last executing test programs: 2m55.278857867s ago: executing program 32 (id=324): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x4, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000008850000007600000095"], &(0x7f00000001c0)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xe46a}, 0x94) openat(0xffffffffffffff9c, 0x0, 0x4a040, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x18) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000340)=@newtaction={0x64, 0x30, 0xffffffffffffffff, 0x0, 0x0, {}, [{0x50, 0x1, [@m_bpf={0x4c, 0x1, 0x0, 0x0, {{0x8}, {0x24, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18, 0x2, {0x1, 0x0, 0x4, 0x0, 0x4}}, @TCA_ACT_BPF_FD={0x8, 0x5, r1}]}, {0xfffffffffffffe45}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[], 0x7c}, 0x1, 0x0, 0x0, 0xa25bb844b084a7a1}, 0x0) 2m52.794234036s ago: executing program 33 (id=357): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) mkdir(&(0x7f0000000580)='./file0\x00', 0x92) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000400)='./file0\x00', &(0x7f0000000000), &(0x7f0000000280)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x0) 2m8.462788527s ago: executing program 4 (id=1523): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$int_in(r0, 0x5452, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_POWER_SAVE(0xffffffffffffffff, 0x0, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0x168f6f3d, 0x734, 0x0, 0xfffffffffffffecb) 2m7.587067884s ago: executing program 4 (id=1550): r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x80065c9}, 0xc) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010600000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff1b000000020000000900010073797a30000001000900038073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x25}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWSET={0x3c, 0x12, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0xa}]}], {0x14}}, 0x64}}, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) 2m7.477103897s ago: executing program 3 (id=1554): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x95, 0x3}, 0x100002, 0x4, 0xc7d, 0x9, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x3f, 0x0, 0x0, 0x0, 0xb}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rss_stat\x00', r2}, 0x10) madvise(&(0x7f0000000000/0x3000)=nil, 0x7fffffffffffffff, 0x15) 2m7.456152127s ago: executing program 4 (id=1555): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000021007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x20) symlinkat(&(0x7f0000000000)='.\x00', r3, &(0x7f0000000140)='./file0\x00') openat(r3, &(0x7f0000000200)='./file0\x00', 0x414f02, 0x52abe154ad664fa4) 2m7.404331318s ago: executing program 4 (id=1557): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b00)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = socket$netlink(0x10, 0x3, 0x10) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)={0x34, r3, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x8000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) 2m7.352699069s ago: executing program 3 (id=1560): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000000010005fc018c", @ANYRES32, @ANYRES32=0x0, @ANYRES32], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) bpf$TOKEN_CREATE(0x24, &(0x7f0000000340)={0x0, r0}, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000580)=ANY=[@ANYBLOB="140000001000010000000000006000000500000a3c000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a310000000008000a40fffffffc580000000c0a010100000000000000000a0000060900020073797a31000000000900010073797a31000000002c0003800c0000800800034000000002100000800c000180060001"], 0xbc}}, 0x40) 2m7.30562831s ago: executing program 6 (id=1563): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x5, &(0x7f0000000180)=0xd, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000ddffffff850000002d00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='sched_switch\x00', r1}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f00000002c0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0xfffffffc}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0x64}, 0x1, 0x0, 0x0, 0x24000850}, 0x40) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r2, &(0x7f0000000100)={0x0, 0x20, &(0x7f0000000200)={&(0x7f0000002f40)=ANY=[@ANYBLOB="40000000210a010900000000000000000a0000010900020073797a31000000000900010073797a31"], 0x40}, 0x1, 0x0, 0x0, 0x24000801}, 0x8000) 2m7.254146121s ago: executing program 3 (id=1564): perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) r1 = socket(0x10, 0x803, 0x0) sendmsg$NL802154_CMD_DEL_SEC_KEY(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000e00)={0x134, r0, 0xd00, 0x70bd28, 0x25dfdbfe, {}, [@NL802154_ATTR_SEC_KEY={0x60, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "4f1447e7dd6aa382449c4f2c8400cf4c"}, @NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "5114255eed9f254ae2459c3e5d587b64dfd25ce06916ebb17c3154c628fc9015"}, @NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "85012bb4c6722bee78cf841249c60cbbef2a1dca0372f0995ec71ea315000128"}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_SEC_KEY={0xa8, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x97}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "afbf127828776d54e302bd0dd29a6205"}, @NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "c069e2750a377c8485f4e451d0708915dcd489b599db1978e4bfbc1c398665c7"}, @NL802154_KEY_ATTR_ID={0x64, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x50, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x2}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xfffe}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x3}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0302}}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xfffe}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x3}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x3}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x3}]}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x3}, @NL802154_KEY_ID_ATTR_INDEX={0x5}]}]}]}, 0x134}, 0x1, 0x0, 0x0, 0x200008c0}, 0x15) sendto(r1, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x8804, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0x7c}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x645}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0x334}, {&(0x7f00000007c0)=""/154, 0x2c}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 2m7.208697302s ago: executing program 6 (id=1567): bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = syz_io_uring_setup(0x24fe, &(0x7f0000000300)={0x0, 0xf36e, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='='], 0x38}}, 0x80) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='blkio.bfq.io_service_bytes\x00', 0x275a, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000180)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x100000d, 0x12, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_FALLOCATE={0x11, 0x10, 0x0, @fd_index=0x8, 0xfff, 0x0, 0x6, 0x0, 0x1}) io_uring_enter(r0, 0x6686, 0x2936, 0x28, 0x0, 0x0) 2m7.151914773s ago: executing program 6 (id=1570): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_sys\x00', 0x275a, 0x0) sync_file_range(r2, 0x4, 0x8, 0x7) 2m7.100405264s ago: executing program 6 (id=1572): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000300)={'#! ', '', [{0x20, 'memory.events\x00'}]}, 0x13) perf_event_open(&(0x7f0000000140)={0x8, 0x80, 0x7, 0x0, 0x0, 0x3, 0x82, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xf}, 0x8080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x10000000000007}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000400)={0x8, 0x80, 0x0, 0x94, 0x10, 0x0, 0x82, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xb}, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x1e, 0x12, r2, 0x0) 2m7.096552764s ago: executing program 3 (id=1573): r0 = syz_io_uring_setup(0x7be6, &(0x7f0000000100)={0x0, 0x59c4, 0x8, 0x1000, 0x5c9}, &(0x7f0000000300)=0x0, &(0x7f0000000080)=0x0) socket$netlink(0x10, 0x3, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)=""/201, 0xc9}], 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ACCEPT={0xd, 0xc, 0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000}) io_uring_enter(r0, 0x749f, 0x4, 0x0, 0x0, 0xfffffffffffffef5) 2m6.919075748s ago: executing program 4 (id=1575): socket$inet_sctp(0x2, 0x1, 0x84) socket(0x2, 0x80805, 0x0) r0 = syz_io_uring_setup(0x10d2, &(0x7f0000000480)={0x0, 0x7737, 0x80, 0x2, 0x34f}, &(0x7f00000000c0)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f0000000200)=[{0x2e, 0x0, 0x0, 0x4}]}, 0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_REMOVE={0x7, 0x50, 0x0, 0x0, 0x0, 0x1}) io_uring_enter(r0, 0x47bc, 0x0, 0x0, 0x0, 0x0) 2m6.821175539s ago: executing program 6 (id=1577): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x11, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001240)={&(0x7f0000000200)='kfree\x00', r1, 0x0, 0xfffffffffffffffd}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x64004004) sendmsg$NFT_BATCH(r2, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a94000000060a010400000000000000000a00000154000480500001800b00010074617267657400004000028008000240000000012c0003007339f2f10455afb9fdd672bad09dfb78c7699c74e891a0c70000000000000000000000000000000008000100544545000900020073797a32000000000900010073797a3100000000140005800800014000008917080002400000000200"], 0xbc}, 0x1, 0x0, 0x0, 0x4000850}, 0x24000840) 2m6.734960991s ago: executing program 3 (id=1579): r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001040)={'sit0\x00', &(0x7f0000001000)={'syztnl2\x00', 0x0, 0x0, 0xa000, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x64, 0x0, 0x0, 0x4, 0x0, @empty, @rand_addr=0x3}}}}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x23}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_usb_connect$uac1(0x3, 0xdc, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000000000106b1d01014000010203010902ca0003010070000904000000010100000a24010800000201020d24060000030800000000000000240803960c03112d9cd2ce0c240208000103000000ff0009240605060201002009240300f2020005490c240206"], 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000000)=0x20, 0x4) sendmsg$nl_route(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=@newlink={0x38, 0x10, 0x437, 0xfffffffe, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4048b}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @broadcast}]}}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4c050}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000780)={'syztnl2\x00', &(0x7f0000000340)={'syztnl2\x00', r1, 0x40, 0x700, 0x8, 0x6, {{0x5, 0x4, 0x1, 0x3b, 0x14, 0x65, 0x0, 0xea, 0x29, 0x0, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 2m6.713044061s ago: executing program 34 (id=1578): r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc0ffb}]}) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x1ffa, 0x0) acct(&(0x7f0000000140)='./file0\x00') 2m6.594153794s ago: executing program 6 (id=1581): ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000100)='./mnt\x00') bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000001840)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a3c000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a310000000008000a40fffffffc3c0000000c0a010100000000000000000a0000070900020073797a31000000000900010073797a3100000000100003800c000080080003400000000214000000110001"], 0xa0}, 0x1, 0x0, 0x0, 0x24000850}, 0x40) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r1, &(0x7f0000000100)={0x0, 0x20, &(0x7f0000000200)={&(0x7f0000002f40)=ANY=[@ANYBLOB="40000000210a010900000000000000000a0000010900020073797a31000000000900010073797a31"], 0x40}, 0x1, 0x0, 0x0, 0x24000801}, 0x8000) 2m6.594027934s ago: executing program 35 (id=1581): ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000100)='./mnt\x00') bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000001840)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a3c000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a310000000008000a40fffffffc3c0000000c0a010100000000000000000a0000070900020073797a31000000000900010073797a3100000000100003800c000080080003400000000214000000110001"], 0xa0}, 0x1, 0x0, 0x0, 0x24000850}, 0x40) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r1, &(0x7f0000000100)={0x0, 0x20, &(0x7f0000000200)={&(0x7f0000002f40)=ANY=[@ANYBLOB="40000000210a010900000000000000000a0000010900020073797a31000000000900010073797a31"], 0x40}, 0x1, 0x0, 0x0, 0x24000801}, 0x8000) 2m6.558050965s ago: executing program 3 (id=1582): prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x1, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x80078b, &(0x7f0000000680)={[{@nodioread_nolock}, {@journal_dev={'journal_dev', 0x3d, 0xff}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5c}}, {@nouid32}, {@resgid}, {@acl}, {@init_itable_val={'init_itable', 0x3d, 0x8d55}}]}, 0x0, 0x473, &(0x7f0000000bc0)="$eJzs281rHGUYAPBnJh9t7UdirR+tVaNFCIpJk1btwYui4KGioId6jMm2hG4baaLYUmwqUi+CFPQsHgX/Am8iiHoSvOrFkxSK9tLqKTKzM+1mm02N2WRi9veDzb7vzrs7z5P5eud9dwPoWkPZnyRiR0T8EhEDjeriBkONpxvXzk/+de38ZBILC6//keTtrl87P1k2Ld+3vagMpxHph0mxksVmz547OVGv184U9dG5U2+Pzp4999S7pyZO1E7UTo8fOXL40Nizz4w/3ZE8s7yu73t/Zv/el9+8/Mrksctv/fBVFu+OYnlzHp0ylCX+50KuddnjnV5ZxXY2lZPeCgNhRXoiIttcffnxPxA9cWvjDcRLH1QaHLCmsmvTlvaL5xeATSyJqiMAqlFe6LP73/KxTl2PDeHq840boCzvG8WjsaQ30qJNX8v9bScNRcSx+b8/zx6xRuMQAADNPp787Gh/UV7c/0vjvvz5t/zvrmIOZTAi7o6I3RFxT0TsiYh7I/K290fEA6uM5/b+T3pllR+5rKz/91wxt7W4/1f2/mKwp6jtzPPvS45P12sHi//JcPRtyepjy6zjmxd//qTdsub+X/bI1l/2BYs4rvS2DNBNTcxN5J3SDrh6MWJf71L5JzdnApKI2BsR+1b20bvKwvQTX+5v1+jO+S+jA/NMC19k6c1n+c9HS/6lpHl+cvq2+cnRrVGvHRwt94rb/fjTpdfarX9V+XfA1VrjuWn7tzYZTJrna2dXvo5Lv37U9p7mP+7/aX/yRj7PXJ673puYmzszFtGfHM3ri14fv/Xesl62z/b/4QNLH/+7i/dk+T8YEdlO/FBEPBwRjxSxPxoRj0XEgWXy//6F9svK/COtaPtfjJha8vx3c/9v2f4rL/Sc/O7rduv/d9v/cF4aLl7Jz393sFQ42emiNcDV/O8AAADg/yLNvwOfpCM3y2k6MtL4Dv+euCutz8zOPXl85p3TU43vyg9GX1qOdA0U46H16XptLJkvPrExPjpejBWX46WHinHjT3u25fWRyZn6VMW5Q7fb3ub4z/zeU3V0wBrbtuSr4/3rHghQgdZ59HRx9cKr4WQAm5Xfa0P3usPxn65XHMD6c/2H7rXU8X+hpW4uADYn13/oXo5/6FLpt1VHAFTI9R+60mp+17+Gha0bI4xqCht1o+SFiLKQboh4FNaoUPWZCQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAoDP+CQAA//9Chukd") pipe2$9p(0x0, 0x1800) 2m6.557932994s ago: executing program 36 (id=1582): prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x1, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x80078b, &(0x7f0000000680)={[{@nodioread_nolock}, {@journal_dev={'journal_dev', 0x3d, 0xff}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5c}}, {@nouid32}, {@resgid}, {@acl}, {@init_itable_val={'init_itable', 0x3d, 0x8d55}}]}, 0x0, 0x473, &(0x7f0000000bc0)="$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") pipe2$9p(0x0, 0x1800) 2m2.837305248s ago: executing program 4 (id=1589): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000000000b703000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='scsi_dispatch_cmd_start\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000012c0)='scsi_dispatch_cmd_start\x00', r0}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 2m2.814721458s ago: executing program 37 (id=1589): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000000000b703000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='scsi_dispatch_cmd_start\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000012c0)='scsi_dispatch_cmd_start\x00', r0}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 1m39.846234189s ago: executing program 7 (id=2191): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000000)=0xfffffffe, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000480)=0x17fe, 0x4) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r1) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000040)=@ethtool_link_settings={0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1c, 0x8, [0xfffffffd, 0x0, 0x0, 0xc, 0x5, 0x0, 0x0, 0x2]}}) 1m39.738116041s ago: executing program 7 (id=2193): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000180)=ANY=[], &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r2, r3, 0x5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r2}, &(0x7f00000006c0), &(0x7f0000000700)=r1}, 0x20) close_range(r0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) 1m39.735451561s ago: executing program 7 (id=2194): move_pages(0x0, 0x20000000000000fe, &(0x7f0000000080)=[&(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil], 0x0, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0), 0x2}}, 0x20) syz_mount_image$msdos(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x0, &(0x7f0000000280), 0x1, 0x1e9, &(0x7f00000002c0)="$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") r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x1a9041, 0x0) write$binfmt_aout(r0, &(0x7f00000003c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, "0062ba7d82000000000000000000f7ffffff00"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x12) 1m36.524383184s ago: executing program 7 (id=2261): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r0}, 0x15) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c3"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r2}, 0x10) r3 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast1, 0x10000008}}}, 0x88) 1m36.436738076s ago: executing program 7 (id=2263): mkdir(&(0x7f0000001a80)='./file0\x00', 0x18b) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$bpf(0x200000000000, &(0x7f0000000440)='./file0/../file0\x00', 0x0, 0x989046, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/../file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x200000000000, &(0x7f0000000000)='./file0/../file0\x00', 0x0, 0x989046, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x1c, &(0x7f0000000000)='//sys\x00\x00\x00\x00\x00\x00\x80\x004\x00\x00s/\x92ync_\x93\x96\xff\x92\xaf\x00Se\xf44.