last executing test programs: 3m27.947200529s ago: executing program 32 (id=6866): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x3a8bc000) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) close(r0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffa, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000300)='tlb_flush\x00', r0}, 0x18) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) 3m26.440915418s ago: executing program 33 (id=6897): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000054850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000700)='mm_page_alloc\x00', r0}, 0x18) openat$ptmx(0xffffffffffffff9c, 0x0, 0x20002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1400, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc9c}, 0x0, 0xaffffff7ffffffff, 0xffffffffffffffff, 0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000000010000081100000900000001"], 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000), &(0x7f00000002c0), 0xb, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000780), &(0x7f0000000b40), 0x4, r1}, 0x38) 2m56.690305694s ago: executing program 34 (id=7665): r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x6f) write$binfmt_elf64(r0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="7f454c4600000006010000000000000003003e000000000003000000000000004000000000000000980100000000000002000000000038000200000002000000000000600300000008000000000000000d0000f0ffffffffec08000000000000f0ffffffffffffff0000000000000000080000000000000003000000cff5ffff800300000000000001000000000000000500000000000000ff"], 0x5b0) close(r0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000040000850000007200000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x18) ioctl$PAGEMAP_SCAN(r0, 0xc0606610, 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0) 2m47.978581438s ago: executing program 35 (id=7977): r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a, 0x9, 0x5, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendto$packet(r1, &(0x7f00000000c0)="f4416eb4e859495d589fefa788a84c", 0xf, 0x84, &(0x7f0000000100)={0x11, 0x3, r3, 0x1, 0x75, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x21}}, 0x14) 2m36.675802785s ago: executing program 36 (id=8303): bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000ddffffff850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rss_stat\x00', r0}, 0x18) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r1, &(0x7f0000001c80)=[{&(0x7f0000001bc0)=""/156, 0x9c}], 0x1, &(0x7f0000001d80)=[{&(0x7f0000001cc0)=""/116, 0x20001c34}], 0x1, 0x0) 2m29.426102859s ago: executing program 37 (id=8434): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x8) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x60, &(0x7f0000000300)={&(0x7f0000000900)=ANY=[@ANYBLOB="5c00000010001ffffcffffff0000100000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000340012800b0001006772657461700000240002800800070064010100060003001008000008001500700f0d0008000700ac1414bb08000a00", @ANYRES32=r3], 0x5c}}, 0x40) 1m51.108088127s ago: executing program 38 (id=9789): bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r1}, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) 1m45.522111519s ago: executing program 39 (id=9927): syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000840)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, &(0x7f0000000200)={[{@jqfmt_vfsold}, {@max_batch_time={'max_batch_time', 0x3d, 0x1}}, {@debug}, {@noload}, {@jqfmt_vfsv1}, {@minixdf}, {@init_itable_val={'init_itable', 0x3d, 0x601}}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x2}}, {@usrjquota}]}, 0xfe, 0x46c, &(0x7f0000000940)="$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") chdir(&(0x7f0000004340)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x4045, 0x130) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x51) write$9p(r0, &(0x7f0000001400)=';', 0x1) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0xe065) 1m22.754982505s ago: executing program 0 (id=10587): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000002c0)={{r0}, &(0x7f0000000040), &(0x7f0000000280)='%pS \x00'}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r1}, 0x10) r2 = timerfd_create(0x0, 0x0) timerfd_settime(r2, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x3938700}}, 0x0) 1m22.723438125s ago: executing program 0 (id=10589): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) fcntl$lock(r0, 0x25, &(0x7f00000003c0)={0x0, 0x0, 0x80, 0x7}) fcntl$lock(r0, 0x25, &(0x7f00000000c0)={0x1, 0x2, 0x0, 0x80000000}) 1m22.641279466s ago: executing program 0 (id=10591): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0x2) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000040)) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000400)=0x11) 1m22.501361868s ago: executing program 0 (id=10596): mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) 1m22.484001968s ago: executing program 0 (id=10597): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x18) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000100), 0x205, 0x8401) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$USBDEVFS_SUBMITURB(r3, 0x8038550a, &(0x7f0000000000)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000080)={0x0, 0xb, 0x0, 0x0, 0x7995}, 0xfcb5, 0x0, 0x0, 0x48000000, 0x0, 0x0, 0x0}) 1m22.31474014s ago: executing program 0 (id=10603): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0xf60, 0x4}, 0x1100, 0x101, 0x3a65, 0x5, 0x0, 0x5, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x48241, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x840) bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r1, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) 1m22.281302881s ago: executing program 40 (id=10603): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0xf60, 0x4}, 0x1100, 0x101, 0x3a65, 0x5, 0x0, 0x5, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x48241, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x840) bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r1, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) 1m19.963112301s ago: executing program 2 (id=10674): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000d00000000080000000850000006d00000095"], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f00000000c0)='netlink_extack\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r1, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000002500)={&(0x7f0000000100)={0x38, r2, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}, @ETHTOOL_A_FEATURES_WANTED={0x4}]}, 0x38}}, 0x0) 1m19.866562052s ago: executing program 2 (id=10668): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="a1ab0000000000000e0032"], 0x40}, 0x1, 0x0, 0x0, 0x40}, 0x0) 1m19.710581715s ago: executing program 2 (id=10672): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x482, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0xfffffffc, 0x0, 0x0, 0x0, 0xff, "db8f2d2b327596160c6981acf8805944823a7f"}) write$binfmt_aout(r0, &(0x7f0000000380)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000ffff00"}) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000140)={0x4, 0xfff, 0x5, 0x8001, 0xb, "0915bc1c424ff7b7cd8f42e1ff0aa6905446b3"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f00000000c0)=0x9) 1m18.891037985s ago: executing program 2 (id=10692): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) chroot(&(0x7f0000000300)='./file0/../file0/../file0/../file0\x00') r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r1, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='./file0/../file0/../file0/../file0\x00') 1m18.856848746s ago: executing program 2 (id=10693): r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r1}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) write$nci(r0, 0x0, 0xfffffeea) 1m18.591448239s ago: executing program 2 (id=10703): write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="1e0308003c5c980128876360864668f82ffdd569d2f630b5e033ff11edf1c5ffc733d2acb165fe588cd568cd1f31b87b68b00ad88864"], 0xffdd) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xf301}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) write$cgroup_devices(r0, &(0x7f0000000200)=ANY=[], 0xffdd) 1m18.591104589s ago: executing program 41 (id=10703): write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="1e0308003c5c980128876360864668f82ffdd569d2f630b5e033ff11edf1c5ffc733d2acb165fe588cd568cd1f31b87b68b00ad88864"], 0xffdd) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xf301}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) write$cgroup_devices(r0, &(0x7f0000000200)=ANY=[], 0xffdd) 1m11.058425287s ago: executing program 9 (id=10919): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = socket(0x10, 0x803, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0x9}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x4, 0xc00}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newtfilter={0x3c, 0x2c, 0xd27, 0x7ffffffc, 0xfffffffd, {0x0, 0x0, 0x0, r3, {0xc, 0x4}, {}, {0x5, 0xfff3}}, [@filter_kind_options=@f_flow={{0x9}, {0xc, 0x2, [@TCA_FLOW_MODE={0xffffffffffffff0b}]}}]}, 0x3c}}, 0x0) 1m10.874270859s ago: executing program 9 (id=10926): bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x19, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000400)='virtio_transport_alloc_pkt\x00', r0}, 0x18) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000400)='virtio_transport_alloc_pkt\x00', r1}, 0x18) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) 1m10.85493682s ago: executing program 9 (id=10929): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r2, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x29}, './file0\x00'}) 1m10.83174805s ago: executing program 9 (id=10930): syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0xa00008, &(0x7f0000000140)={[{@min_batch_time={'min_batch_time', 0x3d, 0xd}}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@noblock_validity}]}, 0x1, 0x7ad, &(0x7f00000007c0)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040), 0x0, 0x0, 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x2) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0x8004587d, &(0x7f0000000080)={@desc={0x1, 0x0, @desc2}}) mount(0x0, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x1304825, 0x0) 1m10.588113783s ago: executing program 9 (id=10934): timer_create(0x5, &(0x7f0000000000)={0x0, 0x31, 0x2, @thr={0x0, 0x0}}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1, 0x0, 0x0, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) r0 = syz_open_procfs(0x0, &(0x7f0000002380)='net/ip_mr_cache\x00') pread64(r0, &(0x7f0000000100)=""/253, 0xfd, 0x67) 1m10.04213135s ago: executing program 9 (id=10941): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000002c0)='mm_page_alloc\x00', r1}, 0x10) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x2c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x410200}], 0x1}}], 0x48}, 0x0) 1m9.992632761s ago: executing program 42 (id=10941): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000002c0)='mm_page_alloc\x00', r1}, 0x10) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x2c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x410200}], 0x1}}], 0x48}, 0x0) 1m9.511472887s ago: executing program 6 (id=10955): r0 = socket(0x1e, 0x4, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000040000850000007200000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1, 0x0, 0xffffffff}, 0x18) r2 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0xfffffffc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) dup3(r2, r0, 0x0) 1m9.510738877s ago: executing program 6 (id=10956): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="01000000040000000800000008"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r0}, &(0x7f0000000180), &(0x7f0000000280)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="18020000fcffffff00000000000000008500000041000000850000007d00000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x0, 0x2111, 0x300, &(0x7f0000000100), 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x50) 1m9.439973308s ago: executing program 6 (id=10959): r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c4604070003070000000000000002000300060000002e02000038000000000000000e000000000020000100050000000000000000000300000008000000f30000007f00000004"], 0x58) close(r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000a80)='kfree\x00', r2, 0x0, 0x68f}, 0x18) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) 1m9.361119629s ago: executing program 6 (id=10960): syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0xa00008, &(0x7f0000000140)={[{@min_batch_time={'min_batch_time', 0x3d, 0xd}}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@noblock_validity}]}, 0x1, 0x7ad, &(0x7f00000007c0)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040), 0x0, 0x0, 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x2) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0x8004587d, &(0x7f0000000080)={@desc={0x1, 0x0, @desc2}}) mount(0x0, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x1304825, 0x0) 1m8.993725014s ago: executing program 6 (id=10968): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[@ANYRESHEX, @ANYRES8=r0], 0x20) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) 1m8.007257737s ago: executing program 6 (id=10978): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb79100a000000800000000642"], 0xfdef) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1100}, 0x48) 1m7.921677998s ago: executing program 43 (id=10978): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb79100a000000800000000642"], 0xfdef) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1100}, 0x48) 27.583646522s ago: executing program 8 (id=12331): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = syz_io_uring_setup(0x3a65, &(0x7f0000000700)={0x0, 0xa011, 0x10100, 0x0, 0xffffffff}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB=';'], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x40000003, 0x0, {0xfffe}}) io_uring_enter(r0, 0x5d62, 0x0, 0x0, 0x0, 0x0) 27.536060422s ago: executing program 8 (id=12336): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000010a850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000ac0)={&(0x7f0000000b00)='kmem_cache_free\x00', r0, 0x0, 0x1034}, 0x18) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaf9ff030086dd601b8b97004d88c19edace00000000000000002100000002ff02000000000000000000000000000104004e20004d13"], 0x0) ppoll(&(0x7f0000000d40)=[{r1}], 