last executing test programs: 20.690831474s ago: executing program 3: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@dev, 0x0, 0x32}, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0xe8) socket(0x10, 0x3, 0x4) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) pwritev2(r0, &(0x7f0000000100)=[{&(0x7f00000012c0)='\x00', 0x1}], 0x1, 0x0, 0x0, 0x10) fallocate(r0, 0x8, 0x0, 0x1000) 20.610885956s ago: executing program 3: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x91, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x1c) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xfdef) syz_emit_ethernet(0x92, &(0x7f0000000140)={@local, @link_local={0x1, 0x80, 0xc2, 0x41}, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a8435", 0x5c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x17, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "231054ae47620b13b0c5a7a10f147909"}, @generic={0x0, 0x4, "71de"}, @mptcp=@synack={0x1e, 0x10}, @timestamp={0x8, 0xa}, @mptcp=@synack={0x1e, 0x10}]}}}}}}}}, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES32], 0x150}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001280)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000100), 0x237}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x1f00, 0x18, 0x19, &(0x7f00000007c0)="9f44948721919580684010a40566", 0x0, 0x7ff, 0x0, 0xb1, 0x0, &(0x7f0000000700)="389ceff69d08b0af1cc71b6262d50660bbaf31a7f8cd6a6f911beb65d5fe6b54bf21a66489121f24fefd198059288c9b735e1898e77a7469489a249292c02a72bc193a3008ebdbf4e9dd4ee8fcceef55402c913c8dd0ebece1330aaa93ece835c5044a246a5967e3acd7c950b3b19f351830e545eb9bc3a9c6dd22ce97f1f857cfe8b68a2370b69ea336006b589368f92deb68f3dfc6f2bfee09f8342da437fce5dcdf658e453e3132bb42067575318c39", &(0x7f0000000380)="8c5911c525f5cf4c4ecf207ad2ec", 0x0, 0x0, 0xffffffff}, 0x23) 20.556746834s ago: executing program 3: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000100)={{r0, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000280)='%ps \x00'}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r1}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000c40)='sys_enter\x00', r2}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) socket(0x840000000002, 0x3, 0x7) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = dup(r3) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000080)={0x3ff}, 0x0, 0x0) write$UHID_INPUT(r4, &(0x7f0000001040)={0xa, {"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", 0x1000}}, 0x1006) 20.528616779s ago: executing program 3: syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x18, &(0x7f0000000540), 0x1, 0x4a3, &(0x7f0000000580)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) write(r0, &(0x7f0000000540)="953820a61a166fd5dd4b4b", 0xfdef) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='.\x00', 0x0, 0x0) flock(r1, 0x1) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) flock(r2, 0x1) r3 = open(&(0x7f0000000180)='.\x00', 0x0, 0x0) flock(r3, 0x1) listen(0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) syz_io_uring_setup(0x24fa, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000280), &(0x7f0000000140)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f00000000c0)=[{0x1d}, {}]}) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x5}, {0x5}, {0x6, 0x0, 0x0, 0x7ffffdc0}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000400)) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000100)={0x5, &(0x7f00000000c0)=[{0x1, 0xd7, 0x0, 0x3}, {0x3, 0x9, 0x66, 0x3ff}, {0x81, 0x4, 0x6, 0x6}, {0xeeb, 0xf9, 0x0, 0x100}, {0x8001, 0x20, 0x80, 0x8}]}) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x400, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r6}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[{@access_user}, {@loose}, {@cache_mmap}, {@access_user}, {@mmap}, {@cache_fscache}]}}) r7 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x82) r8 = accept$inet6(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000000)={0x0}) r10 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x7, 0x40, 0x7, 0xab8e}, {0x16, 0x9a, 0x1, 0x3}]}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r10, 0x40182103, &(0x7f0000000080)={r9, 0x0, r8, 0x4, 0x80000}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r7, 0x40182103, &(0x7f0000002480)={r9, 0x0, r7, 0x8}) socket$packet(0x11, 0x3, 0x300) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000180), 0xc, 0x0}, 0x0) 19.646885414s ago: executing program 3: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x62) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0xffe000) 19.465627822s ago: executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={0x0, r0}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ptrace(0x10, 0x1) 1.598689514s ago: executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001280)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x1f00, 0x18, 0x19, &(0x7f00000007c0)="9f44948721919580684010a40566", 0x0, 0x7ff, 0x0, 0xb1, 0x0, &(0x7f0000000700)="389ceff69d08b0af1cc71b6262d50660bbaf31a7f8cd6a6f911beb65d5fe6b54bf21a66489121f24fefd198059288c9b735e1898e77a7469489a249292c02a72bc193a3008ebdbf4e9dd4ee8fcceef55402c913c8dd0ebece1330aaa93ece835c5044a246a5967e3acd7c950b3b19f351830e545eb9bc3a9c6dd22ce97f1f857cfe8b68a2370b69ea336006b589368f92deb68f3dfc6f2bfee09f8342da437fce5dcdf658e453e3132bb42067575318c39", &(0x7f0000000380)="8c5911c525f5cf4c4ecf207ad2ec", 0x0, 0x0, 0xffffffff}, 0x23) 1.440353918s ago: executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) socket(0x1d, 0x2, 0x6) syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1008002, &(0x7f0000001380), 0x1, 0x5d8, &(0x7f0000000c00)="$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") r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r1 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r1, 0x0) ftruncate(r0, 0x1f) r2 = open(&(0x7f0000000000)='./bus\x00', 0x60342, 0x0) ftruncate(r2, 0x2007ffd) write$cgroup_type(r2, &(0x7f0000000300), 0x33a9cab91981ba22) socket$nl_route(0x10, 0x3, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2d}, 0x90) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)={r3, r5, 0x25, 0x0, @val=@kprobe_multi=@syms={0x0, 0x0, 0x0}}, 0x40) syz_emit_ethernet(0x6dc0, &(0x7f0000000b40)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa88a800008864"], 0x0) 1.276371114s ago: executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = open(&(0x7f0000000200)='./bus\x00', 0x14507e, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f8) sendfile(r0, r0, 0x0, 0x100000000) write$usbip_server(r0, &(0x7f0000000240)=@ret_submit={{0x3, 0x0, 0x0, 0x0, 0x8000}, 0xeb, 0x0, 0x0, 0x1fe, 0x0, 0x0, "", [{0x7f, 0xf4, 0x1, 0xd5}, {0xffffffd4, 0x4, 0xffffff0f, 0x20}, {0x9, 0x7, 0x2, 0x9ef1}, {0x9b62, 0x80, 0xb9}, {0x7, 0x5, 0x4e, 0x800}, {0x4, 0x1, 0x8, 0x16}, {0x5, 0x7, 0x8, 0x8}, {0x4, 0x1, 0x6, 0x7fff}, {0xd73, 0x2, 0xfffffe00, 0x8b}, {0x48, 0x0, 0x1, 0x8}, {0x7, 0x0, 0x8, 0x91d8}, {0x8, 0xffffffed, 0x8001, 0xae0}, {0x9b7, 0xade, 0x100, 0x1ff}, {0x1, 0x9, 0x94, 0xffffffe0}, {0x10001, 0x56b, 0xc8b}, {0x25, 0xffff9f30, 0x3ff, 0x8f79}, {0x0, 0x2e, 0x3ff, 0x1}, {0xf2d, 0x6, 0xa94654d6, 0x10000}, {0x1, 0x400, 0x10001, 0xffff}, {0x80000001, 0xfff, 0x7, 0x4}, {0x8, 0x3, 0x52e3, 0x8}, {0x6, 0x0, 0x0, 0x3}, {0x7, 0x8, 0x4, 0x5}, {0xddda, 0x8, 0x81, 0x6}, {0x800, 0x7, 0x15, 0x401}, {0x9a, 0xfb, 0x9e9, 0x4}, {0x7, 0x2, 0x4, 0x5}, {0xa3, 0x9, 0xf6, 0xfffffff8}, {0x101, 0x401, 0x4f729f, 0x7}, {0x5, 0xa3b2, 0x8, 0x2ea3}, {0x2, 0xffff, 0x20, 0x8}, {0x7, 0xffff5121, 0x0, 0x80000000}, {0x10000, 0x8001, 0x8001, 0xbc}, {0x6, 0x7, 0x3, 0x9}, {0x4, 0x7, 0x5, 0x1}, {0x9, 0x0, 0x40}, {0x2, 0xfffff4b3, 0x10001, 0x80000000}, {0x5, 0x9, 0x9, 0x8}, {0x0, 0x1, 0x7}, {0x8, 0x8, 0xfffffc21, 0x8}, {0x2, 0xcaa, 0x800, 0x67dbe8ef}, {0x75f, 0x4461, 0x816, 0x363}, {0x401, 0x26ea, 0x26, 0x3}, {0x3, 0x3, 0x3, 0xffffff1e}, {0x5, 0x10000, 0x1, 0x80000000}, {0x6, 0x1, 0xa220, 0x10001}, {0x3, 0xfffffffb, 0x7, 0x8000}, {0x40, 0x7f, 0x3, 0xffffff00}, {0x8, 0x80, 0x3, 0x3}, {0x7, 0x2, 0x6, 0x3e1}, {0xecb, 0x2, 0xff, 0x1ff}, {0x4, 0x46ce, 0x3, 0x7fff}, {0x0, 0x1, 0xc60d, 0x100}, {0xc18, 0x2, 0x80, 0x1}, {0x8, 0x1ff, 0x1, 0x5c}, {0x1, 0x81, 0x7, 0xa543}, {0xffd7, 0x9, 0x60, 0x7fffffff}, {0xc9, 0x80000001, 0x7, 0x34}, {0x0, 0xfffffffb, 0xffffffff, 0x8000}, {0x4, 0x3cb, 0xffff, 0x2}, {0x5, 0x1, 0x4, 0xa8d2}, {0x7fffffff, 0x1ff, 0x7, 0x7}, {0x4, 0x1, 0x7, 0x78}, {0x1, 0xffff8001, 0x40000000, 0x101}, {0xffff602a, 0x3, 0x324, 0x1}, {0x9, 0x8, 0x2, 0x7fff}, {0x81, 0x81, 0x1, 0x6a80}, {0x1000, 0x8, 0xfff, 0x7}, {0x4, 0x81, 0xb473, 0xfffffffb}, {0x8c79, 0xfa, 0x0, 0x1}, {0x8, 0x83a, 0x7, 0xfc4}, {0x5, 0x9, 0x2, 0xfffff001}, {0xff, 0x0, 0x9, 0xac5e}, {0x1000, 0x4, 0x0, 0x9}, {0x101, 0x6c, 0xfffff504, 0x5}, {0x0, 0x6, 0xfffffff9, 0x6}, {0x80000000, 0x3, 0x1ff, 0x80}, {0x80000000, 0x6, 0x2, 0x20}, {0x7f, 0x6, 0x0, 0x3}, {0x0, 0x4, 0x3, 0x121f}, {0x4, 0x5, 0x3, 0x9}, {0x4, 0x0, 0xffff, 0x1ff}, {0x97, 0x3, 0x9, 0x3a}, {0xadb, 0x3, 0x200}, {0x5, 0xfffffffe, 0x0, 0x1ff}, {0xfffffe00, 0x8, 0x8001, 0xb80}, {0x80000001, 0x401, 0x2, 0x4}, {0x4, 0x7, 0x1, 0xfb1}, {0x2, 0x9, 0x3, 0x8000}, {0x5, 0xffff0000, 0x9, 0x6}, {0x6, 0x40, 0x1, 0x1f}, {0x8, 0x4, 0x1ff, 0x10001}, {0xff, 0x9, 0x400, 0x4}, {0xbac2, 0x80, 0x8001, 0x100}, {0x101, 0x0, 0x400, 0x2}, {0x7, 0x3, 0x7fff, 0x1000}, {0x9, 0xe000, 0x80000001, 0x4}, {0x2, 0x20, 0x7ff, 0x5}, {0x9, 0x4, 0x1}, {0x1000, 0x8, 0x101, 0x8}, {0x6, 0xc1f, 0x8000, 0x5}, {0xc6, 0xfffff661, 0x8, 0x3ca}, {0x0, 0x40, 0x3, 0x4}, {0x1000, 0x0, 0xfffffead, 0x1}, {0xfff, 0x3ff, 0x7ff, 0xffffea26}, {0x7, 0x1, 0x1ed, 0x5}, {0x9, 0x800, 0x703, 0xfffffffb}, {0x400, 0x0, 0x5, 0xffff}, {0xa0d8, 0xffffffff, 0x3f, 0x7fff}, {0x400, 0x7}, {0x100, 0x6, 0xfffffff9, 0x5}, {0xb1, 0xb3b9, 0x200, 0x1}, {0x0, 0x7, 0x18000}, {0x1ff, 0x7343, 0x0, 0x5}, {0x6, 0x4, 0x20, 0x1}, {0x3b, 0x4, 0x5, 0x5}, {0x7ff, 0x83d4, 0x10001, 0x3}, {0x7, 0x6, 0x7, 0x40}, {0xfffffff7, 0x7c79ec60, 0x6, 0xfbf6}, {0x5, 0x81, 0x20, 0x1}, {0x30cd0, 0x4, 0x1000, 0x2}, {0x69, 0x91c8, 0x0, 0xc}, {0x400, 0x7, 0x7f, 0x400}, {0x4, 0x0, 0xfffffff9, 0x4}, {0x1, 0xca, 0x7, 0x6000}, {0x8, 0xa3b, 0x7, 0xfffffffa}, {0x8, 0x5e7a, 0x0, 0x9}, {0x9, 0x1, 0x5}, {0x8000, 0x80000000, 0x479, 0x3}, {0x2, 0x6, 0x9, 0x9}, {0x0, 0x10001, 0xff, 0x3}, {0x9ce, 0x5, 0x4530, 0x100}, {0x1ff, 0xf, 0x7, 0x2}, {0x401, 0x1f, 0x3f, 0x401}, {0x8, 0x40fa, 0x3800, 0xb87}, {0x0, 0x7, 0x7}, {0x80, 0x9, 0xda4b, 0x7fff0}, {0x80000000, 0x3, 0xe3, 0x200}, {0x3, 0x8001, 0x3ff, 0x7}, {0x1, 0x8, 0x5, 0x40}, {0x100, 0x401, 0x81, 0x5}, {0x5, 0xffffffff, 0x0, 0x4}, {0x1, 0x101, 0x3ff}, {0x9, 0x5, 0xaa7b, 0x7}, {0x1000, 0x0, 0x400, 0x89}, {0x7fffffff, 0xb6, 0x5f, 0x8}, {0x101, 0x6, 0x81, 0x1}, {0x40, 0x54, 0x3ff}, {0x400, 0x3, 0x7ff, 0x4}, {0x2d9, 0x7d8, 0x721, 0x7}, {0x1, 0x8, 0x9, 0xffffffc0}, {0x1000, 0x5, 0xfffffe01, 0xffffffff}, {0x0, 0x2, 0xfffffff9, 0x7fffffff}, {0x1, 0x7, 0x0, 0x3}, {0x6, 0x1, 0x40, 0x9f}, {0xffff, 0x1, 0x2, 0x1f}, {0x1, 0x6, 0x8, 0x7d7}, {0x80000001, 0x800, 0x80000000, 0x2}, {0xffff, 0x5, 0x0, 0x80}, {0x0, 0x2, 0x401}, {0x873, 0x0, 0x1, 0x8}, {0x4, 0x0, 0x1ff, 0x3}, {0x2, 0x0, 0xff, 0x8}, {0x20, 0x1, 0x5, 0x3f}, {0x40, 0x10001, 0x3ff, 0xfffffe01}, {0x6, 0x7, 0x0, 0x5}, {0x0, 0xfffffffb, 0x0, 0x1}, {0x2, 0x5, 0xfff, 0x7ff}, {0x2, 0x3ff, 0x7}, {0xfffffff9, 0x9, 0x4, 0xffff}, {0x3, 0x0, 0x40, 0xfff}, {0x7, 0xc9f, 0xfffffffc, 0x8}, {0xfffffe00, 0x768, 0xb6e6, 0x2}, {0x3, 0x7b08, 0x3}, {0x81, 0x8, 0x4, 0x3}, {0x0, 0x8000, 0xffffbf52, 0x80}, {0x5, 0xffffad7e, 0x7, 0x6}, {0x19, 0x5, 0x3fca, 0x9}, {0x6, 0x4, 0x2, 0x8}, {0x0, 0x4, 0x652f, 0x3}, {0x100, 0x9, 0x6, 0x9}, {0xfffe0000, 0x3ff, 0x4}, {0x6, 0x8b2d, 0x101, 0x800}, {0x3ff, 0x7ff, 0x9, 0x2}, {0x2, 0x3, 0x7, 0x1}, {0x10000, 0xffffffff, 0x8000000, 0x200}, {0x9, 0xa7, 0x4, 0x80000001}, {0x8, 0x401, 0xb34, 0x3a}, {0x8001, 0x3, 0x8}, {0x1f, 0x7f, 0x10000, 0x9}, {0x9, 0x80000000, 0xffffffff, 0x3}, {0x7, 0x2c94, 0x400, 0xffff}, {0x9725, 0x1, 0x46, 0x800}, {0x3, 0x6, 0x6, 0x2}, {0x0, 0x5, 0x40, 0x7}, {0x80000000, 0xb122, 0x8001, 0x81}, {0x0, 0x3ff, 0x5, 0x5}, {0xffffffff, 0x6, 0x8000, 0x2}, {0x1f, 0x4, 0x7, 0xf3a5}, {0x2, 0x40000000, 0x8, 0x40}, {0x22a, 0x0, 0x1000, 0x55}, {0xf757, 0xfffffffb, 0x1f, 0x5}, {0x200, 0x8, 0x2, 0x6}, {0x5373, 0x3, 0x5798}, {0x6, 0x1, 0x7, 0x1f}, {0x8, 0x4, 0x8, 0x5}, {0x9ce, 0x9, 0x8, 0x6}, {0x0, 0xffffff83, 0x4, 0x9}, {0x7ff, 0x5, 0x9, 0x200}, {0x2, 0x4, 0xfff, 0x80}, {0x635, 0x20, 0x0, 0x6}, {0x9, 0x81, 0x0, 0x4}, {0x3, 0x800, 0x0, 0xffffffff}, {0xffff, 0x3, 0x1, 0x80000001}, {0xbaff, 0x10000, 0x100, 0x4}, {0x1000, 0x6, 0x200, 0x2}, {0xa2c, 0x80000000, 0x3, 0x2}, {0x3f, 0x38, 0x6, 0x1ff}, {0x5069, 0x10000, 0x6}, {0x1, 0x7f, 0x800, 0x7}, {0x800, 0x5, 0xf5, 0x9}, {0x81, 0x7, 0x3fc00000, 0x3ff}, {0x4, 0x1}, {0x423d, 0x8, 0x74dc, 0x3}, {0xfffffffc, 0x5c32, 0x7fffffff, 0x6}, {0xe4e0, 0x1, 0x10}, {0x1, 0x4, 0x80000001, 0x7f}, {0xfffffff9, 0xfffffc01, 0x1528, 0x1}, {0x6, 0x8000, 0x5d54, 0x8}, {0x6, 0x7fffffff, 0x800, 0x1}, {0x1, 0x0, 0x5, 0x3}, {0x4, 0xfffff5d0, 0x401, 0x6}, {0x5, 0x3c, 0x3ff, 0x9}, {0x5, 0x8001, 0x5, 0x400}, {0x7e, 0x7, 0x6, 0x7}, {0x2, 0xfffff000, 0xfff, 0x3}, {0x5, 0x8000, 0x1, 0xa6c}, {0x5, 0x4, 0x0, 0x3}, {0x5, 0x532, 0x292, 0xfffffff8}, {0x5, 0x5, 0xd98, 0x6}, {0x1, 0x400, 0x1, 0x14}, {0xd2, 0x10000, 0x8, 0x6}, {0x0, 0x2, 0x29, 0x2}, {0x7, 0xa696, 0x5, 0x1}, {0x100, 0x528, 0x80, 0x7}, {0x3ff, 0x1, 0x7fffffff, 0x8}, {0x6, 0x8, 0x4, 0x3ff}, {0x8, 0x0, 0xc9, 0x7}, {0x74e7, 0x4, 0x3f}, {0x4, 0xf2e8, 0x80000001, 0x10001}, {0x30, 0xc7e4, 0x3, 0x63}, {0xfffffffd, 0x4, 0x5, 0x40}, {0x3c, 0x0, 0x9e8, 0x34e9}, {0x800, 0xfffffff7, 0x6, 0xc8}, {0x7ff, 0x6, 0x7, 0x3}, {0x7, 0x8, 0x4, 0x400}, {0x68c0, 0x3ff, 0x0, 0x9}, {0x1, 0x80000001, 0x6, 0x4}, {0x6, 0xb01c, 0x0, 0x2}, {0x4, 0x6, 0x3, 0x1f}, {0x9, 0xfffffffb, 0xfe6e, 0x6}, {0x7, 0x200, 0x2, 0x8001}, {0x6, 0x5, 0x90, 0x800}, {0x1, 0x0, 0xd13, 0x9}, {0x7, 0x3ff, 0x7fffffff}, {0x2944, 0x401, 0x8}, {0xa12, 0x400, 0x80, 0x9}, {0xfffffbff, 0x1ff, 0x4, 0x8}, {0xffffffff, 0x0, 0xa2, 0x5}, {0x3, 0x101, 0x9, 0x1a79bb9c}, {0x4, 0x3, 0x4000000, 0x69}, {0x7, 0x7fff, 0x4}, {0x8, 0xfff, 0x1cb0, 0x1}, {0x40, 0x6d94, 0x5, 0x2}, {0x6, 0x3, 0x1, 0x6000000}, {0x9, 0x8000, 0x8, 0x8}, {0x6, 0x0, 0x5, 0x551}, {0xffffffff, 0x40, 0x0, 0x40}, {0x200, 0x8001, 0x400, 0x6}, {0x3, 0x1000, 0x3f, 0xfa}, {0x689, 0x5, 0x0, 0x40}, {0x101, 0x9, 0x5, 0xda1}, {0x5, 0x80, 0xe1ed, 0x7}, {0x1, 0x81, 0x2, 0x81}, {0x564, 0x4, 0x3ff, 0x7}, {0x9, 0x9a84, 0x3, 0x2}, {0xfffffffb, 0xfffffff7, 0xfb90, 0x80000001}, {0x9, 0xfe01, 0x3, 0x5}, {0x5, 0x3, 0x7f, 0xff}, {0x7, 0xfffffffc, 0x8, 0x9}, {0x91c, 0x7ff, 0x9, 0x1}, {0x10000, 0xfffffff9, 0x5}, {0xbacd, 0x5, 0x53de, 0x3}, {0x1, 0xfff, 0x3, 0x5}, {0xff, 0x1, 0x7, 0xbf8}, {0x80000000, 0x9, 0x2, 0xffffffe1}, {0x4, 0x4, 0x101, 0x1c6b}, {0x7, 0xa35, 0x6, 0x7278}, {0x6e00, 0x8, 0x401, 0x80000001}, {0x0, 0x3}, {0x1, 0xff, 0x7fff, 0x8}, {0x4, 0x8d, 0xfffffff7, 0x1}, {0xfffffffa, 0x2, 0x0, 0x4}, {0x1f, 0x3, 0x1, 0x152}, {0x1, 0x3, 0x3, 0x1b8}, {0x81, 0x548, 0x8}, {0xca, 0x6, 0x5, 0x80}, {0x0, 0x6, 0x10001, 0x512}, {0x0, 0x1, 0x4, 0x8001}, {0x0, 0x0, 0x0, 0x1}, {0x1f, 0x800}, {0x0, 0x10001, 0x401, 0x401}, {0x0, 0x5}, {0x0, 0x100, 0x0, 0x2}, {0x3, 0x0, 0x53f}, {0x7fffffff}, {0x1, 0x81, 0xab}, {}, {}, {0x6}, {0x10001, 0x10000, 0xff}, {0x6, 0x101}, {0x0, 0x2b2e, 0x800}, {0x8}, {0x0, 0x4, 0xf48}, {0x945, 0x56, 0x0, 0x8}, {0xffffffff, 0x7}, {0x0, 0x0, 0x3, 0xffff}, {0x6, 0xfe00000, 0x0, 0x8}, {0x0, 0x2}, {0x55}, {0x0, 0x0, 0x0, 0x9b}, {0x8001, 0x0, 0x5}, {0x2, 0x0, 0x4, 0xfffffff8}, {0x0, 0x0, 0x7, 0x3}, {0x0, 0x0, 0x7b1, 0x200}, {0x0, 0x2}, {0x0, 0x0, 0x4, 0x7fffffff}, {0x0, 0x0, 0x0, 0x7f}, {0x8, 0x3f}, {0x9, 0x0, 0x0, 0x80000000}, {0x0, 0x10000}, {0x9, 0x0, 0x0, 0x5}, {0x0, 0x4bfc, 0x8}, {0x0, 0x0, 0x0, 0x80000000}, {0x4, 0x0, 0x1}, {0x9, 0x3}, {0x0, 0x0, 0x200, 0x800}, {0x0, 0x40}, {}, {0x8, 0x0, 0x0, 0x10000}, {0x0, 0xcb9}, {0x7fff, 0x0, 0xfffffff8}, {0x0, 0x0, 0x58, 0x793}, {0x0, 0x8000, 0x0, 0x25}, {}, {0x1, 0x0, 0x0, 0x8}, {0x0, 0xffffffff}, {}, {0x100, 0x7, 0x400}, {0xfc}, {0x0, 0x5, 0x707b}, {0x6, 0x0, 0x3}, {0x0, 0x3, 0x4}, {0x0, 0x1b, 0x1ff, 0x8}, {0x0, 0x0, 0x0, 0x8}, {0x7}, {0x0, 0x7fffffff}, {0x0, 0x1, 0x7fff, 0x3ff}, {0x0, 0x2, 0x2}, {0x0, 0x0, 0x8001, 0x5}, {0x0, 0x0, 0x3, 0x100}, {}, {0x9, 0x8000, 0x0, 0x8}, {0x0, 0x0, 0x0, 0xfffffe00}, {0x0, 0x0, 0x0, 0x5}, {0x6, 0x0, 0x7f38, 0x70}, {0x100, 0x1c}, {}, {0x4, 0x0, 0x6, 0x7f}, {0x0, 0x1, 0xe9b}, {0x0, 0x0, 0x3}, {0x36fc, 0x0, 0x3}, {0x8}, {0x2, 0x7}, {0xfffffe2f, 0x0, 0x0, 0x8}, {0x0, 0x0, 0xfffffff9, 0x1}, {0x1ff, 0x9, 0x1000}, {0x0, 0x6, 0x0, 0x5c}, {0x0, 0x76aa, 0x0, 0x7}, {0x8, 0x7fffffff, 0x0, 0xff}, {}, {0x6, 0x0, 0x0, 0x34}, {0x0, 0xd062, 0x0, 0x6}, {0x0, 0x0, 0x0, 0x80000000}, {0x3, 0x0, 0x5}, {0xb6e}, {0x3ff, 0x0, 0x0, 0x7fffffff}, {0x81}, {0x0, 0x1f}, {0x0, 0x0, 0x0, 0x80}, {0x3, 0x0, 0xc21}, {0x0, 0x0, 0x5}, {0x0, 0x8, 0x0, 0xce8}, {0x5, 0x5bda, 0x9, 0x8000}, {0x0, 0x35a}, {0x0, 0x6}, {0x0, 0x7, 0x0, 0x9}, {}, {0x0, 0x0, 0x0, 0x6}, {}, {}, {0x0, 0x0, 0x4, 0x5}, {0x3, 0x0, 0x0, 0x6}, {}, {}, {0x28}, {0xc28}, {}, {0x0, 0x0, 0x4, 0x5}, {0x100, 0x7, 0x0, 0x3e}, {0x5, 0x0, 0x7}, {0x0, 0xfce, 0x33d50bdc}, {0xff}, {0x0, 0x76, 0x401}, {0x0, 0xffffffff, 0x1000, 0x7}, {0x0, 0x3ff, 0x86d, 0x1}, {0x4, 0x7f, 0x0, 0x7fff}, {0x0, 0x0, 0x0, 0x1000}, {0x400, 0x101}, {}, {0x0, 0x0, 0x0, 0xfad}, {0x0, 0x8, 0x6}, {0x0, 0x3ff, 0xd518}, {}, {0x1, 0x20, 0x7, 0x93}, {0x2d, 0x0, 0x4ba0a60c, 0x200}, {0x0, 0x0, 0x0, 0x8}, {0x0, 0x8, 0x7f5c8eb}, {0x100}, {0x0, 0x0, 0x0, 0x8}, {0x0, 0x82, 0x0, 0x8001}, {0x200}, {0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x2, 0x80}, {0x6, 0x217, 0xff, 0x4}, {0x0, 0x40, 0x10000}, {0x9, 0x5, 0xfe9}, {0x2, 0x101, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x4}, {0x0, 0x0, 0x3f}, {0x0, 0x0, 0x3, 0x2}, {0xf9f7, 0x0, 0xb}, {0x0, 0x9, 0x0, 0x3}, {0x6, 0x0, 0x26}, {0x80000000, 0x3, 0x0, 0x800}, {0x0, 0x9}, {0x0, 0x0, 0x0, 0x8}, {0x0, 0x0, 0x0, 0xd1d}, {0x27e, 0x69, 0x0, 0x6}, {0x5}, {0x0, 0x0, 0x0, 0x4}, {0x8ff, 0x5, 0x0, 0x40}, {0x0, 0x6}, {}, {0x0, 0x9}, {0x0, 0x0, 0xf6}, {}, {0x7f, 0x0, 0xc73, 0x2}, {}, {0x7, 0x7, 0x0, 0x6}, {0x0, 0x0, 0x0, 0x8}, {0x0, 0x7}, {0xfffffffd}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x6, 0x3}, {0x7fffffff}, {0x0, 0x0, 0x0, 0x7}, {}, {0x6}, {0x0, 0x0, 0x8}, {0x9, 0x0, 0x0, 0x5}, {0x40, 0x0, 0x8, 0x9}, {0x7, 0x0, 0x7}, {0x6, 0x400, 0x0, 0x1}, {0x0, 0x0, 0x3}, {0x1f, 0x0, 0x81}, {0x0, 0x0, 0x80, 0x3f}, {0x0, 0x1, 0x1f}, {0x0, 0x1000, 0xb527}, {0x2, 0x0, 0x0, 0xfffffeff}, {0x5, 0x0, 0x5}, {0x0, 0x0, 0x0, 0x4}, {}, {0x0, 0x7fffffff}, {0x0, 0x0, 0x0, 0x1ff}, {0x6}, {0x0, 0x4a8}, {}, {0x3ff, 0x4}, {0x8, 0x0, 0x0, 0x1000}, {0x0, 0x9}, {0x0, 0x1}, {0x0, 0x8, 0x6}, {}, {0x0, 0x0, 0xffff}, {0x4, 0x0, 0x0, 0x1000}, {0x0, 0x396, 0x7fffffff}, {}, {0x100}]}, 0x2010) io_uring_setup(0x30d5, &(0x7f0000000140)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) close(0xffffffffffffffff) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000140)="5c00000011006bcc9e3be35c6e17aa31076b876c1d0000007ea60864160af36514001ac00400020208000200030001000400bc24eab556a705251e618294ff0051f60a84c9f4d4938037e786a6d0001000000e4509c5bbcd72c6c953", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a010400000000000000000100000008000240000000020900010073797a300000000014000000110001"], 0x50}}, 0x0) 1.260597606s ago: executing program 4: perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 1.218087882s ago: executing program 2: r0 = syz_io_uring_setup(0x7dca, &(0x7f0000000340)={0x0, 0x0, 0x10100}, &(0x7f0000000140), 