\x00'/49}, 0x30) mount$bpf(0x200000000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x206002, 0x0) mount$bpf(0x200000000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x80000, 0x0) mount$bpf(0x200000000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x225451, 0x0) 1m36.370578077s ago: executing program 7 (id=2264): perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='contention_end\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0x1, 0x56d, 0x2}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000600), &(0x7f0000001f80), 0xfffffffb, r2}, 0x38) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000200), &(0x7f00000004c0), 0x1000, r2, 0x0, 0x11000000}, 0x38) 1m24.492896031s ago: executing program 8 (id=2515): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x3, 0x0, 0xb40000000000000, 0x30046, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000080)}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) 1m24.209113236s ago: executing program 8 (id=2521): bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) epoll_create1(0x80000) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)=0x0) timer_settime(r1, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) open_by_handle_at(0xffffffffffffff9c, &(0x7f00000000c0)=ANY=[], 0x200000000000000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={0x0}, 0x18) 1m23.989102581s ago: executing program 8 (id=2522): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r0}, &(0x7f0000000240), &(0x7f0000000280)=r1}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) unshare(0x2040400) r2 = fsopen(&(0x7f0000000440)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) unshare(0x2000400) fsmount(r2, 0x0, 0x0) 1m23.946615481s ago: executing program 8 (id=2523): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000007c0)='./file0\x00', 0x400c80, &(0x7f00000000c0)={[{@i_version}, {@max_batch_time={'max_batch_time', 0x3d, 0x5}}, {@usrquota}]}, 0x1, 0x79c, &(0x7f0000001cc0)="$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") bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0xb, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x47, '\x00', 0x0, 0x2}, 0x94) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') connect$pppoe(0xffffffffffffffff, 0x0, 0x0) getpid() connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) syz_clone3(&(0x7f0000000380)={0x44800000, 0x0, 0x0, 0x0, {0x1b}, 0x0, 0x0, 0x0, 0x0}, 0x58) quotactl$Q_QUOTAON(0xffffffff80000201, &(0x7f00000000c0)=@sg0, 0x0, &(0x7f0000000040)='./file0\x00') 1m23.561065439s ago: executing program 8 (id=2531): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0x80000000, 0x1}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xffff}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000740)={r1, 0x0, 0x0}, 0x10) 1m23.241751485s ago: executing program 8 (id=2535): syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x4000, &(0x7f0000000c00)={[{@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@nombcache}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x4}}, {@mblk_io_submit}, {@debug}, {@norecovery}]}, 0x9, 0x458, &(0x7f0000002240)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./bus\x00', 0x1c5042, 0x12) write(r1, &(0x7f00000008c0)="3bf58d7d45d3", 0x6) socketpair$tipc(0x1e, 0x1, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000200)='syzkaller\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r2}, 0x10) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7fffeffd) 1m23.182851706s ago: executing program 38 (id=2535): syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x4000, &(0x7f0000000c00)={[{@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@nombcache}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x4}}, {@mblk_io_submit}, {@debug}, {@norecovery}]}, 0x9, 0x458, &(0x7f0000002240)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./bus\x00', 0x1c5042, 0x12) write(r1, &(0x7f00000008c0)="3bf58d7d45d3", 0x6) socketpair$tipc(0x1e, 0x1, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000200)='syzkaller\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r2}, 0x10) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7fffeffd) 1m22.038038449s ago: executing program 39 (id=2264): perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='contention_end\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0x1, 0x56d, 0x2}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000600), &(0x7f0000001f80), 0xfffffffb, r2}, 0x38) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000200), &(0x7f00000004c0), 0x1000, r2, 0x0, 0x11000000}, 0x38) 1.648180068s ago: executing program 5 (id=4582): r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000200)="0000000000aa303e97380e90231bdbdaf6a4bd866226b7cdb7c26858c4e4fd703be2f51ed6ddc4a47116ec2db75c7042a22491af0ffea4174a9de3350c0a498396b28c7d1784d04aa38922721cb7816094cb82950fd012efd26d", 0x5a}, {&(0x7f0000000900)="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", 0x3f1}, {&(0x7f00000003c0)="128b9306006d4810e5ac5040ad9201847839fc378469d5765b9cc241840896c1498194a7197b45d74a8532b82037b02c9e6045c361eb", 0x36}], 0x3}, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000680)=0x1, 0x4) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[], 0x30}}, 0x40) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}, 0x6}, {{0x0, 0x0, 0x0}, 0x6}], 0x2, 0x100, 0x0) 1.077566929s ago: executing program 2 (id=4602): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1, 0x12}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x14}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r3}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x1ff, 0x5c, 0x0, 0xffffffffffffffff, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}, 0x50) 1.076885389s ago: executing program 2 (id=4603): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0100000004000000e27f000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r0, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000180)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000540)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe00}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffe}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) socket$key(0xf, 0x3, 0x2) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@newsa={0x138, 0x10, 0x1, 0xfffffffe, 0x100, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x1, 0x714, 0x4e23, 0x5, 0x0, 0x0, 0x0, 0x3a}, {@in6=@mcast2, 0x4d4, 0x6c}, @in=@loopback, {0x0, 0x192, 0x6, 0xffff, 0x8251c, 0x2, 0xfffffffffffffff8}, {0xffffffffffffffff, 0x0, 0x1f, 0xfffffffffffffffe}, {0x2, 0xfffffffc}, 0x70bd2a, 0x3504, 0x2, 0x1, 0x0, 0x20}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}, 0x1, 0x0, 0x0, 0x8801}, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3801000018"], 0x138}, 0x1, 0x0, 0x0, 0x8801}, 0x0) 1.063933629s ago: executing program 2 (id=4604): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x60, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff9ce}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4}, 0x1c) r3 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x80000000, 0x0, 0x2}, 0x1c) sendmsg$tipc(r3, &(0x7f0000000640)={&(0x7f0000000300)=@nameseq={0x1e, 0x1, 0x2, {0x43, 0x0, 0x3}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0) 1.051062079s ago: executing program 2 (id=4605): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x33fe0}], 0x1}, 0x3) shutdown(r2, 0x2) 950.145171ms ago: executing program 2 (id=4606): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x2, 0x1, 0x800001, 0x0, 0x0, 0x0) mlock2(&(0x7f0000ff5000/0x9000)=nil, 0x9000, 0x0) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) mlock2(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') pread64(r0, &(0x7f0000000200)=""/102400, 0x19000, 0x1000000000) 834.059504ms ago: executing program 5 (id=4607): mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0a00000004000000040000000a00000000000000", @ANYRES32], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0x1fffffffffffffcd, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='tlb_flush\x00', r2}, 0x10) madvise(&(0x7f0000a5e000/0x1000)=nil, 0x1000, 0x17) syz_clone(0x3000000, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) 730.723576ms ago: executing program 0 (id=4609): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001000)=ANY=[@ANYBLOB="70010000100033060000000000000000fc000000000000000000000000000000ffffffff00000000000000000000000000004000000080040000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x170}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r2 = socket$inet6(0x10, 0x2, 0x6) sendto$inet6(r2, &(0x7f00000002c0)="10", 0x1, 0x0, 0x0, 0x0) 696.109726ms ago: executing program 5 (id=4611): r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb, 0xb76e}, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x800, 0x0, 0x0, 0x0, 0x18, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x200a}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x1, 0x2, &(0x7f0000000140)=ANY=[@ANYBLOB="911052000000000095"], &(0x7f00000000c0)='GPL\x00'}, 0x94) 651.015497ms ago: executing program 1 (id=4612): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000900)={&(0x7f0000000380)='kmem_cache_free\x00', r1}, 0x18) r2 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, &(0x7f0000000480), 0x4) sendmsg$tipc(r2, &(0x7f00000001c0)={&(0x7f00000003c0)=@nameseq={0x1e, 0x1, 0x2, {0x1, 0x1, 0x4}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x4001) recvmmsg(r2, &(0x7f0000001340)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000280)=""/201, 0xc9}], 0x1}, 0xfffffffc}], 0x1, 0x0, 0x0) 650.448947ms ago: executing program 5 (id=4613): syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x3800480, &(0x7f0000002200), 0x45, 0x786, &(0x7f00000007c0)="$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") creat(&(0x7f0000000100)='./bus\x00', 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x0, 0x0, 0x0, 0x5, 0xa8, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, @sock_ops}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70300001d000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) r2 = open(&(0x7f0000000540)='./bus\x00', 0x4000, 0x100) preadv2(r2, &(0x7f00000000c0)=[{&(0x7f0000001200)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x0) 510.08965ms ago: executing program 1 (id=4614): bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x19, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a5df"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000700)='mm_lru_insertion\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r2, &(0x7f0000000180), 0x40010) 506.46901ms ago: executing program 5 (id=4615): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0100000004000000e27f000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r0, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000180)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000540)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe00}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffe}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) socket$key(0xf, 0x3, 0x2) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@newsa={0x138, 0x10, 0x1, 0xfffffffe, 0x100, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x1, 0x714, 0x4e23, 0x5, 0x0, 0x0, 0x0, 0x3a}, {@in6=@mcast2, 0x4d4, 0x6c}, @in=@loopback, {0x0, 0x192, 0x6, 0xffff, 0x8251c, 0x2, 0xfffffffffffffff8}, {0xffffffffffffffff, 0x0, 0x1f, 0xfffffffffffffffe}, {0x2, 0xfffffffc}, 0x70bd2a, 0x3504, 0x2, 0x1, 0x0, 0x20}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}, 0x1, 0x0, 0x0, 0x8801}, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3801000018"], 0x138}, 0x1, 0x0, 0x0, 0x8801}, 0x0) 485.583291ms ago: executing program 1 (id=4616): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x51}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r1, 0x0, 0x80000}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r5, 0x0, 0x10003, 0x0) readv(r4, &(0x7f0000000280)=[{&(0x7f0000000200)=""/69, 0xfdef}], 0x1) write$binfmt_elf64(r3, &(0x7f00000001c0)=ANY=[], 0x10034) 445.803632ms ago: executing program 0 (id=4618): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7, 0x14020, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x95, 0x5}, 0x100202, 0x0, 0xfffffffb, 0x0, 0x40, 0xfffffffa, 0xa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0xfffffffc, 0x0, 0x0, 0x21880, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x52}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2, 0x0, 0x6}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) set_tid_address(0x0) 399.089272ms ago: executing program 9 (id=4620): r0 = socket(0x1e, 0x80004, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x7, 0x0, 0x1000004}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000014c0)={0x11, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f00000003c0)='kmem_cache_free\x00', r2, 0x0, 0x4}, 0x18) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x3514}], 0x1}}], 0x400000000000181, 0x9200000000000000) r3 = dup3(r1, r0, 0x0) recvmmsg(r3, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000600)=""/179, 0x3514}], 0x1}, 0xffffffff}], 0x1, 0x40000001, 0x0) 381.893713ms ago: executing program 5 (id=4621): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = mq_open(&(0x7f0000000040)='!se\xf7ih,\x17i\xacP\xe6lNnuxselinux\x00', 0x6e93ebbbcc0884f2, 0x2, &(0x7f0000000300)={0x0, 0x1, 0x6}) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000005c0)='sched_switch\x00', r2}, 0x10) 380.744863ms ago: executing program 0 (id=4622): mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0a00000004000000040000000a00000000000000", @ANYRES32], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0x1fffffffffffffcd, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='tlb_flush\x00', r2}, 0x10) madvise(&(0x7f0000a5e000/0x1000)=nil, 0x1000, 0x17) syz_clone(0x3000000, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) 358.928043ms ago: executing program 1 (id=4623): setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000040)=0x3ff, 0x4) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x10, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x48) close(0xffffffffffffffff) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) socket$nl_route(0x10, 0x3, 0x0) madvise(&(0x7f0000000000/0x3000)=nil, 0x7fffffffffffffff, 0x3) 340.624674ms ago: executing program 1 (id=4624): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x300}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) 270.134655ms ago: executing program 9 (id=4625): r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x4e22, 0xfffffffe, @empty, 0x4}, 0x1c) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) r3 = dup2(r0, r0) write$tun(r3, 0x0, 0x46) 227.263516ms ago: executing program 0 (id=4626): syz_mount_image$iso9660(&(0x7f0000000100), &(0x7f0000000540)='./file0\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="008ba6cf714846bcec73470461ac7360ca254589619da14b6cab"], 0x3, 0x568, &(0x7f0000001040)="$eJzs3MFuG8cZAOBZibJVFTUCBI0dxYdN0oMLNApJ1zKEAAXY1VLahOISu6vAPhVBLQVCpbRwUqDxzRe3BdqHyLVP0FPfKOixvaXYXTKxLYm2bDdy3e8D7Blz/5n5Z03NiJSGAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIUbLZ7faiMMrGu7fi0yWbRb4z5/qsv78/UswZN4So/hOWl8OV9qErr393+cf1X++Ey+2/LoflulgO9374xmsfvN5ZmLWfk9D3YGma7OHe3fmBUfgm+r6S+u/YPvlWb6XjrMyzncFWGmdlHm+sr3ff3x6W8TAbpeXtskp34qQTBlVexNeSn8a9jY3rcbp2O98db20ORunswZvv9bvd9fjDtUk6KMp8/P6Ha2WynY1G2Xiriakv1zE36yfiR7MbH+8fHO5df1LudVDvaYL6Twrqd/v9Xq/f763f2Lhxs9vtHHug+5hwLOK8n7Sctxe0csPzm+3/AAAAwKsrat5jr1//LzXvw0dhmI3S7nmnBQAAALxAzU/+L9dF80tVV0Lk9T8AAAC8av70xDN25eRi9I9/hqJYiu5Pbv0kOhrUcYOjxbbd4uM9VsNOdOneYtNJ09d6Z9plkl6N3myD3pxFfz0t9uflUY8RnSGB1ejStPWjCYS/hNU2ZvVOW96ZXWlnuzLMRulako8+6IXB4NJCld6qfv/ZwR9CM/0/j3cuRWH/4HBv7de/PbzT5HK/7uX+0fQAxbFzFHNy+eLbc4+PzfirtqulOpdoOu5KO2734fkvtM0XzjDmg/BWG/PWSluuPDr/5XrM3tpps1+JftQcpnvOmT8IV9uYq9ferYt3r52QRf+kLC5MO29O6z2cxTPdi6fI4vqcexH2Dy6GEJ4qix+clgXAedk/cRe6+ND+//i+23mGtfa73f0XJ3+X8UJ29wfh7Tbm7dVmYe2snrCid+ev6LM99v6FZ93d/hbeaWOmxWvTJsf32Hrcv347brurNpv/V6eOW476Uf0ftfjF0e/CG59/ee+9g6NPPt37dO+zfv/6evfn3e6NflhqpjEt5mQKwP+vtPg6Wqn+GBVFNvlVb2OjN6i207jIk4/iItvcSuNsXKVFsj0YL6bxpMirPMlHdeXjbDMt43J3MsmLKh7mRTzJy+xW88kv8fSjX8o0/GxcZUk5GaWDMo2TfFwNkirezMoknuz+cpSV22nRNC4naZINs2RQZfk47uS7RZKuxXGZpg8FZpvpuMqGWV0dx5Mi2xkUt+OP89HuThpvpmVSZJMqbzucjZWNh3mxM6iyxbB23jcbAF4Sn3957zefHB7u3X3Kyr++aZ2l1fFRL5zHVAGAqXm7NAAAAAAAAAAAAAAA8HI46/m/uvLv6RnAs7VSUflfqyw8dz+dl2AWh3t3l6Zf7o9emi0CJ7Y6vzUJAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAE7znwAAAP///26bXg==") r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000005c0)='./file0\x00', 0x0, 0x1aa) timer_create(0x0, &(0x7f0000000240)={0x0, 0x21, 0x2, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) fcntl$lock(0xffffffffffffffff, 0x25, &(0x7f0000000040)={0x0, 0x0, 0x60d3, 0x5}) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) timer_settime(r1, 0x1, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x4048089) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x300000b, 0x204031, 0xffffffffffffffff, 0xec776000) getdents64(r0, &(0x7f0000000f80)=""/4086, 0x255) 170.026177ms ago: executing program 9 (id=4627): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000090000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000002c0)='mmap_lock_acquire_returned\x00', r1}, 0x18) r2 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}}]}, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000cc0)='mmap_lock_acquire_returned\x00', r3}, 0x18) syz_clone(0x500, 0x0, 0x0, 0x0, 0x0, 0x0) 161.706857ms ago: executing program 9 (id=4628): writev(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000180)='9', 0x1}], 0x1) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000001, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x1, 0xc, 0x9}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180), &(0x7f0000000280), 0x84, r1}, 0x38) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r2}, 0x10) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x1c}, 0x1c}}, 0x0) 125.252568ms ago: executing program 9 (id=4629): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000d00000000080000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000280)='netlink_extack\x00', r0}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x0, 0x4000811}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newtaction={0x14, 0x30, 0x1}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@gettaction={0x50, 0x32, 0x20, 0x70bd25, 0x25dfdbfe, {}, [@action_gd=@TCA_ACT_TAB={0x1c, 0x1, [{0xc, 0x1c, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0xc, 0x1d, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}]}, @action_gd=@TCA_ACT_TAB={0x20, 0x1, [{0x10, 0xc, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0xc, 0x17, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x40}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x40000}, 0x4048840) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000010000d0428bd7000fcdbff2500008000", @ANYRES32=0x0, @ANYBLOB="1000000000000000280012800b0001006272696467650000180002"], 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010425bbe5ad600027842cf52300", @ANYRES32=0x0, @ANYBLOB="0300000000000000280012800a00010076786c616e00"], 0x50}, 0x1, 0x0, 0x0, 0x13d33d22cca65c15}, 0x4008840) r1 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r1, &(0x7f00000002c0), 0x40000000000009f, 0x0) 70.101109ms ago: executing program 0 (id=4630): r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000040)=0x7f, 0x4) bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000000040)=0x7f, 0x4) bind$inet(r1, &(0x7f0000e15000)={0x2, 0x4e20, @empty}, 0x10) 9.532ms ago: executing program 2 (id=4631): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7, 0x14020, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x95, 0x5}, 0x100202, 0x0, 0xfffffffb, 0x0, 0x40, 0xfffffffa, 0xa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0xfffffffc, 0x0, 0x0, 0x21880, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x52}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2, 0x0, 0x6}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) set_tid_address(0x0) 9.12129ms ago: executing program 9 (id=4632): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x6770c000) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0x9) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000700), 0x4) 8.14371ms ago: executing program 1 (id=4633): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000010000000a00000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000002000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000940)=@delchain={0x24, 0x11, 0x1, 0x1f, 0x0, {0x0, 0x0, 0x0, r3, {0x6}}}, 0x24}}, 0x0) 0s ago: executing program 0 (id=4634): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x51}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r1, 0x0, 