0x25, &(0x7f0000000300)={0x0, 0x3938700}, 0x0, 0x0) 27.460066133s ago: executing program 8 (id=12338): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000003380)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000006cfa000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1, 0x0, 0xfffffffffffffffe}, 0x18) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000000)='./file1\x00', 0x4000, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x6, 0x2ab, &(0x7f0000000a80)="$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") mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) mkdir(&(0x7f0000000000)='./control\x00', 0x0) 27.427806423s ago: executing program 8 (id=12339): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x70, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0xfff, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xcb3a, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0x2}, 0x18) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10) connect$inet(r1, &(0x7f0000000280)={0x2, 0x4, @multicast1}, 0x10) sendmmsg$inet(r1, &(0x7f0000004540)=[{{&(0x7f0000000040)={0x2, 0x4e22, @multicast1}, 0x7e1f, 0x0}, 0xee0000b0}, {{0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000001100)="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", 0xc3}, {&(0x7f0000000d80)="7d68e6de85f9b0cbc9d710267f321ec64eab043ecad9af7e01e9463218ec45924a99867163e468d36a682fadd749caa325e685d75559a87139e02fae7271be8f55671cfd32a09896278d1941370174720838039d0989bc3394b8a4c4f4a30f0496be313d6d60fe47966c634a3ee1f659e8ef310647725bda0130d5de5028220a4cf5fc808a75694738ee26cb21302b4bba4265b845a5d5dce706d9820c6936b122f9658446d74a9016b94424971dd443a6907eb5c73b6b200e92b23f2c36a214729b0bc231511e4c", 0xc8}, {&(0x7f0000000380)="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", 0x9fd}], 0x3}}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000001700)="a6", 0x1}], 0x300}}], 0x3, 0x0) 27.369812974s ago: executing program 8 (id=12340): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f00000012c0)={[{@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x4739}}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x10}}, {@norecovery}]}, 0x1, 0x4fa, &(0x7f00000005c0)="$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") mount$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x2004000, &(0x7f00000003c0)=ANY=[@ANYBLOB='nr_inodes=2']) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) 27.325800435s ago: executing program 8 (id=12341): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x2c, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='mm_page_free\x00', r1}, 0x18) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x3, 0x220104, 0xb, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000380), &(0x7f0000000380), 0x2, r2}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0), 0x0, 0x1, r2}, 0x38) 12.949705111s ago: executing program 44 (id=12341): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x2c, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='mm_page_free\x00', r1}, 0x18) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x3, 0x220104, 0xb, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000380), &(0x7f0000000380), 0x2, r2}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0), 0x0, 0x1, r2}, 0x38) 1.703149917s ago: executing program 4 (id=12830): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) tee(r0, r2, 0xfffffffffffffc01, 0x0) 1.393763912s ago: executing program 1 (id=12843): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000100001000000000000b890c1a000000a80000000160a01030000000000000000020000000900020073797a30000000000900010073797a30000000005400038008000240000000000800014000000000400003801400010076657468315f746f5f6272696467650014000100776732000000000000000000000000001400010076657468305f746f5f7465616d00000014000000110001"], 0xa8}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000002c0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_DELFLOWTABLE={0x5c, 0x18, 0xa, 0x5, 0x0, 0x0, {0x2}, [@NFTA_FLOWTABLE_HOOK={0x30, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'wg2\x00'}, {0x14, 0x1, 'veth1_to_bridge\x00'}]}]}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x3}}}, 0x84}, 0x1, 0x0, 0x0, 0x24040089}, 0x20008000) 1.301722763s ago: executing program 1 (id=12848): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'team_slave_1\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000a00)={0x5c, r5, 0x809, 0x0, 0x2, {}, [{{0x8, 0x1, r4}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r3}}}]}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x50}, 0x4044) 1.271461023s ago: executing program 1 (id=12850): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r2, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000000500)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01002cbd7000fedbdf2521000000180001801400020067656e6576653000"], 0x2c}}, 0x0) 1.248075873s ago: executing program 1 (id=12852): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x2}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newtfilter={0x54, 0x2c, 0xd27, 0x70bd24, 0x25dfdbfc, {0x0, 0x0, 0x0, r3, {0x4, 0xa}, {}, {0xfff2, 0x2}}, [@filter_kind_options=@f_bpf={{0x8}, {0x28, 0x2, [@TCA_BPF_FLAGS_GEN={0x8, 0x9, 0x2}, @TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x6, 0xd, 0x5, 0x4}]}}, @TCA_BPF_CLASSID={0x8, 0x3, {0x1, 0xb}}]}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8848}, 0x80) 1.176612565s ago: executing program 1 (id=12855): prctl$PR_SET_NAME(0xf, &(0x7f00000003c0)='&\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) syz_usb_disconnect(r1) syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[], 0x0) ioctl$EVIOCGBITSW(r1, 0x40095505, 0x0) 1.089895986s ago: executing program 3 (id=12861): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0x1}, {0xffff, 0xffff}, {0x0, 0x9}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newtfilter={0x40, 0x2c, 0xd27, 0x30bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r3, {0x6, 0xf}, {}, {0x7, 0x10}}, [@filter_kind_options=@f_u32={{0x8}, {0x14, 0x2, [@TCA_U32_HASH={0x8, 0x2, 0x6}, @TCA_U32_FLAGS={0x8, 0xb, 0x2}]}}]}, 0x40}, 0x1, 0x0, 0x0, 0x10}, 0x2008c014) 1.036280316s ago: executing program 3 (id=12864): r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x8000000000000000, 0x0, 0x0, 0x2, 0x6167}, {0x0, 0x0, 0x200, 0x10}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x33}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xb7, 0xffffffff, 0x0, 0x418ace6b}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 843.479239ms ago: executing program 4 (id=12866): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x18) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x5) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2, 0x0, 0x0, 0xfffc}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000340)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 739.46572ms ago: executing program 4 (id=12868): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="300000003e000701fcfffffffddbdf25047c0000100036800c00020007009300000000000c0001"], 0x30}, 0x1, 0x0, 0x0, 0x488c0}, 0xc000) 730.01034ms ago: executing program 7 (id=12869): socket$nl_generic(0x10, 0x3, 0x10) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req3={0x54c, 0x4, 0x3, 0x3, 0xc, 0x6, 0x7}, 0x1c) r1 = syz_io_uring_setup(0x497, &(0x7f00000000c0)={0x0, 0x7079, 0x400, 0x3, 0x288}, &(0x7f0000000340)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) io_uring_enter(r1, 0x3516, 0x0, 0x0, 0x0, 0x0) 634.152932ms ago: executing program 4 (id=12871): sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f00000005c0)=ANY=[@ANYBLOB="14000000100001ff00000000000000000000000a2c000000050a01020000000000000000020000000900030073797a32000000000900010073797a300000000014000000020a031747d21400000000000000000014"], 0x68}, 0x1, 0x0, 0x0, 0x4006000}, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x109, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000240)='kfree\x00', r1}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="14000000100001000b000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000044000000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a3000000000080005400000001f08000340000000045c"], 0xe8}}, 0x0) 596.231352ms ago: executing program 4 (id=12873): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x9, 0x3, 0x8, 0x2, 0x2, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000400)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fffffa}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x3ff}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000540)='kfree\x00', r1}, 0x18) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000070000000900010073797a30000000004c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000021100011800c000100636f756e746572"], 0x130}, 0x1, 0x0, 0x0, 0x8000}, 0x8880) 575.463862ms ago: executing program 7 (id=12874): r0 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), 0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x18) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0100000000000000000009000000440003800800010002000000140002007663616e300000000000000000000000080003000000000014000600ff"], 0x58}}, 0x0) 490.436783ms ago: executing program 4 (id=12875): r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x1, 0x0}}}]}, &(0x7f0000000180)=0x10) syz_mount_image$ext4(&(0x7f0000000880)='ext2\x00', &(0x7f0000000000)='./file1\x00', 0x21000e, &(0x7f0000000380), 0xde, 0x529, &(0x7f00000008c0)="$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") r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r3, 0x4}, 0x8) 490.080083ms ago: executing program 7 (id=12876): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r2, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'netdevsim0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x1, 0x3, 0x261, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', r3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 465.641963ms ago: executing program 1 (id=12877): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000000)=0x8000, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200c8804, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x12}}}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000080), 0x4) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2, 0x0) 255.849036ms ago: executing program 5 (id=12883): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000080000000c"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r0, 0xffffffffffffffff}, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xd, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe77, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000200)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r3 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_GET_VERSION_NUM(r3, 0x2284, &(0x7f0000000080)) 181.961047ms ago: executing program 7 (id=12884): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='kfree\x00', r0, 0x0, 0x3}, 0x18) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x3, {0x43}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x4, 0x3, 0x3}, 0x10) sendmsg$tipc(r1, &(0x7f0000000400)={&(0x7f00000008c0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x3}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x4008030) 160.545868ms ago: executing program 3 (id=12886): r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x0) sendmsg$rds(r0, &(0x7f0000000680)={&(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 106.295738ms ago: executing program 5 (id=12887): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='kfree\x00', r0}, 0x10) r1 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000000c0)="ff", 0x1, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000200)='asymmetric\x00', &(0x7f00000002c0)=@chain={'key_or_keyring:', r1}) keyctl$KEYCTL_MOVE(0x1e, r1, 0xffffffffffffffff, r2, 0x0) 105.940349ms ago: executing program 7 (id=12888): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, @perf_config_ext={0x0, 0x1}, 0x115428, 0x0, 0x0, 0x0, 0x5f4d, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x4801}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r1, 0x8943, &(0x7f0000002280)={'syzkaller0\x00', @random="110000000002"}) 105.629918ms ago: executing program 3 (id=12889): r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_GET(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000900)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c000000100037042cbd7000ffdbdf2500000000", @ANYRES32=r3, @ANYBLOB="9b450000000000002c0012800900010069706970000000001c00028006000f00020000000600100009000000080001008b99"], 0x4c}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendmmsg$inet(r0, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e1c, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @empty, @dev={0xac, 0x14, 0x14, 0x27}}}}], 0x20}}], 0x1, 0x80) 105.342668ms ago: executing program 5 (id=12890): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x65, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r2}, 0x10) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r3, 0x84, 0x81, &(0x7f00000002c0)="1ae96d0103010000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f0000000340)=ANY=[@ANYRESDEC=r1], 0xffc9) 84.737949ms ago: executing program 5 (id=12891): mkdir(&(0x7f0000000440)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000600)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000}]}}) 77.529429ms ago: executing program 3 (id=12892): r0 = mq_open(&(0x7f0000001140)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xd3\xa7\xd8J\xfd\x94#KT\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\x88N\xb8\xde\xeb)\xcd\xc56m\n\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88|0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc\x02\xea\x91\xe8\xd8\x01YZy\xe6!\x89\x9c\xd1\xa6\x167\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1[\x84\x10aF\x9b\xda\xeb\xc4*\x02q\xb2\x92\x00\x8cv\xac AN\xb9\xaa\xe0\x9d\x97Te\x81\x98L\xfe\x97+u\xd3^\xb1\xf0\xe0\x1f\xbd\a\xbb\xe5\x18\x9ds\x12ha\x00\xeb\x84\x99\xc6\x0f\xf1\xd5LD\xa87\xa0DQ\x8a2\x16!8,\xbc%$\xf1\xf2\xd6\x9cy\xecK\xda\xc5\xdc\xfa\xdd\xf6\b\xc6\xb4\x14\x16\x9c\x7f\x92\x85\xb0\xa2%:\xf0\xf4\x150\x0f\xb4\xa6d\xb4\xe4L\x19W\xd5\x90\xf7l\x1b\xfe\xde\vh\x97=m\x82.