0x0) syz_io_uring_setup(0x1868, &(0x7f00000007c0), &(0x7f0000000780)=0x0, &(0x7f0000000080)) syz_io_uring_submit(r1, 0x0, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r0, 0x184c, 0x0, 0x0, 0x0, 0x0) 1.185012168s ago: executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6}]}) sendmsg$inet(r0, &(0x7f0000000880)={&(0x7f00000000c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10, &(0x7f00000007c0)=[{&(0x7f0000000140)="c761133cacfff33bd0517e66de34acbe4eb3ba24cacb0c32a514816ad489ab6269265cbeea86ed5dfd8b1681af2bab845c365cf7e9", 0x35}, {&(0x7f0000000180)="b622bd30ef059b9808d21b9b74d3d2f71cde49fc994d90adb6192281b291234b408c131bf4d8db6831c53aff03480416ca1c67bc91c17f59bab929859ffb30ec41b5e6643650a7f363661de8e0ed89dbc2831a1d2f2897c0c3f2b9dddd5c6d6258eda7471f68c17406038d8d5109a7862507a7c6931ed27002ba813b2b505b3c3c48887994573a9867d6cb230d9c323f9bba144ff6571a014d432baf34bcc308a0183e8d19ef8d88971b2d49", 0xac}, {&(0x7f0000000240)="b34ccd543f745cf1b7ca85f828ea570e2cbe890c421938a6715806cb3704443c2b0aefe6d413781760730d956126b4d578b635d1276ec7784168660ee56ea6d9d57fbc7f3ab5a90e8d1fcae837c5b22ce8cd58be1a7c2716280d96d03a4e3321d78d695e33521dbcfb9be9275bf98eca0f9b568f5f", 0x75}, {&(0x7f00000002c0)="5a228afbe2a76a8bb2fd17e9aab5d62cf63f9414055aa2c0966b44eee7ef2ad4", 0x20}, {&(0x7f0000000300)="e4d2a7508bf8726d3bad9596eb12929319677def320cc3501c93d3a38a3842ba58bd8aeb8c656a06c2c38cbd32b5a0a6725adacdd8777859f7a7b5b3894f30d85722112191aaa388b00599c04df0ab872ef635d7acf13f289353f3f32d708e367922a87cbd7476fc0f75f03fe43ff948379412113061ebabdb5c91765f009839ae0559f1108e5170a4306a653e774ae07410c621fa3ea7e2c01d311a39611b8bef2efd8ebcc410c610c7c4c210546ce70cc520e05337678406f2fe2411e6b42dc919343956df45da75a416115051b716875cf954800d909f2d36851253845dae26d35becca9b601abc6d94b0a56f", 0xee}, {&(0x7f0000000400)="c6aeb39d31c77e81bd336138961d9c52ff8c4700be2282c69e129aae30372de6cefc58fc421a309d2ab3302ff3e4ad2f8d3b50e74fea0d4db5e163504152643c0a4ead37cdf27e21b79c6726647bdba675a3dee3a393e0158869340d4309595df71e420dd36089ede65540b4b057c9700fe4beb36f755a45c37c8bb3f1634714567e16de15621d442edeb1b4eb4287d6889dba97556893716e7a63e661ba1a74da55b52d4dd6dae93887a5fea54d", 0xae}, {&(0x7f0000000580)="adf86195f9bb32b6744b1b87a5463a23ebc1975cdc4e5429b7514ba86f9931984f95939f05bbc47b4ff0dcdc6bad55b37143661568521d8fddbc82a958824e8ba0357f8bfc777341ae9c72c791f3104c88306580d032412a350cf10dd61cc21c6c88891ded46b9366742ef586105d317b2b930cd17e19c43c629c3bbc6076734021d", 0x82}, {&(0x7f0000000640)="7963f0486f2ccbdd0c09281c056083a57a6c519d01be73cb4d47e375da6034e4db29d78ec85e65f88fe1001864754fe782c704b23d36de32ed2c0447a93a80409b37837d415346447030eefe16cb77bf91ed196607c3f6acbb049e420b7c491c24e1d0eb10675591b5e1b055763110ae603a262203b31639123c86fbe760d1d586e083f9d595a92d7c0c395959eaa1be8c0f25a9a2bcaabe1f69e3a0a8360d59ebc444689c9145f1a72d44aa", 0xac}, {&(0x7f00000004c0)="4ae01855f2aef074151ab2afa581d1b7850c8287f51b33cd89cc9314ad9b74266ebd94a55ce7fe8e5281210eda44f57547e0fa06ed46605ef5e2e1e2fcbfbff1a1f439b85b7928a4852a1e0850089875a88c86b254167a7ad24e646088822bc029daafe8029cf38a7a04e06415e6a0c09d62e800014271cc4f7914f69713", 0x7e}, {&(0x7f0000000700)="65985c38c75e7b024a8f6e48182297d1ae20da9f616e6d0b18bc285d44ec55b0dec5eab3ad3438f474fe6c3ee666b5840d47ce7db748165be8c6534b7ad86ec83ddc7d381174e230382a858e3919c5f0c3e8a35b3047bc7097095ac809bac05bc36d36c4ad86ec739d8cf0f70dc960fb04508bb15d931ff1d275e7f97ebe982b9d1aa2f51d87d4ccc72fcbfe41d56012bc4f92b9d810ab8e8af40864d2cea8926f450a2cf4c181e38d4e400d0e306de2a07309", 0xb3}], 0xa}, 0x100) r2 = socket$inet6(0xa, 0x0, 0x0) r3 = socket(0x11, 0x800000002, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x891c, &(0x7f0000000540)={'veth1_to_batadv\x00', {0x2, 0x0, @private}}) close_range(r1, 0xffffffffffffffff, 0x0) ioctl$SIOCGSTAMPNS(r2, 0x8907, &(0x7f0000000080)) 1.134156125s ago: executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x16, &(0x7f0000000040)={&(0x7f0000000b00)=ANY=[@ANYBLOB="140500001000010000000000000000000000000a20000000000a01040000000000000000010000020900010073797a30000000002c000000030a010200000000030000000100ffff0900010073797a30000000000900030073797a3100000000d4040000060a010400000000000000000100000008000b4000000000ac0404802c000180080001006c6f6700200002800900024073797a300000000008000340000000060800034000000002380401800c000100626974776973650028040280080003400000000808000240000000140800064000000002080006400000000064020580bb0001001d92704a203d5ecc985c4e4280e5378a36a2856959ffa601c237cc270251cf18420d11613ec98e629c7d84c655efcb2b5ecd71666675bf512cadfe09e4d05a4f60f60e007ca1cf70a5185f973cec0f1ab052acf1acf6a2df83dd88facc62c6e94a1b6368d6bda68abcaed2ee48c3d589bf2a814b728efb93401dfa1d1063200c10e56294dba0e7b780ce0f6090bd0de9f5e000c98c4b97cd985c91284c2bca23e4757407bb41fd8de797502a72e122032d4ef3160f9f7b00fd000100854e3cb6d05d310db3d528811da7f7450ebb2d62cddc6981343570b9f4ab17d75de9411dea482f508c0dce42c25c4778ebc56bb303f9f51c489eedffcb1490560ab26ab7507ec029cca3ddfe7c4f4f6d91db07cbc008636bc7bea7f96954d31da9d8a9ca043df7b409ca2864d56fc6b2a70fcc2f1a3579737bf47542dae337d5203869caff9ab95a317c25521ebf848fad8ceb87f4655ace0701dbe961e9dcaeffa37bfa2e9d127d61b8d6edc1437b46f54c061e1c9d68120ac8300e91d19c708aa9589c37de59a9f8df5546855e934599a2f31b6cb847347fc02231fec395b906e60300340d60ebe7a3f23e1aa6eec9e0150a9d16b3c25e590000002400028008000340fffffff8080003400000000908000340684dbc5808000180ffffffff6200010091de8d9ca3503f5a0a8259007bc5088ccfe97cfebb5ebb90e05d4e8a63fcbee6f14ab7eff7469cf243a6ef6e528b811dfd72af1e7e08de8fbdd4849367ea82016412fab2ccc0fb94fa63fac7fd0c6ea48c0e9ac7d1a30ecf3e70e44ed5ff00001c0002800800034080000000080003400000000308000180fffffffc080001400000000d600004804000028008000180fffffffb0d00020073797a3000000000080001802b30a3bc08000180000000000900020073797a31000000002900020073797a31000000001c0002800900020073797a31000000000900020073797a3200000000080002400000000a30010480380002800900020073797a3200000000080003400000000908000180fffffffc0800018000000007080003408000000108000340000000050b0001000bca99f460f4b0002800028008000180fffffffb0900020073797a3000000000080003400000000308000340000001ff04000100bc000100e27404a10a99dbcc4575917adc29373e2cc46e5e8f99d7a36b7c42c92713cce62084d863a11eb9c2e19fde212924e527db981a9be0c2c15f6a04a67e9e20f86e4bebd07665e2d01da200712427a5525403c1c75468f31b91a60def25f7757c9921d08b9a5b0bc6f8953efbd0416091bf2b30d9a37e789198313dd07b7b70cebff25c562434b67e9a6b70708dd84c86135ab9b0ffda2c4b2fb4a139220c101f4c0a3d58eb124346005c82dea6f0f36444b28300758475eb3d34000180090001006d65746100000000240002800800024000000002080003400000000d08000340000000090800034000000001100001800a0001006c696d69740000000900010073797a30"], 0x548}}, 0x0) 1.126918586s ago: executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001280)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x1f00, 0x18, 0x19, &(0x7f00000007c0)="9f44948721919580684010a40566", 0x0, 0x7ff, 0x0, 0xb1, 0x0, &(0x7f0000000700)="389ceff69d08b0af1cc71b6262d50660bbaf31a7f8cd6a6f911beb65d5fe6b54bf21a66489121f24fefd198059288c9b735e1898e77a7469489a249292c02a72bc193a3008ebdbf4e9dd4ee8fcceef55402c913c8dd0ebece1330aaa93ece835c5044a246a5967e3acd7c950b3b19f351830e545eb9bc3a9c6dd22ce97f1f857cfe8b68a2370b69ea336006b589368f92deb68f3dfc6f2bfee09f8342da437fce5dcdf658e453e3132bb42067575318c39", &(0x7f0000000380)="8c5911c525f5cf4c4ecf207ad2ec", 0x0, 0x0, 0xffffffff}, 0x23) 1.110177909s ago: executing program 0: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x91, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x1c) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xfdef) syz_emit_ethernet(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES32], 0x150}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001280)=ANY=[@ANYBLOB="b702000023000000bfa30000000000000703000000feffff7a0af0ff0000000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010001010404000001007d60b7030000010000006a0a00fe00000000850000000d000000b700000001000000950000000000000075cdc4b57b0c65752a3ad50000007ddd0000000000639100000000000000000000ff7f00000000cb04fcbb0ba9918d37b056b9bbd11b6b9f6cf7db6d574620260000000000008062d77e84cef4a2ab938f65aac33c4d620de2c9b7dc10d7d313f9f57606b839994fb484510bef2e488fbac2fe6faaf75e5cc4815bd2051ade12f41deff6df6a936b4ec3827c739bb39aad16cc75fe369258673b5d053bdec75dcab772be2c9d2d29db3d36dd01797bd3f15aa6aadbeab2a01685108e61aa000000000000000000000000008b798b4f7458d1863cc67d4c6a06e828e5216f601b19db1af1b5d356d0f015d885b4b8ffc0fa3f880287c862137d866d11be4ba3f0151fdbbd4e97d62ecc645e143a60f1b1b71b5f7fc6edc76600000000826151e2b42bf0ed0c8cef3ba2a730a00c87c493db845b10e9468bda6f82881eb8c9cfa72b08eecc972a3fd2c46f3c1cde71a19d1a2982492abaa96665372831210e00d2bfea3bf97ff8836d000000000000000000000000000000000000000000250d623b48a29e330900b8c552202407804f1ba1817256caf1090b71f2928ed030f3c8194cc3cbf48e2f4c9248c4c00a32d4873da3b7d66b1ce6f72aab16c923b16c4bfdbb24fb17bd198139c21c46065c6922fd705e670d0b5d6d495a773b872e8f88"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000100), 0x237}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x1f00, 0x18, 0x19, &(0x7f00000007c0)="9f44948721919580684010a40566", 0x0, 0x7ff, 0x0, 0xb1, 0x0, &(0x7f0000000700)="389ceff69d08b0af1cc71b6262d50660bbaf31a7f8cd6a6f911beb65d5fe6b54bf21a66489121f24fefd198059288c9b735e1898e77a7469489a249292c02a72bc193a3008ebdbf4e9dd4ee8fcceef55402c913c8dd0ebece1330aaa93ece835c5044a246a5967e3acd7c950b3b19f351830e545eb9bc3a9c6dd22ce97f1f857cfe8b68a2370b69ea336006b589368f92deb68f3dfc6f2bfee09f8342da437fce5dcdf658e453e3132bb42067575318c39", &(0x7f0000000380)="8c5911c525f5cf4c4ecf207ad2ec", 0x0, 0x0, 0xffffffff}, 0x23) 1.10399926s ago: executing program 4: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000100)={{r0, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000280)='%ps \x00'}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r1}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000c40)='sys_enter\x00', r2}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) socket(0x0, 0x3, 0x7) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = dup(r3) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000080)={0x3ff}, 0x0, 0x0) write$UHID_INPUT(r4, &(0x7f0000001040)={0xa, {"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", 0x1000}}, 0x1006) 1.071769225s ago: executing program 0: perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0xfffffffe, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f8480d0000005e140602000000000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), r1) sendmsg$DEVLINK_CMD_RATE_SET(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000510}, 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="b0000000", @ANYRES16=r2, @ANYBLOB="000229bd7000fedb1fed2ba8bad2632c8aec861e24260f2819dd279e59a67a2ca67800ece7458040bdecb54aa634fa3aa8e0a6811bc8daba53724502b90f1797fce36c0299b79f54804bd83fa3288719ea6c02e2b3a77ea8ab1343bd75065e5caeb5dc66cdf06fd9e2ded10000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000f00a8007365636b6e646e616d65000008000300030000002496bd1a0d5fd831abaf27ae26"], 0xb0}, 0x1, 0x0, 0x0, 0x40}, 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r1, 0x0) io_uring_setup(0x0, &(0x7f0000000080)) 1.021588893s ago: executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$inet(0x2, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000680)={r3, 0x3, 0x6}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000040)={0x0, 0x1, 0x6}, 0x10) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000340)={'ip6gre0\x00', 0x0, 0x2f, 0x44, 0x5, 0x2, 0x40, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x8000, 0x7, 0x6}}) bpf$MAP_CREATE(0x0, 0x0, 0x0) r4 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000003200)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r5) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r8, 0x0, r10, 0x0, 0x8000f28, 0x0) splice(r9, 0x0, r6, 0x0, 0x7f, 0x0) write(r7, 0x0, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x0, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000cd8000/0x4000)=nil, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x6, 0x4, &(0x7f0000002180)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x19}]}, &(0x7f0000000040)='syzkaller\x00'}, 0x90) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x2c, 0x0, 0x200, 0x70bd29, 0x25dfdbfc, {{}, {}, {0x10, 0x13, @udp='udp:syz2\x00'}}, ["", "", ""]}, 0x2c}}, 0x0) 1.021129773s ago: executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0x1c, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r2, 0x0, 0x6a) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8d}, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x7) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) mlock2(&(0x7f0000ff5000/0x9000)=nil, 0x9000, 0x0) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ff5000/0x3000)=nil) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) mincore(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) getpid() bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, r4}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x5) futex(&(0x7f000000cffc)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="180100002100000000000000000000108500000075000000a50000002300000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x41}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) splice(r0, 0x0, r2, 0x0, 0x8ec3, 0x0) readv(r1, &(0x7f0000000080)=[{&(0x7f00000078c0)=""/110, 0x6e}], 0x1) 1.005549585s ago: executing program 1: r0 = syz_io_uring_setup(0x5169, &(0x7f0000000080)={0x0, 0x0, 0x10101}, &(0x7f0000000100), &(0x7f0000000000)=0x0) syz_io_uring_setup(0x5e2, &(0x7f0000000280), &(0x7f0000000040)=0x0, &(0x7f0000000140)) syz_io_uring_submit(r2, r1, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r0, 0xb15, 0x0, 0x0, 0x0, 0x0) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x1451c2, 0x0) ftruncate(r3, 0x2007ffb) r4 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000003200)=ANY=[@ANYBLOB="850000002a00000025000000000000009500000000000000aecd48d6494d614dcc6fab5335ec06000000000000002176dd2963038e1d69ba7ea94c500dc4ef2fad96ed406f3cc2b0da31fa21caf5adcf920569c00cc1199684fa7c93836d9ea2cfb0e60436e05425cc4686b066707de94a4f4d5fc79c1faca0f9d9924be41a9169bdfaf16da915b2e249ee1c6eee84309e7a23c19a39484809539fca4e0b6fab1aa7d55545a34effa077faa55c59e88254f54077f799bf168301000000bf2255d6a0244d35b213bca84cc172afd8cc2e47a7d8b85a5e3d77ac463920e231b7ae0da8616d2b79db2e3d5986c82b5aa94e539b204d58f91f5da6c025d060ab186d94af98af1da2b5952eb15855933a212304e03564f7f7a35dfc72c81256a55a25f8fe3b28d7e53c78fbfe5ab0255f347160ec83070000020000004015cf05003f6cded6a2f8550b973b818184ebad0485fbaa816e3b26199d928365a7ea3fab8b4b380a00d72b0000000000001cf555c14d56b51c2298237bebfc08e0d5976a942b846970cfd98b9d4139f1111f2cc5e46ac1c10a9b030074bfbcd4b09012175484135f0e519f0b1e4aaa026d02000000a3ff4f8a4cf796b07a6ff61c5d52417fd703f7f14d8b78ac02ca3cdf6a662d8bc9c89c9120072a5d00dcdd8595356c9b2492aaf1264d4ef4a410c882834867bcd2b6e559d17879570c9ad943e392955f4f979ea13201bafe4f0f6ea5080000000cdcd2063d11dd665647223c78a996810000000571cbb17d9f37282462f0e9c147c0d497c61433c6ccc35601eef97ee611be8c97f4151ffdf6f7820549cda6cb799c6e924966a7f90bf8fd1e75ee76bd72346cfbb5567e54d3504723177d356c4604b7a492ecec37e83efceefd7ca2533659edc8be05cc85451c6a14507434eb54b6f43caea5c4bf690441974b155f5adc681a03c0bbb8358856175e2ce8b0cbbbe3c033e54ffca9ec9a7a3755e0f209150a07682c4e14e3a83558df6f3fc97f1730a136bdee07e98cb984b2e2304a1b63afefdb636e56bbaae4e62136574bc6371a0bb2be1a962aae9c1258da6ef590e1d85ea9e12b3025f43e7e08ccffc5064dea4c39cf4b98e1fc6efb5978f51e16b678eca0b658a56008948e561a9845e4ff29e2bdb1d0b923b272341c5e093fd66a294351c5356c1d06c92cf8ce3c7c56cd31121624d74517fd3666277f670e812b28e2f30d035cee5d0e77a3c7220000000000000005a474816bc59d2e2a00092419304b338a987e9d3044d856ce24f370030be3b5f79f034b8d3ebce68663ef5af469abe75b314fae31a0445859a5ece8fb11a4ee8e46354c9c3a041e12289ee34463aaf28345bd168b4177ce37ed85464c31679053e7f9d04bb5cb51da0b7958989fd70f241262d0af3246eb4fc4bda345360200000001fbddeacd3adaa4d2ee6fe0d072ccd44341f7fd53df58ae791ee8b489a7c9efe3625a9d971b5997485d6a063dc6f7359e2eccc2fb39d401adf59d44e58eb1c60b3475be31a9b7cf42b6402312d2725b8d9fa700a86407e79ae29d2c117ca65fc86c2dce97aa03279a66ec87122219b0f796ab92b1adecae50fdb40f7f02f750d6c977a1919f9f69a6cfefdf879d447df53f3b9b70d10355b0030000000000ea8809820000553d18a6cc50feeb7bfad9b7be3283b6450d264e7712d2f1d7004548b19162cef04d18d4f5987baab97a9bfbd8f185b5631820420bf5b6522c0e21c882c66f55e550fafa4cedd763ada3104f25ffb6d95e07de02205fca4f18a2eb5b63e45d5d80fe527340935aa3c0b4f3f45bfff2418a18217747ae442e31560e5b741445ea2a1acee2a81425ef1b71c1d2a0a765d20b30f87af976a46f9a9a1ac7dea1ea6845f9aa6623920dacc107f532348cc21164efc794874eac73381e6f523d9c8c21578fe3245097c280abe51427b9f6cd72b51b7689969c72fb632d1c072492d9da6d0252803c66730cd5eac907f09b9695906313f88735fce513974a24eee239baa91322608c6fc01e1b9e16587bb5f721303e6b89000000fa08ad0731c4b839688b22c4da2a6bc4cf45dbeea042f9b33393f85a0417854d221a2d5f96bc64647f15daa2ba79cd0f4254ed55217912ef84bd2927df82fc061aef2920c49b2a90886da75561173fa186cb7ee86dd4285c4721eb428c953296ac2f5d825da54dbef07c1b349b4901e093d13e6b9a0000009b5b22e887bc061d40bcaf0aa18623fd9b7179ccc692baffffffff5c4decf9d080a8ac7e82d4cde1267aa64b2a94fd87a009e6742c2ddc3a9d7eccbb1831b1fa218277c2814a91cab7cb59c697166d6f1bb1a360470000000000000000000000000000000000000000000000000000f9f9b4ce7e871f507084c8c88e0652decbe579b042d84ea94597dd1059620a050f69ea03b99b4e19d35f4a3b54e96ae2172effecec80f6baa4bf69a6ebf53928867d596987024952b698d4a01c08aca45ea8727be6c8bc8fdcdff1917db98f152625b8465bc46dbe9762d1183ec79f4ab393541a6d9cabc4de71c5a65d228e4cb483cca06858dc6727c7a2322c9580d9afc33f6fcf87518ecca6dd027cb995f1eb4e98e4b500b5843d4ee1"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r5) sendfile(r3, r3, 0x0, 0x800000009) lseek(r3, 0x0, 0x3) 413.946307ms ago: executing program 1: r0 = syz_io_uring_setup(0x7dca, &(0x7f0000000340)={0x0, 0x0, 0x10100}, &(0x7f0000000140), &(0x7f0000000100)=0x0) syz_io_uring_setup(0x0, &(0x7f00000007c0), &(0x7f0000000780)=0x0, &(0x7f0000000080)) syz_io_uring_submit(r2, r1, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r0, 0x184c, 0x0, 0x0, 0x0, 0x0) 339.201098ms ago: executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000001780), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="0100000000000000000011000000080003"], 0x1c}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x1e, 0x0, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) shutdown(r2, 0x1) recvmmsg(r2, &(0x7f00000014c0)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f00000025c0)=""/4096, 0x1000}], 0x1}, 0xfffffffc}, {{&(0x7f00000010c0)=@nfc, 0x80, &(0x7f00000012c0)=[{&(0x7f0000001140)=""/133, 0x85}, {&(0x7f0000001200)=""/122, 0x7a}], 0x2}, 0x3c}], 0x2, 0x0, 0x0) ioctl$SIOCX25GFACILITIES(0xffffffffffffffff, 0x89e2, &(0x7f0000000140)) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000180)="c4", 0x1}], 0x1) syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x111000) r4 = syz_io_uring_setup(0x239, &(0x7f0000000200)={0x0, 0x0, 0x10100}, 0x0, &(0x7f00000001c0)) eventfd(0x0) ftruncate(r4, 0x80000001) socket(0x0, 0x0, 0x0) r5 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x94, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x12, 0x0, {}, {0xa, 0xe}, {0x2c45c1fba4cd8da3}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf9], 0x0, [0x8, 0x4, 0x0, 0x5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff], [0x0, 0x8, 0x100, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0x94}}, 0x0) 315.217681ms ago: executing program 2: perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 262.58113ms ago: executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x6, &(0x7f0000000000)=0x1, 