0x80000}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r5, 0x0, 0x10003, 0x0) readv(r4, &(0x7f0000000280)=[{&(0x7f0000000200)=""/69, 0xfdef}], 0x1) write$binfmt_elf64(r3, &(0x7f00000001c0)=ANY=[], 0x10034) kernel console output (not intermixed with test programs): arch=c000003e syscall=202 compat=0 ip=0x7f94fd30eba9 code=0x7ffc0000 [ 154.906146][T12480] netlink: 'syz.0.2878': attribute type 30 has an invalid length. [ 154.953024][T12482] veth0: entered promiscuous mode [ 154.966446][T12482] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2879'. [ 154.994914][ T29] audit: type=1326 audit(927.755:7314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12485 comm="syz.9.2881" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f237e23eba9 code=0x7ffc0000 [ 155.018155][ T29] audit: type=1326 audit(927.755:7315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12485 comm="syz.9.2881" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f237e23eba9 code=0x7ffc0000 [ 155.041202][ T29] audit: type=1326 audit(927.755:7316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12485 comm="syz.9.2881" exe="/root/syz-executor" sig=0 arch=c000003e syscall=286 compat=0 ip=0x7f237e23eba9 code=0x7ffc0000 [ 155.064112][ T29] audit: type=1326 audit(927.755:7317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12485 comm="syz.9.2881" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f237e23eba9 code=0x7ffc0000 [ 155.087164][ T29] audit: type=1326 audit(927.755:7318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12485 comm="syz.9.2881" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f237e23eba9 code=0x7ffc0000 [ 155.133104][T12494] netlink: 24 bytes leftover after parsing attributes in process `syz.9.2883'. [ 155.344927][T12526] syz.0.2895: vmalloc error: size 8589938688, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0 [ 155.359631][T12526] CPU: 0 UID: 0 PID: 12526 Comm: syz.0.2895 Not tainted syzkaller #0 PREEMPT(voluntary) [ 155.359660][T12526] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 155.359674][T12526] Call Trace: [ 155.359681][T12526] [ 155.359689][T12526] __dump_stack+0x1d/0x30 [ 155.359711][T12526] dump_stack_lvl+0xe8/0x140 [ 155.359806][T12526] dump_stack+0x15/0x1b [ 155.359823][T12526] warn_alloc+0x12b/0x1a0 [ 155.359868][T12526] ? trace_save_cmdline+0x1c4/0x1f0 [ 155.359891][T12526] __vmalloc_node_range_noprof+0x9c/0xe00 [ 155.360015][T12526] ? probe_sched_wakeup+0x85/0xa0 [ 155.360043][T12526] ? ttwu_do_activate+0x1d0/0x210 [ 155.360154][T12526] ? __rcu_read_unlock+0x4f/0x70 [ 155.360178][T12526] ? avc_has_perm_noaudit+0x1b1/0x200 [ 155.360254][T12526] ? should_fail_ex+0x30/0x280 [ 155.360287][T12526] ? xskq_create+0x36/0xe0 [ 155.360311][T12526] vmalloc_user_noprof+0x7d/0xb0 [ 155.360349][T12526] ? xskq_create+0x80/0xe0 [ 155.360449][T12526] xskq_create+0x80/0xe0 [ 155.360468][T12526] xsk_init_queue+0x95/0xf0 [ 155.360489][T12526] xsk_setsockopt+0x477/0x640 [ 155.360592][T12526] ? __pfx_xsk_setsockopt+0x10/0x10 [ 155.360686][T12526] __sys_setsockopt+0x181/0x200 [ 155.360716][T12526] __x64_sys_setsockopt+0x64/0x80 [ 155.360744][T12526] x64_sys_call+0x20ec/0x2ff0 [ 155.360768][T12526] do_syscall_64+0xd2/0x200 [ 155.360932][T12526] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 155.360960][T12526] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 155.361009][T12526] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 155.361038][T12526] RIP: 0033:0x7f80e118eba9 [ 155.361057][T12526] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 155.361076][T12526] RSP: 002b:00007f80dfbef038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 155.361096][T12526] RAX: ffffffffffffffda RBX: 00007f80e13d5fa0 RCX: 00007f80e118eba9 [ 155.361109][T12526] RDX: 0000000000000002 RSI: 000000000000011b RDI: 0000000000000006 [ 155.361121][T12526] RBP: 00007f80e1211e19 R08: 0000000000000004 R09: 0000000000000000 [ 155.361133][T12526] R10: 0000200000000900 R11: 0000000000000246 R12: 0000000000000000 [ 155.361145][T12526] R13: 00007f80e13d6038 R14: 00007f80e13d5fa0 R15: 00007ffea456b288 [ 155.361210][T12526] [ 155.361217][T12526] Mem-Info: [ 155.589940][T12526] active_anon:3622 inactive_anon:7 isolated_anon:0 [ 155.589940][T12526] active_file:21100 inactive_file:2517 isolated_file:0 [ 155.589940][T12526] unevictable:32 dirty:332 writeback:0 [ 155.589940][T12526] slab_reclaimable:3554 slab_unreclaimable:15718 [ 155.589940][T12526] mapped:28828 shmem:485 pagetables:1202 [ 155.589940][T12526] sec_pagetables:0 bounce:0 [ 155.589940][T12526] kernel_misc_reclaimable:0 [ 155.589940][T12526] free:1786413 free_pcp:92935 free_cma:0 [ 155.634927][T12526] Node 0 active_anon:14488kB inactive_anon:28kB active_file:84400kB inactive_file:10068kB unevictable:128kB isolated(anon):0kB isolated(file):0kB mapped:115312kB dirty:1328kB writeback:0kB shmem:1940kB kernel_stack:4512kB pagetables:4808kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 155.662629][T12526] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 155.691230][T12526] lowmem_reserve[]: 0 2883 7862 7862 [ 155.696546][T12526] Node 0 DMA32 free:2949292kB boost:0kB min:4132kB low:7064kB high:9996kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2952824kB mlocked:0kB bounce:0kB free_pcp:3532kB local_pcp:3532kB free_cma:0kB [ 155.726779][T12526] lowmem_reserve[]: 0 0 4978 4978 [ 155.731884][T12526] Node 0 Normal free:4189004kB boost:0kB min:7184kB low:12280kB high:17376kB reserved_highatomic:0KB free_highatomic:0KB active_anon:14576kB inactive_anon:28kB active_file:84400kB inactive_file:10068kB unevictable:72kB writepending:1336kB present:5242880kB managed:5098240kB mlocked:72kB bounce:0kB free_pcp:360144kB local_pcp:119080kB free_cma:0kB [ 155.764315][T12526] lowmem_reserve[]: 0 0 0 0 [ 155.768851][T12526] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 155.781640][T12526] Node 0 DMA32: 5*4kB (M) 3*8kB (M) 4*16kB (M) 2*32kB (M) 4*64kB (M) 4*128kB (M) 3*256kB (M) 3*512kB (M) 3*1024kB (M) 3*2048kB (M) 717*4096kB (M) = 2949292kB [ 155.797704][T12526] Node 0 Normal: 1240*4kB (UME) 257*8kB (UME) 74*16kB (UME) 174*32kB (UME) 253*64kB (UME) 123*128kB (UME) 15*256kB (UM) 29*512kB (UM) 36*1024kB (UME) 38*2048kB (UM) 979*4096kB (UM) = 4189064kB [ 155.816905][T12526] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 155.826182][T12526] 24100 total pagecache pages [ 155.830833][T12526] 20 pages in swap cache [ 155.835138][T12526] Free swap = 124700kB [ 155.839271][T12526] Total swap = 124996kB [ 155.843406][T12526] 2097051 pages RAM [ 155.847252][T12526] 0 pages HighMem/MovableOnly [ 155.852007][T12526] 80445 pages reserved [ 155.859007][T12538] sch_tbf: burst 19872 is lower than device lo mtu (11337746) ! [ 156.086670][T12580] IPv4: Oversized IP packet from 127.202.26.0 [ 156.269075][T12605] netlink: 'syz.1.2928': attribute type 4 has an invalid length. [ 156.345254][T12620] can-isotp: isotp_sendmsg: can_send_ret -ENETDOWN [ 156.826107][T12666] netlink: 'syz.2.2947': attribute type 10 has an invalid length. [ 156.863052][T12666] netlink: 'syz.2.2947': attribute type 10 has an invalid length. [ 157.227969][T12704] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 157.251606][T12704] FAT-fs (loop1): unable to read boot sector [ 157.648582][T12744] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 157.806982][T12744] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 157.881278][T12744] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 157.980107][T12744] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 158.019691][T12788] netlink: 'syz.0.2982': attribute type 30 has an invalid length. [ 158.071042][ T3896] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.102092][ T3896] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.125368][ T3896] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.134436][T12806] netlink: 'syz.2.2986': attribute type 10 has an invalid length. [ 158.142559][ T3896] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.239911][T12818] syzkaller0: entered promiscuous mode [ 158.245570][T12818] syzkaller0: entered allmulticast mode [ 158.274763][T12820] __nla_validate_parse: 8 callbacks suppressed [ 158.274780][T12820] netlink: 4 bytes leftover after parsing attributes in process `syz.9.2993'. [ 158.374735][T12839] SELinux: ebitmap: empty map [ 158.382080][T12839] SELinux: failed to load policy [ 158.393102][T12843] netlink: 24 bytes leftover after parsing attributes in process `syz.0.3000'. [ 158.433804][T12847] rdma_op ffff88811ac69580 conn xmit_rdma 0000000000000000 [ 158.550584][T12872] bridge0: entered allmulticast mode [ 158.797753][T12887] netlink: 332 bytes leftover after parsing attributes in process `syz.0.3017'. [ 158.950954][T12900] loop0: detected capacity change from 0 to 2048 [ 159.105023][T12920] netlink: 12 bytes leftover after parsing attributes in process `syz.0.3028'. [ 159.114198][T12920] netlink: 12 bytes leftover after parsing attributes in process `syz.0.3028'. [ 159.126468][T12920] bridge0: port 1(vlan2) entered blocking state [ 159.132965][T12920] bridge0: port 1(vlan2) entered disabled state [ 159.140834][T12920] vlan2: entered allmulticast mode [ 159.146028][T12920] bridge0: entered allmulticast mode [ 159.156926][T12920] vlan2: left allmulticast mode [ 159.161818][T12920] bridge0: left allmulticast mode [ 159.285170][ T29] kauditd_printk_skb: 132 callbacks suppressed [ 159.285188][ T29] audit: type=1326 audit(932.259:7451): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12931 comm="syz.0.3031" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f80e118eba9 code=0x7ffc0000 [ 159.327809][ T29] audit: type=1326 audit(932.291:7452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12931 comm="syz.0.3031" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f80e118eba9 code=0x7ffc0000 [ 159.350872][ T29] audit: type=1326 audit(932.291:7453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12931 comm="syz.0.3031" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f80e118eba9 code=0x7ffc0000 [ 159.373854][ T29] audit: type=1326 audit(932.291:7454): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12931 comm="syz.0.3031" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f80e118eba9 code=0x7ffc0000 [ 159.396781][ T29] audit: type=1326 audit(932.291:7455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12931 comm="syz.0.3031" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f80e118eba9 code=0x7ffc0000 [ 159.419794][ T29] audit: type=1326 audit(932.291:7456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12931 comm="syz.0.3031" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f80e118eba9 code=0x7ffc0000 [ 159.442782][ T29] audit: type=1326 audit(932.291:7457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12931 comm="syz.0.3031" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f80e118eba9 code=0x7ffc0000 [ 159.469214][ T29] audit: type=1326 audit(932.291:7458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12931 comm="syz.0.3031" exe="/root/syz-executor" sig=0 arch=c000003e syscall=434 compat=0 ip=0x7f80e118eba9 code=0x7ffc0000 [ 159.492292][ T29] audit: type=1326 audit(932.291:7459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12931 comm="syz.0.3031" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f80e118eba9 code=0x7ffc0000 [ 159.515576][ T29] audit: type=1326 audit(932.291:7460): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12931 comm="syz.0.3031" exe="/root/syz-executor" sig=0 arch=c000003e syscall=438 compat=0 ip=0x7f80e118eba9 code=0x7ffc0000 [ 159.854421][T12979] loop0: detected capacity change from 0 to 512 [ 159.864705][T12981] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12981 comm=syz.2.3043 [ 159.896090][T12979] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 159.936452][T10465] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 159.964361][T12998] loop5: detected capacity change from 0 to 128 [ 159.975817][T12998] netlink: 20 bytes leftover after parsing attributes in process `syz.5.3048'. [ 160.027608][T13010] netlink: 'syz.0.3046': attribute type 16 has an invalid length. [ 160.035505][T13010] netlink: 'syz.0.3046': attribute type 17 has an invalid length. [ 160.116912][T13010] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 160.161968][T13028] syz_tun: entered allmulticast mode [ 160.490986][T13070] netlink: 40 bytes leftover after parsing attributes in process `syz.0.3073'. [ 161.887376][T13152] loop0: detected capacity change from 0 to 512 [ 161.912638][T13152] EXT4-fs (loop0): orphan cleanup on readonly fs [ 161.920728][T13152] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.3094: bg 0: block 248: padding at end of block bitmap is not set [ 161.946608][T13152] EXT4-fs error (device loop0): ext4_acquire_dquot:6937: comm syz.0.3094: Failed to acquire dquot type 1 [ 161.958873][T13152] EXT4-fs (loop0): 1 truncate cleaned up [ 161.965280][T13152] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 161.993167][T10465] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 162.067333][T13165] loop1: detected capacity change from 0 to 2368 [ 162.103609][T13168] netlink: 'syz.0.3098': attribute type 4 has an invalid length. [ 162.136223][T13165] : renamed from bond0 (while UP) [ 162.146848][T13168] netlink: 'syz.0.3098': attribute type 4 has an invalid length. [ 162.207274][T13181] ip6gre1: entered allmulticast mode [ 162.366579][T13208] ref_ctr_offset mismatch. inode: 0x27e offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x8 [ 162.576452][T13242] netlink: 24 bytes leftover after parsing attributes in process `syz.1.3121'. [ 163.305059][T13307] loop5: detected capacity change from 0 to 8192 [ 163.402479][T13324] netlink: 16186 bytes leftover after parsing attributes in process `syz.9.3145'. [ 164.189934][T13386] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 164.215854][T13388] netlink: 'syz.9.3162': attribute type 4 has an invalid length. [ 164.233489][T13388] netlink: 'syz.9.3162': attribute type 4 has an invalid length. [ 164.251074][ T29] kauditd_printk_skb: 184 callbacks suppressed [ 164.251098][ T29] audit: type=1326 audit(937.467:7643): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13389 comm="syz.0.3163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f80e118eba9 code=0x7ffc0000 [ 164.282836][ T29] audit: type=1326 audit(937.467:7644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13389 comm="syz.0.3163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f80e118eba9 code=0x7ffc0000 [ 164.306053][ T29] audit: type=1326 audit(937.477:7645): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13389 comm="syz.0.3163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=448 compat=0 ip=0x7f80e118eba9 code=0x7ffc0000 [ 164.329343][ T29] audit: type=1326 audit(937.477:7646): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13389 comm="syz.0.3163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f80e118eba9 code=0x7ffc0000 [ 164.352707][ T29] audit: type=1326 audit(937.477:7647): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13389 comm="syz.0.3163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f80e118eba9 code=0x7ffc0000 [ 164.375782][ T29] audit: type=1326 audit(937.477:7648): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13389 comm="syz.0.3163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7f80e118eba9 code=0x7ffc0000 [ 164.399001][ T29] audit: type=1326 audit(937.477:7649): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13389 comm="syz.0.3163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f80e118eba9 code=0x7ffc0000 [ 164.421990][ T29] audit: type=1326 audit(937.477:7650): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13389 comm="syz.0.3163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f80e118eba9 code=0x7ffc0000 [ 164.445339][ T29] audit: type=1326 audit(937.477:7651): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13389 comm="syz.0.3163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f80e118eba9 code=0x7ffc0000 [ 164.468899][ T29] audit: type=1326 audit(937.477:7652): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13389 comm="syz.0.3163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f80e118eba9 code=0x7ffc0000 [ 164.499977][T13399] macvlan1: entered promiscuous mode [ 164.509102][T13399] ipvlan0: entered promiscuous mode [ 164.514763][T13399] ipvlan0: left promiscuous mode [ 164.531078][T13399] macvlan1: left promiscuous mode [ 165.016128][T13489] macvlan1: entered promiscuous mode [ 165.034092][T13489] ipvlan0: entered promiscuous mode [ 165.040278][T13489] ipvlan0: left promiscuous mode [ 165.046038][T13489] macvlan1: left promiscuous mode [ 165.235009][T13503] loop5: detected capacity change from 0 to 512 [ 165.255682][T13503] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 165.309221][T13503] EXT4-fs (loop5): 1 truncate cleaned up [ 165.322811][T13503] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 165.386476][ T8252] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 165.591916][T13514] ref_ctr increment failed for inode: 0x619 offset: 0xb ref_ctr_offset: 0x82 of mm: 0xffff88810c3fb980 [ 165.616093][T13512] uprobe: syz.5.3192:13512 failed to unregister, leaking uprobe [ 165.768046][T13518] loop0: detected capacity change from 0 to 8192 [ 165.893761][T13530] netlink: 2036 bytes leftover after parsing attributes in process `syz.2.3199'. [ 165.903066][T13530] netlink: 24 bytes leftover after parsing attributes in process `syz.2.3199'. [ 166.048864][T13542] netlink: 12 bytes leftover after parsing attributes in process `syz.9.3204'. [ 166.097588][T13576] netlink: 4 bytes leftover after parsing attributes in process `syz.9.3204'. [ 166.110964][T13542] 8021q: adding VLAN 0 to HW filter on device bond1 [ 166.168358][T13576] bond1 (unregistering): Released all slaves [ 166.262603][T13622] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13622 comm=syz.0.3219 [ 166.814796][T13642] netlink: 'syz.5.3226': attribute type 2 has an invalid length. [ 166.879883][T13649] netlink: 'syz.1.3228': attribute type 10 has an invalid length. [ 166.930914][T13649] team0: Port device dummy0 added [ 166.956507][T13652] netlink: 'syz.1.3228': attribute type 10 has an invalid length. [ 166.966024][T13652] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 166.997011][T13652] team0: Failed to send options change via netlink (err -105) [ 167.008516][T13652] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 167.018589][T13652] team0: Port device dummy0 removed [ 167.026396][T13652] : (slave dummy0): Enslaving as an active interface with an up link [ 167.120751][T13662] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13662 comm=syz.5.3221 [ 167.206851][T13670] loop1: detected capacity change from 0 to 1024 [ 167.234773][T13670] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 167.263135][T13670] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4183: comm syz.1.3225: Allocating blocks 385-513 which overlap fs metadata [ 167.295084][T13670] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4183: comm syz.1.3225: Allocating blocks 385-513 which overlap fs metadata [ 167.323569][T13670] EXT4-fs (loop1): pa ffff88810729f460: logic 16, phys. 129, len 24 [ 167.331665][T13670] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 8 [ 167.380853][T10520] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 