\xac\vh\xfe\x84Q}\x838/\x83\xebP\xbe\xd6+:\xceE\\\x95\xd4\xac\x92\x87\xd7\x98\x97\xe3\xec\xad\xd5\xac\x80C\x84R\x88r^g\xbaQ(\x9a>\xe2\xba\xa8=\x17\f04\x8f\x1f\xf2\x88*@v\xe7\xd1\xee\xb3\xc2\x8dT\xda\x81g\xd9\x1a:hzW6s)x\x06\xae\x11\xf2\x1e\xcd\v\xe5L\x19\x96s\xbc\x9e\xf4\x10$\r\xa4\xd8\xa2\xa2\xfcM\xc5R3~$\xc0\xa5n\x9a W\xb1e\xcc<$\xdf\x15\f]\x15\xf5#G\xce\xaf\x88U\xfa\x80\xf24\xf6\xb5\xef\xe2z\xcf\x9eN\x92\xac\x81{\xe6\xbd\xd7\x16\xe6F\xe2\x9e\x91%\x94\v\xb9\xdc\xd6\x87\x8f\xcd\xc1\xb05\x81\x81\xf8\xe9X\xe8Kt9@\xf4\xe1\xa6=\xc9\xe1:p4\nP[f\x1d\xfd\xfa\x839\x8d\x0e\xd1\xf9\xa0\xd2^E\xe5\xedo.\xaa\xf2\xb4\xcdn\x14\f\xcd\x83_yk\xda\xc5\x89\xf0Z\xea\x1d\xbd\xc00\v\xa3\xb3\xbe\xe6\x8b\x18/\xa8\xaaY\xf2\x89\x0f\x9enOOr\x00\xb2\x01\x1f:Z\xb8\xee;\xe3;\x8aPV\xce\xee\xf8[\x16\n\xe6:z\xb8\x1dvk\a{\xc1\x14\xd9+\xdb\t\x11\x90y\xe8\\\xe6\xfc\xca\xb4\xcbC\xd6\xd0\xbeC\xce\xc0L\xdb\xcd\xb3\x907c\xb4\xa6\xce\xdb[\xce\x122N\xa3\xc7Q<\x1a\xa5\xb3)\xc5\x98\x84\x8a\x82\x19\xb0\t\xac\x10\\\x8c\xbe\xcb\raIYe[\xa8\xc4\xac\x0e\xbb\x0f\b^\xdag\xe2\xa9\"\xf5h\'\xcf\xd9\x1b\xef\xe3\xe7y\x82\x1e\xca\x7f\x02 \xcf\x9e\xe0\xd9TM\xb9\n\xa9\xad3\x91\xa5\xe6!\xcd\xa2\xa4\x14\x12\xf9\xbf\xa8b\xcec:\xd7\'\f\f\x957\xc9}\r\xa6\xaa\x0f\xca\x96\xeb', 0x42, 0x1f0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x6, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_unlink(&(0x7f0000000000)='eth0\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x5, 0xc010, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x800000000003}, 0x1100, 0x5dd8, 0x0, 0x5, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) close(r0) 6.57218ms ago: executing program 5 (id=12893): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="01000000040000000800000008"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = syz_open_dev$sg(&(0x7f0000001600), 0x0, 0x22c00) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x1, &(0x7f00000000c0)=ANY=[]) 6.25185ms ago: executing program 7 (id=12894): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000027b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) sigaltstack(0x0, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) mount(&(0x7f0000000440)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0xe, &(0x7f0000000680)={[{@nolazytime}, {@lazytime}, {@journal_path={'journal_path', 0x3d, './bus'}}, {@bsdgroups}, {@lazytime}, {@noload}]}, 0x3, 0x45c, &(0x7f0000002400)="$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") 5.85419ms ago: executing program 5 (id=12895): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000008b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/anycast6\x00') r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x205, 0x2581) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$USBDEVFS_SUBMITURB(r3, 0x8038550a, &(0x7f0000000000)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000080)={0x80, 0xf, 0x0, 0x0, 0x7995}, 0x10007, 0x0, 0x0, 0x48000000, 0x0, 0x40000000, 0x0}) close_range(r1, 0xffffffffffffffff, 0x0) 0s ago: executing program 3 (id=12896): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000020b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = dup(r2) write$UHID_INPUT(r3, &(0x7f0000001040)={0xe, {"a2e3ad21ed0d52f90b9b39094bf70e06d038e7ff7fc6e5539b324b298b089b0708376d090890e0878f0e1ac6e7049b334a959bfc9a240d2567f3988f7ef319520100ffe8d1780700523c921b1b9b31310d075d0936cd3b78130daa61f94b61404d64aec1b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f30e065cd5b91cd0ae193973735b36d5b1b63dd1c00305d3f46635eb056d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecdb08ced6f9081b4dd0d8b38f3cd4498be0800000000000000f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca026bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c088215ec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6f44ae15a7e454dea05918b41243513f000000000000000a3621c56cea8d208001349b41db6efcffac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ec126c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a6056080572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5520000008213b704c7fb082ff27590678ef9f190bae97909507041d860420c5664b27921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202f928f28381aab144a5d429a04a6a2b8247068ae949ed06e288e810bac9c76600025e19c907f8ea2e2010000008271a1f5f8528f227e79c1389dbdfffe492f21579d2a15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eafc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee53259289d12dad99dac44c3f0008047096a44002bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c1980778efa5ea567b7b7430acc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a0700d214060005ea6f1783e287b3bee96e3a726eafe2fdfaa78d1f48c13b64df07847754b8440daaa69bf5c8f4350aeae9ca1207e76061b28f27da19acc7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf00500a2690891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efed496f42355bc7872c827467cfa5c4e72730d56bd068ed211c7847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f3927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615feb6243378e0610060f02cca4e91b2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c46eb65ca8104e1b4da7fbb77ab2fc043aead87c32ab875ee7c2e7b7019c982cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad94872cb2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd7369dde50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c10238e204a67737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7beddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73cdb9a7b8fa367b50028067e7f16f4dd569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d2414442e8f3a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c5409711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae455925d0f6f1ba571eba281f2a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e781171e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e0513005000000000000003911fab964c271550027697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9d4afb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e24919c4b2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5136651b1b906ce2d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf3f2aaaea1cc43a6c5cbe59758bfee2916580dac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463183b4b87c1050000002f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76957227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f0900d6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b311711b757fe43c06d21a35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc2389e81ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7ae288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f00000000000000000000b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cf255315ab80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289d8523f483e1ff7408c6087f1ab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c78e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d53588a0f9455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec015f08e5247d33ae2d35603ff8454c16f8342856935125102bb784ed7148b6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d664130bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee458e4cb5e930ed624806c43a006e39336d07c2b8081c128ad2706f48261f7899484c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e7c7b2391f4509d7f339d92fdb4a89364949da398000000000000000d80a4fe654578376e599aff3565b1d531f30912b9945030b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e0691953264d2700c838fa2c7b3425260f59554e502dcea39cb313b0000000000004ca7c12f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df06720ba2b26bbfcc807c8aabb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db38b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ea4cd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f031755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b01faffd0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7db6ff957697c9ede7885d94ffb0969be0daf60af93109eb24ee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0x1040}}, 0x1006) kernel console output (not intermixed with test programs): T29] audit: type=1400 audit(1103.838:17424): avc: denied { execute_no_trans } for pid=4882 comm="syz.1.10972" path="/24/file1/file1" dev="loop1" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 326.368153][ T4599] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 326.417676][ T4599] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 326.452453][ T3182] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 326.462254][ T12] Quota error (device loop1): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 326.472146][ T12] EXT4-fs error (device loop1): ext4_release_dquot:6971: comm kworker/u8:0: Failed to release dquot type 1 [ 326.486531][ T4857] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 326.534395][ T3429] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 326.549101][ T29] audit: type=1400 audit(1104.091:17425): avc: denied { ioctl } for pid=4856 comm="syz.5.10970" path="/71/file1/file2" dev="loop5" ino=16 ioctlcmd=0x660f scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 326.590762][ T2114] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 326.608744][ T4937] netlink: 8 bytes leftover after parsing attributes in process `syz.1.10975'. [ 326.656955][ T4599] hsr_slave_0: entered promiscuous mode [ 326.666054][ T4599] hsr_slave_1: entered promiscuous mode [ 326.680337][ T4599] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 326.693664][ T4599] Cannot create hsr debugfs directory [ 326.703495][ T29] audit: type=1400 audit(1104.260:17426): avc: denied { read } for pid=4939 comm="syz.1.10976" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 326.730262][ T4964] loop5: detected capacity change from 0 to 512 [ 326.746235][ T4964] EXT4-fs (loop5): orphan cleanup on readonly fs [ 326.757474][ T4964] EXT4-fs error (device loop5): ext4_orphan_get:1417: comm syz.5.10977: bad orphan inode 13 [ 326.781481][ T4964] ext4_test_bit(bit=12, block=18) = 1 [ 326.786977][ T4964] is_bad_inode(inode)=0 [ 326.791366][ T4964] NEXT_ORPHAN(inode)=2130706432 [ 326.796355][ T4964] max_ino=32 [ 326.799569][ T4964] i_nlink=1 [ 326.803847][ T4964] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 326.832967][ T4964] EXT4-fs (loop5): warning: mounting fs with errors, running e2fsck is recommended [ 326.882141][ T4964] EXT4-fs (loop5): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 326.956660][ T2114] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 326.978110][ T5031] tipc: Started in network mode [ 326.983017][ T5031] tipc: Node identity ac14140f, cluster identity 4711 [ 327.019702][ T5031] tipc: New replicast peer: 255.255.0.10 [ 327.025541][ T5031] tipc: Enabled bearer , priority 10 [ 327.174898][ T5060] loop5: detected capacity change from 0 to 2048 [ 327.178045][ T5066] loop1: detected capacity change from 0 to 512 [ 327.189938][ T5066] EXT4-fs (loop1): orphan cleanup on readonly fs [ 327.197220][ T5066] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.10987: bg 0: block 248: padding at end of block bitmap is not set [ 327.207520][ T5060] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 327.227922][ T5066] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.10987: Failed to acquire dquot type 1 [ 327.249301][ T5066] EXT4-fs (loop1): 1 truncate cleaned up [ 327.256323][ T2114] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 327.287748][ T5066] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 327.317637][ T4599] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 327.336533][ T4599] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 327.347721][ T5092] netlink: 40 bytes leftover after parsing attributes in process `syz.5.10988'. [ 327.358356][ T4599] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 327.367987][ T3182] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 327.388919][ T4599] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 327.486023][ T4599] 8021q: adding VLAN 0 to HW filter on device bond0 [ 327.495834][ T4797] lo speed is unknown, defaulting to 1000 [ 327.516651][ T4599] 8021q: adding VLAN 0 to HW filter on device team0 [ 327.562915][ T5040] lo speed is unknown, defaulting to 1000 [ 327.574181][ T6374] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.581349][ T6374] bridge0: port 1(bridge_slave_0) entered forwarding state [ 327.674300][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.681632][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 327.760306][ T4599] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 327.829873][ T5040] chnl_net:caif_netlink_parms(): no params data found [ 327.899440][ T4599] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 327.987289][ T5040] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.994574][ T5040] bridge0: port 1(bridge_slave_0) entered disabled state [ 328.002505][ T5040] bridge_slave_0: entered allmulticast mode [ 328.014672][ T5040] bridge_slave_0: entered promiscuous mode [ 328.024704][ T5040] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.032504][ T5040] bridge0: port 2(bridge_slave_1) entered disabled state [ 328.049576][ T5040] bridge_slave_1: entered allmulticast mode [ 328.056888][ T5040] bridge_slave_1: entered promiscuous mode [ 328.083775][ T5112] tipc: Node number set to 2886997007 [ 328.103147][ T5040] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 328.119693][ T5040] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 328.147252][ T5040] team0: Port device team_slave_0 added [ 328.154491][ T5040] team0: Port device team_slave_1 added [ 328.184309][ T5040] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 328.191354][ T5040] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 328.217516][ T5040] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 328.278110][ T5389] loop5: detected capacity change from 0 to 164 [ 328.287471][ T5389] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 328.304513][ T5040] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 328.311642][ T5040] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 328.337925][ T5040] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 328.374880][ T4599] veth0_vlan: entered promiscuous mode [ 328.390060][ T4599] veth1_vlan: entered promiscuous mode [ 328.416534][ T5389] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 328.431925][ T5389] rock: directory entry would overflow storage [ 328.438234][ T5389] rock: sig=0x4f50, size=4, remaining=3 [ 328.444005][ T5389] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 328.457851][ T5040] hsr_slave_0: entered promiscuous mode [ 328.470310][ T5040] hsr_slave_1: entered promiscuous mode [ 328.480088][ T5040] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 328.491012][ T5040] Cannot create hsr debugfs directory [ 