 [ 104.158169][ T7428] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1403'. [ 104.179523][ T29] audit: type=1326 audit(1741263534.443:3281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7424 comm="syz.5.1399" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8a5230d169 code=0x7ffc0000 [ 104.188231][ T7428] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1403'. [ 104.221070][ T29] audit: type=1326 audit(1741263534.443:3282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7424 comm="syz.5.1399" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a5230d169 code=0x7ffc0000 [ 104.244501][ T29] audit: type=1326 audit(1741263534.443:3283): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7424 comm="syz.5.1399" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a5230d169 code=0x7ffc0000 [ 104.552971][ T7459] ip6gre3: entered allmulticast mode [ 104.618328][ T7462] netlink: 'syz.3.1409': attribute type 4 has an invalid length. [ 104.629108][ T7462] : renamed from $Hÿ [ 104.673362][ T7466] loop3: detected capacity change from 0 to 512 [ 104.680330][ T7466] EXT4-fs (loop3): blocks per group (255) and clusters per group (8192) inconsistent [ 105.046193][ T7477] __nla_validate_parse: 3 callbacks suppressed [ 105.046283][ T7477] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1415'. [ 105.063366][ T7479] netlink: 'syz.0.1416': attribute type 10 has an invalid length. [ 105.071273][ T7479] netlink: 40 bytes leftover after parsing attributes in process `syz.0.1416'. [ 105.095914][ T7477] bond3: entered promiscuous mode [ 105.101935][ T7477] 8021q: adding VLAN 0 to HW filter on device bond3 [ 105.112831][ T7479] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.121150][ T7479] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.129384][ T7479] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.137680][ T7479] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.179608][ T7483] loop1: detected capacity change from 0 to 2048 [ 105.198915][ T7479] team0: Port device geneve1 added [ 105.208295][ T7483] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 105.326186][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.539544][ T7498] netlink: 16 bytes leftover after parsing attributes in process `+}[p³'. [ 105.586686][ T7493] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1421'. [ 106.254814][ T7535] netlink: 'syz.5.1437': attribute type 4 has an invalid length. [ 106.356903][ T7541] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1440'. [ 106.496037][ T7549] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1443'. [ 106.548562][ T7551] xt_hashlimit: max too large, truncated to 1048576 [ 106.554612][ T7532] lo speed is unknown, defaulting to 1000 [ 106.556328][ T7551] Cannot find set identified by id 0 to match [ 106.560950][ T7532] lo speed is unknown, defaulting to 1000 [ 106.561166][ T7532] lo speed is unknown, defaulting to 1000 [ 106.589416][ T7532] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 106.607505][ T7532] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 106.628717][ T7532] lo speed is unknown, defaulting to 1000 [ 106.634816][ T7532] lo speed is unknown, defaulting to 1000 [ 106.641052][ T7532] lo speed is unknown, defaulting to 1000 [ 106.649038][ T7532] lo speed is unknown, defaulting to 1000 [ 106.656123][ T7532] lo speed is unknown, defaulting to 1000 [ 106.662884][ T7532] lo speed is unknown, defaulting to 1000 [ 106.896978][ T7565] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1446'. [ 106.990271][ T7580] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1456'. [ 106.999276][ T7580] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1456'. [ 107.008274][ T7580] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1456'. [ 107.062346][ T7587] ref_ctr increment failed for inode: 0x646 offset: 0x9 ref_ctr_offset: 0x82 of mm: 0xffff888108bae300 [ 107.074458][ T7586] uprobe: syz.3.1458:7586 failed to unregister, leaking uprobe [ 107.087902][ T7591] syz_tun: left allmulticast mode [ 107.092965][ T7591] syz_tun: left promiscuous mode [ 107.098085][ T7591] bridge0: port 3(syz_tun) entered disabled state [ 107.107293][ T7591] bond0: (slave bridge0): Releasing backup interface [ 107.118320][ T7591] bridge_slave_0: left allmulticast mode [ 107.123992][ T7591] bridge_slave_0: left promiscuous mode [ 107.129891][ T7591] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.139897][ T7591] bridge_slave_1: left allmulticast mode [ 107.145718][ T7591] bridge_slave_1: left promiscuous mode [ 107.151469][ T7591] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.167150][ T7591] bond0: (slave bond_slave_0): Releasing backup interface [ 107.185477][ T7591] bond0: (slave bond_slave_1): Releasing backup interface [ 107.196169][ T7591] team0: Port device team_slave_0 removed [ 107.203566][ T7591] team0: Port device team_slave_1 removed [ 107.210248][ T7591] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 107.218385][ T7591] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 107.226641][ T7591] netdevsim netdevsim0 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 107.235024][ T7591] netdevsim netdevsim0 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 107.243481][ T7591] netdevsim netdevsim0 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 107.251854][ T7591] netdevsim netdevsim0 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 107.262287][ T7591] team0: Port device geneve1 removed [ 107.268917][ T7594] bridge: RTM_NEWNEIGH with invalid ether address [ 107.275701][ T7595] team0: Mode changed to "activebackup" [ 107.305196][ T7605] pim6reg: tun_chr_ioctl cmd 2150131490 [ 107.314387][ T7605] pim6reg: tun_chr_ioctl cmd 1074025677 [ 107.351645][ T7605] pim6reg: linktype set to 6 [ 107.505908][ T7634] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 107.587545][ T7634] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 107.639160][ T7634] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 107.697371][ T7634] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 107.834627][ T7634] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.846382][ T7634] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.858593][ T7634] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.992944][ T7634] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.282794][ T7666] hsr0 speed is unknown, defaulting to 1000 [ 108.299784][ T7666] hsr0 speed is unknown, defaulting to 1000 [ 108.306139][ T7666] hsr0 speed is unknown, defaulting to 1000 [ 108.326627][ T7666] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 108.347335][ T7666] hsr0 speed is unknown, defaulting to 1000 [ 108.354085][ T7666] hsr0 speed is unknown, defaulting to 1000 [ 108.360721][ T7666] hsr0 speed is unknown, defaulting to 1000 [ 108.367089][ T7666] hsr0 speed is unknown, defaulting to 1000 [ 108.373512][ T7666] hsr0 speed is unknown, defaulting to 1000 [ 108.402165][ T7678] netlink: 'syz.2.1496': attribute type 1 has an invalid length. [ 108.422541][ T7678] netdevsim netdevsim2 eth0: set [1, 1] type 2 family 0 port 20000 - 0 [ 108.430958][ T7678] netdevsim netdevsim2 eth1: set [1, 1] type 2 family 0 port 20000 - 0 [ 108.434699][ T7682] netlink: 'syz.5.1497': attribute type 2 has an invalid length. [ 108.439417][ T7678] netdevsim netdevsim2 eth2: set [1, 1] type 2 family 0 port 20000 - 0 [ 108.455635][ T7678] netdevsim netdevsim2 eth3: set [1, 1] type 2 family 0 port 20000 - 0 [ 108.465209][ T7678] bond4: (slave geneve2): making interface the new active one [ 108.473500][ T7678] bond4: (slave geneve2): Enslaving as an active interface with an up link [ 108.503525][ T7678] 8021q: adding VLAN 0 to HW filter on device bond4 [ 108.567849][ T7694] hsr0 speed is unknown, defaulting to 1000 [ 108.717375][ T29] kauditd_printk_skb: 188 callbacks suppressed [ 108.717406][ T29] audit: type=1326 audit(1741263539.083:3472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7698 comm="syz.5.1502" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8a5230d169 code=0x0 [ 108.817020][ T7707] loop3: detected capacity change from 0 to 512 [ 108.825000][ T7707] msdos: Unknown parameter 'errerrors' [ 108.832533][ T7707] sch_tbf: burst 3298 is lower than device lo mtu (11337746) ! [ 109.067581][ T7725] loop3: detected capacity change from 0 to 1024 [ 109.074717][ T7725] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 109.120874][ T7725] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 109.132470][ T7725] EXT4-fs (loop3): orphan cleanup on readonly fs [ 109.135601][ T7738] bond1: entered promiscuous mode [ 109.143884][ T7738] bond1: entered allmulticast mode [ 109.151483][ T7725] EXT4-fs error (device loop3): __ext4_get_inode_loc:4435: comm syz.3.1512: Invalid inode table block 0 in block_group 0 [ 109.164395][ T7738] 8021q: adding VLAN 0 to HW filter on device bond1 [ 109.172927][ T7725] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5838: Corrupt filesystem [ 109.182691][ T7725] EXT4-fs error (device loop3): ext4_quota_write:7299: inode #3: comm syz.3.1512: mark_inode_dirty error [ 109.194585][ T7725] Quota error (device loop3): write_blk: dquota write failed [ 109.202073][ T7725] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 109.212087][ T7725] EXT4-fs error (device loop3): ext4_acquire_dquot:6927: comm syz.3.1512: Failed to acquire dquot type 0 [ 109.223640][ T7725] EXT4-fs error (device loop3): __ext4_get_inode_loc:4435: comm syz.3.1512: Invalid inode table block 0 in block_group 0 [ 109.237100][ T7725] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5838: Corrupt filesystem [ 109.246886][ T7725] EXT4-fs error (device