167.868776][T13701] netlink: 64 bytes leftover after parsing attributes in process `syz.0.3234'. [ 167.978527][T13715] netlink: 'syz.9.3239': attribute type 10 has an invalid length. [ 167.994457][T13715] team0: Port device dummy0 added [ 168.003339][T13715] netlink: 'syz.9.3239': attribute type 10 has an invalid length. [ 168.013519][T13715] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 168.024034][T13715] team0: Failed to send options change via netlink (err -105) [ 168.031883][T13715] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 168.042985][T13715] team0: Port device dummy0 removed [ 168.105543][T13726] netlink: 'syz.2.3241': attribute type 2 has an invalid length. [ 168.512511][T13739] netlink: 44 bytes leftover after parsing attributes in process `syz.0.3245'. [ 168.521992][T13739] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3245'. [ 168.630142][T13749] loop0: detected capacity change from 0 to 512 [ 168.630170][T13746] syzkaller0: refused to change device tx_queue_len [ 168.649913][T13749] EXT4-fs (loop0): blocks per group (95) and clusters per group (32768) inconsistent [ 168.671208][T13757] netlink: 64 bytes leftover after parsing attributes in process `syz.2.3251'. [ 168.726175][T13759] pim6reg1: entered promiscuous mode [ 168.731559][T13759] pim6reg1: entered allmulticast mode [ 168.756295][T13763] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=13763 comm=syz.2.3255 [ 168.769045][T13763] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=13763 comm=syz.2.3255 [ 168.950495][T13785] netlink: 64 bytes leftover after parsing attributes in process `syz.5.3263'. [ 168.999643][T13789] netlink: 96 bytes leftover after parsing attributes in process `syz.5.3264'. [ 169.049817][T13796] loop5: detected capacity change from 0 to 128 [ 169.350300][T13812] pim6reg1: entered promiscuous mode [ 169.355753][T13812] pim6reg1: entered allmulticast mode [ 169.699444][T13837] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3281'. [ 169.752612][T13839] sch_tbf: burst 19872 is lower than device lo mtu (11337746) ! [ 169.781090][T13841] netlink: 12 bytes leftover after parsing attributes in process `syz.5.3283'. [ 169.825679][T13841] 8021q: adding VLAN 0 to HW filter on device bond2 [ 169.850713][T13877] macvlan2: entered promiscuous mode [ 169.856141][T13877] macvlan2: entered allmulticast mode [ 169.895363][T13877] bond2: entered promiscuous mode [ 169.911234][T13877] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 169.920761][T13877] bond2: left promiscuous mode [ 170.013664][ T29] kauditd_printk_skb: 59 callbacks suppressed [ 170.013681][ T29] audit: type=1326 audit(943.514:7712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13914 comm="syz.2.3297" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa32d9ceba9 code=0x7ffc0000 [ 170.042745][ T29] audit: type=1326 audit(943.514:7713): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13914 comm="syz.2.3297" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa32d9ceba9 code=0x7ffc0000 [ 170.066130][ T29] audit: type=1326 audit(943.514:7714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13914 comm="syz.2.3297" exe="/root/syz-executor" sig=0 arch=c000003e syscall=279 compat=0 ip=0x7fa32d9ceba9 code=0x7ffc0000 [ 170.089552][ T29] audit: type=1326 audit(943.514:7715): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13914 comm="syz.2.3297" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa32d9ceba9 code=0x7ffc0000 [ 170.112540][ T29] audit: type=1326 audit(943.514:7716): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13914 comm="syz.2.3297" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa32d9ceba9 code=0x7ffc0000 [ 170.135946][ T29] audit: type=1326 audit(943.514:7717): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13914 comm="syz.2.3297" exe="/root/syz-executor" sig=0 arch=c000003e syscall=283 compat=0 ip=0x7fa32d9ceba9 code=0x7ffc0000 [ 170.159329][ T29] audit: type=1326 audit(943.514:7718): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13914 comm="syz.2.3297" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa32d9ceba9 code=0x7ffc0000 [ 170.182400][ T29] audit: type=1326 audit(943.514:7719): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13914 comm="syz.2.3297" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa32d9ceba9 code=0x7ffc0000 [ 170.205558][ T29] audit: type=1326 audit(943.514:7720): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13914 comm="syz.2.3297" exe="/root/syz-executor" sig=0 arch=c000003e syscall=287 compat=0 ip=0x7fa32d9ceba9 code=0x7ffc0000 [ 170.228876][ T29] audit: type=1326 audit(943.514:7721): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13914 comm="syz.2.3297" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa32d9ceba9 code=0x7ffc0000 [ 170.300957][T13922] pim6reg1: entered promiscuous mode [ 170.306312][T13922] pim6reg1: entered allmulticast mode [ 170.319250][T13843] netlink: 20 bytes leftover after parsing attributes in process `syz.1.3282'. [ 170.483217][T13941] loop1: detected capacity change from 0 to 128 [ 170.556201][T13951] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3298'. [ 171.041600][T13984] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3308'. [ 171.058418][T13984] 8021q: adding VLAN 0 to HW filter on device bond1 [ 171.076817][T13984] macvlan2: entered promiscuous mode [ 171.082182][T13984] macvlan2: entered allmulticast mode [ 171.088236][T13984] bond1: entered promiscuous mode [ 171.093593][T13984] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 171.101259][T13984] bond1: left promiscuous mode [ 171.443211][T14041] loop5: detected capacity change from 0 to 512 [ 171.460212][T14041] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 171.468688][T14041] EXT4-fs (loop5): orphan cleanup on readonly fs [ 171.476561][T14041] EXT4-fs warning (device loop5): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 171.492480][T14041] EXT4-fs (loop5): Cannot turn on quotas: error -117 [ 171.500248][T14041] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.3320: bg 0: block 40: padding at end of block bitmap is not set [ 171.516294][T14041] EXT4-fs error (device loop5) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 171.525580][T14041] EXT4-fs (loop5): 1 truncate cleaned up [ 171.532913][T14041] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 171.588943][ T8252] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 171.674681][T14066] netlink: 'syz.0.3319': attribute type 4 has an invalid length. [ 171.976467][T14099] syzkaller0: entered promiscuous mode [ 171.982008][T14099] syzkaller0: entered allmulticast mode [ 172.219270][T14121] : (slave dummy0): Releasing backup interface [ 172.248438][T14121] : (slave bond_slave_0): Releasing backup interface [ 172.305514][T14125] netlink: 'syz.1.3332': attribute type 10 has an invalid length. [ 172.332011][T14121] : (slave bond_slave_1): Releasing backup interface [ 172.440024][T14121] team0: Port device team_slave_0 removed [ 172.475821][T14121] team0: Port device team_slave_1 removed [ 172.498858][T14121] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 172.506396][T14121] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 172.539773][T14121] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 172.547318][T14121] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 172.608507][T14125] batman_adv: batadv0: Adding interface: veth1_vlan [ 172.615256][T14125] batman_adv: batadv0: The MTU of interface veth1_vlan is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.749408][T14125] batman_adv: batadv0: Interface activated: veth1_vlan [ 173.169887][T14154] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 173.244409][T14154] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 173.292070][T14154] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 173.330289][T14154] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 173.403522][ T3896] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.423158][ T3896] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.431736][ T3896] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.451143][ T3896] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.732041][T14196] netlink: 'syz.2.3356': attribute type 10 has an invalid length. [ 173.768628][T14200] bond0: (slave bond_slave_0): Releasing backup interface [ 173.782330][T14200] bond0: (slave bond_slave_1): Releasing backup interface [ 173.794535][T14200] team0: Port device team_slave_0 removed [ 173.801213][T14206] netlink: 'syz.2.3356': attribute type 10 has an invalid length. [ 173.810184][T14207] netlink: 'syz.5.3357': attribute type 10 has an invalid length. [ 173.818126][T14207] __nla_validate_parse: 2 callbacks suppressed [ 173.818142][T14207] netlink: 40 bytes leftover after parsing attributes in process `syz.5.3357'. [ 173.834449][T14200] team0: Port device team_slave_1 removed [ 173.847494][T14200] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 173.856259][T14200] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 173.877111][T14207] veth1_vlan: left promiscuous mode [ 173.905042][T14207] batman_adv: batadv0: Adding interface: veth1_vlan [ 173.911743][T14207] batman_adv: batadv0: The MTU of interface veth1_vlan is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.979002][T14207] batman_adv: batadv0: Interface activated: veth1_vlan [ 175.170539][T14291] netlink: 12 bytes leftover after parsing attributes in process `syz.9.3387'. [ 175.198412][T14291] 8021q: adding VLAN 0 to HW filter on device bond1 [ 175.224759][T14326] macvlan2: entered promiscuous mode [ 175.230089][T14326] macvlan2: entered allmulticast mode [ 175.255374][T14326] bond1: entered promiscuous mode [ 175.271717][T14326] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 175.299933][T14326] bond1: left promiscuous mode [ 175.404989][T14341] netlink: 332 bytes leftover after parsing attributes in process `syz.1.3391'. [ 175.500935][ T29] kauditd_printk_skb: 221 callbacks suppressed [ 175.500952][ T29] audit: type=1400 audit(949.278:7942): avc: denied { write } for pid=14345 comm="syz.1.3392" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 176.668703][T14405] netlink: 24 bytes leftover after parsing attributes in process `syz.0.3426'. [ 176.765282][T14421] loop5: detected capacity change from 0 to 512 [ 176.789069][T14421] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 176.837040][T14421] EXT4-fs (loop5): orphan cleanup on readonly fs [ 176.872287][T14421] Quota error (device loop5): find_block_dqentry: Quota for id 0 referenced but not present [ 176.882522][T14421] Quota error (device loop5): qtree_read_dquot: Can't read quota structure for id 0 [ 176.891973][T14421] EXT4-fs error (device loop5): ext4_acquire_dquot:6937: comm syz.5.3418: Failed to acquire dquot type 1 [ 176.978478][T14421] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.3418: bg 0: block 40: padding at end of block bitmap is not set [ 177.009756][T14434] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 177.025121][T14421] EXT4-fs error (device loop5) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 177.044550][T14421] EXT4-fs (loop5): 1 truncate cleaned up [ 177.050727][T14421] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 177.091931][T14421] EXT4-fs error (device loop5): ext4_xattr_block_get:593: inode #16: comm syz.5.3418: corrupted xattr block 31: invalid header [ 177.120822][T14434] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 177.132716][T14421] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop5 ino=16 [ 177.148000][T14421] EXT4-fs error (device loop5): ext4_xattr_block_get:593: inode #16: comm syz.5.3418: corrupted xattr block 31: invalid header [ 177.178021][T14434] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 177.235476][T14434] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 177.298386][T14421] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop5 ino=16 [ 177.320835][T14421] EXT4-fs error (device loop5): ext4_get_link:106: inode #16: comm syz.5.3418: bad symlink. [ 177.347135][ T3911] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.359617][ T3911] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.367197][ T29] audit: type=1400 audit(951.189:7943): avc: denied { read } for pid=14420 comm="syz.5.3418" name="file2" dev="loop5" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 177.390154][ T3911] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.398431][ T3911] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.426633][ T8252] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 177.460921][T14460] netlink: 'syz.5.3424': attribute type 30 has an invalid length. [ 177.539760][T14468] syz_tun: entered allmulticast mode [ 177.625271][ T29] audit: type=1326 audit(951.515:7944): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14474 comm="syz.5.3430" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f180fbbeba9 code=0x7ffc0000 [ 177.678600][ T29] audit: type=1326 audit(951.515:7945): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14474 comm="syz.5.3430" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f180fbbeba9 code=0x7ffc0000 [ 177.701678][ T29] audit: type=1326 audit(951.546:7946): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14474 comm="syz.5.3430" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f180fbbeba9 code=0x7ffc0000 [ 177.724577][ T29] audit: type=1326 audit(951.546:7947): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14474 comm="syz.5.3430" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f180fbbeba9 code=0x7ffc0000 [ 177.747913][ T29] audit: type=1326 audit(951.546:7948): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14474 comm="syz.5.3430" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f180fbbeba9 code=0x7ffc0000 [ 177.770907][ T29] audit: type=1326 audit(951.546:7949): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14474 comm="syz.5.3430" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f180fbbeba9 code=0x7ffc0000 [ 178.390825][T14512] netlink: 'syz.5.3444': attribute type 13 has an invalid length. [ 178.415464][T14512] gretap0: refused to change device tx_queue_len [ 178.422355][T14512] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 178.539623][T14518] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3447'. [ 178.548764][T14518] netlink: 20 bytes leftover after parsing attributes in process `syz.5.3447'. [ 178.581326][T14518] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3447'. [ 178.590417][T14518] netlink: 20 bytes leftover after parsing attributes in process `syz.5.3447'. [ 178.600062][ T3931] netdevsim netdevsim5 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 178.609236][ T3931] netdevsim netdevsim5 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 178.624192][ T3931] netdevsim netdevsim5 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 178.661188][ T3931] netdevsim netdevsim5 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 178.671712][T14526] loop5: detected capacity change from 0 to 512 [ 178.695375][T14526] EXT4-fs error (device loop5): ext4_xattr_inode_iget:437: inode #11: comm syz.5.3450: missing EA_INODE flag [ 178.718643][T14526] EXT4-fs error (device loop5): ext4_xattr_inode_iget:442: comm syz.5.3450: error while reading EA inode 11 err=-117 [ 178.738760][T14526] EXT4-fs (loop5): 1 orphan inode deleted [ 178.744945][T14526] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 178.787997][ T8252] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 178.992819][T14546] netlink: 12 bytes leftover after parsing attributes in process `syz.0.3455'. [ 179.022932][T14546] 8021q: adding VLAN 0 to HW filter on device bond1 [ 179.047000][T14546] macvlan2: entered promiscuous mode [ 179.052354][T14546] macvlan2: entered allmulticast mode [ 179.059386][T14546] bond1: entered promiscuous mode [ 179.066404][T14546] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 179.084947][T14546] bond1: left promiscuous mode [ 179.743071][T14635] loop5: detected capacity change from 0 to 128 [ 179.789691][T14640] ref_ctr_offset mismatch. inode: 0x76f offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x8 [ 179.808977][T14644] 9p: Unknown access argument ¿z%*œ0£—18“!AÂÍ©¼ºAQÃ¥Hú]”00000000000000000000: -22 [ 179.867519][T14654] netlink: 12 bytes leftover after parsing attributes in process `syz.0.3486'. [ 179.898988][T14654] 8021q: adding VLAN 0 to HW filter on device bond2 [ 179.920988][T14654] macvlan2: entered promiscuous mode [ 179.926382][T14654] macvlan2: entered allmulticast mode [ 179.932906][T14654] bond2: entered promiscuous mode [ 179.941404][T14654] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 179.950020][T14654] bond2: left promiscuous mode [ 180.035679][T14653] netlink: 65039 bytes leftover after parsing attributes in process `syz.1.3485'. [ 180.123305][T14713] team0: Port device vlan2 added [ 180.274102][ T29] kauditd_printk_skb: 180 callbacks suppressed [ 180.274111][ T29] audit: type=1326 audit(954.297:8130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14722 comm="syz.0.3495" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f80e1185b67 code=0x7ffc0000 [ 180.303652][ T29] audit: type=1326 audit(954.297:8131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14722 comm="syz.0.3495" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f80e112ada9 code=0x7ffc0000 [ 180.326636][ T29] audit: type=1326 audit(954.297:8132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14722 comm="syz.0.3495" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7f80e118eba9 code=0x7ffc0000 [ 180.351116][ T29] audit: type=1326 audit(954.371:8133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14722 comm="syz.0.3495" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f80e1185b67 code=0x7ffc0000 [ 180.374149][ T29] audit: type=1326 audit(954.371:8134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14722 comm="syz.0.3495" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f80e112ada9 code=0x7ffc0000 [ 180.396972][ T29] audit: type=1326 audit(954.371:8135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14722 comm="syz.0.3495" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7f80e118eba9 code=0x7ffc0000 [ 180.419978][ T29] audit: type=1326 audit(954.371:8136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14722 comm="syz.0.3495" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f80e1185b67 code=0x7ffc0000 [ 180.442773][ T29] audit: type=1326 audit(954.371:8137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14722 comm="syz.0.3495" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f80e112ada9 code=0x7ffc0000 [ 180.465726][ T29] audit: type=1326 audit(954.371:8138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14722 comm="syz.0.3495" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7f80e118eba9 code=0x7ffc0000 [ 180.492632][ T29] audit: type=1326 audit(954.528:8139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14722 comm="syz.0.3495" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f80e1185b67 code=0x7ffc0000 [ 180.780746][T14757] netlink: 388 bytes leftover after parsing attributes in process `syz.5.3503'. [ 180.826264][T14763] netlink: 'syz.1.3505': attribute type 13 has an invalid length. [ 180.843541][T14763] gretap0: refused to change device tx_queue_len [ 