328.529165][ T5443] vcan0: tx drop: invalid sa for name 0x0000000000000007 [ 328.580279][ T4599] veth0_macvtap: entered promiscuous mode [ 328.613991][ T4599] veth1_macvtap: entered promiscuous mode [ 328.648542][ T4599] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 328.666153][ T4599] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 328.682440][ T5504] netlink: 240 bytes leftover after parsing attributes in process `syz.1.11001'. [ 328.695257][ T4599] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 328.704184][ T4599] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 328.713179][ T4599] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 328.722016][ T4599] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 328.774991][ T5511] SELinux: security_context_str_to_sid (#) failed with errno=-22 [ 328.834199][ T5521] loop8: detected capacity change from 0 to 1024 [ 328.845032][ T5528] netlink: 12 bytes leftover after parsing attributes in process `syz.7.10943'. [ 328.865901][ T5521] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 328.904649][ T2849] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 328.919604][ T5040] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 328.931075][ T5040] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 328.952746][ T5040] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 328.964762][ T5040] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 329.024511][ T5040] 8021q: adding VLAN 0 to HW filter on device bond0 [ 329.039847][ T5040] 8021q: adding VLAN 0 to HW filter on device team0 [ 329.052207][ T6370] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.059418][ T6370] bridge0: port 1(bridge_slave_0) entered forwarding state [ 329.075673][ T6367] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.082824][ T6367] bridge0: port 2(bridge_slave_1) entered forwarding state [ 329.110779][ T5569] loop8: detected capacity change from 0 to 512 [ 329.141196][ T5569] EXT4-fs (loop8): 1 orphan inode deleted [ 329.151639][ T5569] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 329.167808][ T6367] EXT4-fs error (device loop8): ext4_release_dquot:6971: comm kworker/u8:24: Failed to release dquot type 1 [ 329.210182][ T2849] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 329.222361][ T12] EXT4-fs error (device loop8): ext4_release_dquot:6971: comm kworker/u8:0: Failed to release dquot type 1 [ 329.232388][ T5040] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 329.464722][ T5040] veth0_vlan: entered promiscuous mode [ 329.489717][ T5040] veth1_vlan: entered promiscuous mode [ 329.519504][ T5040] veth0_macvtap: entered promiscuous mode [ 329.537462][ T5040] veth1_macvtap: entered promiscuous mode [ 329.558480][ T5040] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 329.579117][ T5040] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 329.604055][ T5040] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 329.612923][ T5040] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 329.621665][ T5040] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 329.630595][ T5040] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 329.801873][ T5663] loop8: detected capacity change from 0 to 764 [ 330.271263][ T5745] netlink: 44 bytes leftover after parsing attributes in process `syz.1.11061'. [ 330.373079][ T5754] loop1: detected capacity change from 0 to 1024 [ 330.381984][ T5759] syz_tun: entered allmulticast mode [ 330.383606][ T5754] EXT4-fs: Ignoring removed orlov option [ 330.398516][ T5759] syz_tun: left allmulticast mode [ 330.409114][ T5754] EXT4-fs (loop1): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 330.446125][ T29] kauditd_printk_skb: 86 callbacks suppressed [ 330.446142][ T29] audit: type=1326 audit(1621.205:17509): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5762 comm="syz.8.11068" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f059207e969 code=0x7ffc0000 [ 330.476214][ T29] audit: type=1326 audit(1621.216:17510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5762 comm="syz.8.11068" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f059207e969 code=0x7ffc0000 [ 330.504664][ T29] audit: type=1326 audit(1621.237:17511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5762 comm="syz.8.11068" exe="/root/syz-executor" sig=0 arch=c000003e syscall=48 compat=0 ip=0x7f059207e969 code=0x7ffc0000 [ 330.528262][ T29] audit: type=1326 audit(1621.237:17512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5762 comm="syz.8.11068" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f059207e969 code=0x7ffc0000 [ 330.551509][ T29] audit: type=1326 audit(1621.237:17513): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5762 comm="syz.8.11068" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f059207e969 code=0x7ffc0000 [ 330.574897][ T29] audit: type=1326 audit(1621.268:17514): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5762 comm="syz.8.11068" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f059207e969 code=0x7ffc0000 [ 330.598284][ T29] audit: type=1326 audit(1621.268:17515): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5762 comm="syz.8.11068" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f059207e969 code=0x7ffc0000 [ 330.621578][ T29] audit: type=1326 audit(1621.268:17516): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5762 comm="syz.8.11068" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f059207e969 code=0x7ffc0000 [ 330.644702][ T29] audit: type=1326 audit(1621.268:17517): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5762 comm="syz.8.11068" exe="/root/syz-executor" sig=0 arch=c000003e syscall=312 compat=0 ip=0x7f059207e969 code=0x7ffc0000 [ 330.668389][ T29] audit: type=1326 audit(1621.268:17518): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5762 comm="syz.8.11068" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f059207e969 code=0x7ffc0000 [ 330.695968][ T5754] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 330.709389][ T5768] program syz.5.11070 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 330.763106][ T5775] netlink: 'syz.7.11073': attribute type 1 has an invalid length. [ 330.771118][ T5775] netlink: 224 bytes leftover after parsing attributes in process `syz.7.11073'. [ 330.798822][ T3182] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 330.822651][ T5787] sock: sock_set_timeout: `syz.8.11077' (pid 5787) tries to set negative timeout [ 330.848187][ T5787] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 330.857085][ T5787] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 330.877925][ T5805] loop5: detected capacity change from 0 to 1024 [ 330.882631][ T5798] x_tables: ip6_tables: mh match: only valid for protocol 135 [ 330.900400][ T5805] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 330.915057][ T5805] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4113: comm syz.5.11081: Allocating blocks 385-513 which overlap fs metadata [ 330.932548][ T5805] EXT4-fs (loop5): pa ffff888106cc03f0: logic 16, phys. 129, len 24 [ 330.940799][ T5805] EXT4-fs error (device loop5): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 330.964321][ T5812] netlink: 'syz.7.11082': attribute type 3 has an invalid length. [ 330.975208][ T5814] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=5814 comm=syz.1.11083 [ 330.987938][ T5814] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=5814 comm=syz.1.11083 [ 331.013209][ T5816] loop7: detected capacity change from 0 to 512 [ 331.025775][ T2114] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 331.039651][ T5816] EXT4-fs (loop7): revision level too high, forcing read-only mode [ 331.047770][ T5816] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 331.082447][ T5816] System zones: 0-1, 15-15, 18-18, 34-34 [ 331.087732][ T5829] loop5: detected capacity change from 0 to 512 [ 331.095834][ T5816] EXT4-fs (loop7): orphan cleanup on readonly fs [ 331.102559][ T5829] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 331.112796][ T5816] EXT4-fs warning (device loop7): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 331.127254][ T5829] EXT4-fs (loop5): 1 truncate cleaned up [ 331.127551][ T5816] EXT4-fs (loop7): Cannot turn on quotas: error -22 [ 331.133874][ T5829] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 331.165016][ T5816] EXT4-fs error (device loop7): ext4_validate_block_bitmap:441: comm syz.7.11084: bg 0: block 40: padding at end of block bitmap is not set [ 331.186403][ T5816] EXT4-fs error (device loop7) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 331.195608][ T5816] EXT4-fs (loop7): 1 truncate cleaned up [ 331.202006][ T5816] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 331.239302][ T2114] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 331.488357][ T5860] EXT4-fs (loop7): shut down requested (0) [ 331.640960][ T5877] block device autoloading is deprecated and will be removed. [ 331.685894][ T4599] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 331.797054][ T5900] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 331.820072][ T5902] hub 9-0:1.0: USB hub found [ 331.824884][ T5902] hub 9-0:1.0: 8 ports detected [ 331.865453][ T5908] netlink: 8 bytes leftover after parsing attributes in process `syz.4.11115'. [ 331.921623][ T5917] hub 9-0:1.0: USB hub found [ 331.926382][ T5917] hub 9-0:1.0: 8 ports detected [ 331.961325][ T5924] IPv6: Can't replace route, no match found [ 331.987588][ T5928] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) [ 331.998424][ T5928] SELinux: failed to load policy [ 332.144029][ T5958] loop4: detected capacity change from 0 to 164 [ 332.153580][ T5958] Unable to read rock-ridge attributes [ 332.161756][ T5958] Unable to read rock-ridge attributes [ 332.277339][ T5979] netdevsim netdevsim7: Direct firmware load for ./file0 failed with error -2 [ 332.348254][ T5988] ip6gre1: entered promiscuous mode [ 332.529800][ T6015] loop5: detected capacity change from 0 to 1024 [ 332.548326][ T6015] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 332.571362][ T6015] EXT4-fs error (device loop5): ext4_validate_block_bitmap:432: comm syz.5.11153: bg 0: block 260: invalid block bitmap [ 332.619321][ T2114] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 332.678218][ T6047] netlink: 8 bytes leftover after parsing attributes in process `syz.1.11162'. [ 332.693974][ T6047] netlink: 39 bytes leftover after parsing attributes in process `syz.1.11162'. [ 332.770558][ T6064] netlink: 20 bytes leftover after parsing attributes in process `syz.1.11168'. [ 332.801089][ T6068] xt_CT: You must specify a L4 protocol and not use inversions on it [ 332.957322][ T6083] geneve2: entered promiscuous mode [ 333.033115][ T6093] loop4: detected capacity change from 0 to 512 [ 333.045581][ T6093] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 333.073133][ T5040] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 333.116260][ T6104] netlink: 76 bytes leftover after parsing attributes in process `syz.4.11183'. [ 333.145481][ T6106] netlink: 60 bytes leftover after parsing attributes in process `syz.4.11184'. [ 333.155087][ T6106] unsupported nlmsg_type 40 [ 333.204982][ T6114] loop1: detected capacity change from 0 to 512 [ 333.233520][ T6114] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 333.241494][ T6114] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 333.249764][ T6114] System zones: 0-1, 15-15, 18-18, 34-34 [ 333.258257][ T6114] EXT4-fs (loop1): orphan cleanup on readonly fs [ 333.265273][ T6114] EXT4-fs warning (device loop1): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 333.279934][ T6114] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 333.290267][ T6114] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.11188: bg 0: block 40: padding at end of block bitmap is not set [ 333.309379][ T6114] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 333.319461][ T6114] EXT4-fs (loop1): 1 truncate cleaned up [ 333.325549][ T6114] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 333.442208][ T6133] EXT4-fs (loop1): shut down requested (0) [ 333.524318][ T6126] lo speed is unknown, defaulting to 1000 [ 333.573780][ T3182] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 333.716160][ T6181] ALSA: seq fatal error: cannot create timer (-19) [ 333.810072][ T6186] SELinux: ebitmap: truncated map [ 333.837445][ T6186] SELinux: failed to load policy [ 333.872483][ T5120] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 333.880378][ T5120] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 333.888367][ T5120] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 333.900780][ T5120] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 333.908273][ T5120] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 333.916169][ T5120] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 333.923697][ T5120] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 333.931120][ T5120] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 333.938567][ T5120] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 333.946173][ T5120] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 333.953601][ T5120] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 333.961099][ T5120] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 333.968751][ T5120] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 333.981750][ T5120] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 333.989264][ T5120] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 333.993485][ T6198] loop8: detected capacity change from 0 to 512 [ 333.996752][ T5120] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 333.996783][ T5120] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 334.017855][ T5120] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 334.025414][ T5120] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 334.032848][ T5120] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 334.040360][ T5120] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 334.048020][ T5120] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 334.055509][ T5120] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 334.060388][ T6198] EXT4-fs (loop8): revision level too high, forcing read-only mode [ 334.062914][ T5120] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 334.062945][ T5120] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 334.070881][ T6198] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 334.078291][ T5120] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 