0x4) getsockopt$inet_tcp_int(r3, 0x6, 0x6, 0x0, &(0x7f0000000080)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0x3, 0x800a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000780)=[{&(0x7f0000000340)="926c242c391961a74a4626bed1b678801a4f54a272558f396d554863d5a949304f37326d148810e5a7512673db03638176e60294570d475dde", 0x39}], 0x1) open(&(0x7f0000000140)='./file0\x00', 0x2a4c0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000002c0)=0x6) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0xc0802, 0x0) r6 = syz_io_uring_setup(0x70ca, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000300)=0x0) syz_io_uring_submit(r7, r8, &(0x7f0000000000)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, &(0x7f0000000340)=[{0x0}, {0x0}], 0x2}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) io_uring_enter(r6, 0x5113, 0x0, 0x0, 0x0, 0x0) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000440)=0x4, 0x4) ioctl$TIOCPKT(r9, 0x5420, &(0x7f0000000100)=0xcf5) ioctl$TCSETS(r9, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, "00f3ffffff00"}) r10 = syz_open_pts(r9, 0x0) ioctl$TIOCSETD(r10, 0x5437, 0x0) r11 = dup(r5) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r12, @ANYBLOB='lwfdno=', @ANYRESHEX=r5, @ANYBLOB=',\x00']) write$P9_RLERRORu(r11, &(0x7f0000000040)=ANY=[@ANYBLOB="8b"], 0x53) write$binfmt_elf64(r11, &(0x7f0000000340)=ANY=[], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB="2c77e6706e6f3d", @ANYRESHEX=r11, @ANYBLOB=',k']) 223.164806ms ago: executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x75, 0x1a1281) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="02002303100007006000000002"]) 180.284613ms ago: executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001280)=ANY=[@ANYBLOB="b702000023000000bfa30000000000000703000000feffff7a0af0ff0000000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010001010404000001007d60b7030000010000006a0a00fe00000000850000000d000000b700000001000000950000000000000075cdc4b57b0c65752a3ad50000007ddd0000000000639100000000000000000000ff7f00000000cb04fcbb0ba9918d37b056b9bbd11b6b9f6cf7db6d574620260000000000008062d77e84cef4a2ab938f65aac33c4d620de2c9b7dc10d7d313f9f57606b839994fb484510bef2e488fbac2fe6faaf75e5cc4815bd2051ade12f41deff6df6a936b4ec3827c739bb39aad16cc75fe369258673b5d053bdec75dcab772be2c9d2d29db3d36dd01797bd3f15aa6aadbeab2a01685108e61aa000000000000000000000000008b798b4f7458d1863cc67d4c6a06e828e5216f601b19db1af1b5d356d0f015d885b4b8ffc0fa3f880287c862137d866d11be4ba3f0151fdbbd4e97d62ecc645e143a60f1b1b71b5f7fc6edc76600000000826151e2b42bf0ed0c8cef3ba2a730a00c87c493db845b10e9468bda6f82881eb8c9cfa72b08eecc972a3fd2c46f3c1cde71a19d1a2982492abaa96665372831210e00d2bfea3bf97ff8836d000000000000000000000000000000000000000000250d623b48a29e330900b8c552202407804f1ba1817256caf1090b71f2928ed030f3c8194cc3cbf48e2f4c9248c4c00a32d4873da3b7d66b1ce6f72aab16c923b16c4bfdbb24fb17bd198139c21c46065c6922fd705e670d0b5d6d495a773b872e8f88"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000100), 0x237}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 148.920167ms ago: executing program 0: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) socket(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x12081ff) pwritev2(r0, &(0x7f0000000100)=[{&(0x7f00000012c0)='\x00', 0x1}], 0x1, 0x0, 0x0, 0x10) fallocate(r0, 0x8, 0x0, 0x1000) 99.482154ms ago: executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000d40)=@base={0x5, 0x2, 0x5, 0x1}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000015", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000340)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe76, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r1}, 0x10) timer_create(0x2, &(0x7f0000000440)={0x0, 0x21, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) (async) timer_create(0x2, &(0x7f0000000440)={0x0, 0x21, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) r2 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x62) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r7) socket(0x28, 0x5, 0x0) (async) r8 = socket(0x28, 0x5, 0x0) fsetxattr$security_selinux(r8, &(0x7f00000001c0), 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) (async) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) (async) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) sched_setaffinity(r6, 0x8, &(0x7f00000002c0)=0x2) (async) sched_setaffinity(r6, 0x8, &(0x7f00000002c0)=0x2) getpid() (async) r9 = getpid() sched_setscheduler(r9, 0x1, &(0x7f0000000100)=0x5) (async) sched_setscheduler(r9, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r10, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r11, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r10, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x1a9, 0x0) (async) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x1a9, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 33.832645ms ago: executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000140)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fc00101}]}) socket(0x100000000000000, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000003c0)={0x0}) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000300)={r1}) 0s ago: executing program 1: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000100)={{r0, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000280)='%ps \x00'}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r1}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000c40)='sys_enter\x00', r2}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) socket(0x0, 0x3, 0x7) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = dup(r3) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000080)={0x3ff}, 0x0, 0x0) write$UHID_INPUT(r4, &(0x7f0000001040)={0xa, {"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", 0x1000}}, 0x1006) kernel console output (not intermixed with test programs): -fs warning (device loop2): ext4_evict_inode:254: couldn't mark inode dirty (err -5) [ 157.637711][ T9628] EXT4-fs (loop2): 1 orphan inode deleted [ 157.643893][ T9628] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 157.656077][ T9628] SELinux: (dev loop2, type ext4) getxattr errno 5 [ 157.663378][ T9628] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 158.433138][ T9646] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 158.450389][ T9650] loop0: detected capacity change from 0 to 256 [ 158.692622][ T9659] delete_channel: no stack [ 158.846105][ T9662] loop0: detected capacity change from 0 to 512 [ 158.989211][ T9661] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 159.590176][ T9662] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 160.486146][ T9662] ext4 filesystem being mounted at /root/syzkaller-testdir3647096540/syzkaller.zcXVdF/72/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 160.592321][ T9671] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 160.754470][ T8696] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 160.780308][ T9676] loop1: detected capacity change from 0 to 512 [ 160.820022][ T9676] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 160.844346][ T9676] ext4 filesystem being mounted at /root/syzkaller-testdir862891579/syzkaller.D7ml4v/5/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 160.885659][ T9689] loop0: detected capacity change from 0 to 256 [ 160.932850][ T9691] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 160.971320][ T9696] 9pnet_fd: Insufficient options for proto=fd [ 160.986286][ T29] audit: type=1326 audit(1718841471.307:682): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9675 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7eb3637f29 code=0x0 [ 161.042980][ T9522] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 161.049795][ T9704] delete_channel: no stack [ 161.060200][ T9704] loop2: detected capacity change from 0 to 512 [ 161.071217][ T9704] ext4 filesystem being mounted at /root/syzkaller-testdir1499210046/syzkaller.mzmeds/162/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 161.090352][ T9709] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 161.142461][ T9715] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=9715 comm=syz-executor.2 [ 161.171712][ T9717] loop2: detected capacity change from 0 to 512 [ 161.179149][ T9717] EXT4-fs (loop2): couldn't mount as ext2 due to feature incompatibilities [ 161.221950][ T29] audit: type=1401 audit(1718841471.537:683): op=fscreate invalid_context=8E [ 161.235456][ T9725] loop4: detected capacity change from 0 to 256 [ 161.247121][ T9717] 9pnet_fd: Insufficient options for proto=fd [ 161.398476][ T9735] loop4: detected capacity change from 0 to 512 [ 161.454055][ T9735] EXT4-fs mount: 2 callbacks suppressed [ 161.454071][ T9735] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 161.514351][ T9735] ext4 filesystem being mounted at /root/syzkaller-testdir3242523233/syzkaller.p17EHm/195/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 161.667954][ T9738] 9pnet_fd: Insufficient options for proto=fd [ 161.719155][ T29] audit: type=1326 audit(1718841472.037:684): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9734 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=39 compat=0 ip=0x7face228b6a7 code=0x0 [ 162.074001][ T9747] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 162.294031][ T7320] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 162.605943][ T9756] loop0: detected capacity change from 0 to 512 [ 162.712373][ T9756] EXT4-fs: Ignoring removed oldalloc option [ 162.918185][ T9756] EXT4-fs error (device loop0): ext4_xattr_inode_iget:436: comm syz-executor.0: Parent and EA inode have the same ino 15 [ 162.945739][ T9756] EXT4-fs (loop0): Remounting filesystem read-only [ 162.953993][ T9756] EXT4-fs warning (device loop0): ext4_evict_inode:254: couldn't mark inode dirty (err -5) [ 162.964166][ T9756] EXT4-fs (loop0): 1 orphan inode deleted [ 162.970324][ T9756] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 162.982428][ T9756] SELinux: (dev loop0, type ext4) getxattr errno 5 [ 162.989951][ T9756] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 163.134028][ T9767] loop1: detected capacity change from 0 to 256 [ 163.237335][ T9779] loop1: detected capacity change from 0 to 512 [ 163.247718][ T9779] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.1: corrupted in-inode xattr: invalid ea_ino [ 163.249216][ T9781] xt_TCPMSS: Only works on TCP SYN packets [ 163.261714][ T9779] EXT4-fs error (device loop1): ext4_orphan_get:1399: comm syz-executor.1: couldn't read orphan inode 15 (err -117) [ 163.281684][ T9779] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 163.331692][ T9522] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 163.349885][ T9787] loop0: detected capacity change from 0 to 512 [ 163.358659][ T9787] EXT4-fs: Ignoring removed oldalloc option [ 163.369336][ T9787] EXT4-fs error (device loop0): ext4_xattr_inode_iget:436: comm syz-executor.0: Parent and EA inode have the same ino 15 [ 163.384834][ T9787] EXT4-fs (loop0): Remounting filesystem read-only [ 163.391445][ T9787] EXT4-fs warning (device loop0): ext4_evict_inode:254: couldn't mark inode dirty (err -5) [ 163.411463][ T9787] EXT4-fs (loop0): 1 orphan inode deleted [ 163.421125][ T9787] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 163.433928][ T9787] SELinux: (dev loop0, type ext4) getxattr errno 5 [ 163.447521][ T29] audit: type=1400 audit(1718841473.767:685): avc: denied { create } for pid=9788 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 163.455556][ T9801] loop4: detected capacity change from 0 to 256 [ 163.475656][ T9787] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 163.582566][ T29] audit: type=1400 audit(1718841473.897:686): avc: denied { read write } for pid=9807 comm="syz-executor.2" name="rdma_cm" dev="devtmpfs" ino=225 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 163.606167][ T29] audit: type=1400 audit(1718841473.897:687): avc: denied { open } for pid=9807 comm="syz-executor.2" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=225 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 163.637541][ T9810] vlan0: entered promiscuous mode [ 163.679229][ T9816] xt_TCPMSS: Only works on TCP SYN packets [ 163.748781][ T9828] loop2: detected capacity change from 0 to 512 [ 163.766719][ T9828] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 163.766929][ T29] audit: type=1326 audit(1718841474.087:688): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9830 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7face228df29 code=0x0 [ 163.779347][ T9828] ext4 filesystem being mounted at /root/syzkaller-testdir1499210046/syzkaller.mzmeds/170/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 163.840045][ T9828] 9pnet_fd: Insufficient options for proto=fd [ 163.847674][ T29] audit: type=1326 audit(1718841474.167:689): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9827 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f5d798bef29 code=0x0 [ 163.871121][ T29] audit: type=1400 audit(1718841474.167:690): avc: denied { connect } for pid=9830 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 164.262850][ T9846] loop1: detected capacity change from 0 to 256 [ 164.345087][ T9848] delete_channel: no stack [ 164.352839][ T9848] loop1: detected capacity change from 0 to 512 [ 164.363129][ T9848] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 164.376381][ T9848] ext4 filesystem being mounted at /root/syzkaller-testdir862891579/syzkaller.D7ml4v/14/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 164.399151][ T9522] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.524086][ T9856] xt_TCPMSS: Only works on TCP SYN packets [ 164.596760][ T7405] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.646911][ T29] audit: type=1400 audit(1718841474.957:691): avc: denied { unmount } for pid=7320 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 164.673976][ T9872] delete_channel: no stack [ 164.691190][ T9874] loop1: detected capacity change from 0 to 256 [ 164.697850][ T9865] loop0: detected capacity change from 0 to 512 [ 164.715429][ T9865] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 164.728961][ T9865] ext4 filesystem being mounted at /root/syzkaller-testdir3647096540/syzkaller.zcXVdF/94/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 164.764635][ T8696] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.866389][ T29] audit: type=1400 audit(1718841475.167:692): avc: denied { connect } for pid=9884 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 164.929370][ T50] bridge_slave_1: left allmulticast mode [ 164.935138][ T50] bridge_slave_1: left promiscuous mode [ 164.940857][ T50] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.951647][ T50] bridge_slave_0: left allmulticast mode [ 164.957385][ T50] bridge_slave_0: left promiscuous mode [ 164.963106][ T50] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.992506][ T50] bridge0 (unregistering): left allmulticast mode [ 164.998984][ T50] bridge0 (unregistering): left promiscuous mode [ 165.000739][ T9905] loop0: detected capacity change from 0 to 512 [ 165.016774][ T9905] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 165.030013][ T9905] ext4 filesystem being mounted at /root/syzkaller-testdir3647096540/syzkaller.zcXVdF/98/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 165.047114][ T50] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 165.057179][ T50] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 165.066632][ T50] bond0 (unregistering): Released all slaves [ 165.068223][ T9905] 9pnet_fd: Insufficient options for proto=fd [ 165.086951][ T29] audit: type=1326 audit(1718841475.407:693): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9904 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff6a4dd0f29 code=0x0 [ 165.157312][ T50] hsr_slave_0: left promiscuous mode [ 165.163047][ T50] hsr_slave_1: left promiscuous mode [ 165.168948][ T50] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 165.176633][ T50] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 165.207029][ T50] team0 (unregistering): Port device team_slave_1 removed [ 165.216951][ T50] team0 (unregistering): Port device team_slave_0 removed [ 165.251632][ T9889] chnl_net:caif_netlink_parms(): no params data found [ 165.268955][ T9921] xt_TCPMSS: Only works on TCP SYN packets [ 165.292352][ T9889] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.299654][ T9889] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.307491][ T9889] bridge_slave_0: entered allmulticast mode [ 165.311685][ T9928] loop4: detected capacity change from 0 to 256 [ 165.313970][ T9889] bridge_slave_0: entered promiscuous mode [ 165.326648][ T9889] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.333754][ T9889] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.341028][ T9889] bridge_slave_1: entered allmulticast mode [ 165.347498][ T9889] bridge_slave_1: entered promiscuous mode [ 165.363208][ T9889] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 165.373231][ T9889] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 165.392111][ T9889] team0: Port device team_slave_0 added [ 165.398715][ T9889] team0: Port device team_slave_1 added [ 165.412268][ T9889] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 165.419255][ T9889] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.445301][ T9889] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 165.456705][ T9889] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 165.463699][ T9889] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.489633][ T9889] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 165.517355][ T9889] hsr_slave_0: entered promiscuous mode [ 165.523390][ T9889] hsr_slave_1: entered promiscuous mode [ 165.529369][ T9889] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 165.536946][ T9889] Cannot create hsr debugfs directory [ 165.836655][ T8696] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 165.865726][ T9889] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 165.874427][ T9889] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 165.883250][ T9889] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 165.895994][ T9889] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 165.936810][ T9889] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.961655][ T9889] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.982224][ T3293] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.990676][ T3293] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.003155][ T3293] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.011693][ T3293] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.027423][ T9946] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 166.029313][ T9889] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 166.047090][ T9889] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 166.127274][ T9889] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 166.129445][ T9942] mmap: syz-executor.0 (9942) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 166.203254][ T9889] veth0_vlan: entered promiscuous mode [ 166.212599][ T9889] veth1_vlan: entered promiscuous mode [ 166.226274][ T9889] veth0_macvtap: entered promiscuous mode [ 166.233518][ T9889] veth1_macvtap: entered promiscuous mode [ 166.249196][ T9889] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 166.259744][ T9889] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.272711][ T9889] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 166.283423][ T9889] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 166.294208][ T9889] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.307152][ T9889] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 166.317723][ T9889] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.326600][ T9889] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.335408][ T9889] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.344174][ T9889] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.373212][ T9971] xt_TCPMSS: Only works on TCP SYN packets [ 166.378317][ T9973] loop0: detected capacity change from 0 to 256 [ 166.617401][T10005] ALSA: seq fatal error: cannot create timer (-22) [ 166.698096][T10008] xt_TCPMSS: Only works on TCP SYN packets [ 166.761735][T10014] loop2: detected capacity change from 0 to 256 [ 166.790493][T10020] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 166.800520][T10020] team0: Port device dummy0 added [ 166.972693][T10041] xt_TCPMSS: Only works on TCP SYN packets [ 167.075616][T10054] loop0: detected capacity change from 0 to 256 [ 167.126909][ T29] kauditd_printk_skb: 3 callbacks suppressed [ 167.126920][ T29] audit: type=1400 audit(1718841477.447:697): avc: denied { read } for pid=10060 comm="syz-executor.3" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 167.159584][T10062] ALSA: seq fatal error: cannot create timer (-22) [ 167.177967][ T29] audit: type=1400 audit(1718841477.477:698): avc: denied { open } for pid=10060 comm="syz-executor.3" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 167.265794][T10072] xt_TCPMSS: Only works on TCP SYN packets [ 167.460703][T10088] loop0: detected capacity change from 0 to 256 [ 167.520395][ T29] audit: type=1400 audit(1718841477.837:699): avc: denied { write } for pid=10094 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 167.541213][T10095] loop0: detected capacity change from 0 to 512 [ 167.549867][T10095] EXT4-fs (loop0): Can't support bigalloc feature without extents feature [ 167.549867][T10095] [ 167.560863][T10095] EXT4-fs (loop0): Skipping orphan cleanup due to unknown ROCOMPAT features [ 167.570803][T10095] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 167.769532][T10095] (unnamed net_device) (uninitialized): option downdelay: invalid value (18446744073709551610) [ 167.780068][T10095] (unnamed net_device) (uninitialized): option downdelay: allowed values 0 - 2147483647 [ 167.877723][ T8696] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 167.904347][T10102] xt_TCPMSS: Only works on TCP SYN packets [ 168.210781][T10111] warn_alloc: 6 callbacks suppressed [ 168.210795][T10111] syz-executor.0: vmalloc error: size 17179873280, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz0,mems_allowed=0 [ 168.231376][T10111] CPU: 1 PID: 10111 Comm: syz-executor.0 Not tainted 6.10.0-rc4-syzkaller-00052-ge5b3efbe1ab1 #0 [ 168.241953][T10111] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 168.252091][T10111] Call Trace: [ 168.255413][T10111] [ 168.258368][T10111] dump_stack_lvl+0xf2/0x150 [ 168.262981][T10111] dump_stack+0x15/0x20 [ 168.267208][T10111] warn_alloc+0x145/0x1b0 [ 168.271534][T10111] ? __schedule+0x5e8/0x940 [ 168.276099][T10111] ? __vmalloc_node_range_noprof+0x8c/0xef0 [ 168.281987][T10111] ? xfd_validate_state+0x46/0xf0 [ 168.287005][T10111] __vmalloc_node_range_noprof+0xac/0xef0 [ 168.292738][T10111] ? fpu__restore_sig+0x294/0xaf0 [ 168.297952][T10111] ? avc_has_perm_noaudit+0x1cc/0x210 [ 168.303337][T10111] ? xskq_create+0x36/0xd0 [ 168.308747][T10111] vmalloc_user_noprof+0x59/0x70 [ 168.314950][T10111] ? xskq_create+0x79/0xd0 [ 168.319451][T10111] xskq_create+0x79/0xd0 [ 168.323750][T10111] xsk_init_queue+0x82/0xd0 [ 168.328300][T10111] xsk_setsockopt+0x409/0x520 [ 168.333058][T10111] ? __pfx_xsk_setsockopt+0x10/0x10 [ 168.338247][T10111] __sys_setsockopt+0x1d8/0x250 [ 168.343096][T10111] __x64_sys_setsockopt+0x66/0x80 [ 168.348145][T10111] x64_sys_call+0x1183/0x2d70 [ 168.352817][T10111] do_syscall_64+0xc9/0x1c0 [ 168.357361][T10111] ? clear_bhb_loop+0x55/0xb0 [ 168.362032][T10111] ? clear_bhb_loop+0x55/0xb0 [ 168.366793][T10111] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 168.372692][T10111] RIP: 0033:0x7ff6a4dd0f29 [ 168.377102][T10111] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 168.396799][T10111] RSP: 002b:00007ff6a414b0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 168.405203][T10111] RAX: ffffffffffffffda RBX: 00007ff6a4f07f80 RCX: 00007ff6a4dd0f29 [ 168.413164][T10111] RDX: 0000000000000002 RSI: 000000000000011b RDI: 0000000000000008 [ 168.421156][T10111] RBP: 00007ff6a4e40074 R08: 0000000000000004 R09: 0000000000000000 [ 168.429115][T10111] R10: 00000000200013c0 R11: 0000000000000246 R12: 0000000000000000 [ 168.437100][T10111] R13: 000000000000000b R14: 00007ff6a4f07f80 R15: 00007ffd05b021f8 [ 168.445065][T10111] [ 168.448180][T10111] Mem-Info: [ 168.451292][T10111] active_anon:401 inactive_anon:19307 isolated_anon:0 [ 168.451292][T10111] active_file:5138 inactive_file:10519 isolated_file:0 [ 168.451292][T10111] unevictable:0 dirty:43 writeback:0 [ 168.451292][T10111] slab_reclaimable:2836 slab_unreclaimable:13404 [ 168.451292][T10111] mapped:18371 shmem:2508 pagetables:571 [ 168.451292][T10111] sec_pagetables:0 bounce:0 [ 168.451292][T10111] kernel_misc_reclaimable:0 [ 168.451292][T10111] free:1911004 free_pcp:1411 free_cma:0 [ 168.496633][T10111] Node 0 active_anon:1604kB inactive_anon:77228kB active_file:20552kB inactive_file:42076kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:73484kB dirty:172kB writeback:0kB shmem:10032kB writeback_tmp:0kB kernel_stack:3328kB pagetables:2284kB sec_pagetables:0kB all_unreclaimable? no [ 168.524799][T10111] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 168.551751][T10111] lowmem_reserve[]: 0 2874 7852 0 [ 168.556878][T10111] Node 0 DMA32 free:2957056kB boost:0kB min:4144kB low:7084kB high:10024kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2960692kB mlocked:0kB bounce:0kB free_pcp:3636kB local_pcp:3540kB free_cma:0kB [ 168.586011][T10111] lowmem_reserve[]: 0 0 4978 0 [ 168.590855][T10111] Node 0 Normal free:4671600kB boost:0kB min:7180kB low:12276kB high:17372kB reserved_highatomic:0KB active_anon:1612kB inactive_anon:77244kB active_file:20564kB inactive_file:42076kB unevictable:0kB writepending:172kB present:5242880kB managed:5098208kB mlocked:0kB bounce:0kB free_pcp:1944kB local_pcp:756kB free_cma:0kB [ 168.596086][T10113] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 168.621118][T10111] lowmem_reserve[]: 0 0 0 0 [ 168.634919][T10111] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 168.647683][T10111] Node 0 DMA32: 2*4kB (M) 1*8kB (M) 3*16kB (M) 4*32kB (M) 3*64kB (M) 3*128kB (M) 2*256kB (M) 3*512kB (M) 3*1024kB (M) 1*2048kB (M) 720*4096kB (M) = 2957056kB [ 168.663838][T10111] Node 0 Normal: 1828*4kB (UME) 1330*8kB (UME) 1017*16kB (UME) 677*32kB (UME) 662*64kB (UME) 499*128kB (UME) 423*256kB (UME) 314*512kB (UME) 271*1024kB (UME) 109*2048kB (UME) 913*4096kB (UM) = 4671568kB [ 168.684200][T10111] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 168.693635][T10111] 18160 total pagecache pages [ 168.699121][T10111] 9 pages in swap cache [ 168.703445][T10111] Free swap = 124216kB [ 168.708972][T10111] Total swap = 124996kB [ 168.713371][T10111] 2097051 pages RAM [ 168.717493][T10111] 0 pages HighMem/MovableOnly [ 168.722660][T10111] 78486 pages reserved [ 169.378531][T10152] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 170.170426][T10166] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 170.304026][T10185] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 170.839125][T10190] serio: Serial port pts0 [ 170.891488][T10192] delete_channel: no stack [ 170.899587][T10192] loop4: detected capacity change from 0 to 512 [ 170.910316][T10192] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 170.923105][T10192] ext4 filesystem being mounted at /root/syzkaller-testdir3242523233/syzkaller.p17EHm/242/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 170.946301][ T7320] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 171.000728][T10200] loop4: detected capacity change from 0 to 128 [ 171.091313][T10206] netlink: 'syz-executor.2': attribute type 27 has an invalid length. [ 171.145125][T10206] loop2: detected capacity change from 0 to 8192 [ 171.182728][T10214] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 171.194521][T10206] loop2: p3 p4[EZD] [ 171.200007][T10206] loop2: p3 start 458783 is beyond EOD, truncated [ 171.207119][T10206] loop2: p4 start 16779520 is beyond EOD, truncated [ 171.289400][T10224] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 171.428713][T10237] loop3: detected capacity change from 0 to 512 [ 171.436190][T10237] EXT4-fs: Ignoring removed oldalloc option [ 171.443991][T10237] EXT4-fs error (device loop3): ext4_xattr_inode_iget:436: comm syz-executor.3: Parent and EA inode have the same ino 15 [ 171.457169][T10237] EXT4-fs (loop3): Remounting filesystem read-only [ 171.463699][T10237] EXT4-fs warning (device loop3): ext4_evict_inode:254: couldn't mark inode dirty (err -5) [ 171.473804][T10237] EXT4-fs (loop3): 1 orphan inode deleted [ 171.479921][T10237] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 171.491989][T10237] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 171.499027][T10237] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 171.557703][T10249] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 171.575706][T10251] xt_TCPMSS: Only works on TCP SYN packets [ 171.607284][T10253] netlink: 'syz-executor.0': attribute type 27 has an invalid length. [ 171.641442][T10255] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 171.672924][T10253] loop0: detected capacity change from 0 to 8192 [ 171.714601][T10253] loop0: p3 p4[EZD] [ 171.718556][T10253] loop0: p3 start 458783 is beyond EOD, truncated [ 171.725222][T10253] loop0: p4 start 16779520 is beyond EOD, truncated [ 171.729575][T10265] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 171.938374][T10280] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 171.948480][T10283] loop3: detected capacity change from 0 to 512 [ 171.955885][T10283] EXT4-fs: Ignoring removed oldalloc option [ 171.963391][T10283] EXT4-fs error (device loop3): ext4_xattr_inode_iget:436: comm syz-executor.3: Parent and EA inode have the same ino 15 [ 171.976344][T10283] EXT4-fs (loop3): Remounting filesystem read-only [ 171.982912][T10283] EXT4-fs warning (device loop3): ext4_evict_inode:254: couldn't mark inode dirty (err -5) [ 171.993159][T10283] EXT4-fs (loop3): 1 orphan inode deleted [ 171.999344][T10283] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 172.011550][T10283] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 172.018875][T10283] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 172.086472][T10287] loop3: detected capacity change from 0 to 1024 [ 172.096072][T10287] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 172.113890][ T29] audit: type=1400 audit(1718841482.427:700): avc: denied { map } for pid=10286 comm="syz-executor.3" path="/root/syzkaller-testdir3908261207/syzkaller.dZbpVt/27/file0/bus" dev="loop3" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 172.152016][ T9889] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 172.179821][T10290] xt_TCPMSS: Only works on TCP SYN packets [ 172.340680][T10304] netlink: 'syz-executor.2': attribute type 27 has an invalid length. [ 172.391230][T10304] loop2: detected capacity change from 0 to 8192 [ 172.409828][T10307] loop3: detected capacity change from 0 to 256 [ 172.465671][T10304] loop2: p3 p4[EZD] [ 172.469619][T10304] loop2: p3 start 458783 is beyond EOD, truncated [ 172.476095][T10304] loop2: p4 start 16779520 is beyond EOD, truncated [ 172.766004][T10324] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 172.788576][T10326] xt_TCPMSS: Only works on TCP SYN packets [ 173.206008][T10342] netlink: 'syz-executor.3': attribute type 27 has an invalid length. [ 173.325669][T10342] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.333045][T10342] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.411747][T10347] loop3: detected capacity change from 0 to 8192 [ 173.456683][T10347] loop3: p3 p4[EZD] [ 173.484503][T10347] loop3: p3 start 458783 is beyond EOD, truncated [ 173.491078][T10347] loop3: p4 start 16779520 is beyond EOD, truncated [ 173.601481][T10342] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 173.630731][T10342] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 173.690628][T10342] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 173.699726][T10342] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 173.708602][T10342] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 173.717476][T10342] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 173.864484][T10356] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 173.912719][T10360] loop3: detected capacity change from 0 to 512 [ 173.921184][T10360] ext4: Bad value for 'data' [ 173.936705][T10358] delete_channel: no stack [ 173.944532][T10358] loop0: detected capacity change from 0 to 512 [ 173.954309][T10358] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 173.967833][T10358] ext4 filesystem being mounted at /root/syzkaller-testdir3647096540/syzkaller.zcXVdF/145/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 173.997912][ T8696] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 174.012366][T10365] serio: Serial port pts1 [ 174.237031][T10375] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 174.276709][ T29] audit: type=1400 audit(1718841484.597:701): avc: denied { wake_alarm } for pid=10376 comm="syz-executor.4" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 174.355051][ T29] audit: type=1326 audit(1718841484.677:702): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10380 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7face228df29 code=0x0 [ 174.571083][T10387] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 175.274089][T10400] delete_channel: no stack [ 175.374076][T10400] loop4: detected capacity change from 0 to 512 [ 175.559179][T10406] loop2: detected capacity change from 0 to 512 [ 175.621750][T10406] EXT4-fs: Ignoring removed oldalloc option [ 175.664918][T10400] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 175.739695][T10406] EXT4-fs error (device loop2): ext4_xattr_inode_iget:436: comm syz-executor.2: Parent and EA inode have the same ino 15 [ 175.869478][T10406] EXT4-fs (loop2): Remounting filesystem read-only [ 175.876070][T10406] EXT4-fs warning (device loop2): ext4_evict_inode:254: couldn't mark inode dirty (err -5) [ 175.913356][T10400] ext4 filesystem being mounted at /root/syzkaller-testdir3242523233/syzkaller.p17EHm/256/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 176.092995][T10406] EXT4-fs (loop2): 1 orphan inode deleted [ 176.178399][T10406] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 176.343648][T10406] SELinux: (dev loop2, type ext4) getxattr errno 5 [ 176.438126][T10406] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 176.457662][ T7320] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 176.489245][T10414] serio: Serial port pts0 [ 176.732910][T10421] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 176.865610][T10423] loop4: detected capacity change from 0 to 512 [ 176.899144][T10425] loop2: detected capacity change from 0 to 256 [ 177.014677][T10423] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 177.074425][T10423] ext4 filesystem being mounted at /root/syzkaller-testdir3242523233/syzkaller.p17EHm/259/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 177.212341][T10431] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 177.398427][T10432] 9pnet_fd: Insufficient options for proto=fd [ 177.417219][ T29] audit: type=1326 audit(1718841487.737:703): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10422 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7face228df29 code=0x0 [ 177.474776][ T7320] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 177.584161][T10451] loop3: detected capacity change from 0 to 512 [ 177.591806][T10452] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 177.593496][T10451] EXT4-fs: Ignoring removed oldalloc option [ 177.610826][T10451] EXT4-fs error (device loop3): ext4_xattr_inode_iget:436: comm syz-executor.3: Parent and EA inode have the same ino 15 [ 177.625340][T10451] EXT4-fs (loop3): Remounting filesystem read-only [ 177.631850][T10451] EXT4-fs warning (device loop3): ext4_evict_inode:254: couldn't mark inode dirty (err -5) [ 177.645889][T10451] EXT4-fs (loop3): 1 orphan inode deleted [ 177.652347][T10451] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 177.665647][T10451] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 177.672961][T10451] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 177.817187][T10466] delete_channel: no stack [ 177.825173][T10466] loop3: detected capacity change from 0 to 512 [ 177.835406][T10466] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 177.848079][T10466] ext4 filesystem being mounted at /root/syzkaller-testdir3908261207/syzkaller.dZbpVt/40/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 177.871268][ T9889] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 177.927698][T10475] macsec1: entered promiscuous mode [ 177.932981][T10475] bridge0: entered promiscuous mode [ 177.938331][T10475] macsec1: entered allmulticast mode [ 177.943727][T10475] bridge0: entered allmulticast mode [ 178.181238][T10499] loop4: detected capacity change from 0 to 512 [ 178.188457][T10499] EXT4-fs: Ignoring removed oldalloc option [ 178.196845][T10499] EXT4-fs error (device loop4): ext4_xattr_inode_iget:436: comm syz-executor.4: Parent and EA inode have the same ino 15 [ 178.209835][T10499] EXT4-fs (loop4): Remounting filesystem read-only [ 178.217549][T10499] EXT4-fs warning (device loop4): ext4_evict_inode:254: couldn't mark inode dirty (err -5) [ 178.230199][T10499] EXT4-fs (loop4): 1 orphan inode deleted [ 178.236687][T10499] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 178.249481][T10499] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 178.256815][T10499] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 178.374284][T10504] delete_channel: no stack [ 178.390855][T10504] loop3: detected capacity change from 0 to 512 [ 178.402289][T10512] all: renamed from veth1_to_bridge [ 178.409514][T10504] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 178.422358][T10504] ext4 filesystem being mounted at /root/syzkaller-testdir3908261207/syzkaller.dZbpVt/48/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 178.450522][ T9889] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 179.207222][T10549] all: renamed from veth1_to_bridge [ 179.278265][T10553] usb usb5: usbfs: process 10553 (syz-executor.0) did not claim interface 0 before use [ 179.405469][T10553] batadv0: entered promiscuous mode [ 179.482040][ T29] audit: type=1326 audit(1718841489.797:704): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10556 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff6a4dd0f29 code=0x0 [ 179.527387][T10561] loop3: detected capacity change from 0 to 512 [ 179.555338][T10561] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 179.572491][T10561] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 179.581637][T10561] System zones: 1-12 [ 179.587678][T10561] EXT4-fs (loop3): 1 truncate cleaned up [ 