180.850811][T14763] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 180.867795][T14765] syzkaller0: entered allmulticast mode [ 180.878031][T14765] syzkaller0 (unregistering): left allmulticast mode [ 181.030508][T14780] loop0: detected capacity change from 0 to 512 [ 181.059925][T14780] EXT4-fs error (device loop0): ext4_xattr_inode_iget:437: inode #11: comm syz.0.3510: missing EA_INODE flag [ 181.072810][T14793] netlink: 20 bytes leftover after parsing attributes in process `syz.1.3513'. [ 181.072981][T14780] EXT4-fs error (device loop0): ext4_xattr_inode_iget:442: comm syz.0.3510: error while reading EA inode 11 err=-117 [ 181.102453][T14780] EXT4-fs (loop0): 1 orphan inode deleted [ 181.130231][T14780] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 181.188639][T10465] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 181.216114][T14814] loop5: detected capacity change from 0 to 4096 [ 181.228156][T14814] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 181.253658][ T8252] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 181.313509][T14812] netlink: 65039 bytes leftover after parsing attributes in process `syz.2.3519'. [ 181.968398][T14851] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 181.978007][T14851] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 182.054559][T14861] 9p: Unknown access argument ¿z%*œ0£—18“!AÂÍ©¼ºAQÃ¥Hú]”00000000000000000000: -22 [ 182.075364][T14864] netlink: 8 bytes leftover after parsing attributes in process `syz.9.3535'. [ 182.084322][T14864] netlink: 20 bytes leftover after parsing attributes in process `syz.9.3535'. [ 182.098946][ T3931] netdevsim netdevsim9 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 182.098993][T14864] netlink: 8 bytes leftover after parsing attributes in process `syz.9.3535'. [ 182.110029][ T3931] netdevsim netdevsim9 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 182.124867][T14866] loop0: detected capacity change from 0 to 512 [ 182.125794][ T3931] netdevsim netdevsim9 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 182.140741][T14866] msdos: Bad value for 'uid' [ 182.145462][T14866] msdos: Bad value for 'uid' [ 182.167462][ T3931] netdevsim netdevsim9 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 182.400478][T14896] serio: Serial port ptm1 [ 182.498635][T14906] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 182.502845][ T3896] netdevsim netdevsim1 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 182.507925][T14906] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 182.515870][ T3896] netdevsim netdevsim1 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 182.545993][ T3896] netdevsim netdevsim1 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 182.560871][ T3896] netdevsim netdevsim1 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 183.052540][T14918] 9p: Unknown access argument ¿z%*œ0£—18“!AÂÍ©¼ºAQÃ¥Hú]”00000000000000000000: -22 [ 183.088370][T14923] loop0: detected capacity change from 0 to 1024 [ 183.102042][T14923] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 183.119899][T14923] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.3555: bg 0: block 393: padding at end of block bitmap is not set [ 183.135637][T14923] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 2050 with max blocks 1 with error 117 [ 183.148490][T14923] EXT4-fs (loop0): This should not happen!! Data will be lost [ 183.148490][T14923] [ 183.177695][T10465] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 183.229208][T14934] netlink: 'syz.5.3557': attribute type 1 has an invalid length. [ 183.259424][T14938] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 183.349808][T14938] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 183.390784][T14964] loop1: detected capacity change from 0 to 128 [ 183.413238][T14938] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 183.468517][T14971] 9p: Unknown access argument ¿z%*œ0£—18“!AÂÍ©¼ºAQÃ¥Hú]”00000000000000000000: -22 [ 183.490090][T14938] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 183.584484][ T3896] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.603487][ T3896] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.629671][ T3896] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.639152][ T3896] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.729993][T14994] __nla_validate_parse: 5 callbacks suppressed [ 183.730012][T14994] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3577'. [ 183.817683][T14996] SELinux: ebitmap: truncated map [ 183.831939][T14998] syzkaller0: entered allmulticast mode [ 183.833370][T14996] SELinux: failed to load policy [ 183.846784][T14998] syzkaller0 (unregistering): left allmulticast mode [ 183.986302][T15014] netlink: 196 bytes leftover after parsing attributes in process `syz.5.3586'. [ 184.034417][T15016] netdevsim netdevsim1 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 184.045448][T15016] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 184.154559][T15016] netdevsim netdevsim1 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 184.166820][T15016] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 184.286133][T15016] netdevsim netdevsim1 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 184.298660][T15016] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 184.427282][T15016] netdevsim netdevsim1 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 184.441584][T15016] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 184.459431][T15067] netlink: 28 bytes leftover after parsing attributes in process `syz.9.3598'. [ 184.469315][T15067] netem: change failed [ 184.761588][T15100] serio: Serial port ptm0 [ 184.809978][ T3896] netdevsim netdevsim1 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 184.818360][ T3896] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.842093][ T3896] netdevsim netdevsim1 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 184.850473][ T3896] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.890975][ T3896] netdevsim netdevsim1 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 184.899531][ T3896] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.909058][ T3896] netdevsim netdevsim1 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 184.917516][ T3896] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.991131][T15132] SELinux: Context system_u:object_r:random_device_t:s0 is not valid (left unmapped). [ 185.044819][T15134] netlink: 196 bytes leftover after parsing attributes in process `syz.9.3620'. [ 185.190971][T15142] netdevsim netdevsim9 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 185.320106][T15142] netdevsim netdevsim9 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 185.432598][T15142] netdevsim netdevsim9 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 185.558013][T15142] netdevsim netdevsim9 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 185.738730][ T3896] netdevsim netdevsim9 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 185.816341][ T3884] netdevsim netdevsim9 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 185.845502][ T3896] netdevsim netdevsim9 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 185.875241][ T3884] netdevsim netdevsim9 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 186.428635][ T29] kauditd_printk_skb: 287 callbacks suppressed [ 186.428664][ T29] audit: type=1326 audit(960.754:8427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15222 comm="syz.1.3636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f94fd30eba9 code=0x7ffc0000 [ 186.458539][ T29] audit: type=1326 audit(960.754:8428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15222 comm="syz.1.3636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f94fd30eba9 code=0x7ffc0000 [ 186.481569][ T29] audit: type=1326 audit(960.754:8429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15222 comm="syz.1.3636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f94fd30eba9 code=0x7ffc0000 [ 186.504737][ T29] audit: type=1326 audit(960.754:8430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15222 comm="syz.1.3636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f94fd30eba9 code=0x7ffc0000 [ 186.528057][ T29] audit: type=1326 audit(960.754:8431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15222 comm="syz.1.3636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f94fd30eba9 code=0x7ffc0000 [ 186.550970][ T29] audit: type=1326 audit(960.754:8432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15222 comm="syz.1.3636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f94fd30eba9 code=0x7ffc0000 [ 186.574186][ T29] audit: type=1326 audit(960.754:8433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15222 comm="syz.1.3636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f94fd30eba9 code=0x7ffc0000 [ 186.597404][ T29] audit: type=1326 audit(960.754:8434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15222 comm="syz.1.3636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f94fd30eba9 code=0x7ffc0000 [ 186.620552][ T29] audit: type=1326 audit(960.754:8435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15222 comm="syz.1.3636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=272 compat=0 ip=0x7f94fd30eba9 code=0x7ffc0000 [ 186.643448][ T29] audit: type=1326 audit(960.754:8436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15222 comm="syz.1.3636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f94fd30eba9 code=0x7ffc0000 [ 186.783865][T15245] ref_ctr increment failed for inode: 0x8f2 offset: 0xf ref_ctr_offset: 0x82 of mm: 0xffff88810c3fcac0 [ 186.805192][T15244] uprobe: syz.9.3643:15244 failed to unregister, leaking uprobe [ 187.302027][T15282] ref_ctr increment failed for inode: 0x40b offset: 0xf ref_ctr_offset: 0x82 of mm: 0xffff88810c3f9140 [ 187.326448][T15281] uprobe: syz.1.3671:15281 failed to unregister, leaking uprobe [ 187.796306][T15342] netdevsim netdevsim9 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 187.833872][T15346] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3695'. [ 187.846781][T15342] netdevsim netdevsim9 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 187.893143][T15342] netdevsim netdevsim9 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 187.940029][T15342] netdevsim netdevsim9 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 187.992278][ T3931] netdevsim netdevsim9 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 188.004004][ T3931] netdevsim netdevsim9 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 188.014607][ T3931] netdevsim netdevsim9 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 188.026213][ T3931] netdevsim netdevsim9 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 188.068409][T15374] syzkaller0: entered allmulticast mode [ 188.079217][T15374] syzkaller0 (unregistering): left allmulticast mode [ 188.419976][T15404] loop5: detected capacity change from 0 to 512 [ 188.545528][T15431] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3710'. [ 188.712823][T15446] loop0: detected capacity change from 0 to 512 [ 188.737971][T15451] syzkaller1: entered promiscuous mode [ 188.743594][T15451] syzkaller1: entered allmulticast mode [ 188.972025][T15472] wireguard0: entered promiscuous mode [ 188.977690][T15472] wireguard0: entered allmulticast mode [ 189.031045][T15481] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3726'. [ 189.043692][T15481] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3726'. [ 189.197066][T15505] syzkaller0: entered promiscuous mode [ 189.202620][T15505] syzkaller0: entered allmulticast mode [ 189.353481][T15512] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 189.630180][T15545] loop1: detected capacity change from 0 to 1024 [ 189.639197][T15545] EXT4-fs: Ignoring removed bh option [ 189.645219][T15512] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 189.645902][T15545] EXT4-fs: inline encryption not supported [ 189.646317][T15545] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 189.690836][T15545] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 189.701344][T15545] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 2: comm syz.1.3748: lblock 2 mapped to illegal pblock 2 (length 1) [ 189.716732][T15545] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 48: comm syz.1.3748: lblock 0 mapped to illegal pblock 48 (length 1) [ 189.732500][T15545] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.3748: Failed to acquire dquot type 0 [ 189.744338][T15545] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 189.755795][T15545] EXT4-fs error (device loop1): ext4_evict_inode:254: inode #11: comm syz.1.3748: mark_inode_dirty error [ 189.767598][T15545] EXT4-fs warning (device loop1): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 189.779006][T15545] EXT4-fs (loop1): 1 orphan inode deleted [ 189.783935][T15512] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 189.785272][T15545] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 189.807608][ T3911] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:37: lblock 1 mapped to illegal pblock 1 (length 1) [ 189.840746][ T3911] EXT4-fs error (device loop1): ext4_release_dquot:6973: comm kworker/u8:37: Failed to release dquot type 0 [ 189.868494][T15545] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 189.898268][T10520] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 189.990662][T15512] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 190.029946][T15564] loop1: detected capacity change from 0 to 128 [ 190.115333][T15561] bio_check_eod: 32642 callbacks suppressed [ 190.115358][T15561] syz.1.3751: attempt to access beyond end of device [ 190.115358][T15561] loop1: rw=2049, sector=145, nr_sectors = 896 limit=128 [ 190.141148][ T3911] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.150069][ T3911] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.162418][ T3911] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.173583][T15561] syz.1.3751: attempt to access beyond end of device [ 190.173583][T15561] loop1: rw=524288, sector=145, nr_sectors = 224 limit=128 [ 190.188291][ T3911] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.196935][T15561] syz.1.3751: attempt to access beyond end of device [ 190.196935][T15561] loop1: rw=0, sector=145, nr_sectors = 8 limit=128 [ 190.223734][T15561] syz.1.3751: attempt to access beyond end of device [ 190.223734][T15561] loop1: rw=0, sector=145, nr_sectors = 8 limit=128 [ 190.237740][T15561] syz.1.3751: attempt to access beyond end of device [ 190.237740][T15561] loop1: rw=0, sector=145, nr_sectors = 8 limit=128 [ 190.251423][T15561] syz.1.3751: attempt to access beyond end of device [ 190.251423][T15561] loop1: rw=0, sector=145, nr_sectors = 8 limit=128 [ 190.265276][T15561] syz.1.3751: attempt to access beyond end of device [ 190.265276][T15561] loop1: rw=0, sector=145, nr_sectors = 8 limit=128 [ 190.279304][T15561] syz.1.3751: attempt to access beyond end of device [ 190.279304][T15561] loop1: rw=0, sector=145, nr_sectors = 8 limit=128 [ 190.293521][T15561] syz.1.3751: attempt to access beyond end of device [ 190.293521][T15561] loop1: rw=0, sector=145, nr_sectors = 8 limit=128 [ 190.307397][T15561] syz.1.3751: attempt to access beyond end of device [ 190.307397][T15561] loop1: rw=0, sector=145, nr_sectors = 8 limit=128 [ 190.427257][T15584] netlink: 12 bytes leftover after parsing attributes in process `syz.5.3756'. [ 190.455439][T15584] netlink: 12 bytes leftover after parsing attributes in process `syz.5.3756'. [ 190.846659][T15618] netlink: 40 bytes leftover after parsing attributes in process `syz.1.3765'. [ 190.905021][T15621] loop1: detected capacity change from 0 to 128 [ 190.925974][T15623] netlink: 'syz.5.3767': attribute type 1 has an invalid length. [ 190.978636][T15642] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3767'. [ 191.001998][T15623] 8021q: adding VLAN 0 to HW filter on device bond3 [ 191.041065][T15642] bond3 (unregistering): Released all slaves [ 191.219232][T15721] loop0: detected capacity change from 0 to 128 [ 191.308300][T15732] loop1: detected capacity change from 0 to 1024 [ 191.333141][T15732] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 191.347334][T15738] netlink: 'syz.0.3785': attribute type 5 has an invalid length. [ 191.399100][T15732] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4183: comm syz.1.3784: Allocating blocks 449-513 which overlap fs metadata [ 191.455877][T15747] EXT4-fs (loop1): pa ffff8881071fe930: logic 48, phys. 177, len 21 [ 191.464153][T15747] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 4 [ 191.472633][ T29] kauditd_printk_skb: 872 callbacks suppressed [ 191.472650][ T29] audit: type=1326 audit(966.035:9306): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15748 comm="syz.0.3787" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f80e118eba9 code=0x7ffc0000 [ 191.503288][ T29] audit: type=1326 audit(966.035:9307): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15748 comm="syz.0.3787" exe="/root/syz-executor" sig=0 arch=c000003e syscall=272 compat=0 ip=0x7f80e118eba9 code=0x7ffc0000 [ 191.526399][ T29] audit: type=1326 audit(966.035:9308): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15748 comm="syz.0.3787" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f80e118eba9 code=0x7ffc0000 [ 191.549660][ T29] audit: type=1326 audit(966.035:9309): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15748 comm="syz.0.3787" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f80e118eba9 code=0x7ffc0000 [ 191.573391][ T29] audit: type=1326 audit(966.035:9310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15748 comm="syz.0.3787" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f80e118eba9 code=0x7ffc0000 [ 191.596601][ T29] audit: type=1326 audit(966.035:9311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15748 comm="syz.0.3787" exe="/root/syz-executor" sig=0 arch=c000003e syscall=431 compat=0 ip=0x7f80e118eba9 code=0x7ffc0000 [ 191.619580][ T29] audit: type=1326 audit(966.035:9312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15748 comm="syz.0.3787" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f80e118eba9 code=0x7ffc0000 [ 191.642529][ T29] audit: type=1326 audit(966.035:9313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15748 comm="syz.0.3787" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f80e118eba9 code=0x7ffc0000 [ 191.665528][ T29] audit: type=1326 audit(966.035:9314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15748 comm="syz.0.3787" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f80e118eba9 code=0x7ffc0000 [ 191.688675][ T29] audit: type=1326 audit(966.035:9315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15748 comm="syz.0.3787" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f80e118eba9 code=0x7ffc0000 [ 191.768111][T10520] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 191.951366][T15773] loop5: detected capacity change from 0 to 1024 [ 191.960599][T15773] EXT4-fs: Ignoring removed bh option [ 191.966226][T15773] EXT4-fs: inline encryption not supported [ 191.992587][T15773] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 192.016476][T15773] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 192.062820][T15773] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #3: block 2: comm syz.5.3806: lblock 2 