334.078371][ T5120] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 334.078399][ T5120] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 334.088988][ T6198] System zones: [ 334.095142][ T5120] hid-generic 0000:0000:0000.0012: hidraw0: HID v0.00 Device [syz0] on syz1 [ 334.101452][ T6198] 0-1, 15-15, 18-18, 34-34 [ 334.137469][ T6198] EXT4-fs (loop8): orphan cleanup on readonly fs [ 334.144238][ T6198] EXT4-fs warning (device loop8): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 334.158896][ T6198] EXT4-fs (loop8): Cannot turn on quotas: error -22 [ 334.167744][ T6198] EXT4-fs error (device loop8): ext4_validate_block_bitmap:441: comm syz.8.11208: bg 0: block 40: padding at end of block bitmap is not set [ 334.196165][ T6198] EXT4-fs error (device loop8) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 334.242845][ T6198] EXT4-fs (loop8): 1 truncate cleaned up [ 334.248913][ T6198] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 334.261748][ T6220] loop5: detected capacity change from 0 to 1024 [ 334.268597][ T6220] EXT4-fs: Ignoring removed mblk_io_submit option [ 334.276060][ T6220] EXT4-fs: Ignoring removed nobh option [ 334.281782][ T6220] EXT4-fs: Ignoring removed bh option [ 334.291305][ T6199] lo speed is unknown, defaulting to 1000 [ 334.300782][ T6220] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 334.359057][ T2114] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 334.509433][ T6262] EXT4-fs (loop8): shut down requested (0) [ 334.628878][ T2849] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 334.793053][ T6305] loop1: detected capacity change from 0 to 256 [ 334.793646][ T6306] loop5: detected capacity change from 0 to 512 [ 334.808933][ T6305] FAT-fs (loop1): bogus number of FAT sectors [ 334.815183][ T6305] FAT-fs (loop1): Can't find a valid FAT filesystem [ 334.862303][ T6306] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 334.870757][ T6306] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 334.881124][ T6306] System zones: 0-1, 15-15, 18-18, 34-34 [ 334.887175][ T6306] EXT4-fs (loop5): orphan cleanup on readonly fs [ 334.909957][ T6306] EXT4-fs warning (device loop5): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 334.924579][ T6306] EXT4-fs (loop5): Cannot turn on quotas: error -22 [ 334.954254][ T6306] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.11237: bg 0: block 40: padding at end of block bitmap is not set [ 334.981867][ T6306] EXT4-fs error (device loop5) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 335.001009][ T6331] netlink: 4 bytes leftover after parsing attributes in process `syz.1.11244'. [ 335.010564][ T6306] EXT4-fs (loop5): 1 truncate cleaned up [ 335.016916][ T6306] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 335.034400][ T6331] netlink: 4 bytes leftover after parsing attributes in process `syz.1.11244'. [ 335.107367][ T6343] netlink: 'syz.8.11248': attribute type 1 has an invalid length. [ 335.251821][ T6408] loop4: detected capacity change from 0 to 512 [ 335.260039][ T6408] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 335.271188][ T29] kauditd_printk_skb: 115 callbacks suppressed [ 335.271206][ T29] audit: type=1400 audit(1626.265:17630): avc: denied { shutdown } for pid=6409 comm="syz.8.11256" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 335.283371][ T6416] EXT4-fs (loop5): shut down requested (0) [ 335.307295][ T6408] EXT4-fs (loop4): orphan cleanup on readonly fs [ 335.335472][ T6408] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.11254: bg 0: block 248: padding at end of block bitmap is not set [ 335.353144][ T6420] netlink: 32 bytes leftover after parsing attributes in process `syz.7.11257'. [ 335.387492][ T6408] Quota error (device loop4): write_blk: dquota write failed [ 335.395048][ T6408] Quota error (device loop4): qtree_write_dquot: Error -117 occurred while creating quota [ 335.405199][ T6408] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.11254: Failed to acquire dquot type 1 [ 335.421068][ T6408] EXT4-fs (loop4): 1 truncate cleaned up [ 335.438549][ T6408] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 335.496818][ T5040] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 335.638462][ T29] audit: type=1400 audit(1626.654:17631): avc: denied { mounton } for pid=6439 comm="syz.8.11264" path="/proc/189/task" dev="proc" ino=94612 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 335.681393][ T2114] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 335.690967][ T29] audit: type=1400 audit(1626.696:17632): avc: denied { create } for pid=6448 comm="syz.1.11268" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 335.730449][ T29] audit: type=1326 audit(1626.738:17633): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6452 comm="syz.8.11269" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f059207e969 code=0x7ffc0000 [ 335.754058][ T29] audit: type=1326 audit(1626.738:17634): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6452 comm="syz.8.11269" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f059207e969 code=0x7ffc0000 [ 335.769713][ T6445] lo speed is unknown, defaulting to 1000 [ 335.777214][ T29] audit: type=1326 audit(1626.738:17635): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6452 comm="syz.8.11269" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f059207e969 code=0x7ffc0000 [ 335.806153][ T29] audit: type=1326 audit(1626.738:17636): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6452 comm="syz.8.11269" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f059207e9a3 code=0x7ffc0000 [ 335.891466][ T29] audit: type=1326 audit(1626.916:17637): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6452 comm="syz.8.11269" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f059207d41f code=0x7ffc0000 [ 335.940795][ T6454] loop8: detected capacity change from 0 to 8192 [ 335.958860][ T6454] FAT-fs (loop8): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 335.974329][ T6454] FAT-fs (loop8): error, fat_free_clusters: deleting FAT entry beyond EOF [ 335.982916][ T6454] FAT-fs (loop8): Filesystem has been set read-only [ 336.009786][ T6488] syzkaller1: entered promiscuous mode [ 336.015373][ T6488] syzkaller1: entered allmulticast mode [ 336.048477][ T6498] xt_hashlimit: overflow, try lower: 18446744073709551615/7 [ 337.320280][ T6536] IPVS: stopping master sync thread 6537 ... [ 337.322485][ T6534] loop7: detected capacity change from 0 to 512 [ 337.328850][ T6537] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_to_bond, syncid = 33554432, id = 0 [ 337.376231][ T6534] EXT4-fs: Ignoring removed oldalloc option [ 337.416955][ T6534] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 337.432182][ T6534] EXT4-fs (loop7): orphan cleanup on readonly fs [ 337.446521][ T6550] loop1: detected capacity change from 0 to 164 [ 337.463776][ T6534] EXT4-fs error (device loop7): ext4_acquire_dquot:6935: comm syz.7.11288: Failed to acquire dquot type 1 [ 337.479857][ T6550] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 337.489022][ T6534] EXT4-fs (loop7): 1 truncate cleaned up [ 337.505309][ T6534] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 337.525577][ T6550] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 337.563450][ T6534] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 337.625840][ T6570] netlink: 4 bytes leftover after parsing attributes in process `syz.5.11302'. [ 337.687267][ T6576] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 337.702841][ T6579] loop5: detected capacity change from 0 to 512 [ 337.709684][ T6579] EXT4-fs: Ignoring removed orlov option [ 337.730657][ T6579] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 337.757189][ T6582] geneve0: entered allmulticast mode [ 337.767673][ T6579] EXT4-fs (loop5): 1 orphan inode deleted [ 337.773468][ T6579] EXT4-fs (loop5): 1 truncate cleaned up [ 337.797460][ T6579] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 337.863210][ T6579] EXT4-fs error (device loop5): ext4_inlinedir_to_tree:1339: inode #12: block 7: comm syz.5.11305: path /142/file1/file0: bad entry in directory: rec_len is too small for name_len - offset=20, inode=13, rec_len=16, size=60 fake=0 [ 337.913617][ T6593] loop7: detected capacity change from 0 to 2048 [ 337.926912][ T6579] EXT4-fs (loop5): Remounting filesystem read-only [ 337.946272][ T6593] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 337.970107][ T2114] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 338.191981][ T4599] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 338.476536][ T6630] loop4: detected capacity change from 0 to 8192 [ 338.486890][ T6634] loop5: detected capacity change from 0 to 512 [ 338.495104][ T6630] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 338.510557][ T6630] FAT-fs (loop4): error, fat_free_clusters: deleting FAT entry beyond EOF [ 338.519532][ T6630] FAT-fs (loop4): Filesystem has been set read-only [ 338.529284][ T6634] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 338.558094][ T6634] EXT4-fs (loop5): orphan cleanup on readonly fs [ 338.565507][ T6634] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.11327: bg 0: block 248: padding at end of block bitmap is not set [ 338.586353][ T6634] EXT4-fs error (device loop5): ext4_acquire_dquot:6935: comm syz.5.11327: Failed to acquire dquot type 1 [ 338.605993][ T6634] EXT4-fs (loop5): 1 truncate cleaned up [ 338.615389][ T6634] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 338.647248][ T2114] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 338.954708][ T6671] netlink: 8 bytes leftover after parsing attributes in process `syz.7.11339'. [ 338.963942][ T6671] netlink: 8 bytes leftover after parsing attributes in process `syz.7.11339'. [ 339.008030][ T6673] syz_tun: entered allmulticast mode [ 339.015904][ T6673] syz_tun: left allmulticast mode [ 339.087031][ T6679] loop1: detected capacity change from 0 to 512 [ 339.096177][ T6679] EXT4-fs: Ignoring removed oldalloc option [ 339.103420][ T6679] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 339.110802][ T6683] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_to_bond, syncid = 33554432, id = 0 [ 339.122745][ T6681] IPVS: stopping master sync thread 6683 ... [ 339.123533][ T6679] EXT4-fs (loop1): orphan cleanup on readonly fs [ 339.147942][ T6679] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.11344: Failed to acquire dquot type 1 [ 339.173017][ T6679] EXT4-fs (loop1): 1 truncate cleaned up [ 339.186666][ T6679] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 339.245102][ T6679] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 339.584959][ T6724] loop7: detected capacity change from 0 to 8192 [ 339.592955][ T6724] FAT-fs (loop7): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 339.609729][ T6724] FAT-fs (loop7): error, fat_free_clusters: deleting FAT entry beyond EOF [ 339.618391][ T6724] FAT-fs (loop7): Filesystem has been set read-only [ 339.722252][ T6750] netlink: 44 bytes leftover after parsing attributes in process `syz.5.11365'. [ 339.951579][ T6781] loop5: detected capacity change from 0 to 8192 [ 339.965942][ T6781] FAT-fs (loop5): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 339.979429][ T6781] FAT-fs (loop5): error, fat_free_clusters: deleting FAT entry beyond EOF [ 339.988099][ T6781] FAT-fs (loop5): Filesystem has been set read-only [ 340.082965][ T6796] SELinux: ebitmap: truncated map [ 340.088613][ T6796] SELinux: failed to load policy [ 340.123459][ T29] kauditd_printk_skb: 159 callbacks suppressed [ 340.123477][ T29] audit: type=1400 audit(1631.367:17791): avc: denied { append } for pid=6804 comm="syz.7.11382" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 340.157296][ T6802] lo speed is unknown, defaulting to 1000 [ 340.252546][ T6835] loop7: detected capacity change from 0 to 128 [ 340.265761][ T6835] FAT-fs (loop7): error, invalid access to FAT (entry 0x00000100) [ 340.273770][ T6835] FAT-fs (loop7): Filesystem has been set read-only [ 340.280802][ T6835] syz.7.11386: attempt to access beyond end of device [ 340.280802][ T6835] loop7: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 340.296259][ T6835] FAT-fs (loop7): error, invalid access to FAT (entry 0x00000100) [ 340.304309][ T6835] FAT-fs (loop7): error, invalid access to FAT (entry 0x00000100) [ 340.322183][ T6835] syz.7.11386: attempt to access beyond end of device [ 340.322183][ T6835] loop7: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 340.335856][ T6835] syz.7.11386: attempt to access beyond end of device [ 340.335856][ T6835] loop7: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 340.366174][ T6838] loop4: detected capacity change from 0 to 512 [ 340.377632][ T6838] EXT4-fs: Ignoring removed oldalloc option [ 340.384494][ T6838] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 340.417475][ T6838] EXT4-fs (loop4): orphan cleanup on readonly fs [ 340.453782][ T6838] Quota error (device loop4): do_check_range: Getting block 196613 out of range 1-5 [ 340.463397][ T6838] Quota error (device loop4): qtree_read_dquot: Can't read quota structure for id 0 [ 340.473380][ T6838] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.11387: Failed to acquire dquot type 1 [ 340.580404][ T6838] EXT4-fs (loop4): 1 truncate cleaned up [ 340.594039][ T6851] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 340.630349][ T29] audit: type=1400 audit(1631.871:17792): avc: denied { rename } for pid=6852 comm="+}[@" name="file0" dev="tmpfs" ino=828 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 340.689361][ T6860] loop8: detected capacity change from 0 to 2048 [ 340.958837][ T6887] loop7: detected capacity change from 0 to 512 [ 340.967856][ T6887] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 340.985143][ T6887] EXT4-fs (loop7): 1 truncate cleaned up [ 341.045986][ T6897] netlink: 96 bytes leftover after parsing attributes in process `syz.5.11408'. [ 341.075809][ T6901] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 341.102327][ T29] audit: type=1400 audit(1632.396:17793): avc: denied { cpu } for pid=6898 comm="syz.8.11407" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 341.225438][ T6914] netlink: 'syz.4.11423': attribute type 1 has an invalid length. [ 341.233535][ T6914] netlink: 'syz.4.11423': attribute type 1 has an invalid length. [ 341.380349][ T6944] loop7: detected capacity change from 0 to 512 [ 341.388057][ T6944] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 341.394144][ T6947] loop8: detected capacity change from 0 to 128 [ 341.408266][ T6944] EXT4-fs (loop7): orphan cleanup on readonly fs [ 341.418297][ T6944] EXT4-fs error (device loop7): ext4_validate_block_bitmap:441: comm syz.7.11422: bg 0: block 248: padding at end of block bitmap is not set [ 341.433330][ T6944] Quota error (device loop7): write_blk: dquota write failed [ 341.441504][ T6944] Quota error (device loop7): qtree_write_dquot: Error -117 occurred while creating quota [ 341.452223][ T6944] EXT4-fs error (device loop7): ext4_acquire_dquot:6935: comm syz.7.11422: Failed to acquire dquot type 1 [ 341.465122][ T6944] EXT4-fs (loop7): 1 truncate cleaned up [ 341.495995][ T6350] kworker/u8:9: attempt to access beyond end of device [ 341.495995][ T6350] loop8: rw=1, sector=153, nr_sectors = 8 limit=128 [ 341.509541][ T6350] kworker/u8:9: attempt to access beyond end of device [ 341.509541][ T6350] loop8: rw=1, sector=169, nr_sectors = 8 limit=128 [ 341.524033][ T6350] kworker/u8:9: attempt to access beyond end of device [ 341.524033][ T6350] loop8: rw=1, sector=185, nr_sectors = 8 limit=128 [ 341.526252][ T29] audit: type=1326 audit(1632.837:17794): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6952 comm="syz.7.11427" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fcbc3f2e969 code=0x0 [ 341.537399][ T6350] kworker/u8:9: attempt to access beyond end of device [ 341.537399][ T6350] loop8: rw=1, sector=201, nr_sectors = 8 limit=128 [ 341.537468][ T6350] kworker/u8:9: attempt to access beyond end of device [ 341.537468][ T6350] loop8: rw=1, sector=217, nr_sectors = 8 limit=128 [ 341.537508][ T6350] kworker/u8:9: attempt to access beyond end of device [ 341.537508][ T6350] loop8: rw=1, sector=233, nr_sectors = 8 limit=128 [ 341.600332][ T6350] kworker/u8:9: attempt to access beyond end of device [ 341.600332][ T6350] loop8: rw=1, sector=249, nr_sectors = 8 limit=128 [ 341.676532][ T6969] netlink: 12 bytes leftover after parsing attributes in process `syz.1.11430'. [ 341.718778][ T6975] loop8: detected capacity change from 0 to 256 [ 341.726678][ T6975] FAT-fs (loop8): bogus number of FAT sectors [ 341.732927][ T6975] FAT-fs (loop8): Can't find a valid FAT filesystem [ 341.743635][ T29] audit: type=1326 audit(1633.068:17795): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6977 comm="syz.1.11434" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb091d9e969 code=0x7ffc0000 [ 341.785358][ T29] audit: type=1326 audit(1633.068:17796): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6977 comm="syz.1.11434" exe="/root/syz-executor" sig=0 arch=c000003e syscall=17 compat=0 ip=0x7fb091d9e969 code=0x7ffc0000 [ 341.912671][ T6997] syzkaller0: entered promiscuous mode [ 341.918283][ T6997] syzkaller0: entered allmulticast mode [ 341.927830][ T6997] PF_CAN: dropped non conform CAN skbuff: dev type 65534, len 65487 [ 342.056223][ T7019] loop8: detected capacity change from 0 to 128 [ 342.209796][ T7041] loop5: detected capacity change from 0 to 2048 [ 342.220813][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.228440][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.235971][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.239056][ T7049] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 342.243372][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.258333][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.265970][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.273575][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.281012][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.288472][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.295975][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.303417][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.310952][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.318383][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.326291][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.333843][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.341396][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.348846][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.356300][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.363774][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.371357][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.378891][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.386311][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.393817][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.401408][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.408856][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.416288][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.423779][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.431247][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.438696][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.446139][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.453609][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.461124][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.468653][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.476165][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.483616][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.491108][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.498949][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.506425][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.513858][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.521271][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.528723][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.536278][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.543701][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.551222][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.558694][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.566084][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.573539][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.581012][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.588409][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.595870][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.603378][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.610781][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.618244][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.625708][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.633161][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.640695][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.648170][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.655991][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.663723][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.671297][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.678726][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.686237][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.693803][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.701207][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.708725][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.716435][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.723903][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.731459][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.738947][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.746513][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.753986][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.761563][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.769089][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.776734][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.784214][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.791697][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.799136][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.806565][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.814040][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.821527][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.828950][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.836430][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.843839][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.851361][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.859023][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.866547][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.874022][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.881470][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.888914][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.896508][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.903947][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.911419][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.918829][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.926327][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.933768][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.941285][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.948768][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.956220][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.963838][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.971285][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.978717][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.986191][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 342.993637][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 343.001094][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 343.008547][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 343.016140][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 343.023619][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 343.031075][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 343.038505][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 343.045946][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 343.053452][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 343.060899][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 343.068409][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 343.075861][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 343.083293][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 343.090696][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 343.098202][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 343.105870][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 343.113397][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 343.120893][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 343.128389][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 343.135824][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 343.143286][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 343.150781][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 343.158241][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 343.165681][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 343.173134][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 343.180663][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 343.188171][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 343.195565][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 343.202969][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 343.210524][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 343.218019][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 343.225492][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 343.232965][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 343.240375][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 343.247812][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 343.255315][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 343.262767][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 343.270729][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 343.278399][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 343.285908][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 343.293482][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 343.300887][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 343.308295][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 343.315725][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 343.323369][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 343.330864][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 343.338256][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 343.345671][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 343.353132][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 343.360638][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 343.368053][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 343.375455][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 343.382864][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 343.390288][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 343.397784][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 343.405225][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 343.412624][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 343.420090][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 343.427547][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 343.435056][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 343.442498][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 343.449915][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 343.457322][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 343.464731][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 343.472260][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 343.479686][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 343.487127][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 343.494570][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 343.502093][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 343.509501][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 343.517244][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 343.524761][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 343.532219][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 343.539720][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 343.547115][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 343.554599][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 343.562128][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 343.569726][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 