179.593887][T10561] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 179.661160][ T9889] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 179.700741][T10571] warn_alloc: 4 callbacks suppressed [ 179.700812][T10571] syz-executor.2: vmalloc error: size 17179873280, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz2,mems_allowed=0 [ 179.721360][T10571] CPU: 1 PID: 10571 Comm: syz-executor.2 Not tainted 6.10.0-rc4-syzkaller-00052-ge5b3efbe1ab1 #0 [ 179.731837][T10571] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 179.741966][T10571] Call Trace: [ 179.745309][T10571] [ 179.748301][T10571] dump_stack_lvl+0xf2/0x150 [ 179.752897][T10571] dump_stack+0x15/0x20 [ 179.757045][T10571] warn_alloc+0x145/0x1b0 [ 179.761360][T10571] ? __schedule+0x5e8/0x940 [ 179.765854][T10571] ? __vmalloc_node_range_noprof+0x8c/0xef0 [ 179.771751][T10571] __vmalloc_node_range_noprof+0xac/0xef0 [ 179.777493][T10571] ? __pfx_futex_wake_mark+0x10/0x10 [ 179.782819][T10571] ? avc_has_perm_noaudit+0x1cc/0x210 [ 179.788214][T10571] ? xskq_create+0x36/0xd0 [ 179.792669][T10571] vmalloc_user_noprof+0x59/0x70 [ 179.797604][T10571] ? xskq_create+0x79/0xd0 [ 179.802005][T10571] xskq_create+0x79/0xd0 [ 179.806238][T10571] xsk_init_queue+0x82/0xd0 [ 179.810726][T10571] xsk_setsockopt+0x409/0x520 [ 179.815417][T10571] ? __pfx_xsk_setsockopt+0x10/0x10 [ 179.820628][T10571] __sys_setsockopt+0x1d8/0x250 [ 179.825519][T10571] __x64_sys_setsockopt+0x66/0x80 [ 179.830605][T10571] x64_sys_call+0x1183/0x2d70 [ 179.835298][T10571] do_syscall_64+0xc9/0x1c0 [ 179.839790][T10571] ? clear_bhb_loop+0x55/0xb0 [ 179.844531][T10571] ? clear_bhb_loop+0x55/0xb0 [ 179.849199][T10571] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 179.855151][T10571] RIP: 0033:0x7f5d798bef29 [ 179.859702][T10571] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 179.880087][T10571] RSP: 002b:00007f5d78c180c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 179.889029][T10571] RAX: ffffffffffffffda RBX: 00007f5d799f6050 RCX: 00007f5d798bef29 [ 179.899260][T10571] RDX: 0000000000000002 RSI: 000000000000011b RDI: 0000000000000008 [ 179.907227][T10571] RBP: 00007f5d7992e074 R08: 0000000000000004 R09: 0000000000000000 [ 179.915187][T10571] R10: 00000000200013c0 R11: 0000000000000246 R12: 0000000000000000 [ 179.923179][T10571] R13: 000000000000006e R14: 00007f5d799f6050 R15: 00007ffcce2f7ca8 [ 179.931147][T10571] [ 179.934213][T10571] Mem-Info: [ 179.937389][T10571] active_anon:400 inactive_anon:19326 isolated_anon:0 [ 179.937389][T10571] active_file:5248 inactive_file:10525 isolated_file:0 [ 179.937389][T10571] unevictable:0 dirty:59 writeback:0 [ 179.937389][T10571] slab_reclaimable:2887 slab_unreclaimable:13377 [ 179.937389][T10571] mapped:18371 shmem:2505 pagetables:541 [ 179.937389][T10571] sec_pagetables:0 bounce:0 [ 179.937389][T10571] kernel_misc_reclaimable:0 [ 179.937389][T10571] free:1890198 free_pcp:22005 free_cma:0 [ 179.941563][T10575] loop3: detected capacity change from 0 to 1024 [ 179.984508][T10571] Node 0 active_anon:1600kB inactive_anon:77884kB active_file:20992kB inactive_file:42100kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:73484kB dirty:236kB writeback:0kB shmem:10484kB writeback_tmp:0kB kernel_stack:3360kB pagetables:2164kB sec_pagetables:0kB all_unreclaimable? no [ 180.019004][T10571] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 180.045950][T10571] lowmem_reserve[]: 0 2874 7852 0 [ 180.051010][T10571] Node 0 DMA32 free:2957056kB boost:0kB min:4144kB low:7084kB high:10024kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2960692kB mlocked:0kB bounce:0kB free_pcp:3636kB local_pcp:3540kB free_cma:0kB [ 180.079685][T10571] lowmem_reserve[]: 0 0 4978 0 [ 180.084612][T10571] Node 0 Normal free:4588376kB boost:0kB min:7180kB low:12276kB high:17372kB reserved_highatomic:0KB active_anon:1600kB inactive_anon:77884kB active_file:20992kB inactive_file:42100kB unevictable:0kB writepending:236kB present:5242880kB managed:5098208kB mlocked:0kB bounce:0kB free_pcp:83852kB local_pcp:37524kB free_cma:0kB [ 180.120666][T10571] lowmem_reserve[]: 0 0 0 0 [ 180.125609][T10571] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 180.139033][T10571] Node 0 DMA32: 2*4kB (M) 1*8kB (M) 3*16kB (M) 4*32kB (M) 3*64kB (M) 3*128kB (M) 2*256kB (M) 3*512kB (M) 3*1024kB (M) 1*2048kB (M) 720*4096kB (M) = 2957056kB [ 180.155209][T10571] Node 0 Normal: 1194*4kB (UME) 1064*8kB (UME) 1077*16kB (UME) 694*32kB (UME) 656*64kB (UME) 490*128kB (UM) 424*256kB (UM) 226*512kB (UME) 256*1024kB (UME) 102*2048kB (UME) 912*4096kB (UM) = 4588280kB [ 180.174998][T10571] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 180.185526][T10571] 18392 total pagecache pages [ 180.190193][T10571] 10 pages in swap cache [ 180.194437][T10571] Free swap = 124060kB [ 180.198569][T10571] Total swap = 124996kB [ 180.202733][T10571] 2097051 pages RAM [ 180.206554][T10571] 0 pages HighMem/MovableOnly [ 180.211278][T10571] 78486 pages reserved [ 180.360438][T10592] xt_TCPMSS: Only works on TCP SYN packets [ 181.338225][ T29] audit: type=1326 audit(1718841491.657:705): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10618 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6e4d9e9f29 code=0x0 [ 181.522054][T10627] xt_TCPMSS: Only works on TCP SYN packets [ 181.832222][T10648] loop0: detected capacity change from 0 to 512 [ 181.997863][T10648] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 182.135667][T10658] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 182.199820][T10661] loop3: detected capacity change from 0 to 512 [ 182.248288][T10661] EXT4-fs (loop3): couldn't mount as ext2 due to feature incompatibilities [ 182.335145][T10661] 9pnet_fd: Insufficient options for proto=fd [ 182.662548][T10670] loop0: detected capacity change from 0 to 512 [ 182.745597][T10670] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 182.773416][T10670] ext4 filesystem being mounted at /root/syzkaller-testdir3647096540/syzkaller.zcXVdF/176/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 182.958534][T10675] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 183.312177][T10690] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 183.339000][ T29] audit: type=1326 audit(1718841493.657:706): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10693 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7face228df29 code=0x0 [ 183.408074][T10696] xt_TCPMSS: Only works on TCP SYN packets [ 183.425792][T10698] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 183.489361][ T8696] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 183.673945][T10704] delete_channel: no stack [ 183.682999][T10704] loop3: detected capacity change from 0 to 512 [ 183.692531][T10704] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 183.705404][T10704] ext4 filesystem being mounted at /root/syzkaller-testdir3908261207/syzkaller.dZbpVt/65/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 183.728869][ T9889] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 184.210351][T10730] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 184.286006][T10737] loop2: detected capacity change from 0 to 512 [ 184.293418][T10737] EXT4-fs (loop2): couldn't mount as ext2 due to feature incompatibilities [ 184.330349][T10742] loop4: detected capacity change from 0 to 512 [ 184.339694][T10737] 9pnet_fd: Insufficient options for proto=fd [ 184.356772][T10742] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 184.369694][T10742] ext4 filesystem being mounted at /root/syzkaller-testdir3242523233/syzkaller.p17EHm/284/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 184.409508][T10742] 9pnet_fd: Insufficient options for proto=fd [ 184.418995][ T29] audit: type=1326 audit(1718841494.737:707): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10741 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7face228df29 code=0x0 [ 185.170061][ T7320] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 185.223348][T10761] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 185.295450][T10773] loop0: detected capacity change from 0 to 512 [ 185.303760][T10773] EXT4-fs (loop0): couldn't mount as ext2 due to feature incompatibilities [ 185.363780][ T29] audit: type=1400 audit(1718841495.677:708): avc: denied { create } for pid=10781 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=key permissive=1 [ 185.387742][T10773] 9pnet_fd: Insufficient options for proto=fd [ 185.393947][ T29] audit: type=1400 audit(1718841495.697:709): avc: denied { write } for pid=10781 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=key permissive=1 [ 185.504736][T10791] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 185.515296][ T29] audit: type=1326 audit(1718841495.827:710): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10796 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d798bef29 code=0x7ffc0000 [ 185.542713][T10791] bond0: (slave netdevsim1): Enslaving as an active interface with an up link [ 185.548920][T10797] loop2: detected capacity change from 0 to 8192 [ 185.551741][ T29] audit: type=1326 audit(1718841495.837:711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10796 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f5d798bef29 code=0x7ffc0000 [ 185.581919][ T29] audit: type=1326 audit(1718841495.837:712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10796 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f5d798bef63 code=0x7ffc0000 [ 185.606621][ T29] audit: type=1326 audit(1718841495.847:713): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10796 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f5d798bdc6f code=0x7ffc0000 [ 185.630599][ T29] audit: type=1326 audit(1718841495.867:714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10796 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f5d798befb7 code=0x7ffc0000 [ 185.651005][T10800] loop0: detected capacity change from 0 to 512 [ 185.654599][ T29] audit: type=1326 audit(1718841495.867:715): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10796 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f5d798bdb20 code=0x7ffc0000 [ 185.684848][ T29] audit: type=1326 audit(1718841495.867:716): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10796 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f5d798bec8b code=0x7ffc0000 [ 185.709946][ T29] audit: type=1326 audit(1718841495.877:717): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10796 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f5d798bde1a code=0x7ffc0000 [ 185.711403][T10800] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 185.749825][T10800] ext4 filesystem being mounted at /root/syzkaller-testdir3647096540/syzkaller.zcXVdF/183/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 185.787296][T10797] loop2: p1 p2 [ 185.791097][T10797] loop2: p1 start 16777472 is beyond EOD, truncated [ 185.797814][T10797] loop2: p2 start 67698708 is beyond EOD, truncated [ 185.990053][T10810] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 186.330739][T10798] syz-executor.0 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=1000 [ 186.344568][T10798] CPU: 1 PID: 10798 Comm: syz-executor.0 Not tainted 6.10.0-rc4-syzkaller-00052-ge5b3efbe1ab1 #0 [ 186.355135][T10798] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 186.365248][T10798] Call Trace: [ 186.368517][T10798] [ 186.371457][T10798] dump_stack_lvl+0xf2/0x150 [ 186.376050][T10798] dump_stack+0x15/0x20 [ 186.380215][T10798] dump_header+0x83/0x2d0 [ 186.384585][T10798] oom_kill_process+0x33e/0x4c0 [ 186.389515][T10798] out_of_memory+0x9af/0xbe0 [ 186.394092][T10798] mem_cgroup_out_of_memory+0x13e/0x190 [ 186.399697][T10798] try_charge_memcg+0x745/0xcd0 [ 186.404539][T10798] ? _raw_spin_unlock+0x26/0x50 [ 186.409478][T10798] ? radix_tree_lookup+0xf9/0x150 [ 186.414502][T10798] mem_cgroup_swapin_charge_folio+0x107/0x1a0 [ 186.420605][T10798] __read_swap_cache_async+0x2b9/0x520 [ 186.426116][T10798] swap_cluster_readahead+0x276/0x3f0 [ 186.431561][T10798] swapin_readahead+0xe2/0x7a0 [ 186.436317][T10798] ? __filemap_get_folio+0x420/0x5b0 [ 186.441595][T10798] ? swap_cache_get_folio+0x6e/0x210 [ 186.446872][T10798] do_swap_page+0x3bc/0x1840 [ 186.451452][T10798] ? cgroup_rstat_updated+0x99/0x550 [ 186.456736][T10798] ? __rcu_read_lock+0x36/0x50 [ 186.461618][T10798] handle_mm_fault+0x809/0x2a80 [ 186.466483][T10798] ? mas_walk+0x204/0x320 [ 186.470809][T10798] exc_page_fault+0x3b9/0x650 [ 186.475484][T10798] asm_exc_page_fault+0x26/0x30 [ 186.480420][T10798] RIP: 0033:0x7ff6a4d8b0b4 [ 186.484906][T10798] Code: 01 00 00 69 3d 01 e6 ca 00 e8 03 00 00 48 8d 1d e2 ce 17 00 e8 0d 5e 04 00 eb 0f 0f 1f 00 48 81 c3 d0 00 00 00 48 39 eb 74 be <80> 7b 20 00 74 ee 8b 43 0c 85 c0 74 e7 48 89 df e8 77 f0 ff ff eb [ 186.504594][T10798] RSP: 002b:00007ffd05b022e0 EFLAGS: 00010283 [ 186.510723][T10798] RAX: 0000000000000000 RBX: 00007ff6a4f08050 RCX: 0000000000000000 [ 186.518683][T10798] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000555564f0f788 [ 186.526639][T10798] RBP: 00007ff6a4f09980 R08: 0000000000000000 R09: 7fffffffffffffff [ 186.534695][T10798] R10: 0000000000000000 R11: 0000000000000293 R12: 000000000002d835 [ 186.542726][T10798] R13: 00007ff6a4f0805c R14: 0000000000000032 R15: 00007ff6a4f09980 [ 186.550687][T10798] [ 186.554157][T10798] memory: usage 307200kB, limit 307200kB, failcnt 1180 [ 186.561057][T10798] memory+swap: usage 307880kB, limit 9007199254740988kB, failcnt 0 [ 186.568981][T10798] kmem: usage 307160kB, limit 9007199254740988kB, failcnt 0 [ 186.576314][T10798] Memory cgroup stats for /syz0: [ 186.576438][T10798] cache 28672 [ 186.584805][T10798] rss 4096 [ 186.587814][T10798] shmem 0 [ 186.590766][T10798] mapped_file 0 [ 186.594216][T10798] dirty 20480 [ 186.597628][T10798] writeback 4096 [ 186.601155][T10798] workingset_refault_anon 1148 [ 186.605959][T10798] workingset_refault_file 30 [ 186.610568][T10798] swap 696320 [ 186.613852][T10798] swapcached 12288 [ 186.617613][T10798] pgpgin 426199 [ 186.621065][T10798] pgpgout 426189 [ 186.624703][T10798] pgfault 487089 [ 186.628242][T10798] pgmajfault 474 [ 186.631829][T10798] inactive_anon 0 [ 186.635452][T10798] active_anon 0 [ 186.639010][T10798] inactive_file 12288 [ 186.642961][T10798] active_file 16384 [ 186.646759][T10798] unevictable 0 [ 186.650190][T10798] hierarchical_memory_limit 314572800 [ 186.655594][T10798] hierarchical_memsw_limit 9223372036854771712 [ 186.661720][T10798] total_cache 28672 [ 186.665527][T10798] total_rss 4096 [ 186.669044][T10798] total_shmem 0 [ 186.672551][T10798] total_mapped_file 0 [ 186.676603][T10798] total_dirty 20480 [ 186.680391][T10798] total_writeback 4096 [ 186.684464][T10798] total_workingset_refault_anon 1148 [ 186.689740][T10798] total_workingset_refault_file 30 [ 186.694860][T10798] total_swap 696320 [ 186.698655][T10798] total_swapcached 12288 [ 186.702878][T10798] total_pgpgin 426199 [ 186.706861][T10798] total_pgpgout 426189 [ 186.710916][T10798] total_pgfault 487089 [ 186.714984][T10798] total_pgmajfault 474 [ 186.719042][T10798] total_inactive_anon 0 [ 186.723217][T10798] total_active_anon 0 [ 186.727320][T10798] total_inactive_file 12288 [ 186.731812][T10798] total_active_file 16384 [ 186.736141][T10798] total_unevictable 0 [ 186.740195][T10798] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz0,mems_allowed=0,oom_memcg=/syz0,task_memcg=/syz0,task=syz-executor.0,pid=10798,uid=0 [ 186.755542][T10798] Memory cgroup out of memory: Killed process 10798 (syz-executor.0) total-vm:46572kB, anon-rss:548kB, file-rss:8996kB, shmem-rss:0kB, UID:0 pgtables:80kB oom_score_adj:1000 [ 186.870986][T10837] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 187.011877][ T8696] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 187.190194][T10857] loop3: detected capacity change from 0 to 1024 [ 187.200304][T10857] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 187.236778][ T9889] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 187.992021][T10868] loop2: detected capacity change from 0 to 256 [ 188.050067][T10871] loop4: detected capacity change from 0 to 8192 [ 189.225964][T10903] netlink: 'syz-executor.4': attribute type 27 has an invalid length. [ 189.281968][T10903] loop4: detected capacity change from 0 to 8192 [ 189.334673][T10903] loop4: p3 p4[EZD] [ 189.338629][T10903] loop4: p3 start 458783 is beyond EOD, truncated [ 189.342786][T10912] loop2: detected capacity change from 0 to 512 [ 189.345516][T10903] loop4: p4 start 16779520 is beyond EOD, truncated [ 189.382633][T10912] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 189.409067][T10912] ext4 filesystem being mounted at /root/syzkaller-testdir1499210046/syzkaller.mzmeds/248/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 189.438968][T10912] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 189.499420][ T7405] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 189.587755][T10942] loop3: detected capacity change from 0 to 512 [ 189.611531][T10944] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 189.615892][T10942] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 189.636237][T10942] ext4 filesystem being mounted at /root/syzkaller-testdir3908261207/syzkaller.dZbpVt/91/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 189.653551][T10950] loop2: detected capacity change from 0 to 128 [ 189.693063][T10942] 9pnet_fd: Insufficient options for proto=fd [ 189.805844][T10964] delete_channel: no stack [ 189.814054][T10964] loop2: detected capacity change from 0 to 512 [ 189.826520][T10964] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 189.839382][T10964] ext4 filesystem being mounted at /root/syzkaller-testdir1499210046/syzkaller.mzmeds/253/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 189.867890][ T7405] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 190.141425][ T50] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 190.183982][T10990] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 190.243112][ T50] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 190.297916][ T50] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 190.379287][ T29] kauditd_printk_skb: 48 callbacks suppressed [ 190.379300][ T29] audit: type=1326 audit(1718841500.697:766): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11004 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f5d798bef29 code=0x0 [ 190.421243][ T50] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 190.426209][T11013] loop4: detected capacity change from 0 to 1024 [ 190.451293][T10993] chnl_net:caif_netlink_parms(): no params data found [ 190.460353][ T9889] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 190.473990][T11013] EXT4-fs error (device loop4): ext4_orphan_get:1420: comm syz-executor.4: bad orphan inode 2097152 [ 190.485913][T11013] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 190.531269][ T50] bridge_slave_1: left allmulticast mode [ 190.535257][ T7320] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 190.536981][ T50] bridge_slave_1: left promiscuous mode [ 190.551549][ T50] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.563064][ T50] bridge_slave_0: left allmulticast mode [ 190.567014][T11026] delete_channel: no stack [ 190.568790][ T50] bridge_slave_0: left promiscuous mode [ 190.577968][T11026] loop2: detected capacity change from 0 to 512 [ 190.578830][ T50] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.605195][T11026] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 190.639022][T11026] ext4 filesystem being mounted at /root/syzkaller-testdir1499210046/syzkaller.mzmeds/259/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 190.727534][ T50] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 190.739523][ T50] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 190.749823][ T50] bond0 (unregistering): Released all slaves [ 190.769000][T10993] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.776332][T10993] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.784840][ T29] audit: type=1400 audit(1718841501.097:767): avc: denied { ioctl } for pid=11045 comm="syz-executor.4" path="socket:[39465]" dev="sockfs" ino=39465 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 190.810522][T11042] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 190.811653][T10993] bridge_slave_0: entered allmulticast mode [ 190.827765][T10993] bridge_slave_0: entered promiscuous mode [ 190.837063][T10993] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.844368][T10993] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.852341][T10993] bridge_slave_1: entered allmulticast mode [ 190.859289][T10993] bridge_slave_1: entered promiscuous mode [ 190.873385][ T29] audit: type=1326 audit(1718841501.187:768): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11049 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=39 compat=0 ip=0x7face228b6a7 code=0x0 [ 190.911036][ T50] hsr_slave_0: left promiscuous mode [ 190.917762][ T50] hsr_slave_1: left promiscuous mode [ 190.924369][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 190.931770][ T50] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 190.939549][ T7405] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 190.949515][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 190.956994][ T50] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 190.968111][ T50] veth1_macvtap: left promiscuous mode [ 190.973580][ T50] veth0_macvtap: left promiscuous mode [ 190.979087][ T50] veth1_vlan: left promiscuous mode [ 190.984336][ T50] veth0_vlan: left promiscuous mode [ 191.041776][T11058] loop2: detected capacity change from 0 to 512 [ 191.055843][T11058] ext4 filesystem being mounted at /root/syzkaller-testdir1499210046/syzkaller.mzmeds/261/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 191.071713][ T50] team0 (unregistering): Port device team_slave_1 removed [ 191.082176][ T50] team0 (unregistering): Port device team_slave_0 removed [ 191.116668][T10993] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 191.129653][T10993] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 191.143574][T11061] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 191.167456][T10993] team0: Port device team_slave_0 added [ 191.176186][T10993] team0: Port device team_slave_1 added [ 191.186090][T11063] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 191.202131][T10993] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 191.209244][T10993] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.235258][T10993] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 191.246640][T10993] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 191.253566][T10993] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.279463][T10993] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 191.303018][T10993] hsr_slave_0: entered promiscuous mode [ 191.309314][T10993] hsr_slave_1: entered promiscuous mode [ 191.458549][T11067] warn_alloc: 5 callbacks suppressed [ 191.458563][T11067] syz-executor.0: vmalloc error: size 17179873280, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz0,mems_allowed=0 [ 191.479102][T11067] CPU: 1 PID: 11067 Comm: syz-executor.0 Not tainted 6.10.0-rc4-syzkaller-00052-ge5b3efbe1ab1 #0 [ 191.489642][T11067] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 191.499724][T11067] Call Trace: [ 191.503008][T11067] [ 191.505943][T11067] dump_stack_lvl+0xf2/0x150 [ 191.510528][T11067] dump_stack+0x15/0x20 [ 191.514792][T11067] warn_alloc+0x145/0x1b0 [ 191.519125][T11067] ? __schedule+0x5e8/0x940 [ 191.523626][T11067] ? __vmalloc_node_range_noprof+0x8c/0xef0 [ 191.529633][T11067] __vmalloc_node_range_noprof+0xac/0xef0 [ 191.535349][T11067] ? __pfx_futex_wake_mark+0x10/0x10 [ 191.540689][T11067] ? avc_has_perm_noaudit+0x1cc/0x210 [ 191.546104][T11067] ? xskq_create+0x36/0xd0 [ 191.550642][T11067] vmalloc_user_noprof+0x59/0x70 [ 191.555574][T11067] ? xskq_create+0x79/0xd0 [ 191.560076][T11067] xskq_create+0x79/0xd0 [ 191.564404][T11067] xsk_init_queue+0x82/0xd0 [ 191.569955][T11067] xsk_setsockopt+0x409/0x520 [ 191.575147][T11067] ? __pfx_xsk_setsockopt+0x10/0x10 [ 191.580383][T11067] __sys_setsockopt+0x1d8/0x250 [ 191.585764][T11067] __x64_sys_setsockopt+0x66/0x80 [ 191.591009][T11067] x64_sys_call+0x1183/0x2d70 [ 191.595939][T11067] do_syscall_64+0xc9/0x1c0 [ 191.600466][T11067] ? clear_bhb_loop+0x55/0xb0 [ 191.605448][T11067] ? clear_bhb_loop+0x55/0xb0 [ 191.610157][T11067] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 191.616047][T11067] RIP: 0033:0x7ff6a4dd0f29 [ 191.620520][T11067] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 191.640132][T11067] RSP: 002b:00007ff6a412a0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 191.648543][T11067] RAX: ffffffffffffffda RBX: 00007ff6a4f08050 RCX: 00007ff6a4dd0f29 [ 191.656593][T11067] RDX: 0000000000000002 RSI: 000000000000011b RDI: 0000000000000008 [ 191.664611][T11067] RBP: 00007ff6a4e40074 R08: 0000000000000004 R09: 0000000000000000 [ 191.672569][T11067] R10: 00000000200013c0 R11: 0000000000000246 R12: 0000000000000000 [ 191.680527][T11067] R13: 000000000000006e R14: 00007ff6a4f08050 R15: 00007ffd05b021f8 [ 191.688519][T11067] [ 191.691617][T11067] Mem-Info: [ 191.694754][T11067] active_anon:370 inactive_anon:19342 isolated_anon:0 [ 191.694754][T11067] active_file:5480 inactive_file:10516 isolated_file:0 [ 191.694754][T11067] unevictable:0 dirty:9 writeback:0 [ 191.694754][T11067] slab_reclaimable:2879 slab_unreclaimable:13452 [ 191.694754][T11067] mapped:18840 shmem:2550 pagetables:515 [ 191.694754][T11067] sec_pagetables:0 bounce:0 [ 191.694754][T11067] kernel_misc_reclaimable:0 [ 191.694754][T11067] free:1860332 free_pcp:51687 free_cma:0 [ 191.739944][T11067] Node 0 active_anon:1480kB inactive_anon:77368kB active_file:21920kB inactive_file:42064kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:75360kB dirty:36kB writeback:0kB shmem:10200kB writeback_tmp:0kB kernel_stack:3344kB pagetables:2060kB sec_pagetables:0kB all_unreclaimable? no [ 191.767964][T11067] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 191.796255][T11067] lowmem_reserve[]: 0 2874 7852 0 [ 191.803522][T11067] Node 0 DMA32 free:2957056kB boost:0kB min:4144kB low:7084kB high:10024kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2960692kB mlocked:0kB bounce:0kB free_pcp:3636kB local_pcp:3540kB free_cma:0kB [ 191.832791][T11067] lowmem_reserve[]: 0 0 4978 0 [ 191.837706][T11067] Node 0 Normal free:4468912kB boost:0kB min:7180kB low:12276kB high:17372kB reserved_highatomic:0KB active_anon:1480kB inactive_anon:77368kB active_file:21920kB inactive_file:42064kB unevictable:0kB writepending:36kB present:5242880kB managed:5098208kB mlocked:0kB bounce:0kB free_pcp:203100kB local_pcp:191472kB free_cma:0kB [ 191.868194][T11067] lowmem_reserve[]: 0 0 0 0 [ 191.872693][T11067] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 191.885432][T11067] Node 0 DMA32: 2*4kB (M) 1*8kB (M) 3*16kB (M) 4*32kB (M) 3*64kB (M) 3*128kB (M) 2*256kB (M) 3*512kB (M) 3*1024kB (M) 1*2048kB (M) 720*4096kB (M) = 2957056kB [ 191.901662][T11067] Node 0 Normal: 374*4kB (UM) 853*8kB (UM) 807*16kB (UME) 624*32kB (UME) 723*64kB (UME) 494*128kB (UME) 292*256kB (UM) 132*512kB (UM) 260*1024kB (UM) 97*2048kB (UME) 906*4096kB (UME) = 4468912kB [ 191.921016][T11067] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 191.930381][T11067] 18515 total pagecache pages [ 191.935076][T11067] 15 pages in swap cache [ 191.939354][T11067] Free swap = 124060kB [ 191.943477][T11067] Total swap = 124996kB [ 191.947615][T11067] 2097051 pages RAM [ 191.951393][T11067] 0 pages HighMem/MovableOnly [ 191.956159][T11067] 78486 pages reserved [ 191.960719][ T7405] EXT4-fs unmount: 1 callbacks suppressed [ 191.960731][ T7405] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 191.999686][T11071] bond1 (unregistering): Released all slaves [ 192.045618][T11079] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 192.093283][T10993] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 192.102059][T10993] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 192.110553][T10993] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 192.120917][T10993] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 192.170764][T10993] 8021q: adding VLAN 0 to HW filter on device bond0 [ 192.209663][T10993] 8021q: adding VLAN 0 to HW filter on device team0 [ 192.227613][ T3177] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.234725][ T3177] bridge0: port 1(bridge_slave_0) entered forwarding state [ 192.245206][ T3177] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.252293][ T3177] bridge0: port 2(bridge_slave_1) entered forwarding state [ 192.262091][T11094] delete_channel: no stack [ 192.277707][T11094] loop2: detected capacity change from 0 to 512 [ 192.290144][T11094] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 192.291063][T10993] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 192.313184][T10993] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 192.323682][T11094] ext4 filesystem being mounted at /root/syzkaller-testdir1499210046/syzkaller.mzmeds/264/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 192.351968][T10993] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 192.378054][ T7405] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 192.421501][ T29] audit: type=1326 audit(1718841502.737:769): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11110 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff6a4dd0f29 code=0x0 [ 192.449565][T10993] veth0_vlan: entered promiscuous mode [ 192.458710][T10993] veth1_vlan: entered promiscuous mode [ 192.476749][T10993] veth0_macvtap: entered promiscuous mode [ 192.486974][T10993] veth1_macvtap: entered promiscuous mode [ 192.499546][T10993] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 192.509068][T11118] loop4: detected capacity change from 0 to 512 [ 192.511673][T10993] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 192.526456][T10993] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.535261][T10993] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.544008][T10993] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.552851][T10993] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.569130][T11118] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 192.591968][T11118] ext4 filesystem being mounted at /root/syzkaller-testdir3242523233/syzkaller.p17EHm/307/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 192.656841][ T29] audit: type=1400 audit(1718841502.977:770): avc: denied { create } for pid=11126 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_scsitransport_socket permissive=1 [ 192.682229][T11118] 9pnet_fd: Insufficient options for proto=fd [ 192.693251][ T29] audit: type=1326 audit(1718841503.007:771): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11117 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7face228df29 code=0x0 [ 192.749372][T11137] loop2: detected capacity change from 0 to 1024 [ 192.765744][T11137] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 192.853194][T11137] EXT4-fs warning (device sda1): verify_group_input:137: Cannot add at group 0 (only 8 groups) [ 192.958804][ T7405] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 192.986860][T11146] delete_channel: no stack [ 192.994622][T11146] loop1: detected capacity change from 0 to 512 [ 193.003964][T11146] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 193.018395][T11146] ext4 filesystem being mounted at /root/syzkaller-testdir647123473/syzkaller.etQZyh/4/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 193.045565][T10993] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 193.049445][T11161] loop2: detected capacity change from 0 to 256 [ 193.151479][T11168] hsr_slave_0: left promiscuous mode [ 193.157198][T11168] hsr_slave_1: left promiscuous mode [ 193.281569][ T29] audit: type=1326 audit(1718841503.597:772): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11182 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff6a4dd0f29 code=0x7ffc0000 [ 193.292278][T11186] loop1: detected capacity change from 0 to 256 [ 193.305591][ T29] audit: type=1326 audit(1718841503.597:773): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11182 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff6a4dd0f29 code=0x7ffc0000 [ 193.335879][ T29] audit: type=1326 audit(1718841503.627:774): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11182 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff6a4dd0f29 code=0x7ffc0000 [ 193.360851][ T29] audit: type=1326 audit(1718841503.627:775): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11182 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff6a4dd0f29 code=0x7ffc0000 [ 193.404869][ T7320] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 193.431413][T11191] loop0: detected capacity change from 0 to 512 [ 193.439203][T11191] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 193.450170][T11191] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 193.458319][T11191] System zones: 1-12 [ 193.462788][T11191] EXT4-fs (loop0): 1 truncate cleaned up [ 193.468982][T11191] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 193.498417][ T8696] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 193.679790][T11207] loop1: detected capacity change from 0 to 512 [ 193.687266][T11207] EXT4-fs (loop1): couldn't mount as ext2 due to feature incompatibilities [ 193.739088][T11207] 9pnet_fd: Insufficient options for proto=fd [ 193.879027][T11221] loop0: detected capacity change from 0 to 256 [ 193.883401][T11223] loop1: detected capacity change from 0 to 512 [ 193.893898][T11223] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 193.907854][T11223] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 193.915962][T11223] System zones: 1-12 [ 193.920402][T11223] EXT4-fs (loop1): 1 truncate cleaned up [ 193.926461][T11223] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 193.952195][T10993] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 194.073077][T11238] loop1: detected capacity change from 0 to 512 [ 194.080658][T11238] EXT4-fs (loop1): couldn't mount as ext2 due to feature incompatibilities [ 194.127427][T11238] 9pnet_fd: Insufficient options for proto=fd [ 194.163427][T11247] loop0: detected capacity change from 0 to 256 [ 194.345146][T11254] GUP no longer grows the stack in syz-executor.1 (11254): 20004000-2000a000 (20002000) [ 194.354954][T11254] CPU: 0 PID: 11254 Comm: syz-executor.1 Not tainted 6.10.0-rc4-syzkaller-00052-ge5b3efbe1ab1 #0 [ 194.366962][T11254] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 194.377455][T11254] Call Trace: [ 194.380729][T11254] [ 194.383655][T11254] dump_stack_lvl+0xf2/0x150 [ 194.388251][T11254] dump_stack+0x15/0x20 [ 194.392404][T11254] __get_user_pages+0xb97/0xf10 [ 194.397270][T11254] get_user_pages_remote+0x1df/0x790 [ 194.402580][T11254] __access_remote_vm+0x15b/0x580 [ 194.407680][T11254] access_remote_vm+0x34/0x50 [ 194.412453][T11254] proc_pid_cmdline_read+0x3e9/0x670 [ 194.417761][T11254] vfs_readv+0x3f5/0x660 [ 194.422055][T11254] ? __pfx_proc_pid_cmdline_read+0x10/0x10 [ 194.427951][T11254] __x64_sys_preadv+0x100/0x1c0 [ 194.432858][T11254] x64_sys_call+0x1d82/0x2d70 [ 194.437723][T11254] do_syscall_64+0xc9/0x1c0 [ 194.442306][T11254] ? clear_bhb_loop+0x55/0xb0 [ 194.447025][T11254] ? clear_bhb_loop+0x55/0xb0 [ 194.451731][T11254] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 194.457680][T11254] RIP: 0033:0x7f0c7b3bdf29 [ 194.462087][T11254] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 194.481841][T11254] RSP: 002b:00007f0c7a7380c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 194.490250][T11254] RAX: ffffffffffffffda RBX: 00007f0c7b4f4f80 RCX: 00007f0c7b3bdf29 [ 194.499016][T11254] RDX: 0000000000000001 RSI: 0000000020000040 RDI: 0000000000000008 [ 194.507050][T11254] RBP: 00007f0c7b42d074 R08: 0000000000000000 R09: 0000000000000000 [ 194.515089][T11254] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000 [ 194.523065][T11254] R13: 000000000000000b R14: 00007f0c7b4f4f80 R15: 00007ffc7f648ce8 [ 194.531029][T11254] [ 194.676127][T11273] loop2: detected capacity change from 0 to 512 [ 194.684017][T11273] EXT4-fs (loop2): couldn't mount as ext2 due to feature incompatibilities [ 194.723900][T11273] 9pnet_fd: Insufficient options for proto=fd [ 194.751915][T11277] loop2: detected capacity change from 0 to 256 [ 194.906418][T11285] delete_channel: no stack [ 194.920294][T11285] loop0: detected capacity change from 0 to 512 [ 194.950333][T11285] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 194.967593][T11285] ext4 filesystem being mounted at /root/syzkaller-testdir3647096540/syzkaller.zcXVdF/228/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 194.995777][ T8696] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 195.097754][T11303] loop2: detected capacity change from 0 to 512 [ 195.116419][T11303] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 195.129260][T11303] ext4 filesystem being mounted at /root/syzkaller-testdir1499210046/syzkaller.mzmeds/283/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 195.239501][T11310] loop0: detected capacity change from 0 to 512 [ 195.247358][T11310] EXT4-fs (loop0): couldn't mount as ext2 due to feature incompatibilities [ 195.298013][T11310] 9pnet_fd: Insufficient options for proto=fd [ 195.951949][ T7405] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 196.406657][T11340] loop0: detected capacity change from 0 to 512 [ 196.447425][T11340] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 196.464390][T11340] ext4 filesystem being mounted at /root/syzkaller-testdir3647096540/syzkaller.zcXVdF/233/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 196.470428][T11344] loop2: detected capacity change from 0 to 512 [ 196.503011][T11352] loop4: detected capacity change from 0 to 512 [ 196.513570][T11344] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 196.516000][T11352] EXT4-fs (loop4): couldn't mount as ext2 due to feature incompatibilities [ 196.521583][T11344] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 196.538622][T11344] System zones: 0-1, 15-15, 18-18, 34-34 [ 196.544534][T11344] EXT4-fs (loop2): orphan cleanup on readonly fs [ 196.551069][T11344] __quota_error: 227 callbacks suppressed [ 196.551080][T11344] Quota error (device loop2): v2_read_header: Failed header read: expected=8 got=0 [ 196.566655][T11344] EXT4-fs warning (device loop2): ext4_enable_quotas:7078: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 196.568333][T11340] 9pnet_fd: Insufficient options for proto=fd [ 196.581277][T11344] EXT4-fs (loop2): Cannot turn on quotas: error -22 [ 196.594731][T11352] 9pnet_fd: Insufficient options for proto=fd [ 196.606124][T11344] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz-executor.2: bg 0: block 40: padding at end of block bitmap is not set [ 196.620848][ T29] audit: type=1326 audit(1718841506.927:1003): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11338 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff6a4dd0f29 