loop3): ext4_ext_truncate:4457: inode #15: comm syz.3.1512: mark_inode_dirty error [ 109.269548][ T7725] EXT4-fs error (device loop3): __ext4_get_inode_loc:4435: comm syz.3.1512: Invalid inode table block 0 in block_group 0 [ 109.288028][ T7725] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5838: Corrupt filesystem [ 109.298861][ T7725] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 109.311023][ T7725] EXT4-fs error (device loop3): __ext4_get_inode_loc:4435: comm syz.3.1512: Invalid inode table block 0 in block_group 0 [ 109.325287][ T7725] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5838: Corrupt filesystem [ 109.364313][ T7725] EXT4-fs error (device loop3): ext4_truncate:4240: inode #15: comm syz.3.1512: mark_inode_dirty error [ 109.377314][ T7725] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 109.386498][ T7725] EXT4-fs (loop3): 1 truncate cleaned up [ 109.392560][ T7725] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 109.431761][ T7755] loop1: detected capacity change from 0 to 128 [ 109.444586][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.467570][ T7755] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 109.527969][ T7761] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 109.535241][ T7761] IPv6: NLM_F_CREATE should be set when creating new route [ 109.555707][ T7763] veth0_to_bond: entered promiscuous mode [ 109.566740][ T7755] ext4 filesystem being mounted at /314/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 109.598433][ T7763] veth0_to_bond (unregistering): left promiscuous mode [ 109.624785][ T29] audit: type=1400 audit(1741263539.983:3473): avc: denied { lock } for pid=7754 comm="syz.1.1523" path="/314/file1/file1" dev="loop1" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 109.736344][ T3298] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 109.804354][ T7773] hsr0 speed is unknown, defaulting to 1000 [ 109.878126][ T7786] bridge: RTM_NEWNEIGH with invalid ether address [ 110.017968][ T7796] loop1: detected capacity change from 0 to 512 [ 110.029994][ T7796] EXT4-fs (loop1): orphan cleanup on readonly fs [ 110.038130][ T7796] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1539: bg 0: block 248: padding at end of block bitmap is not set [ 110.064972][ T7796] Quota error (device loop1): write_blk: dquota write failed [ 110.072490][ T7796] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 110.082527][ T7796] EXT4-fs error (device loop1): ext4_acquire_dquot:6927: comm syz.1.1539: Failed to acquire dquot type 1 [ 110.121441][ T7796] EXT4-fs (loop1): 1 truncate cleaned up [ 110.134429][ T7796] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 110.163457][ T7796] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 110.176486][ T7796] Quota error (device loop1): write_blk: dquota write failed [ 110.183963][ T7796] Quota error (device loop1): qtree_write_dquot: Error -28 occurred while creating quota [ 110.193840][ T7796] EXT4-fs error (device loop1): ext4_acquire_dquot:6927: comm syz.1.1539: Failed to acquire dquot type 1 [ 110.206765][ T7796] EXT4-fs warning (device loop1): ext4_enable_quotas:7145: Failed to enable quota tracking (type=1, err=-28, ino=4). Please run e2fsck to fix. [ 110.246800][ T3298] EXT4-fs error (device loop1): ext4_lookup:1817: inode #2: comm syz-executor: deleted inode referenced: 12 [ 110.267204][ T3298] EXT4-fs error (device loop1): ext4_lookup:1817: inode #2: comm syz-executor: deleted inode referenced: 12 [ 110.329308][ T29] audit: type=1400 audit(1741263540.693:3474): avc: denied { getopt } for pid=7806 comm="syz.0.1543" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 110.483302][ T7811] hsr0 speed is unknown, defaulting to 1000 [ 110.581027][ T7814] hsr0 speed is unknown, defaulting to 1000 [ 110.753315][ T7814] chnl_net:caif_netlink_parms(): no params data found [ 110.790750][ T7839] netlink: 'syz.0.1553': attribute type 4 has an invalid length. [ 110.793213][ T7835] __nla_validate_parse: 14 callbacks suppressed [ 110.793229][ T7835] netlink: 100 bytes leftover after parsing attributes in process `syz.3.1552'. [ 110.853062][ T7843] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1555'. [ 110.893929][ T7814] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.901133][ T7814] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.909750][ T7814] bridge_slave_0: entered allmulticast mode [ 110.916469][ T7814] bridge_slave_0: entered promiscuous mode [ 110.923584][ T7814] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.930695][ T7814] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.939853][ T7814] bridge_slave_1: entered allmulticast mode [ 110.946678][ T7814] bridge_slave_1: entered promiscuous mode [ 110.969468][ T7814] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 110.982754][ T7814] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 111.013133][ T7814] team0: Port device team_slave_0 added [ 111.021347][ T7814] team0: Port device team_slave_1 added [ 111.070129][ T7814] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 111.077284][ T7814] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.103250][ T7814] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 111.114922][ T7814] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 111.121992][ T7814] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.147965][ T7814] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 111.179321][ T7814] hsr_slave_0: entered promiscuous mode [ 111.185256][ T7814] hsr_slave_1: entered promiscuous mode [ 111.309043][ T7814] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 111.338649][ T7814] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 111.359714][ T7814] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 111.371077][ T7814] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 111.406391][ T7814] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.413633][ T7814] bridge0: port 2(bridge_slave_1) entered forwarding state [ 111.420984][ T7814] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.428143][ T7814] bridge0: port 1(bridge_slave_0) entered forwarding state [ 111.495168][ T6854] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.507678][ T6854] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.568413][ T7880] netlink: 24 bytes leftover after parsing attributes in process `syz.5.1566'. [ 111.570663][ T7814] 8021q: adding VLAN 0 to HW filter on device bond0 [ 111.599953][ T7814] 8021q: adding VLAN 0 to HW filter on device team0 [ 111.611380][ T6854] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.618551][ T6854] bridge0: port 1(bridge_slave_0) entered forwarding state [ 111.632510][ T6854] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.639616][ T6854] bridge0: port 2(bridge_slave_1) entered forwarding state [ 111.734939][ T7814] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 111.901012][ T7814] veth0_vlan: entered promiscuous mode [ 111.916311][ T7814] veth1_vlan: entered promiscuous mode [ 111.935220][ T7814] veth0_macvtap: entered promiscuous mode [ 111.941597][ T7902] netlink: 20 bytes leftover after parsing attributes in process `+}[@'. [ 111.952582][ T7814] veth1_macvtap: entered promiscuous mode [ 111.961071][ T7902] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 111.973908][ T7814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 111.978423][ T29] audit: type=1400 audit(1741263542.343:3475): avc: denied { write } for pid=7905 comm="syz.3.1572" name="event0" dev="devtmpfs" ino=242 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 111.984502][ T7814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.018781][ T7814] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 112.029219][ T7814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 112.039850][ T7814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.050815][ T7814] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 112.063876][ T7814] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.072725][ T7814] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.081586][ T7814] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.090342][ T7814] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.267424][ T7928] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1581'. [ 112.391705][ T7948] loop3: detected capacity change from 0 to 512 [ 112.403105][ T7948] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1589: bg 0: block 35: padding at end of block bitmap is not set [ 112.419240][ T7948] EXT4-fs (loop3): Remounting filesystem read-only [ 112.426844][ T7948] EXT4-fs (loop3): 1 truncate cleaned up [ 112.433006][ T7948] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 112.447388][ T7948] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 112.454292][ T7948] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.480918][ T7948] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1589'. [ 112.509860][ T7957] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 112.518401][ T7957] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 114.350539][ T29] kauditd_printk_skb: 30 callbacks suppressed [ 114.350553][ T29] audit: type=1326 audit(1741263544.713:3506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8024 comm="syz.0.1619" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff60469d169 code=0x7ffc0000 [ 114.380230][ T29] audit: type=1326 audit(1741263544.713:3507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8024 comm="syz.0.1619" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff60469d169 code=0x7ffc0000 [ 114.807406][ T8039] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8039 