343.577196][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 343.584687][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 343.592312][ T5121] hid-generic 0000:0000:0B9E.0013: unknown main item tag 0x0 [ 343.603367][ T5121] hid-generic 0000:0000:0B9E.0013: hidraw0: HID v0.05 Device [syz0] on syz1 [ 343.624741][ T7074] loop8: detected capacity change from 0 to 512 [ 343.631593][ T7074] EXT4-fs: Ignoring removed oldalloc option [ 343.641789][ T7074] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 343.653959][ T7074] EXT4-fs (loop8): orphan cleanup on readonly fs [ 343.660832][ T7074] EXT4-fs error (device loop8): ext4_acquire_dquot:6935: comm syz.8.11457: Failed to acquire dquot type 1 [ 343.672739][ T7074] EXT4-fs (loop8): 1 truncate cleaned up [ 343.719835][ T7086] hub 9-0:1.0: USB hub found [ 343.727964][ T7086] hub 9-0:1.0: 8 ports detected [ 343.757266][ T7088] ALSA: seq fatal error: cannot create timer (-19) [ 343.779840][ T7099] hub 9-0:1.0: USB hub found [ 343.784665][ T7099] hub 9-0:1.0: 8 ports detected [ 343.875265][ T7113] loop8: detected capacity change from 0 to 164 [ 343.891671][ T7113] Unable to read rock-ridge attributes [ 343.902471][ T7113] Unable to read rock-ridge attributes [ 344.112433][ T7150] loop8: detected capacity change from 0 to 1024 [ 344.120715][ T7150] EXT4-fs: Ignoring removed orlov option [ 344.129723][ T7150] EXT4-fs (loop8): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 344.178517][ T7150] EXT4-fs mount: 12 callbacks suppressed [ 344.178533][ T7150] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 344.273098][ T2849] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 344.289053][ T7164] loop7: detected capacity change from 0 to 164 [ 344.315975][ T7164] Unable to read rock-ridge attributes [ 344.323302][ T7164] Unable to read rock-ridge attributes [ 344.375385][ T7176] loop7: detected capacity change from 0 to 1024 [ 344.384965][ T7176] EXT4-fs: Ignoring removed nobh option [ 344.390665][ T7176] EXT4-fs: Ignoring removed bh option [ 344.412805][ T7176] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 344.455436][ T7176] EXT4-fs error (device loop7): ext4_mb_mark_diskspace_used:4113: comm syz.7.11494: Allocating blocks 497-513 which overlap fs metadata [ 344.478070][ T7176] EXT4-fs (loop7): pa ffff888106cc04d0: logic 1, phys. 321, len 12 [ 344.486185][ T7176] EXT4-fs error (device loop7): ext4_mb_release_inode_pa:5364: group 0, free 1, pa_free 2 [ 344.519537][ T7176] EXT4-fs error (device loop7): mb_free_blocks:1948: group 0, inode 15: block 321:freeing already freed block (bit 20); block bitmap corrupt. [ 344.548230][ T4599] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 344.606739][ T7192] loop8: detected capacity change from 0 to 512 [ 344.614689][ T7192] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 344.625962][ T7192] EXT4-fs (loop8): orphan cleanup on readonly fs [ 344.633090][ T7192] EXT4-fs error (device loop8): ext4_validate_block_bitmap:441: comm syz.8.11496: bg 0: block 248: padding at end of block bitmap is not set [ 344.642892][ T7191] lo speed is unknown, defaulting to 1000 [ 344.651190][ T7192] EXT4-fs error (device loop8): ext4_acquire_dquot:6935: comm syz.8.11496: Failed to acquire dquot type 1 [ 344.668061][ T7192] EXT4-fs (loop8): 1 truncate cleaned up [ 344.675579][ T7192] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 344.705298][ T2849] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 344.907210][ T29] kauditd_printk_skb: 23 callbacks suppressed [ 344.907230][ T29] audit: type=1400 audit(1636.385:17816): avc: denied { relabelfrom } for pid=7233 comm="syz.1.11500" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 344.933239][ T29] audit: type=1400 audit(1636.385:17817): avc: denied { relabelto } for pid=7233 comm="syz.1.11500" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 345.033802][ T7251] loop8: detected capacity change from 0 to 1024 [ 345.041369][ T7251] EXT4-fs (loop8): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 345.052403][ T7251] EXT4-fs (loop8): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 345.065478][ T7251] JBD2: no valid journal superblock found [ 345.071319][ T7251] EXT4-fs (loop8): Could not load journal inode [ 345.449017][ T7291] serio: Serial port ptm0 [ 345.552116][ T7312] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 345.567866][ T7312] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 345.628674][ T29] audit: type=1326 audit(1637.141:17818): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7319 comm="syz.5.11533" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fe28d33e969 code=0x0 [ 346.003827][ T29] audit: type=1326 audit(1637.530:17819): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7352 comm="syz.1.11546" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb091d9e969 code=0x7ffc0000 [ 346.029467][ T29] audit: type=1326 audit(1637.530:17820): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7352 comm="syz.1.11546" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb091d9e969 code=0x7ffc0000 [ 346.052858][ T29] audit: type=1326 audit(1637.530:17821): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7352 comm="syz.1.11546" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb091d9e969 code=0x7ffc0000 [ 346.076006][ T29] audit: type=1326 audit(1637.530:17822): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7352 comm="syz.1.11546" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb091d9e969 code=0x7ffc0000 [ 346.099254][ T29] audit: type=1326 audit(1637.530:17823): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7352 comm="syz.1.11546" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb091d9e969 code=0x7ffc0000 [ 346.122714][ T29] audit: type=1326 audit(1637.530:17824): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7352 comm="syz.1.11546" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb091d9e969 code=0x7ffc0000 [ 346.146104][ T29] audit: type=1326 audit(1637.530:17825): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7352 comm="syz.1.11546" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb091d9e969 code=0x7ffc0000 [ 346.490993][ T7367] netlink: 24 bytes leftover after parsing attributes in process `syz.5.11553'. [ 346.854845][ T7417] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 346.873147][ T7417] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 346.981621][ T7423] netlink: 472 bytes leftover after parsing attributes in process `syz.4.11573'. [ 347.141773][ T7441] xt_hashlimit: size too large, truncated to 1048576 [ 347.198208][ T7449] C: renamed from lo (while UP) [ 347.218031][ T7449] A link change request failed with some changes committed already. Interface C may have been left with an inconsistent configuration, please check. [ 347.239191][ T7450] vlan2: entered allmulticast mode [ 347.413371][ T7480] tipc: New replicast peer: 255.255.255.255 [ 347.419656][ T7480] tipc: Enabled bearer , priority 10 [ 348.198586][ T7556] @: renamed from bond_slave_0 (while UP) [ 348.287836][ T7570] loop8: detected capacity change from 0 to 1024 [ 348.295762][ T7570] EXT4-fs (loop8): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 348.325977][ T7570] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 348.362078][ T7570] EXT4-fs error (device loop8): ext4_check_all_de:659: inode #12: block 7: comm syz.8.11627: bad entry in directory: rec_len is too small for name_len - offset=16, inode=14, rec_len=40, size=124 fake=0 [ 348.420243][ T2849] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 348.472960][ T7593] netlink: 472 bytes leftover after parsing attributes in process `syz.8.11636'. [ 348.837593][ T7616] loop8: detected capacity change from 0 to 512 [ 348.895416][ T7616] EXT4-fs (loop8): 1 orphan inode deleted [ 348.901814][ T7616] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 348.914755][ T12] EXT4-fs error (device loop8): ext4_release_dquot:6971: comm kworker/u8:0: Failed to release dquot type 1 [ 348.953484][ T2849] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 348.967680][ T6367] EXT4-fs error (device loop8): ext4_release_dquot:6971: comm kworker/u8:24: Failed to release dquot type 1 [ 349.212596][ T7651] loop8: detected capacity change from 0 to 512 [ 349.241348][ T7651] EXT4-fs (loop8): Cannot turn on journaled quota: type 0: error -2 [ 349.252940][ T7657] netlink: 4 bytes leftover after parsing attributes in process `syz.1.11659'. [ 349.258471][ T7651] EXT4-fs error (device loop8): ext4_free_branches:1023: inode #13: comm syz.8.11657: invalid indirect mapped block 2683928664 (level 1) [ 349.286019][ T7651] EXT4-fs (loop8): Remounting filesystem read-only [ 349.297765][ T7651] EXT4-fs (loop8): 1 truncate cleaned up [ 349.303947][ T7651] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 349.352421][ T2849] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 349.401070][ T7679] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 349.417194][ T7679] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 349.533025][ T7695] netlink: 12 bytes leftover after parsing attributes in process `syz.1.11671'. [ 349.581476][ T7706] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 349.654828][ T7716] loop8: detected capacity change from 0 to 1024 [ 349.666835][ T7716] EXT4-fs (loop8): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 349.677890][ T7716] EXT4-fs (loop8): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 349.692676][ T7716] JBD2: no valid journal superblock found [ 349.698580][ T7716] EXT4-fs (loop8): Could not load journal inode [ 349.716470][ T29] kauditd_printk_skb: 77 callbacks suppressed [ 349.716490][ T29] audit: type=1400 audit(1641.435:17901): avc: denied { write } for pid=7720 comm="syz.7.11681" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 349.746498][ T7716] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 349.844736][ T7739] loop8: detected capacity change from 0 to 764 [ 350.122652][ T7760] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 [ 350.263287][ T7785] netlink: 8 bytes leftover after parsing attributes in process `syz.8.11702'. [ 350.278264][ T7785] A link change request failed with some changes committed already. Interface gre1 may have been left with an inconsistent configuration, please check. [ 350.371536][ T29] audit: type=1326 audit(1642.128:17902): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7800 comm="syz.8.11709" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f059207e969 code=0x7ffc0000 [ 350.394802][ T29] audit: type=1326 audit(1642.128:17903): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7800 comm="syz.8.11709" exe="/root/syz-executor" sig=0 arch=c000003e syscall=33 compat=0 ip=0x7f059207e969 code=0x7ffc0000 [ 350.417857][ T29] audit: type=1326 audit(1642.128:17904): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7800 comm="syz.8.11709" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f059207e969 code=0x7ffc0000 [ 350.552142][ T29] audit: type=1400 audit(1642.317:17905): avc: denied { connect } for pid=7822 comm="syz.5.11718" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 350.633471][ T7837] netlink: 'syz.8.11725': attribute type 1 has an invalid length. [ 350.720356][ T7876] bond1: (slave gretap1): making interface the new active one [ 350.836251][ T7876] bond1: (slave gretap1): Enslaving as an active interface with an up link [ 351.000563][ T7900] netlink: 'syz.4.11733': attribute type 2 has an invalid length. [ 351.053755][ T7908] wireguard0: entered promiscuous mode [ 351.059544][ T7908] wireguard0: entered allmulticast mode [ 351.126885][ T7906] lo speed is unknown, defaulting to 1000 [ 351.153545][ T7928] bond1: entered promiscuous mode [ 351.158756][ T7928] bond1: entered allmulticast mode [ 351.164496][ T7928] 8021q: adding VLAN 0 to HW filter on device bond1 [ 351.193901][ T7928] bond1 (unregistering): Released all slaves [ 351.391358][ T8036] loop8: detected capacity change from 0 to 512 [ 351.413249][ T8036] EXT4-fs: Ignoring removed oldalloc option [ 351.463497][ T8036] EXT4-fs error (device loop8): ext4_xattr_inode_iget:433: comm syz.8.11748: Parent and EA inode have the same ino 15 [ 351.564086][ T8054] netlink: 8 bytes leftover after parsing attributes in process `syz.4.11754'. [ 351.588909][ T8036] EXT4-fs error (device loop8): ext4_xattr_inode_iget:433: comm syz.8.11748: Parent and EA inode have the same ino 15 [ 351.644536][ T8054] A link change request failed with some changes committed already. Interface gre1 may have been left with an inconsistent configuration, please check. [ 351.663504][ T8036] EXT4-fs (loop8): 1 orphan inode deleted [ 351.669806][ T8051] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 [ 351.673272][ T8058] loop7: detected capacity change from 0 to 512 [ 351.695549][ T8060] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 351.696018][ T8036] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 351.702102][ T8060] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 351.702148][ T8060] vhci_hcd vhci_hcd.0: Device attached [ 351.782840][ T8061] vhci_hcd: cannot find the pending unlink 2047 [ 351.789301][ T8061] vhci_hcd: connection closed [ 351.807822][ T12] vhci_hcd: stop threads [ 351.816822][ T12] vhci_hcd: release socket [ 351.821330][ T12] vhci_hcd: disconnect device [ 351.831609][ T8058] EXT4-fs (loop7): 1 orphan inode deleted [ 351.844308][ T8058] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 351.857594][ T6367] Quota error (device loop7): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 351.867416][ T6367] EXT4-fs error (device loop7): ext4_release_dquot:6971: comm kworker/u8:24: Failed to release dquot type 1 [ 351.931229][ T29] audit: type=1400 audit(1643.745:17906): avc: denied { append } for pid=8057 comm="syz.7.11757" path="/138/file1/cpu.stat" dev="loop7" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 351.954218][ T29] audit: type=1400 audit(1643.745:17907): avc: denied { ioctl } for pid=8057 comm="syz.7.11757" path="/138/file1/cpu.stat" dev="loop7" ino=16 ioctlcmd=0x583b scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 351.985376][ T4599] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 352.000730][ T2849] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 352.064897][ T8085] SELinux: failed to load policy [ 352.067140][ T8088] netlink: 'syz.5.11768': attribute type 1 has an invalid length. [ 352.118244][ T29] audit: type=1400 audit(1643.944:17908): avc: denied { read } for pid=8127 