code=0x0 [ 196.644500][T11344] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 196.657235][T11344] EXT4-fs (loop2): 1 truncate cleaned up [ 196.663274][T11344] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 196.680834][ T29] audit: type=1400 audit(1718841506.997:1004): avc: denied { read } for pid=11343 comm="syz-executor.2" name="file2" dev="loop2" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 196.703876][T11344] EXT4-fs error (device loop2): ext4_encrypted_get_link:46: inode #16: comm syz-executor.2: bad symlink. [ 196.716319][T11344] EXT4-fs error (device loop2): ext4_encrypted_get_link:46: inode #16: comm syz-executor.2: bad symlink. [ 196.770348][ T7405] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 196.895856][T11376] loop2: detected capacity change from 0 to 256 [ 197.064900][T11389] loop4: detected capacity change from 0 to 512 [ 197.072359][T11389] EXT4-fs (loop4): couldn't mount as ext2 due to feature incompatibilities [ 197.117088][T11389] 9pnet_fd: Insufficient options for proto=fd [ 197.137333][T11391] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 197.201882][T11391] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 197.249897][ T8696] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 197.250200][T11396] loop4: detected capacity change from 0 to 2048 [ 197.286217][T11396] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 197.299971][ T29] audit: type=1400 audit(1718841507.617:1005): avc: denied { write } for pid=11395 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 197.323652][ T29] audit: type=1400 audit(1718841507.617:1006): avc: denied { read } for pid=11395 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 197.354403][T11398] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz-executor.4: bg 0: block 234: padding at end of block bitmap is not set [ 197.369981][T11398] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 117 [ 197.382599][T11398] EXT4-fs (loop4): This should not happen!! Data will be lost [ 197.382599][T11398] [ 197.400410][ T3313] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 754 with error 28 [ 197.413115][ T3313] EXT4-fs (loop4): This should not happen!! Data will be lost [ 197.413115][ T3313] [ 197.423288][ T3313] EXT4-fs (loop4): Total free blocks count 0 [ 197.429364][ T3313] EXT4-fs (loop4): Free/Dirty block details [ 197.435260][ T3313] EXT4-fs (loop4): free_blocks=0 [ 197.440230][ T3313] EXT4-fs (loop4): dirty_blocks=768 [ 197.445543][ T3313] EXT4-fs (loop4): Block reservation details [ 197.526499][T11405] loop0: detected capacity change from 0 to 512 [ 197.556816][T11405] Quota error (device loop0): v2_read_file_info: Block with free entry 9 out of range (1, 6). [ 197.568420][T11405] EXT4-fs warning (device loop0): ext4_enable_quotas:7078: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 197.585386][T11405] EXT4-fs (loop0): mount failed [ 197.626564][T11405] RDS: rds_bind could not find a transport for fe80::1e, load rds_tcp or rds_rdma? [ 197.642676][T11405] loop0: detected capacity change from 0 to 2048 [ 197.649371][T11405] ext2: Unknown parameter 'noacl' [ 197.848984][ T29] audit: type=1400 audit(1718841508.157:1007): avc: denied { create } for pid=11404 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 197.868998][ T29] audit: type=1400 audit(1718841508.167:1008): avc: denied { listen } for pid=11404 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 197.889196][ T29] audit: type=1400 audit(1718841508.167:1009): avc: denied { connect } for pid=11404 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 197.910544][ T29] audit: type=1400 audit(1718841508.167:1010): avc: denied { setopt } for pid=11404 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 197.942405][T11414] netlink: 'syz-executor.0': attribute type 27 has an invalid length. [ 197.950666][T11414] batadv0: left promiscuous mode [ 198.005309][T11414] loop0: detected capacity change from 0 to 8192 [ 198.045561][T11414] loop0: p3 p4[EZD] [ 198.049601][T11414] loop0: p3 start 458783 is beyond EOD, truncated [ 198.056381][T11414] loop0: p4 start 16779520 is beyond EOD, truncated [ 198.188242][T11430] loop0: detected capacity change from 0 to 512 [ 198.206810][T11430] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 198.221581][T11430] ext4 filesystem being mounted at /root/syzkaller-testdir3647096540/syzkaller.zcXVdF/239/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 198.265503][T11430] 9pnet_fd: Insufficient options for proto=fd [ 198.372243][T11442] loop4: detected capacity change from 0 to 512 [ 198.386743][T11442] EXT4-fs warning (device loop4): ext4_enable_quotas:7078: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 198.403002][T11442] EXT4-fs (loop4): mount failed [ 198.439110][T11442] RDS: rds_bind could not find a transport for fe80::1e, load rds_tcp or rds_rdma? [ 198.455392][T11442] loop4: detected capacity change from 0 to 2048 [ 198.461887][T11442] ext2: Unknown parameter 'noacl' [ 198.741757][T11458] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 198.940696][T11464] netlink: 'syz-executor.2': attribute type 27 has an invalid length. [ 198.974385][T11458] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 198.982235][T11464] loop2: detected capacity change from 0 to 8192 [ 199.025583][T11464] loop2: p3 p4[EZD] [ 199.026474][ T8696] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 199.029544][T11464] loop2: p3 start 458783 is beyond EOD, truncated [ 199.044937][T11464] loop2: p4 start 16779520 is beyond EOD, truncated [ 199.162364][T11472] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 199.170736][T11472] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 199.305757][T11491] netlink: 'syz-executor.4': attribute type 27 has an invalid length. [ 199.321171][T11488] veth0_vlan: left promiscuous mode [ 199.349435][T11491] loop4: detected capacity change from 0 to 8192 [ 199.373653][T11498] loop2: detected capacity change from 0 to 256 [ 199.404737][T11491] loop4: p3 p4[EZD] [ 199.411756][T11491] loop4: p3 start 458783 is beyond EOD, truncated [ 199.418289][T11491] loop4: p4 start 16779520 is beyond EOD, truncated [ 199.652832][T11500] chnl_net:caif_netlink_parms(): no params data found [ 199.686817][T11500] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.693974][T11500] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.701138][T11500] bridge_slave_0: entered allmulticast mode [ 199.707635][T11500] bridge_slave_0: entered promiscuous mode [ 199.716703][T11500] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.723850][T11500] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.731187][T11500] bridge_slave_1: entered allmulticast mode [ 199.738616][T11500] bridge_slave_1: entered promiscuous mode [ 199.760187][T11500] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 199.772793][T11500] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 199.782233][ T3313] bridge_slave_1: left allmulticast mode [ 199.787958][ T3313] bridge_slave_1: left promiscuous mode [ 199.793565][ T3313] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.801656][ T3313] bridge_slave_0: left allmulticast mode [ 199.807353][ T3313] bridge_slave_0: left promiscuous mode [ 199.813016][ T3313] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.886390][ T3313] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 199.898586][ T3313] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 199.908882][ T3313] bond0 (unregistering): Released all slaves [ 199.927768][T11500] team0: Port device team_slave_0 added [ 199.934750][T11500] team0: Port device team_slave_1 added [ 199.952709][T11500] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 199.960448][T11500] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.987392][T11500] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 199.998823][T11500] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 200.005840][T11500] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.031901][T11500] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 200.058135][T11500] hsr_slave_0: entered promiscuous mode [ 200.064463][T11500] hsr_slave_1: entered promiscuous mode [ 200.070461][T11500] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 200.078181][T11500] Cannot create hsr debugfs directory [ 200.085573][ T3313] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 200.093376][ T3313] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 200.126957][ T3313] team0 (unregistering): Port device team_slave_1 removed [ 200.139160][ T3313] team0 (unregistering): Port device team_slave_0 removed [ 200.161070][T11525] 9pnet_fd: Insufficient options for proto=fd [ 200.276270][T11542] xt_TPROXY: Can be used only with -p tcp or -p udp [ 200.285302][T11542] loop1: detected capacity change from 0 to 256 [ 200.294033][T11542] FAT-fs (loop1): Unrecognized mount option "0x0000000000000004" or missing value [ 200.349207][T11542] loop1: detected capacity change from 0 to 4096 [ 200.358040][T11542] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 200.372257][T11542] bridge_slave_1: left allmulticast mode [ 200.377971][T11542] bridge_slave_1: left promiscuous mode [ 200.383592][T11542] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.399658][T10993] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 200.483502][T11552] loop4: detected capacity change from 0 to 512 [ 200.496517][T11552] EXT4-fs warning (device loop4): ext4_enable_quotas:7078: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 200.503369][T11500] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 200.512405][T11552] EXT4-fs (loop4): mount failed [ 200.525825][T11500] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 200.534456][T11500] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 200.542851][T11500] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 200.569702][T11552] RDS: rds_bind could not find a transport for fe80::1e, load rds_tcp or rds_rdma? [ 200.577534][T11500] 8021q: adding VLAN 0 to HW filter on device bond0 [ 200.591397][T11500] 8021q: adding VLAN 0 to HW filter on device team0 [ 200.596846][T11552] loop4: detected capacity change from 0 to 2048 [ 200.601469][ T3479] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.611430][ T3479] bridge0: port 1(bridge_slave_0) entered forwarding state [ 200.615347][T11552] ext2: Unknown parameter 'noacl' [ 200.626242][ T3479] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.633314][ T3479] bridge0: port 2(bridge_slave_1) entered forwarding state [ 200.652754][T11500] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 200.663182][T11500] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 200.720952][T11500] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 200.797380][T11500] veth0_vlan: entered promiscuous mode [ 200.808673][T11500] veth1_vlan: entered promiscuous mode [ 200.828413][T11500] veth0_macvtap: entered promiscuous mode [ 200.859460][T11500] veth1_macvtap: entered promiscuous mode [ 200.870866][T11500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 200.881334][T11500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.892790][T11500] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 200.902783][T11500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 200.913294][T11500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.925625][T11500] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 200.935335][T11500] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.944123][T11500] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.952911][T11500] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.961611][T11500] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.277839][T11594] loop2: detected capacity change from 0 to 2048 [ 201.296294][T11594] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 201.322756][T11500] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 201.929702][T11656] loop4: detected capacity change from 0 to 512 [ 201.945889][T11656] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 201.959316][T11656] ext4 filesystem being mounted at /root/syzkaller-testdir3242523233/syzkaller.p17EHm/345/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 202.023418][T11663] loop0: detected capacity change from 0 to 512 [ 202.033834][T11663] EXT4-fs error (device loop0): ext4_orphan_get:1420: comm syz-executor.0: bad orphan inode 13 [ 202.045392][T11663] ext4_test_bit(bit=12, block=4) = 1 [ 202.050740][T11663] is_bad_inode(inode)=0 [ 202.054937][T11663] NEXT_ORPHAN(inode)=0 [ 202.058999][T11663] max_ino=32 [ 202.059726][T11656] 9pnet_fd: Insufficient options for proto=fd [ 202.062178][T11663] i_nlink=1 [ 202.062765][T11663] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 202.084427][ T29] kauditd_printk_skb: 7 callbacks suppressed [ 202.084507][ T29] audit: type=1326 audit(1718841512.397:1016): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11655 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7face228df29 code=0x0 [ 202.087382][T11663] EXT4-fs warning (device loop0): dx_probe:832: inode #2: comm syz-executor.0: Unrecognised inode hash code 20 [ 202.125738][T11663] EXT4-fs warning (device loop0): dx_probe:965: inode #2: comm syz-executor.0: Corrupt directory, running e2fsck is recommended [ 202.153714][ T8696] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 202.284330][ T29] audit: type=1326 audit(1718841512.597:1017): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11682 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff6a4dd0f29 code=0x7ffc0000 [ 202.286214][T11683] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 202.309262][ T29] audit: type=1326 audit(1718841512.607:1018): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11682 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7ff6a4dd0f29 code=0x7ffc0000 [ 202.317783][T11683] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 202.341682][ T29] audit: type=1326 audit(1718841512.607:1019): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11682 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff6a4dd0f29 code=0x7ffc0000 [ 202.376308][ T29] audit: type=1326 audit(1718841512.607:1020): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11682 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff6a4dd0f29 code=0x7ffc0000 [ 202.376332][ T29] audit: type=1326 audit(1718841512.607:1021): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11682 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7ff6a4dd0f29 code=0x7ffc0000 [ 202.376353][ T29] audit: type=1326 audit(1718841512.607:1022): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11682 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff6a4dd0f29 code=0x7ffc0000 [ 202.376385][ T29] audit: type=1326 audit(1718841512.607:1023): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11682 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7ff6a4dd0f29 code=0x7ffc0000 [ 202.378346][T11683] (unnamed net_device) (uninitialized): Removing last arp target with arp_interval on [ 202.500105][T11683] bond2: entered allmulticast mode [ 202.505821][T11683] 8021q: adding VLAN 0 to HW filter on device bond2 [ 202.522315][ T29] audit: type=1326 audit(1718841512.837:1024): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11682 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff6a4dd0f29 code=0x7ffc0000 [ 202.543727][T11684] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 202.547419][ T29] audit: type=1326 audit(1718841512.837:1025): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11682 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff6a4dd0f29 code=0x7ffc0000 [ 202.623775][T11694] tipc: Started in network mode [ 202.629799][T11694] tipc: Node identity , cluster identity 4711 [ 202.636586][T11694] tipc: Failed to set node id, please configure manually [ 202.643916][T11694] tipc: Enabling of bearer rejected, failed to enable media [ 202.769130][ T7320] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 202.825895][T11725] loop4: detected capacity change from 0 to 512 [ 202.838418][T11728] serio: Serial port pts0 [ 202.846344][T11725] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 202.859327][T11725] ext4 filesystem being mounted at /root/syzkaller-testdir3242523233/syzkaller.p17EHm/346/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 202.887294][ T7320] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 202.991578][T11750] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 203.399578][T11780] loop1: detected capacity change from 0 to 256 [ 203.640120][T11787] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 203.649599][T11787] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 203.659066][T11787] (unnamed net_device) (uninitialized): Removing last arp target with arp_interval on [ 203.673183][T11787] bond1: entered allmulticast mode [ 203.678465][T11787] 8021q: adding VLAN 0 to HW filter on device bond1 [ 203.691994][T11787] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 204.422497][T11808] loop4: detected capacity change from 0 to 512 [ 204.435905][T11808] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 204.450564][T11808] ext4 filesystem being mounted at /root/syzkaller-testdir3242523233/syzkaller.p17EHm/356/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 204.507957][T11813] loop1: detected capacity change from 0 to 2048 [ 204.535892][T11813] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 204.555787][T10993] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 204.624551][T11821] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 204.677181][T11825] loop1: detected capacity change from 0 to 512 [ 204.684697][T11825] EXT4-fs (loop1): couldn't mount as ext2 due to feature incompatibilities [ 204.737342][T11825] 9pnet_fd: Insufficient options for proto=fd [ 204.758517][T11827] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 204.767883][T11827] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 204.777686][T11827] (unnamed net_device) (uninitialized): Removing last arp target with arp_interval on [ 204.791863][T11827] bond2: entered allmulticast mode [ 204.797281][T11827] 8021q: adding VLAN 0 to HW filter on device bond2 [ 204.811868][T11827] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 205.092313][T11847] netlink: 'syz-executor.1': attribute type 27 has an invalid length. [ 205.147721][T11847] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.219676][T11848] loop1: detected capacity change from 0 to 8192 [ 205.268279][T11848] loop1: p3 p4[EZD] [ 205.272687][T11848] loop1: p3 start 458783 is beyond EOD, truncated [ 205.274645][ T7320] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 205.279231][T11848] loop1: p4 start 16779520 is beyond EOD, truncated [ 205.305681][T11847] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 205.326004][T11847] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 205.377668][T11847] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 205.386706][T11847] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 205.395962][T11847] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 205.405033][T11847] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 205.427980][T11847] bond1: left allmulticast mode [ 205.434085][T11847] bond2: left allmulticast mode [ 205.443637][T11671] veth0_vlan: left promiscuous mode [ 205.562424][T11856] loop1: detected capacity change from 0 to 512 [ 205.562921][T11855] loop4: detected capacity change from 0 to 512 [ 205.570820][T11856] EXT4-fs (loop1): couldn't mount as ext2 due to feature incompatibilities [ 205.577578][T11855] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 205.595464][T11855] EXT4-fs (loop4): 1 truncate cleaned up [ 205.601278][T11855] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 205.617428][T11855] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.4: corrupted in-inode xattr: overlapping e_value [ 205.633647][T11855] EXT4-fs (loop4): Remounting filesystem read-only [ 205.640644][T11855] EXT4-fs warning (device loop4): ext4_xattr_set_entry:1766: inode #15: comm syz-executor.4: unable to update i_inline_off [ 205.645656][T11856] 9pnet_fd: Insufficient options for proto=fd [ 205.658683][T11855] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=12 [ 205.668728][T11855] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=12 [ 205.688422][ T7320] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 205.782565][T11876] loop4: detected capacity change from 0 to 1024 [ 205.792360][T11876] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 205.815964][ T7320] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 205.826370][T11882] sit0: entered promiscuous mode [ 205.832385][T11882] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 205.857817][T11884] netlink: 'syz-executor.4': attribute type 27 has an invalid length. [ 205.891948][T11884] loop4: detected capacity change from 0 to 8192 [ 205.964696][T11884] loop4: p3 p4[EZD] [ 205.970418][T11884] loop4: p3 start 458783 is beyond EOD, truncated [ 205.977599][T11884] loop4: p4 start 16779520 is beyond EOD, truncated [ 206.157620][T11908] 9pnet_fd: Insufficient options for proto=fd [ 206.174869][T11910] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 206.183884][T11910] bridge0: left promiscuous mode [ 206.189484][T11910] team0: Device bridge0 failed to register rx_handler [ 206.605818][T11934] loop1: detected capacity change from 0 to 256 [ 206.717723][T11936] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 206.865365][T11942] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 206.879575][T11942] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.891003][T11942] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.904888][T11942] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.913274][T11942] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.921057][T11942] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.930118][T11942] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.949711][T11942] team0: Port device bridge0 added [ 207.001032][T11945] loop4: detected capacity change from 0 to 8192 [ 207.027838][T11951] vlan0: entered promiscuous mode [ 207.033607][T11951] bond0: (slave vlan0): Opening slave failed [ 207.055357][T11945] loop4: p1 < > p4 < > [ 207.138756][T11961] loop4: detected capacity change from 0 to 512 [ 207.147342][T11961] EXT4-fs (loop4): couldn't mount as ext2 due to feature incompatibilities [ 207.173844][ T29] kauditd_printk_skb: 147 callbacks suppressed [ 207.173858][ T29] audit: type=1400 audit(1718841517.487:1173): avc: denied { append } for pid=11958 comm="syz-executor.1" name="virtual_nci" dev="devtmpfs" ino=108 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 207.209046][ T29] audit: type=1326 audit(1718841517.497:1174): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11964 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e10234f29 code=0x7ffc0000 [ 207.236840][ T29] audit: type=1326 audit(1718841517.497:1175): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11964 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e10234f29 code=0x7ffc0000 [ 207.261267][ T29] audit: type=1326 audit(1718841517.497:1176): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11964 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0e10234f29 code=0x7ffc0000 [ 207.285909][ T29] audit: type=1326 audit(1718841517.497:1177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11964 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e10234f29 code=0x7ffc0000 [ 207.310383][ T29] audit: type=1326 audit(1718841517.497:1178): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11964 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0e10234f29 code=0x7ffc0000 [ 207.313382][T11961] 9pnet_fd: Insufficient options for proto=fd [ 207.334654][ T29] audit: type=1326 audit(1718841517.497:1179): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11964 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e10234f29 code=0x7ffc0000 [ 207.365257][ T29] audit: type=1326 audit(1718841517.497:1180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11964 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0e10234f29 code=0x7ffc0000 [ 207.393258][ T29] audit: type=1326 audit(1718841517.497:1181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11964 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e10234f29 code=0x7ffc0000 [ 207.421569][ T29] audit: type=1326 audit(1718841517.497:1182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11964 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e10234f29 code=0x7ffc0000 [ 207.464785][T11977] __nla_validate_parse: 9 callbacks suppressed [ 207.464800][T11977] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 207.498821][T11979] loop2: detected capacity change from 0 to 512 [ 207.515488][T11979] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 207.528522][T11979] ext4 filesystem being mounted at /root/syzkaller-testdir30227077/syzkaller.oJKDns/29/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 207.555538][T11500] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 207.603044][T11992] loop2: detected capacity change from 0 to 512 [ 207.611795][T11992] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 207.621517][T11992] EXT4-fs (loop2): orphan cleanup on readonly fs [ 207.629626][T11992] EXT4-fs warning (device loop2): ext4_enable_quotas:7078: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 207.650913][T11992] EXT4-fs (loop2): Cannot turn on quotas: error -117 [ 207.665126][T11992] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz-executor.2: bg 0: block 40: padding at end of block bitmap is not set [ 207.679019][T12002] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 207.682567][T11992] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 207.709427][T11992] EXT4-fs (loop2): 1 truncate cleaned up [ 207.717104][T11992] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 207.798659][T12007] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 208.044049][T11500] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 208.172097][T12027] warn_alloc: 6 callbacks suppressed [ 208.172110][T12027] syz-executor.2: vmalloc error: size 17179873280, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz2,mems_allowed=0 [ 208.193047][T12027] CPU: 0 PID: 12027 Comm: syz-executor.2 Not tainted 6.10.0-rc4-syzkaller-00052-ge5b3efbe1ab1 #0 [ 208.203573][T12027] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 208.213628][T12027] Call Trace: [ 208.216943][T12027] [ 208.219870][T12027] dump_stack_lvl+0xf2/0x150 [ 208.224473][T12027] dump_stack+0x15/0x20 [ 208.228635][T12027] warn_alloc+0x145/0x1b0 [ 208.232971][T12027] ? __vmalloc_node_range_noprof+0x8c/0xef0 [ 208.238881][T12027] ? ___bpf_prog_run+0x4674/0x46c0 [ 208.244018][T12027] __vmalloc_node_range_noprof+0xac/0xef0 [ 208.249803][T12027] ? __bpf_prog_run32+0x74/0xa0 [ 208.254738][T12027] ? avc_has_perm_noaudit+0x1cc/0x210 [ 208.260258][T12027] ? xskq_create+0x36/0xd0 [ 208.264742][T12027] vmalloc_user_noprof+0x59/0x70 [ 208.269814][T12027] ? xskq_create+0x79/0xd0 [ 208.274415][T12027] xskq_create+0x79/0xd0 [ 208.278700][T12027] xsk_init_queue+0x82/0xd0 [ 208.283471][T12027] xsk_setsockopt+0x409/0x520 [ 208.288165][T12027] ? __pfx_xsk_setsockopt+0x10/0x10 [ 208.293374][T12027] __sys_setsockopt+0x1d8/0x250 [ 208.298251][T12027] __x64_sys_setsockopt+0x66/0x80 [ 208.303413][T12027] x64_sys_call+0x1183/0x2d70 [ 208.308113][T12027] do_syscall_64+0xc9/0x1c0 [ 208.312631][T12027] ? clear_bhb_loop+0x55/0xb0 [ 208.317408][T12027] ? clear_bhb_loop+0x55/0xb0 [ 208.322137][T12027] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 208.328033][T12027] RIP: 0033:0x7f0e10234f29 [ 208.332614][T12027] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 208.352232][T12027] RSP: 002b:00007f0e0f58e0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 208.360670][T12027] RAX: ffffffffffffffda RBX: 00007f0e1036c050 RCX: 00007f0e10234f29 [ 208.368844][T12027] RDX: 0000000000000002 RSI: 000000000000011b RDI: 0000000000000005 [ 208.376820][T12027] RBP: 00007f0e102a4074 R08: 0000000000000004 R09: 0000000000000000 [ 208.384789][T12027] R10: 00000000200013c0 R11: 0000000000000246 R12: 0000000000000000 [ 208.392771][T12027] R13: 000000000000006e R14: 00007f0e1036c050 R15: 00007ffc3a7cf9f8 [ 208.400918][T12027] [ 208.404080][T12027] Mem-Info: [ 208.407408][T12027] active_anon:383 inactive_anon:20564 isolated_anon:0 [ 208.407408][T12027] active_file:5981 inactive_file:11533 isolated_file:0 [ 208.407408][T12027] unevictable:0 dirty:890 writeback:16 [ 208.407408][T12027] slab_reclaimable:2912 slab_unreclaimable:13572 [ 208.407408][T12027] mapped:19277 shmem:2527 pagetables:538 [ 208.407408][T12027] sec_pagetables:0 bounce:0 [ 208.407408][T12027] kernel_misc_reclaimable:0 [ 208.407408][T12027] free:1889933 free_pcp:19197 free_cma:0 [ 208.452858][T12027] Node 0 active_anon:1532kB inactive_anon:82256kB active_file:23924kB inactive_file:46132kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:77108kB dirty:3560kB writeback:64kB shmem:10108kB writeback_tmp:0kB kernel_stack:3376kB pagetables:2152kB sec_pagetables:0kB all_unreclaimable? no [ 208.481128][T12027] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 208.508184][T12027] lowmem_reserve[]: 0 2874 7852 0 [ 208.513413][T12027] Node 0 DMA32 free:2957056kB boost:0kB min:4144kB low:7084kB high:10024kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2960692kB mlocked:0kB bounce:0kB free_pcp:3636kB local_pcp:96kB free_cma:0kB [ 208.542789][T12027] lowmem_reserve[]: 0 0 4978 0 [ 208.547648][T12027] Node 0 Normal free:4592420kB boost:0kB min:7180kB low:12276kB high:17372kB reserved_highatomic:0KB active_anon:1544kB inactive_anon:82172kB active_file:23940kB inactive_file:46136kB unevictable:0kB writepending:3624kB present:5242880kB managed:5098208kB mlocked:0kB bounce:0kB free_pcp:68004kB local_pcp:27032kB free_cma:0kB [ 208.578917][T12027] lowmem_reserve[]: 0 0 0 0 [ 208.583439][T12027] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 208.596330][T12027] Node 0 DMA32: 2*4kB (M) 1*8kB (M) 3*16kB (M) 4*32kB (M) 3*64kB (M) 3*128kB (M) 2*256kB (M) 3*512kB (M) 3*1024kB (M) 1*2048kB (M) 720*4096kB (M) = 2957056kB [ 208.612689][T12027] Node 0 Normal: 1927*4kB (UM) 1206*8kB (UME) 1038*16kB (UME) 507*32kB (UME) 402*64kB (UME) 398*128kB (UME) 452*256kB (UME) 324*512kB (UME) 258*1024kB (UM) 96*2048kB (UE) 909*4096kB (UME) = 4592524kB [ 208.632665][T12027] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 208.642003][T12027] 20018 total pagecache pages [ 208.646695][T12027] 17 pages in swap cache [ 208.651001][T12027] Free swap = 124316kB [ 208.655465][T12027] Total swap = 124996kB [ 208.659655][T12027] 2097051 pages RAM [ 208.663447][T12027] 0 pages HighMem/MovableOnly [ 208.668142][T12027] 78486 pages reserved [ 208.678134][T12031] loop4: detected capacity change from 0 to 1024 [ 208.689020][T12031] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 208.709454][T12034] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. [ 208.719043][T12034] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. [ 208.728826][T12034] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 208.849715][ T7320] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 208.974197][T12052] netlink: 1204 bytes leftover after parsing attributes in process `syz-executor.4'. [ 209.037794][T12064] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 209.047232][T12064] team0: Device bridge0 failed to register rx_handler [ 209.923375][T12086] 9pnet_fd: Insufficient options for proto=fd [ 209.976239][T12093] 9pnet_fd: Insufficient options for proto=fd [ 310.104229][ C0] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 310.114354][ C0] rcu: (detected by 0, t=10003 jiffies, g=36769, q=230 ncpus=2) [ 310.124337][ C0] rcu: All QSes seen, last rcu_preempt kthread activity 10004 (4294968263-4294958259), jiffies_till_next_fqs=1, root ->qsmask 0x0 [ 310.145586][ C0] rcu: rcu_preempt kthread starved for 10006 jiffies! g36769 f0x2 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=1 [ 310.161725][ C0] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 310.172619][ C0] rcu: RCU grace-period kthread stack dump: [ 310.178693][ C0] task:rcu_preempt state:R running task stack:14080 pid:16 tgid:16 ppid:2 flags:0x00004000 [ 310.192462][ C0] Call Trace: [ 310.196580][ C0] [ 310.199786][ C0] __schedule+0x5e0/0x940 [ 310.204656][ C0] schedule+0x55/0xc0 [ 310.208732][ C0] schedule_timeout+0xca/0x2c0 [ 310.213907][ C0] ? __pfx_process_timeout+0x10/0x10 [ 310.219495][ C0] rcu_gp_fqs_loop+0x29f/0xbd0 [ 310.224476][ C0] ? __note_gp_changes+0x390/0x3d0 [ 310.229778][ C0] ? _raw_spin_unlock_irq+0x26/0x50 [ 310.234994][ C0] rcu_gp_kthread+0x28/0x250 [ 310.239600][ C0] ? __pfx_rcu_gp_kthread+0x10/0x10 [ 310.244888][ C0] kthread+0x1d1/0x210 [ 310.248985][ C0] ? __pfx_kthread+0x10/0x10 [ 310.253671][ C0] ret_from_fork+0x4b/0x60 [ 310.258288][ C0] ? __pfx_kthread+0x10/0x10 [ 310.262904][ C0] ret_from_fork_asm+0x1a/0x30 [ 310.267681][ C0] [ 310.270869][ C0] rcu: Stack dump where RCU GP kthread last ran: [ 310.277670][ C0] Sending NMI from CPU 0 to CPUs 1: [ 310.282863][ C1] NMI backtrace for cpu 1 [ 310.282878][ C1] CPU: 1 PID: 46 Comm: kworker/1:1H Not tainted 6.10.0-rc4-syzkaller-00052-ge5b3efbe1ab1 #0 [ 310.282917][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 310.282929][ C1] Workqueue: 0x0 (kblockd) [ 310.282950][ C1] RIP: 0010:__sanitizer_cov_trace_const_cmp8+0x8/0x90 [ 310.282974][ C1] Code: 44 0a 20 c3 cc cc cc cc 66 2e 0f 1f 84 00 00 00 00 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 f3 0f 1e fa 4c 8b 04 24 <65> 48 8b 0c 25 80 e3 02 00 65 8b 05 d0 fd d3 7e a9 00 01 ff 00 74 [ 310.283004][ C1] RSP: 0018:ffffc900000e4de8 EFLAGS: 00000046 [ 310.283016][ C1] RAX: ffffffff8117e525 RBX: 0000000000007af0 RCX: ffff888101205280 [ 310.283027][ C1] RDX: 0000000080010002 RSI: 0000000000007aef RDI: 0000000000000000 [ 310.283037][ C1] RBP: ffff888118f8b180 R08: ffffffff8117e54a R09: 0000000000000000 [ 310.283048][ C1] R10: 0001ffffffffffff R11: ffff888101205280 R12: 0000000000000820 [ 310.283078][ C1] R13: ffffffff8605d230 R14: ffffffff8605d230 R15: 0000000000000002 [ 310.283089][ C1] FS: 0000000000000000(0000) GS:ffff888237d00000(0000) knlGS:0000000000000000 [ 310.283103][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 310.283115][ C1] CR2: 00007f0e0f58df80 CR3: 000000013ed10000 CR4: 00000000003506f0 [ 310.283129][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 310.283140][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 310.283151][ C1] Call Trace: [ 310.283157][ C1] [ 310.283162][ C1] ? nmi_cpu_backtrace+0x1c4/0x210 [ 310.283188][ C1] ? __sanitizer_cov_trace_const_cmp8+0x8/0x90 [ 310.283208][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 310.283226][ C1] ? nmi_handle+0x63/0x230 [ 310.283248][ C1] ? __sanitizer_cov_trace_const_cmp8+0x8/0x90 [ 310.283272][ C1] ? default_do_nmi+0x42/0x100 [ 310.283316][ C1] ? exc_nmi+0x109/0x1c0 [ 310.283339][ C1] ? end_repeat_nmi+0xf/0x53 [ 310.283360][ C1] ? dec_rlimit_put_ucounts+0x3a/0xe0 [ 310.283400][ C1] ? dec_rlimit_put_ucounts+0x15/0xe0 [ 310.283425][ C1] ? __sanitizer_cov_trace_const_cmp8+0x8/0x90 [ 310.283454][ C1] ? __sanitizer_cov_trace_const_cmp8+0x8/0x90 [ 310.283475][ C1] ? __sanitizer_cov_trace_const_cmp8+0x8/0x90 [ 310.283500][ C1] [ 310.283505][ C1] [ 310.283510][ C1] dec_rlimit_put_ucounts+0x3a/0xe0 [ 310.283535][ C1] __sigqueue_alloc+0x172/0x180 [ 310.283556][ C1] __send_signal_locked+0x139/0x700 [ 310.283588][ C1] ? call_timer_fn+0x67/0x300 [ 310.283607][ C1] send_signal_locked+0x28f/0x3a0 [ 310.283625][ C1] do_send_sig_info+0x9f/0xf0 [ 310.283652][ C1] group_send_sig_info+0x6d/0x90 [ 310.283669][ C1] do_bpf_send_signal+0x4b/0xc0 [ 310.283692][ C1] irq_work_run+0xdf/0x2c0 [ 310.283714][ C1] __sysvec_irq_work+0x23/0x1a0 [ 310.283742][ C1] sysvec_irq_work+0x66/0x80 [ 310.283767][ C1] [ 310.283772][ C1] [ 310.283777][ C1] asm_sysvec_irq_work+0x1a/0x20 [ 310.283825][ C1] RIP: 0010:finish_task_switch+0xbf/0x2b0 [ 310.283871][ C1] Code: d0 c7 40 34 00 00 00 00 49 8b 86 c8 09 00 00 48 85 c0 0f 85 a1 00 00 00 4c 89 f7 e8 6b 25 e3 03 fb 41 80 a4 24 bb 0a 00 00 bf <4d> 85 ff 74 29 4d 39 bc 24 00 05 00 00 75 11 41 f7 87 80 00 00 00 [ 310.283887][ C1] RSP: 0018:ffffc9000018bd88 EFLAGS: 00000246 [ 310.283899][ C1] RAX: 0000000000000001 RBX: 0000000000000002 RCX: ffffffff84fbab54 [ 310.283909][ C1] RDX: 0000000000000232 RSI: 0000000000000000 RDI: ffff888237d2f280 [ 310.283920][ C1] RBP: ffffc9000018bdb8 R08: 0001ffff86043fa7 R09: 0000000000000000 [ 310.283931][ C1] R10: 0001ffffffffffff R11: 0001888118f8bcf8 R12: ffff888101205280 [ 310.283959][ C1] R13: 0000000000002001 R14: ffff888237d2f280 R15: 0000000000000000 [ 310.283971][ C1] ? _raw_spin_unlock+0x14/0x50 [ 310.283993][ C1] ? finish_task_switch+0xb5/0x2b0 [ 310.284017][ C1] __schedule+0x5e8/0x940 [ 310.284050][ C1] schedule+0x55/0xc0 [ 310.284069][ C1] worker_thread+0x5fc/0x730 [ 310.284092][ C1] ? _raw_spin_lock_irqsave+0x3c/0xb0 [ 310.284130][ C1] ? __pfx_worker_thread+0x10/0x10 [ 310.284153][ C1] kthread+0x1d1/0x210 [ 310.284191][ C1] ? __pfx_kthread+0x10/0x10 [ 310.284232][ C1] ret_from_fork+0x4b/0x60 [ 310.284258][ C1] ? __pfx_kthread+0x10/0x10 [ 310.284280][ C1] ret_from_fork_asm+0x1a/0x30 [ 310.284310][ C1] [ 439.274317][ C1] ================================================================== [ 439.282471][ C1] BUG: KCSAN: data-race in collect_posix_cputimers / run_posix_cpu_timers [ 439.290985][ C1] [ 439.293298][ C1] write to 0xffff8881046257c8 of 8 bytes by task 12096 on cpu 0: [ 439.301010][ C1] collect_posix_cputimers+0x4e7/0x500 [ 439.306480][ C1] posix_cpu_timers_work+0x456/0x950 [ 439.311761][ C1] task_work_run+0x13a/0x1a0 [ 439.316353][ C1] get_signal+0xeee/0x1080 [ 439.320768][ C1] arch_do_signal_or_restart+0x95/0x4b0 [ 439.326405][ C1] syscall_exit_to_user_mode+0x59/0x130 [ 439.331954][ C1] do_syscall_64+0xd6/0x1c0 [ 439.336460][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 439.342353][ C1] [ 439.344663][ C1] read to 0xffff8881046257c8 of 8 bytes by interrupt on cpu 1: [ 439.352202][ C1] run_posix_cpu_timers+0x28a/0x310 [ 439.357399][ C1] update_process_times+0x15f/0x180 [ 439.362589][ C1] tick_nohz_handler+0x250/0x2d0 [ 439.367528][ C1] __hrtimer_run_queues+0x20d/0x5e0 [ 439.372731][ C1] hrtimer_interrupt+0x210/0x7b0 [ 439.377666][ C1] __sysvec_apic_timer_interrupt+0x5c/0x1a0 [ 439.383661][ C1] sysvec_apic_timer_interrupt+0x32/0x80 [ 439.389295][ C1] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 439.395287][ C1] [ 439.397602][ C1] value changed: 0x0000004b8e54ab34 -> 0xffffffffffffffff [ 439.404703][ C1] [ 439.407014][ C1] Reported by Kernel Concurrency Sanitizer on: [ 439.413169][ C1] CPU: 1 PID: 12097 Comm: syz-executor.2 Not tainted 6.10.0-rc4-syzkaller-00052-ge5b3efbe1ab1 #0 [ 439.423666][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 439.433720][ C1] ==================================================================