mapped to illegal pblock 2 (length 1) [ 192.095748][T15773] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #3: block 48: comm syz.5.3806: lblock 0 mapped to illegal pblock 48 (length 1) [ 192.139949][T15773] EXT4-fs error (device loop5): ext4_acquire_dquot:6937: comm syz.5.3806: Failed to acquire dquot type 0 [ 192.163237][T15773] EXT4-fs error (device loop5) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 192.174607][T15773] EXT4-fs error (device loop5): ext4_evict_inode:254: inode #11: comm syz.5.3806: mark_inode_dirty error [ 192.206086][T15773] EXT4-fs warning (device loop5): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 192.220757][T15773] EXT4-fs (loop5): 1 orphan inode deleted [ 192.356932][ T3911] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:37: lblock 1 mapped to illegal pblock 1 (length 1) [ 192.375204][T15773] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 192.415529][ T3911] EXT4-fs error (device loop5): ext4_release_dquot:6973: comm kworker/u8:37: Failed to release dquot type 0 [ 192.448883][T15773] EXT4-fs (loop5): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 192.478191][ T8252] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 192.528481][T15809] netlink: 'syz.5.3805': attribute type 30 has an invalid length. [ 192.649487][T15829] netlink: 'syz.1.3808': attribute type 4 has an invalid length. [ 192.702950][T15835] netlink: 'syz.2.3812': attribute type 5 has an invalid length. [ 192.723552][T15837] netlink: 60 bytes leftover after parsing attributes in process `syz.1.3814'. [ 192.784160][T15819] loop0: detected capacity change from 0 to 8192 [ 193.010992][T15860] netlink: 'syz.1.3819': attribute type 1 has an invalid length. [ 193.063688][T15861] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3819'. [ 193.113379][T15860] 8021q: adding VLAN 0 to HW filter on device bond0 [ 193.169848][T15861] bond0 (unregistering): Released all slaves [ 193.525589][T15944] netlink: 'syz.1.3826': attribute type 5 has an invalid length. [ 193.681325][T15963] netlink: 'syz.9.3833': attribute type 1 has an invalid length. [ 193.698636][T15963] 8021q: adding VLAN 0 to HW filter on device bond2 [ 193.734184][T15963] netlink: 4 bytes leftover after parsing attributes in process `syz.9.3833'. [ 193.749493][T15963] bond2 (unregistering): Released all slaves [ 193.839603][T16042] loop5: detected capacity change from 0 to 1024 [ 193.856418][T16042] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 193.889584][T16050] netlink: 'syz.9.3840': attribute type 5 has an invalid length. [ 193.905360][T16042] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4183: comm syz.5.3839: Allocating blocks 449-513 which overlap fs metadata [ 193.944606][T16042] EXT4-fs (loop5): pa ffff8881071fe9a0: logic 48, phys. 177, len 21 [ 193.952769][T16042] EXT4-fs error (device loop5): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 4 [ 193.998283][ T8252] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 194.721022][T16119] loop1: detected capacity change from 0 to 8192 [ 194.815523][T16128] netlink: 'syz.0.3870': attribute type 30 has an invalid length. [ 194.909222][T16143] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 195.007400][T16148] netlink: 40 bytes leftover after parsing attributes in process `'. [ 195.030727][T16148] loop0: detected capacity change from 0 to 512 [ 195.056305][T16148] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 195.088133][T16148] EXT4-fs error (device loop0): ext4_acquire_dquot:6937: comm : Failed to acquire dquot type 1 [ 195.150647][T16148] EXT4-fs (loop0): 1 truncate cleaned up [ 195.156836][T16148] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 195.248658][T10465] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 195.283872][T16163] netdevsim netdevsim1 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 195.298690][T16163] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 195.467956][T16163] netdevsim netdevsim1 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 195.479146][T16163] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 195.591684][T16163] netdevsim netdevsim1 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 195.603637][T16163] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 195.717333][T16204] netlink: 12 bytes leftover after parsing attributes in process `syz.5.3891'. [ 195.727207][T16163] netdevsim netdevsim1 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 195.742236][T16163] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 195.780308][T16208] validate_nla: 1 callbacks suppressed [ 195.780324][T16208] netlink: 'syz.5.3892': attribute type 83 has an invalid length. [ 195.930133][ T3911] netdevsim netdevsim1 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 195.938476][ T3911] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.950999][ T3896] netdevsim netdevsim1 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 195.959349][ T3896] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.970912][ T3911] netdevsim netdevsim1 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 195.979241][ T3911] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.000865][ T3911] netdevsim netdevsim1 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 196.009281][ T3911] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.188559][T16241] usb usb1: usbfs: interface 0 claimed by hub while 'syz.1.3899' sets config #0 [ 196.332153][T16249] VFS: Mount too revealing [ 196.489957][ T29] kauditd_printk_skb: 434 callbacks suppressed [ 196.489974][ T29] audit: type=1400 audit(971.316:9745): avc: denied { append } for pid=16256 comm="syz.0.3909" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 196.583225][T16264] netlink: 40 bytes leftover after parsing attributes in process `'. [ 196.595412][ T29] audit: type=1326 audit(971.432:9746): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16266 comm="syz.0.3910" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f80e118eba9 code=0x7ffc0000 [ 196.618674][ T29] audit: type=1326 audit(971.432:9747): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16266 comm="syz.0.3910" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f80e118eba9 code=0x7ffc0000 [ 196.660760][ T29] audit: type=1326 audit(971.474:9748): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16266 comm="syz.0.3910" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f80e118eba9 code=0x7ffc0000 [ 196.684904][ T29] audit: type=1326 audit(971.474:9749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16266 comm="syz.0.3910" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f80e118eba9 code=0x7ffc0000 [ 196.708111][ T29] audit: type=1326 audit(971.474:9750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16266 comm="syz.0.3910" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f80e118eba9 code=0x7ffc0000 [ 196.730724][T16270] loop5: detected capacity change from 0 to 1024 [ 196.731035][ T29] audit: type=1326 audit(971.484:9751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16266 comm="syz.0.3910" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7f80e118eba9 code=0x7ffc0000 [ 196.760304][ T29] audit: type=1326 audit(971.484:9752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16266 comm="syz.0.3910" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f80e118eba9 code=0x7ffc0000 [ 196.783482][ T29] audit: type=1326 audit(971.484:9753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16266 comm="syz.0.3910" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f80e118eba9 code=0x7ffc0000 [ 196.806676][ T29] audit: type=1326 audit(971.484:9754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16266 comm="syz.0.3910" exe="/root/syz-executor" sig=0 arch=c000003e syscall=50 compat=0 ip=0x7f80e118eba9 code=0x7ffc0000 [ 196.921792][T16270] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 197.008471][ T8252] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 197.036438][T16302] loop5: detected capacity change from 0 to 512 [ 197.055027][T16302] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 197.155446][ T8252] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 197.241508][T16320] loop5: detected capacity change from 0 to 2048 [ 197.293891][T16320] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 197.332485][T16325] loop1: detected capacity change from 0 to 8192 [ 197.372895][ T8252] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 197.455815][T16351] VFS: Mount too revealing [ 197.747440][T16377] ip6gre2: entered allmulticast mode [ 197.802776][T16379] usb usb1: usbfs: interface 0 claimed by hub while 'syz.5.3942' sets config #0 [ 198.055923][T16393] loop1: detected capacity change from 0 to 128 [ 198.092493][T16393] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 198.100377][T16393] FAT-fs (loop1): Filesystem has been set read-only [ 198.112542][T16393] bio_check_eod: 6910 callbacks suppressed [ 198.112561][T16393] syz.1.3946: attempt to access beyond end of device [ 198.112561][T16393] loop1: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 198.133613][T16393] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 198.141561][T16393] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 198.151595][T16397] syz.1.3946: attempt to access beyond end of device [ 198.151595][T16397] loop1: rw=0, sector=2065, nr_sectors = 1 limit=128 [ 198.165038][T16397] buffer_io_error: 18688 callbacks suppressed [ 198.165054][T16397] Buffer I/O error on dev loop1, logical block 2065, async page read [ 198.181438][T16397] syz.1.3946: attempt to access beyond end of device [ 198.181438][T16397] loop1: rw=0, sector=2066, nr_sectors = 1 limit=128 [ 198.194829][T16397] Buffer I/O error on dev loop1, logical block 2066, async page read [ 198.203117][T16397] syz.1.3946: attempt to access beyond end of device [ 198.203117][T16397] loop1: rw=0, sector=2067, nr_sectors = 1 limit=128 [ 198.216551][T16397] Buffer I/O error on dev loop1, logical block 2067, async page read [ 198.224761][T16397] syz.1.3946: attempt to access beyond end of device [ 198.224761][T16397] loop1: rw=0, sector=2068, nr_sectors = 1 limit=128 [ 198.238202][T16397] Buffer I/O error on dev loop1, logical block 2068, async page read [ 198.246669][T16397] syz.1.3946: attempt to access beyond end of device [ 198.246669][T16397] loop1: rw=0, sector=2069, nr_sectors = 1 limit=128 [ 198.260047][T16397] Buffer I/O error on dev loop1, logical block 2069, async page read [ 198.268387][T16397] syz.1.3946: attempt to access beyond end of device [ 198.268387][T16397] loop1: rw=0, sector=2070, nr_sectors = 1 limit=128 [ 198.281750][T16397] Buffer I/O error on dev loop1, logical block 2070, async page read [ 198.290037][T16397] syz.1.3946: attempt to access beyond end of device [ 198.290037][T16397] loop1: rw=0, sector=2071, nr_sectors = 1 limit=128 [ 198.303376][T16397] Buffer I/O error on dev loop1, logical block 2071, async page read [ 198.311661][T16397] syz.1.3946: attempt to access beyond end of device [ 198.311661][T16397] loop1: rw=0, sector=2072, nr_sectors = 1 limit=128 [ 198.325002][T16397] Buffer I/O error on dev loop1, logical block 2072, async page read [ 198.333320][T16393] syz.1.3946: attempt to access beyond end of device [ 198.333320][T16393] loop1: rw=0, sector=2065, nr_sectors = 1 limit=128 [ 198.346657][T16393] Buffer I/O error on dev loop1, logical block 2065, async page read [ 198.374722][T16393] Buffer I/O error on dev loop1, logical block 2066, async page read [ 198.402547][T16402] VFS: Mount too revealing [ 198.413662][T16406] netlink: 4 bytes leftover after parsing attributes in process `syz.9.3950'. [ 198.520500][T16432] loop0: detected capacity change from 0 to 512 [ 198.574022][T16432] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 198.667854][T16432] netlink: 28 bytes leftover after parsing attributes in process `syz.0.3953'. [ 198.676919][T16432] netlink: 196 bytes leftover after parsing attributes in process `syz.0.3953'. [ 198.742423][T16432] netlink: 28 bytes leftover after parsing attributes in process `syz.0.3953'. [ 198.791904][T16432] netlink: 196 bytes leftover after parsing attributes in process `syz.0.3953'. [ 198.896692][T10465] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 199.068737][T16489] loop0: detected capacity change from 0 to 1024 [ 199.095390][T16489] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 199.148171][T16489] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4183: comm syz.0.3967: Allocating blocks 449-513 which overlap fs metadata [ 199.174620][T16489] EXT4-fs (loop0): pa ffff88810729f380: logic 48, phys. 177, len 21 [ 199.182784][T16489] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 4 [ 199.288927][T16502] netlink: 'syz.2.3985': attribute type 10 has an invalid length. [ 199.297128][T16502] netlink: 40 bytes leftover after parsing attributes in process `syz.2.3985'. [ 199.308743][T10465] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 199.320741][T16502] dummy0: entered promiscuous mode [ 199.420454][T16515] netdevsim netdevsim9 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 199.503841][T16525] netlink: 28 bytes leftover after parsing attributes in process `syz.0.3984'. [ 199.540960][T16525] netem: change failed [ 199.545962][T16515] netdevsim netdevsim9 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 199.589575][T16515] netdevsim netdevsim9 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 199.703479][T16515] netdevsim netdevsim9 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 199.822377][ T3902] netdevsim netdevsim9 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 199.845572][ T3902] netdevsim netdevsim9 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 199.876025][ T3902] netdevsim netdevsim9 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 199.901840][ T3896] netdevsim netdevsim9 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 199.923401][T16558] netlink: 14 bytes leftover after parsing attributes in process `syz.9.3992'. [ 199.940708][T16558] hsr_slave_0: left promiscuous mode [ 199.946614][T16558] hsr_slave_1: left promiscuous mode [ 199.952888][T16560] loop0: detected capacity change from 0 to 1024 [ 199.981432][T16560] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 200.038387][T10465] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 200.725143][T16591] loop1: detected capacity change from 0 to 512 [ 200.752764][T16591] EXT4-fs error (device loop1): ext4_expand_extra_isize_ea:2798: inode #11: comm syz.1.3999: corrupted xattr block 95: invalid header [ 200.767033][T16591] EXT4-fs error (device loop1): ext4_validate_block_bitmap:432: comm syz.1.3999: bg 0: block 7: invalid block bitmap [ 200.780724][T16591] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 200.789784][T16591] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2962: inode #11: comm syz.1.3999: corrupted xattr block 95: invalid header [ 200.804660][T16591] EXT4-fs warning (device loop1): ext4_evict_inode:274: xattr delete (err -117) [ 200.813842][T16591] EXT4-fs (loop1): 1 orphan inode deleted [ 200.820021][T16591] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 200.846050][T10520] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 200.873162][T16607] loop1: detected capacity change from 0 to 512 [ 200.880418][T16607] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 200.891584][T16607] EXT4-fs (loop1): 1 truncate cleaned up [ 200.898112][T16607] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 200.958529][T10520] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 200.979278][T16614] netlink: 16 bytes leftover after parsing attributes in process `syz.0.4006'. [ 201.279738][T16635] loop0: detected capacity change from 0 to 128 [ 201.519024][ T29] kauditd_printk_skb: 347 callbacks suppressed [ 201.519051][ T29] audit: type=1400 audit(976.597:10102): avc: denied { write } for pid=16683 comm="syz.5.4023" path="socket:[54349]" dev="sockfs" ino=54349 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 201.589584][T16686] loop5: detected capacity change from 0 to 512 [ 201.609469][T16686] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 201.662175][ T8252] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 201.694058][ T29] audit: type=1326 audit(976.786:10103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16696 comm="syz.5.4025" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f180fbbeba9 code=0x7ffc0000 [ 201.720331][T16701] loop5: detected capacity change from 0 to 128 [ 201.722772][ T29] audit: type=1326 audit(976.786:10104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16696 comm="syz.5.4025" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f180fbbeba9 code=0x7ffc0000 [ 201.749802][ T29] audit: type=1326 audit(976.807:10105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16696 comm="syz.5.4025" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f180fbbeba9 code=0x7ffc0000 [ 201.772924][ T29] audit: type=1326 audit(976.807:10106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16696 comm="syz.5.4025" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f180fbbebe3 code=0x7ffc0000 [ 201.795849][ T29] audit: type=1326 audit(976.807:10107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16696 comm="syz.5.4025" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f180fbbd65f code=0x7ffc0000 [ 201.818831][ T29] audit: type=1326 audit(976.807:10108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16696 comm="syz.5.4025" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f180fbbec37 code=0x7ffc0000 [ 201.842064][ T29] audit: type=1326 audit(976.807:10109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16696 comm="syz.5.4025" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f180fbbd510 code=0x7ffc0000 [ 201.865236][ T29] audit: type=1326 audit(976.807:10110): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16696 comm="syz.5.4025" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f180fbbe7ab code=0x7ffc0000 [ 201.889923][T16701] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000100) [ 201.897878][T16701] FAT-fs (loop5): Filesystem has been set read-only [ 201.897825][ T29] audit: type=1326 audit(976.828:10111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16696 comm="syz.5.4025" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f180fbbd80a code=0x7ffc0000 [ 201.927870][T16701] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000100) [ 201.935775][T16701] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000100) [ 201.994715][T16714] netlink: 16 bytes leftover after parsing attributes in process `syz.2.4029'. [ 201.994798][T16715] netlink: 28 bytes leftover after parsing attributes in process `syz.9.4030'. [ 202.305073][T16747] loop0: detected capacity change from 0 to 512 [ 202.332464][T16747] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 202.340627][T16747] EXT4-fs (loop0): orphan cleanup on readonly fs [ 202.361319][T16747] EXT4-fs warning (device loop0): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 202.502739][T16747] EXT4-fs (loop0): Cannot turn on quotas: error -117 [ 202.540886][T16747] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.4043: bg 0: block 40: padding at end of block bitmap is not set [ 202.597144][T16747] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 202.638317][T16747] EXT4-fs (loop0): 1 truncate cleaned up [ 202.657608][T16747] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 202.742684][T10465] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 202.867308][T16771] loop0: detected capacity change from 0 to 512 [ 202.915551][T16771] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 203.006705][T10465] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 203.182443][T16781] loop1: detected capacity change from 0 to 4096 [ 203.210814][T16781] EXT4-fs: test_dummy_encryption option not supported [ 203.214799][T16785] loop0: detected capacity change from 0 to 1024 [ 203.254917][T16785] EXT4-fs: Ignoring removed bh option [ 203.275449][T16785] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 203.668168][ T3902] netdevsim netdevsim0 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 203.708882][ T3902] netdevsim netdevsim0 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 203.748929][ T3902] netdevsim netdevsim0 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 203.782996][ T3902] netdevsim netdevsim0 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 203.859387][T10465] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 203.917370][T16819] loop0: detected capacity change from 0 to 128 [ 203.930856][T16819] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 203.938922][T16819] FAT-fs (loop0): Filesystem has been set read-only [ 203.958091][T16819] bio_check_eod: 41667 callbacks suppressed [ 203.958112][T16819] syz.0.4060: attempt to access beyond end of device [ 203.958112][T16819] loop0: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 203.989165][T16819] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 203.997028][T16819] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 204.006246][T16819] syz.0.4060: attempt to access beyond end of device [ 204.006246][T16819] loop0: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 204.030724][T16828] syz.0.4060: attempt to access beyond end of device [ 204.030724][T16828] loop0: rw=0, sector=2065, nr_sectors = 1 limit=128 [ 204.044098][T16828] buffer_io_error: 35806 callbacks suppressed [ 204.044117][T16828] Buffer I/O error on dev loop0, logical block 2065, async page read [ 204.059504][T16828] syz.0.4060: attempt to access beyond end of device [ 204.059504][T16828] loop0: rw=0, sector=2066, nr_sectors = 1 limit=128 [ 204.072879][T16828] Buffer I/O error on dev loop0, logical block 2066, async page read [ 204.081450][T16828] syz.0.4060: attempt to access beyond end of device [ 204.081450][T16828] loop0: rw=0, sector=2067, nr_sectors = 1 limit=128 [ 204.094725][T16828] Buffer I/O error on dev loop0, logical block 2067, async page read [ 204.110333][T16828] syz.0.4060: attempt to access beyond end of device [ 204.110333][T16828] loop0: rw=0, sector=2068, nr_sectors = 1 limit=128 [ 204.123837][T16828] Buffer I/O error on dev loop0, logical block 2068, async page read [ 204.132740][T16828] syz.0.4060: attempt to access beyond end of device [ 204.132740][T16828] loop0: rw=0, sector=2069, nr_sectors = 1 limit=128 [ 204.132914][ T3396] hid-generic 0000:3000000:0000.0005: unknown main item tag 0x4 [ 204.146093][T16828] Buffer I/O error on dev loop0, logical block 2069, async page read [ 204.146150][T16828] syz.0.4060: attempt to access beyond end of device [ 204.146150][T16828] loop0: rw=0, sector=2070, nr_sectors = 1 limit=128 [ 204.153843][ T3396] hid-generic 0000:3000000:0000.0005: unknown main item tag 0x2 [ 204.162031][T16828] Buffer I/O error on dev loop0, logical block 2070, async page read [ 204.177420][ T3396] hid-generic 0000:3000000:0000.0005: unknown main item tag 0x3 [ 204.199902][ T3396] hid-generic 0000:3000000:0000.0005: hidraw0: HID v0.00 Device [sy] on syz0 [ 204.207643][T16828] syz.0.4060: attempt to access beyond end of device [ 204.207643][T16828] loop0: rw=0, sector=2071, nr_sectors = 1 limit=128 [ 204.223133][T16828] Buffer I/O error on dev loop0, logical block 2071, async page read [ 204.245010][T16828] syz.0.4060: attempt to access beyond end of device [ 204.245010][T16828] loop0: rw=0, sector=2072, nr_sectors = 1 limit=128 [ 204.258453][T16828] Buffer I/O error on dev loop0, logical block 2072, async page read [ 204.293059][T16819] Buffer I/O error on dev loop0, logical block 2065, async page read [ 204.305919][T16819] Buffer I/O error on dev loop0, logical block 2066, async page read [ 204.384837][T16857] syzkaller0: entered allmulticast mode [ 204.410214][T16857] syzkaller0 (unregistering): left allmulticast mode [ 204.734569][T16883] SELinux: security_context_str_to_sid (Ö) failed with errno=-22 [ 204.807955][T16890] __nla_validate_parse: 4 callbacks suppressed [ 204.807972][T16890] netlink: 96 bytes leftover after parsing attributes in process `syz.9.4086'. [ 204.828164][T16891] netlink: 28 bytes leftover after parsing attributes in process `syz.5.4085'. [ 204.837213][T16891] netlink: 196 bytes leftover after parsing attributes in process `syz.5.4085'. [ 204.853390][T16891] netlink: 28 bytes leftover after parsing attributes in process `syz.5.4085'. [ 204.863471][T16891] netlink: 196 bytes leftover after parsing attributes in process `syz.5.4085'. [ 204.951534][T16907] netlink: 8 bytes leftover after parsing attributes in process `syz.9.4090'. [ 205.011985][T16915] netlink: 12 bytes leftover after parsing attributes in process `syz.5.4093'. [ 205.053161][T16923] SELinux: security_context_str_to_sid (Ö) failed with errno=-22 [ 205.107144][T16931] loop5: detected capacity change from 0 to 512 [ 205.137950][T16931] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 205.175207][T16931] EXT4-fs (loop5): orphan cleanup on readonly fs [ 205.201299][T16937] SELinux: Context @ is not valid (left unmapped). [ 205.218761][T16931] EXT4-fs warning (device loop5): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 205.279722][T16931] EXT4-fs (loop5): Cannot turn on quotas: error -117 [ 205.296498][T16931] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.4099: bg 0: block 40: padding at end of block bitmap is not set [ 205.312987][T16931] EXT4-fs error (device loop5) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 205.322418][T16931] EXT4-fs (loop5): 1 truncate cleaned up [ 205.328615][T16931] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 205.376403][ T8252] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 205.476580][T16950] loop1: detected capacity change from 0 to 1024 [ 205.504231][T16950] EXT4-fs (loop1): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 205.545084][T10520] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 205.609770][T16972] loop1: detected capacity change from 0 to 256 [ 205.631734][T16980] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4113'. [ 205.684738][T16980] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4113'. [ 205.725730][T16972] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000001) [ 205.738858][T16975] netlink: 48 bytes leftover after parsing attributes in process `syz.0.4112'. [ 205.856000][T16991] netlink: 'syz.2.4115': attribute type 4 has an invalid length. [ 206.726821][ T29] kauditd_printk_skb: 348 callbacks suppressed [ 206.726839][ T29] audit: type=1326 audit(982.067:10458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17036 comm="syz.5.4124" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f180fbbeba9 code=0x7ffc0000 [ 206.790620][ T29] audit: type=1326 audit(982.067:10459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17036 comm="syz.5.4124" exe="/root/syz-executor" sig=0 arch=c000003e syscall=73 compat=0 ip=0x7f180fbbeba9 code=0x7ffc0000 [ 206.813682][ T29] audit: type=1326 audit(982.109:10460): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17036 comm="syz.5.4124" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f180fbbeba9 code=0x7ffc0000 [ 206.836665][ T29] audit: type=1326 audit(982.109:10461): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17036 comm="syz.5.4124" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f180fbbeba9 code=0x7ffc0000 [ 206.952570][T17062] loop5: detected capacity change from 0 to 1024 [ 206.983639][T17062] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 207.018671][T17062] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4183: comm syz.5.4136: Allocating blocks 385-513 which overlap fs metadata [ 207.042307][T17061] EXT4-fs (loop5): pa ffff8881071fe8c0: logic 16, phys. 129, len 24 [ 207.050437][T17061] EXT4-fs error (device loop5): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 8 [ 207.053705][ T29] audit: type=1326 audit(982.393:10462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17071 comm="syz.1.4138" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f94fd30eba9 code=0x7ffc0000 [ 207.083848][ T29] audit: type=1326 audit(982.393:10463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17071 comm="syz.1.4138" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7f94fd30eba9 code=0x7ffc0000 [ 207.106868][ T29] audit: type=1326 audit(982.393:10464): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17071 comm="syz.1.4138" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f94fd30ebe3 code=0x7ffc0000 [ 207.129812][ T29] audit: type=1326 audit(982.393:10465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17071 comm="syz.1.4138" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f94fd30ebe3 code=0x7ffc0000 [ 207.152815][ T29] audit: type=1326 audit(982.393:10466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17071 comm="syz.1.4138" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f94fd30eba9 code=0x7ffc0000 [ 207.175887][ T29] audit: type=1326 audit(982.393:10467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17071 comm="syz.1.4138" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f94fd30eba9 code=0x7ffc0000 [ 207.201455][ T8252] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 207.264202][T17084] netlink: 'syz.5.4140': attribute type 4 has an invalid length. [ 207.275793][T17087] tipc: Enabling of bearer rejected, failed to enable media [ 207.628821][T17138] loop5: detected capacity change from 0 to 128 [ 207.871301][T17144] tipc: Enabling of bearer rejected, failed to enable media [ 207.884031][T17145] netlink: 'syz.1.4155': attribute type 4 has an invalid length. [ 208.241789][T17198] tls_set_device_offload: netdev not found [ 208.244782][T17200] tipc: Enabled bearer , priority 0 [ 208.259903][T17200] tipc: Disabling bearer [ 208.352106][T17213] loop0: detected capacity change from 0 to 256 [ 208.367997][T17213] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000001) [ 208.655817][T17237] loop0: detected capacity change from 0 to 1024 [ 208.691380][T17237] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 208.736780][T17237] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4183: comm syz.0.4178: Allocating blocks 385-513 which overlap fs metadata [ 208.777168][T17236] EXT4-fs (loop0): pa ffff8881071fe8c0: logic 16, phys. 129, len 24 [ 208.785475][T17236] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 8 [ 208.851224][T10465] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 208.919025][T17250] tipc: Started in network mode [ 208.924011][T17250] tipc: Node identity 2e3c21838945, cluster identity 4711 [ 208.931182][T17250] tipc: Enabled bearer , priority 0 [ 208.993938][T17254] tipc: Disabling bearer [ 209.361830][T17243] Set syz1 is full, maxelem 65536 reached [ 209.413617][T17272] loop5: detected capacity change from 0 to 1024 [ 209.442027][T17272] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 209.530532][T17272] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4183: comm syz.5.4190: Allocating blocks 449-513 which overlap fs metadata [ 209.635921][T17271] EXT4-fs (loop5): pa ffff88810729f460: logic 48, phys. 177, len 21 [ 209.644146][T17271] EXT4-fs error (device loop5): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 4 [ 209.696556][ T8252] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 209.763851][T17292] netdevsim netdevsim5 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 209.821113][T17292] netdevsim netdevsim5 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 209.893661][T17292] netdevsim netdevsim5 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 209.963805][T17292] netdevsim netdevsim5 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 210.047678][ T3936] netdevsim netdevsim5 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 210.062768][ T3936] netdevsim netdevsim5 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 210.071330][ T3936] netdevsim netdevsim5 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 210.080503][ T3936] netdevsim netdevsim5 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 210.173739][T17326] __nla_validate_parse: 12 callbacks suppressed [ 210.173757][T17326] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4200'. [ 210.216319][T17326] netlink: 32 bytes leftover after parsing attributes in process `syz.0.4200'. [ 210.616172][T17372] netdevsim netdevsim1 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 210.626120][T17372] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 210.745060][T17372] netdevsim netdevsim1 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 210.753949][T17370] loop0: detected capacity change from 0 to 512 [ 210.755020][T17372] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 210.818650][T17372] netdevsim netdevsim1 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 210.828578][T17372] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 210.885732][T17372] netdevsim netdevsim1 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 210.895645][T17372] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 210.928611][T17370] EXT4-fs (loop0): 1 truncate cleaned up [ 210.953116][T17370] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 210.992975][T10465] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 211.012014][ T3921] netdevsim netdevsim1 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 211.020401][ T3921] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.074357][ T3921] netdevsim netdevsim1 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 211.082822][ T3921] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.092875][T17394] syzkaller0: entered allmulticast mode [ 211.099163][ T3921] netdevsim netdevsim1 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 211.107545][ T3921] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.116329][ T3921] netdevsim netdevsim1 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 211.124651][ T3921] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.143373][T17394] syzkaller0 (unregistering): left allmulticast mode [ 211.242350][T17437] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8192 sclass=netlink_route_socket pid=17437 comm=syz.5.4217 [ 211.282442][T17441] loop1: detected capacity change from 0 to 1024 [ 211.304014][T17441] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 211.320623][T17441] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4183: comm syz.1.4220: Allocating blocks 385-513 which overlap fs metadata [ 211.335849][T17440] EXT4-fs (loop1): pa ffff8881071fe9a0: logic 16, phys. 129, len 24 [ 211.343935][T17440] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 8 [ 211.363364][T10520] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 211.406260][T17471] loop1: detected capacity change from 0 to 512 [ 211.414980][T17471] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 211.428649][T17471] EXT4-fs (loop1): 1 truncate cleaned up [ 211.434735][T17471] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 211.463939][T10520] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 211.530536][ T29] kauditd_printk_skb: 153 callbacks suppressed [ 211.530556][ T29] audit: type=1326 audit(987.107:10621): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17495 comm="syz.0.4227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f80e118eba9 code=0x7ffc0000 [ 211.588071][ T29] audit: type=1326 audit(987.107:10622): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17495 comm="syz.0.4227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f80e118eba9 code=0x7ffc0000 [ 211.611142][ T29] audit: type=1326 audit(987.107:10623): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17495 comm="syz.0.4227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=73 compat=0 ip=0x7f80e118eba9 code=0x7ffc0000 [ 211.634027][ T29] audit: type=1326 audit(987.107:10624): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17495 comm="syz.0.4227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f80e118eba9 code=0x7ffc0000 [ 211.657126][ T29] audit: type=1326 audit(987.107:10625): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17495 comm="syz.0.4227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=73 compat=0 ip=0x7f80e118eba9 code=0x7ffc0000 [ 211.680299][ T29] audit: type=1326 audit(987.159:10626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17495 comm="syz.0.4227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f80e118eba9 code=0x7ffc0000 [ 211.703384][ T29] audit: type=1326 audit(987.159:10627): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17495 comm="syz.0.4227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f80e118eba9 code=0x7ffc0000 [ 211.790104][ T29] audit: type=1326 audit(987.369:10628): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17510 comm="syz.9.4232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f237e23eba9 code=0x7ffc0000 [ 211.813324][ T29] audit: type=1326 audit(987.369:10629): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17510 comm="syz.9.4232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f237e23eba9 code=0x7ffc0000 [ 211.836447][ T29] audit: type=1326 audit(987.369:10630): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17510 comm="syz.9.4232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7f237e23eba9 code=0x7ffc0000 [ 211.986114][T17523] loop5: detected capacity change from 0 to 512 [ 211.994178][T17523] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 212.015608][T17523] EXT4-fs (loop5): 1 truncate cleaned up [ 212.021909][T17523] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 212.061907][ T8252] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 212.124450][T17543] loop0: detected capacity change from 0 to 512 [ 212.132618][T17543] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 212.144314][T17543] EXT4-fs (loop0): 1 truncate cleaned up [ 212.151698][T17543] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 212.178063][T10465] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 212.346133][T17569] netlink: 12 bytes leftover after parsing attributes in process `syz.0.4259'. [ 212.399117][T17570] loop1: detected capacity change from 0 to 512 [ 212.414999][T17570] EXT4-fs (loop1): 1 truncate cleaned up [ 212.423432][T17570] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 212.461507][T10520] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 212.698606][T17602] netlink: 12 bytes leftover after parsing attributes in process `syz.2.4262'. [ 212.731509][T17610] x_tables: ip6_tables: policy.0 match: invalid size 312 (kernel) != (user) 0 [ 212.825334][T17623] ªªªªªª: renamed from vlan0 (while UP) [ 213.364604][T17664] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4291'. [ 