comm=syz.5.1622 [ 114.819640][ T29] audit: type=1326 audit(1741263544.753:3508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8024 comm="syz.0.1619" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff60469d169 code=0x7ffc0000 [ 114.843353][ T29] audit: type=1326 audit(1741263544.753:3509): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8024 comm="syz.0.1619" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff60469d169 code=0x7ffc0000 [ 114.867065][ T29] audit: type=1326 audit(1741263544.753:3510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8024 comm="syz.0.1619" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff60469d169 code=0x7ffc0000 [ 114.890652][ T29] audit: type=1326 audit(1741263544.753:3511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8024 comm="syz.0.1619" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff60469d169 code=0x7ffc0000 [ 114.914325][ T29] audit: type=1326 audit(1741263544.753:3512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8024 comm="syz.0.1619" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff60469d169 code=0x7ffc0000 [ 114.937785][ T29] audit: type=1326 audit(1741263544.753:3513): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8024 comm="syz.0.1619" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff60469d169 code=0x7ffc0000 [ 114.961211][ T29] audit: type=1326 audit(1741263544.753:3514): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8024 comm="syz.0.1619" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff60469d169 code=0x7ffc0000 [ 114.984964][ T29] audit: type=1326 audit(1741263544.753:3515): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8024 comm="syz.0.1619" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff60469d169 code=0x7ffc0000 [ 115.198045][ T8057] sd 0:0:1:0: device reset [ 115.207387][ T8057] loop6: detected capacity change from 0 to 1024 [ 115.214585][ T8057] EXT4-fs: Ignoring removed orlov option [ 115.220345][ T8057] EXT4-fs: Ignoring removed nomblk_io_submit option [ 115.252659][ T8057] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 115.293190][ T8057] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1629'. [ 115.341922][ T7814] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.355272][ T8068] bridge0: port 3(syz_tun) entered blocking state [ 115.362051][ T8068] bridge0: port 3(syz_tun) entered disabled state [ 115.369244][ T8068] syz_tun: entered allmulticast mode [ 115.375364][ T8068] syz_tun: entered promiscuous mode [ 115.382821][ T8068] bridge0: port 3(syz_tun) entered blocking state [ 115.389364][ T8068] bridge0: port 3(syz_tun) entered forwarding state [ 115.448580][ T8080] loop6: detected capacity change from 0 to 512 [ 115.477088][ T8080] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 115.494220][ T8082] ================================================================== [ 115.502327][ T8082] BUG: KCSAN: data-race in rds_poll / rds_send_queue_rm [ 115.509272][ T8082] [ 115.511591][ T8082] write to 0xffff888102305120 of 4 bytes by task 8088 on cpu 0: [ 115.519236][ T8082] rds_send_queue_rm+0xdc/0x370 [ 115.524093][ T8082] rds_sendmsg+0xf07/0x1400 [ 115.528595][ T8082] __sock_sendmsg+0x140/0x180 [ 115.533283][ T8082] ____sys_sendmsg+0x326/0x4b0 [ 115.538049][ T8082] __sys_sendmsg+0x19d/0x230 [ 115.542644][ T8082] __x64_sys_sendmsg+0x46/0x50 [ 115.547414][ T8082] x64_sys_call+0x2734/0x2dc0 [ 115.552096][ T8082] do_syscall_64+0xc9/0x1c0 [ 115.556613][ T8082] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 115.562517][ T8082] [ 115.564838][ T8082] read to 0xffff888102305120 of 4 bytes by task 8082 on cpu 1: [ 115.572376][ T8082] rds_poll+0x223/0x320 [ 115.576539][ T8082] sock_poll+0x22d/0x250 [ 115.580794][ T8082] do_select+0x8d4/0xfc0 [ 115.585045][ T8082] core_sys_select+0x457/0x680 [ 115.589854][ T8082] __se_sys_pselect6+0x21b/0x280 [ 115.594803][ T8082] __x64_sys_pselect6+0x78/0x90 [ 115.599668][ T8082] x64_sys_call+0x2ac2/0x2dc0 [ 115.604353][ T8082] do_syscall_64+0xc9/0x1c0 [ 115.608872][ T8082] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 115.614777][ T8082] [ 115.617094][ T8082] value changed: 0x00000000 -> 0x00000030 [ 115.622810][ T8082] [ 115.625131][ T8082] Reported by Kernel Concurrency Sanitizer on: [ 115.631292][ T8082] CPU: 1 UID: 0 PID: 8082 Comm: syz.0.1641 Not tainted 6.14.0-rc5-syzkaller-00039-g848e07631744 #0 [ 115.641969][ T8082] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 115.652023][ T8082] ================================================================== [ 115.706792][ T8080] EXT4-fs (loop6): 1 truncate cleaned up [ 115.713089][ T8080] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 115.794032][ T7814] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.996071][ T3376] page_pool_release_retry() stalled pool shutdown: id 41, 2 inflight 60 sec