213.418190][T17672] netlink: 28 bytes leftover after parsing attributes in process `syz.0.4281'. [ 213.427890][T17672] netem: change failed [ 213.746243][T17725] netlink: 55631 bytes leftover after parsing attributes in process `syz.5.4290'. [ 214.015309][T17765] loop1: detected capacity change from 0 to 128 [ 214.026187][T17765] FAT-fs (loop1): error, invalid FAT chain (i_pos 548, last_block 8) [ 214.034480][T17765] FAT-fs (loop1): Filesystem has been set read-only [ 214.054476][T17765] FAT-fs (loop1): error, corrupted file size (i_pos 548, 522) [ 214.143738][T17779] loop1: detected capacity change from 0 to 128 [ 214.152747][T17781] ªªªªªª: renamed from vlan0 [ 214.711477][T17849] loop0: detected capacity change from 0 to 4096 [ 214.739725][T17849] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 214.761007][T17849] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 214.818011][T10465] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 214.920128][T17897] batman_adv: batadv0: Interface deactivated: veth1_vlan [ 214.927259][T17897] batman_adv: batadv0: Removing interface: veth1_vlan [ 215.100094][T17915] netlink: 12 bytes leftover after parsing attributes in process `syz.0.4342'. [ 215.335574][T17934] loop1: detected capacity change from 0 to 512 [ 215.352184][T17934] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.4348: bg 0: block 248: padding at end of block bitmap is not set [ 215.367721][T17934] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.4348: Failed to acquire dquot type 1 [ 215.381066][T17934] EXT4-fs (loop1): 1 truncate cleaned up [ 215.387303][T17934] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 215.412687][T10520] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 215.452455][T17948] netlink: 96 bytes leftover after parsing attributes in process `syz.0.4361'. [ 215.500747][T17955] loop0: detected capacity change from 0 to 128 [ 215.515323][T17955] FAT-fs (loop0): error, invalid FAT chain (i_pos 548, last_block 8) [ 215.523576][T17955] FAT-fs (loop0): Filesystem has been set read-only [ 215.530464][T17955] FAT-fs (loop0): error, corrupted file size (i_pos 548, 522) [ 215.653089][T17975] loop0: detected capacity change from 0 to 128 [ 215.653449][T17974] syzkaller0: refused to change device tx_queue_len [ 215.860151][T18010] netlink: 8 bytes leftover after parsing attributes in process `syz.9.4377'. [ 215.924987][T18018] loop5: detected capacity change from 0 to 512 [ 215.950584][T18018] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 215.969461][T18018] netlink: 96 bytes leftover after parsing attributes in process `syz.5.4380'. [ 215.970746][T18025] netlink: 12 bytes leftover after parsing attributes in process `syz.9.4382'. [ 216.008954][ T8252] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 216.056699][T18031] bridge: RTM_NEWNEIGH with invalid ether address [ 216.110645][T18044] sctp: [Deprecated]: syz.9.4391 (pid 18044) Use of struct sctp_assoc_value in delayed_ack socket option. [ 216.110645][T18044] Use struct sctp_sack_info instead [ 216.134722][T18044] sctp: [Deprecated]: syz.9.4391 (pid 18044) Use of struct sctp_assoc_value in delayed_ack socket option. [ 216.134722][T18044] Use struct sctp_sack_info instead [ 216.167496][T18042] loop0: detected capacity change from 0 to 2048 [ 216.243392][T18054] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 216.253631][T18042] loop0: p1 < > p4 [ 216.258556][T18042] loop0: p4 size 8388608 extends beyond EOD, truncated [ 216.267255][T18054] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 216.279321][T18054] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 216.289565][T18054] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 216.330847][ T29] kauditd_printk_skb: 343 callbacks suppressed [ 216.330865][ T29] audit: type=1326 audit(992.147:10972): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18072 comm="syz.0.4396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f80e118eba9 code=0x7ffc0000 [ 216.363349][ T29] audit: type=1326 audit(992.147:10973): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18072 comm="syz.0.4396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f80e118eba9 code=0x7ffc0000 [ 216.386587][ T29] audit: type=1326 audit(992.157:10974): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18072 comm="syz.0.4396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f80e118eba9 code=0x7ffc0000 [ 216.409588][ T29] audit: type=1326 audit(992.157:10975): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18072 comm="syz.0.4396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f80e118eba9 code=0x7ffc0000 [ 216.432675][ T29] audit: type=1326 audit(992.157:10976): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18072 comm="syz.0.4396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f80e118eba9 code=0x7ffc0000 [ 216.456106][ T29] audit: type=1326 audit(992.157:10977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18072 comm="syz.0.4396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f80e118eba9 code=0x7ffc0000 [ 216.479357][ T29] audit: type=1326 audit(992.157:10978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18072 comm="syz.0.4396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f80e118eba9 code=0x7ffc0000 [ 216.502360][ T29] audit: type=1326 audit(992.157:10979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18072 comm="syz.0.4396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f80e118eba9 code=0x7ffc0000 [ 216.525582][ T29] audit: type=1326 audit(992.157:10980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18072 comm="syz.0.4396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f80e118eba9 code=0x7ffc0000 [ 216.548683][ T29] audit: type=1326 audit(992.157:10981): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18072 comm="syz.0.4396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f80e118eba9 code=0x7ffc0000 [ 216.578155][T18081] netlink: 12 bytes leftover after parsing attributes in process `syz.2.4398'. [ 216.602913][T18085] netlink: 'syz.0.4399': attribute type 10 has an invalid length. [ 216.610812][T18085] netlink: 40 bytes leftover after parsing attributes in process `syz.0.4399'. [ 216.621185][T18085] team0: Port device geneve1 added [ 216.627442][ T3892] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.643031][ T3892] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.652126][ T3892] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.660696][ T3892] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.932924][T18109] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4411'. [ 217.041619][T18120] loop0: detected capacity change from 0 to 1024 [ 217.049036][T18120] EXT4-fs: Ignoring removed orlov option [ 217.054853][T18120] EXT4-fs: Ignoring removed nobh option [ 217.060611][T18120] EXT4-fs: Ignoring removed bh option [ 217.076233][T18120] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 217.091201][T18120] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4183: comm syz.0.4416: Allocating blocks 481-513 which overlap fs metadata [ 217.128696][T18120] EXT4-fs (loop0): pa ffff8881071fe8c0: logic 352, phys. 465, len 3 [ 217.136938][T18120] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 1 [ 217.157789][T18132] netlink: 44 bytes leftover after parsing attributes in process `syz.1.4419'. [ 217.167223][T18132] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4419'. [ 217.191055][T10465] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 217.207316][T18136] netlink: 'syz.1.4422': attribute type 10 has an invalid length. [ 217.221553][T18136] team0: Port device geneve1 added [ 217.235324][T18138] syzkaller0: refused to change device tx_queue_len [ 217.309069][T18150] loop1: detected capacity change from 0 to 1024 [ 217.322034][T18150] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 217.337877][T18150] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.4426: bg 0: block 393: padding at end of block bitmap is not set [ 217.353374][T18150] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 2050 with max blocks 1 with error 117 [ 217.366002][T18150] EXT4-fs (loop1): This should not happen!! Data will be lost [ 217.366002][T18150] [ 217.384511][T10520] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 217.462062][T18175] loop0: detected capacity change from 0 to 512 [ 217.676099][T18206] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=18206 comm=syz.2.4444 [ 217.727644][T18204] loop0: detected capacity change from 0 to 128 [ 217.952423][T18245] netlink: 'syz.2.4460': attribute type 12 has an invalid length. [ 217.980516][T18244] loop1: detected capacity change from 0 to 1024 [ 217.996450][T18244] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 218.007569][T18244] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 218.035595][T18244] JBD2: no valid journal superblock found [ 218.041433][T18244] EXT4-fs (loop1): Could not load journal inode [ 218.144336][T18273] sch_tbf: burst 19872 is lower than device lo mtu (11337746) ! [ 219.070845][T18310] loop0: detected capacity change from 0 to 1024 [ 219.176363][T18330] loop0: detected capacity change from 0 to 164 [ 219.217535][T18330] bio_check_eod: 43770 callbacks suppressed [ 219.217555][T18330] syz.0.4490: attempt to access beyond end of device [ 219.217555][T18330] loop0: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 219.239398][T18330] syz.0.4490: attempt to access beyond end of device [ 219.239398][T18330] loop0: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 219.371167][T18352] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 219.378514][T18352] IPv6: NLM_F_CREATE should be set when creating new route [ 219.388671][T18352] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 219.396032][T18352] IPv6: NLM_F_CREATE should be set when creating new route [ 219.467404][T18367] loop5: detected capacity change from 0 to 164 [ 219.743754][T18423] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=18423 comm=syz.9.4525 [ 219.847237][T18441] SELinux: ebitmap: truncated map [ 219.852914][T18441] SELinux: failed to load policy [ 219.867974][T18444] __nla_validate_parse: 10 callbacks suppressed [ 219.868065][T18444] netlink: 24 bytes leftover after parsing attributes in process `syz.9.4532'. [ 219.887425][T18441] loop5: detected capacity change from 0 to 2048 [ 219.894423][T18441] EXT4-fs: inline encryption not supported [ 219.925024][T18441] EXT4-fs mount: 4 callbacks suppressed [ 219.925041][T18441] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 220.010141][ T8252] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 220.056147][T18479] netlink: 44 bytes leftover after parsing attributes in process `syz.2.4538'. [ 220.065346][T18479] netlink: 8 bytes leftover after parsing attributes in process `syz.2.4538'. [ 220.074326][T18479] netlink: 32 bytes leftover after parsing attributes in process `syz.2.4538'. [ 220.290905][T18509] netlink: 64 bytes leftover after parsing attributes in process `syz.9.4553'. [ 220.768275][T18520] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4567'. [ 220.804504][T18521] loop1: detected capacity change from 0 to 128 [ 220.895087][T18528] loop1: detected capacity change from 0 to 1024 [ 220.912302][T18528] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 220.968545][T10520] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 221.004091][T18544] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4559'. [ 221.057601][T18544] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 221.064905][T18544] IPv6: NLM_F_CREATE should be set when creating new route [ 221.094979][T18544] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 221.102383][T18544] IPv6: NLM_F_CREATE should be set when creating new route [ 221.296486][ T29] kauditd_printk_skb: 211 callbacks suppressed [ 221.296502][ T29] audit: type=1326 audit(997.365:11193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18572 comm="syz.9.4580" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f237e23eba9 code=0x7ffc0000 [ 221.356320][ T29] audit: type=1326 audit(997.396:11194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18572 comm="syz.9.4580" exe="/root/syz-executor" sig=0 arch=c000003e syscall=233 compat=0 ip=0x7f237e23eba9 code=0x7ffc0000 [ 221.379550][ T29] audit: type=1326 audit(997.396:11195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18572 comm="syz.9.4580" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f237e23eba9 code=0x7ffc0000 [ 221.402824][ T29] audit: type=1326 audit(997.396:11196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18572 comm="syz.9.4580" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f237e23eba9 code=0x7ffc0000 [ 221.425967][ T29] audit: type=1326 audit(997.407:11197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18572 comm="syz.9.4580" exe="/root/syz-executor" sig=0 arch=c000003e syscall=232 compat=0 ip=0x7f237e23eba9 code=0x7ffc0000 [ 221.448934][ T29] audit: type=1326 audit(997.407:11198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18572 comm="syz.9.4580" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f237e23eba9 code=0x7ffc0000 [ 221.472088][ T29] audit: type=1326 audit(997.407:11199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18572 comm="syz.9.4580" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f237e23eba9 code=0x7ffc0000 [ 221.503866][T18504] syz.5.4550 (18504) used greatest stack depth: 6136 bytes left [ 221.523893][T18588] netlink: 'syz.2.4572': attribute type 1 has an invalid length. [ 221.544235][T18588] 8021q: adding VLAN 0 to HW filter on device bond2 [ 221.562063][T18588] macvlan2: entered promiscuous mode [ 221.567390][T18588] macvlan2: entered allmulticast mode [ 221.574105][T18588] bond2: entered promiscuous mode [ 221.579365][T18588] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 221.588680][T18588] bond2: left promiscuous mode [ 221.601933][T18628] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4575'. [ 221.641086][T18638] netlink: 64 bytes leftover after parsing attributes in process `syz.9.4576'. [ 221.653138][T18585] loop5: detected capacity change from 0 to 128 [ 221.705057][T18645] netlink: 24 bytes leftover after parsing attributes in process `syz.0.4579'. [ 221.870198][ T29] audit: type=1326 audit(997.963:11200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18681 comm="syz.2.4590" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa32d9ceba9 code=0x7ffc0000 [ 221.894146][ T29] audit: type=1326 audit(997.963:11201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18681 comm="syz.2.4590" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa32d9ceba9 code=0x7ffc0000 [ 221.917221][ T29] audit: type=1326 audit(997.963:11202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18681 comm="syz.2.4590" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa32d9ceba9 code=0x7ffc0000 [ 222.039016][T18696] netlink: 'syz.2.4597': attribute type 1 has an invalid length. [ 222.054732][T18696] bond3: entered promiscuous mode [ 222.061046][T18696] 8021q: adding VLAN 0 to HW filter on device bond3 [ 222.075811][T18696] batadv0: entered promiscuous mode [ 222.081049][T18696] batadv0: entered allmulticast mode [ 222.087544][T18696] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 222.096111][T18696] bond3: (slave batadv0): making interface the new active one [ 222.104352][T18696] bond3: (slave batadv0): Enslaving as an active interface with an up link [ 222.120652][T18696] batadv1: entered promiscuous mode [ 222.125902][T18696] batadv1: entered allmulticast mode [ 222.131750][T18696] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 222.139496][T18696] bond3: (slave batadv1): Enslaving as an active interface with an up link [ 222.766608][T18768] loop5: detected capacity change from 0 to 2048 [ 222.782473][T18762] netlink: 'syz.0.4609': attribute type 32 has an invalid length. [ 222.816729][T18768] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 222.865161][ T8252] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz-executor: bg 0: block 234: padding at end of block bitmap is not set [ 222.890295][ T8252] EXT4-fs error (device loop5) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 222.929463][ T8252] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 223.038462][T18814] netlink: 'syz.1.4624': attribute type 1 has an invalid length. [ 223.088133][T18814] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.116264][T18849] macvlan2: entered promiscuous mode [ 223.121622][T18849] macvlan2: entered allmulticast mode [ 223.176155][T18849] bond0: entered promiscuous mode [ 223.186360][T18855] loop0: detected capacity change from 0 to 736 [ 223.202434][T18849] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 223.212584][T18860] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=18860 comm=syz.9.4628 [ 223.229890][T18849] bond0: left promiscuous mode [ 223.254128][T18865] netlink: 'syz.9.4629': attribute type 12 has an invalid length. [ 223.300372][T18865] netlink: 'syz.9.4629': attribute type 12 has an invalid length. [ 223.385153][ T3892] ================================================================== [ 223.393255][ T3892] BUG: KCSAN: data-race in copy_process / free_pid [ 223.399774][ T3892] [ 223.402095][ T3892] read-write to 0xffffffff8685fc48 of 4 bytes by task 18904 on cpu 1: [ 223.410242][ T3892] free_pid+0x77/0x180 [ 223.414318][ T3892] free_pids+0x7a/0xb0 [ 223.418384][ T3892] release_task+0x9a9/0xb60 [ 223.422984][ T3892] do_exit+0xd81/0x15c0 [ 223.427144][ T3892] call_usermodehelper_exec_async+0x247/0x250 [ 223.433222][ T3892] ret_from_fork+0x11f/0x1b0 [ 223.437898][ T3892] ret_from_fork_asm+0x1a/0x30 [ 223.442661][ T3892] [ 223.444987][ T3892] read to 0xffffffff8685fc48 of 4 bytes by task 3892 on cpu 0: [ 223.452626][ T3892] copy_process+0x14a6/0x2000 [ 223.457531][ T3892] kernel_clone+0x16c/0x5c0 [ 223.462044][ T3892] user_mode_thread+0x7d/0xb0 [ 223.466901][ T3892] call_usermodehelper_exec_work+0x41/0x160 [ 223.472982][ T3892] process_scheduled_works+0x4cb/0x9d0 [ 223.478470][ T3892] worker_thread+0x582/0x770 [ 223.483080][ T3892] kthread+0x489/0x510 [ 223.487150][ T3892] ret_from_fork+0x11f/0x1b0 [ 223.491739][ T3892] ret_from_fork_asm+0x1a/0x30 [ 223.496514][ T3892] [ 223.498837][ T3892] value changed: 0x80000130 -> 0x8000012f [ 223.504555][ T3892] [ 223.506875][ T3892] Reported by Kernel Concurrency Sanitizer on: [ 223.513023][ T3892] CPU: 0 UID: 0 PID: 3892 Comm: kworker/u8:21 Not tainted syzkaller #0 PREEMPT(voluntary) [ 223.523113][ T3892] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 223.533166][ T3892] Workqueue: events_unbound call_usermodehelper_exec_work [ 223.540292][ T3892] ================================================================== [ 223.550904][T18875] 8021q: adding VLAN 0 to HW filter on device bond2 [ 223.569372][T18875] bond2 (unregistering): Released all slaves [ 230.696774][ T3888] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 230.706137][ T3888] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 230.715074][ T3888] bond0 (unregistering): Released all slaves [ 230.745580][ T3888] hsr_slave_0: left promiscuous mode [ 230.751435][ T3888] hsr_slave_1: left promiscuous mode [ 230.756997][ T3888] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 230.764510][ T3888] batman_adv: batadv0: Removing interface: batadv_slave_1