comm="syz.7.11769" name="file0" dev="tmpfs" ino=746 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 352.163061][ T8088] bond1: (slave gretap1): making interface the new active one [ 352.198457][ T8088] bond1: (slave gretap1): Enslaving as an active interface with an up link [ 352.416386][ T8145] geneve0: entered allmulticast mode [ 352.476176][ T8149] netlink: 12 bytes leftover after parsing attributes in process `syz.7.11777'. [ 352.749640][ T8161] lo speed is unknown, defaulting to 1000 [ 353.157570][ T8224] bond2: entered promiscuous mode [ 353.162746][ T8224] bond2: entered allmulticast mode [ 353.174304][ T8224] 8021q: adding VLAN 0 to HW filter on device bond2 [ 353.185727][ T8224] bond2 (unregistering): Released all slaves [ 353.316066][ T8302] netlink: 8 bytes leftover after parsing attributes in process `syz.5.11799'. [ 353.407619][ T8306] syzkaller0: entered allmulticast mode [ 353.421086][ T8306] syzkaller0 (unregistering): left allmulticast mode [ 353.505922][ T8310] SELinux: failed to load policy [ 353.525395][ T29] audit: type=1326 audit(1645.435:17909): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8315 comm="syz.4.11803" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f3ab6055927 code=0x7ffc0000 [ 354.086536][ T8365] netlink: 4 bytes leftover after parsing attributes in process `syz.5.11820'. [ 354.121647][ T8372] tipc: Failed to remove unknown binding: 66,2,2/0:3753353113/3753353114 [ 354.130967][ T8371] netlink: 4 bytes leftover after parsing attributes in process `syz.4.11825'. [ 354.155847][ T8371] netlink: 32 bytes leftover after parsing attributes in process `syz.4.11825'. [ 354.247370][ T8379] netlink: 8 bytes leftover after parsing attributes in process `syz.4.11829'. [ 354.256572][ T8379] netlink: 4 bytes leftover after parsing attributes in process `syz.4.11829'. [ 354.276067][ T8383] netlink: 'syz.5.11830': attribute type 1 has an invalid length. [ 354.387226][ T8390] SELinux: failed to load policy [ 354.449613][ T8398] netlink: 44 bytes leftover after parsing attributes in process `syz.8.11835'. [ 354.515980][ T8398] tipc: Started in network mode [ 354.520952][ T8398] tipc: Node identity 7, cluster identity 4711 [ 354.527205][ T8398] tipc: Node number set to 7 [ 354.564378][ T29] kauditd_printk_skb: 42 callbacks suppressed [ 354.564398][ T29] audit: type=1400 audit(1646.527:17952): avc: denied { setopt } for pid=8407 comm="syz.7.11839" lport=46403 faddr=172.30.0.8 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=tcp_socket permissive=1 [ 354.640659][ T29] audit: type=1326 audit(1646.579:17953): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8403 comm="syz.1.11837" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb091d9e969 code=0x7ffc0000 [ 354.703522][ T29] audit: type=1326 audit(1646.600:17954): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8403 comm="syz.1.11837" exe="/root/syz-executor" sig=0 arch=c000003e syscall=209 compat=0 ip=0x7fb091d9e969 code=0x7ffc0000 [ 354.726916][ T29] audit: type=1326 audit(1646.600:17955): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8403 comm="syz.1.11837" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb091d9e969 code=0x7ffc0000 [ 354.750095][ T29] audit: type=1326 audit(1646.600:17956): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8403 comm="syz.1.11837" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb091d9e969 code=0x7ffc0000 [ 354.968315][ T29] audit: type=1400 audit(1646.946:17957): avc: denied { create } for pid=8440 comm="syz.7.11848" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 355.023312][ T29] audit: type=1400 audit(1646.978:17958): avc: denied { bind } for pid=8440 comm="syz.7.11848" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 355.042430][ T29] audit: type=1400 audit(1646.988:17959): avc: denied { name_bind } for pid=8440 comm="syz.7.11848" src=117 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=icmp_socket permissive=1 [ 355.062883][ T29] audit: type=1400 audit(1646.988:17960): avc: denied { node_bind } for pid=8440 comm="syz.7.11848" src=117 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=icmp_socket permissive=1 [ 355.227816][ T29] audit: type=1326 audit(1647.219:17961): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8457 comm="syz.1.11853" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb091d9e969 code=0x7ffc0000 [ 355.354223][ T8473] netlink: 12 bytes leftover after parsing attributes in process `syz.7.11857'. [ 355.368979][ T8473] netlink: 'syz.7.11857': attribute type 6 has an invalid length. [ 355.489272][ T8495] loop7: detected capacity change from 0 to 1024 [ 355.507404][ T8495] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 355.526972][ T8495] EXT4-fs (loop7): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 355.538499][ T8495] EXT4-fs (loop7): ext4_check_descriptors: Checksum for group 0 failed (53380!=20869) [ 355.571788][ T8495] EXT4-fs (loop7): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 355.582078][ T8495] EXT4-fs error (device loop7): ext4_get_journal_inode:5798: comm syz.7.11862: inode #1: comm syz.7.11862: iget: illegal inode # [ 355.623730][ T8495] EXT4-fs (loop7): Remounting filesystem read-only [ 355.630318][ T8495] EXT4-fs (loop7): no journal found [ 355.701134][ T8525] syzkaller1: entered promiscuous mode [ 355.706788][ T8525] syzkaller1: entered allmulticast mode [ 356.311394][ T8584] program syz.4.11891 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 356.343360][ T8584] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 356.652956][ T8620] loop8: detected capacity change from 0 to 2048 [ 356.676655][ T8620] EXT4-fs: test_dummy_encryption option not supported [ 356.983989][ T8662] netlink: 'syz.8.11917': attribute type 4 has an invalid length. [ 357.116236][ T8682] 9pnet: p9_errstr2errno: server reported unknown error AC [ 357.129331][ T8683] loop8: detected capacity change from 0 to 512 [ 357.136802][ T8683] EXT4-fs: test_dummy_encryption option not supported [ 357.317431][ T8716] vhci_hcd: invalid port number 96 [ 357.322718][ T8716] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 357.336754][ T8720] netdevsim netdevsim8: loading /lib/firmware/. failed with error -22 [ 357.345036][ T8720] netdevsim netdevsim8: Direct firmware load for . failed with error -22 [ 357.368053][ T8722] loop7: detected capacity change from 0 to 164 [ 357.378235][ T8722] rock: directory entry would overflow storage [ 357.384590][ T8722] rock: sig=0x4543, size=28, remaining=18 [ 357.451581][ T8735] loop8: detected capacity change from 0 to 512 [ 357.476236][ T8735] EXT4-fs warning (device loop8): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 357.497966][ T8735] EXT4-fs (loop8): mount failed [ 357.667527][ T8783] vlan2: entered allmulticast mode [ 357.736502][ T8790] loop8: detected capacity change from 0 to 512 [ 357.753804][ T8790] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 357.789423][ T2849] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 357.838843][ T8806] SELinux: ebitmap: truncated map [ 357.845592][ T8806] SELinux: failed to load policy [ 357.900589][ T8818] __nla_validate_parse: 3 callbacks suppressed [ 357.900604][ T8818] netlink: 3 bytes leftover after parsing attributes in process `syz.8.11966'. [ 357.916265][ T8818] 0X: renamed from caif0 [ 357.923050][ T8818] 0X: entered allmulticast mode [ 357.928772][ T8818] A link change request failed with some changes committed already. Interface 60X may have been left with an inconsistent configuration, please check. [ 358.405845][ T8860] SELinux: Context system_u:object_r:crond_var_run_t:s0 is not valid (left unmapped). [ 358.728638][ T8875] loop7: detected capacity change from 0 to 1024 [ 358.756866][ T8875] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 358.830514][ T8875] EXT4-fs error (device loop7): ext4_read_inline_dir:1501: inode #12: block 7: comm syz.7.11987: path /196/file1/file0: bad entry in directory: rec_len is too small for name_len - offset=40, inode=14, rec_len=40, size=80 fake=0 [ 358.950251][ T4599] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 359.307177][ T8914] netlink: 12 bytes leftover after parsing attributes in process `syz.4.11998'. [ 359.352180][ T29] kauditd_printk_skb: 83 callbacks suppressed [ 359.352199][ T29] audit: type=1326 audit(1651.555:18044): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8919 comm="syz.5.12001" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe28d33e969 code=0x7ffc0000 [ 359.419767][ T29] audit: type=1326 audit(1651.587:18045): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8919 comm="syz.5.12001" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe28d33e969 code=0x7ffc0000 [ 359.443060][ T29] audit: type=1326 audit(1651.587:18046): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8919 comm="syz.5.12001" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe28d33e969 code=0x7ffc0000 [ 359.466163][ T29] audit: type=1326 audit(1651.587:18047): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8919 comm="syz.5.12001" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe28d33e969 code=0x7ffc0000 [ 359.489797][ T29] audit: type=1326 audit(1651.587:18048): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8919 comm="syz.5.12001" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe28d33e969 code=0x7ffc0000 [ 359.513243][ T29] audit: type=1326 audit(1651.587:18049): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8919 comm="syz.5.12001" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe28d33e969 code=0x7ffc0000 [ 359.536597][ T29] audit: type=1326 audit(1651.587:18050): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8919 comm="syz.5.12001" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe28d33e969 code=0x7ffc0000 [ 359.559744][ T29] audit: type=1326 audit(1651.587:18051): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8919 comm="syz.5.12001" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe28d33e969 code=0x7ffc0000 [ 359.582983][ T29] audit: type=1326 audit(1651.587:18052): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8919 comm="syz.5.12001" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe28d33e969 code=0x7ffc0000 [ 359.606124][ T29] audit: type=1326 audit(1651.587:18053): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8919 comm="syz.5.12001" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe28d33e969 code=0x7ffc0000 [ 359.655817][ T8932] pim6reg: entered allmulticast mode [ 359.679241][ T8932] pim6reg: left allmulticast mode [ 360.074723][ T9004] netlink: 12 bytes leftover after parsing attributes in process `syz.7.12033'. [ 360.206289][ T9016] netlink: 20 bytes leftover after parsing attributes in process `syz.7.12041'. [ 360.215588][ T9016] netlink: 20 bytes leftover after parsing attributes in process `syz.7.12041'. [ 360.224893][ T9018] netlink: 60 bytes leftover after parsing attributes in process `syz.5.12042'. [ 360.249480][ T9016] netlink: 204 bytes leftover after parsing attributes in process `syz.7.12041'. [ 360.372439][ T9045] netlink: 'syz.8.12052': attribute type 12 has an invalid length. [ 360.380581][ T9045] netlink: 'syz.8.12052': attribute type 29 has an invalid length. [ 360.388509][ T9045] netlink: 148 bytes leftover after parsing attributes in process `syz.8.12052'. [ 360.397899][ T9045] netlink: 'syz.8.12052': attribute type 2 has an invalid length. [ 360.405786][ T9045] netlink: 'syz.8.12052': attribute type 3 has an invalid length. [ 360.413759][ T9045] netlink: 31 bytes leftover after parsing attributes in process `syz.8.12052'. [ 360.564816][ T9072] netem: change failed [ 360.602803][ T9067] infiniband syz2: set active [ 360.607629][ T9067] infiniband syz2: added veth0_to_bond [ 360.631969][ T9067] RDS/IB: syz2: added [ 360.646373][ T9067] smc: adding ib device syz2 with port count 1 [ 360.655343][ T9067] smc: ib device syz2 port 1 has pnetid [ 360.706719][ T9097] netlink: 24 bytes leftover after parsing attributes in process `syz.8.12068'. [ 360.951286][ T9110] netlink: 'syz.7.12073': attribute type 6 has an invalid length. [ 361.030534][ T9117] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=9117 comm=syz.4.12076 [ 361.418230][ T9141] serio: Serial port ptm0 [ 361.504011][ T9158] pim6reg1: entered promiscuous mode [ 361.509510][ T9158] pim6reg1: entered allmulticast mode [ 361.697083][ T9194] loop8: detected capacity change from 0 to 128 [ 361.735734][ T9194] support for the xor transformation has been removed. [ 361.842849][ T9220] pim6reg1: entered promiscuous mode [ 361.848293][ T9220] pim6reg1: entered allmulticast mode [ 361.911454][ T9239] IPv6: NLM_F_CREATE should be specified when creating new route [ 361.938379][ T9241] sd 0:0:1:0: device reset [ 362.308144][ T9300] netlink: 'syz.7.12132': attribute type 5 has an invalid length. [ 362.351483][ T9306] serio: Serial port ptm0 [ 362.481017][ T9321] program syz.7.12139 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 362.490725][ T9321] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 363.167772][ T9351] __nla_validate_parse: 9 callbacks suppressed [ 363.167790][ T9351] netlink: 8 bytes leftover after parsing attributes in process `syz.4.12150'. [ 363.183267][ T9351] netlink: 4 bytes leftover after parsing attributes in process `syz.4.12150'. [ 363.780463][ T9403] xt_hashlimit: max too large, truncated to 1048576 [ 363.930865][ T9421] netlink: 12 bytes leftover after parsing attributes in process `syz.8.12178'. [ 364.078129][ T9431] loop8: detected capacity change from 0 to 512 [ 364.085394][ T9431] EXT4-fs (loop8): mounting ext2 file system using the ext4 subsystem [ 364.105764][ T9431] EXT4-fs error (device loop8): ext4_orphan_get:1391: inode #15: comm syz.8.12180: iget: bad i_size value: -67835469387268086 [ 364.119734][ T9431] EXT4-fs error (device loop8): ext4_orphan_get:1396: comm syz.8.12180: couldn't read orphan inode 15 (err -117) [ 364.133870][ T29] kauditd_printk_skb: 52 callbacks suppressed [ 364.133888][ T29] audit: type=1326 audit(1656.563:18106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9434 comm="syz.1.12182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb091d9e969 code=0x7ffc0000 [ 364.134860][ T9431] EXT4-fs (loop8): mounted filesystem f7ff0000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 364.140013][ T29] audit: type=1326 audit(1656.563:18107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9434 comm="syz.1.12182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=150 compat=0 ip=0x7fb091d9e969 code=0x7ffc0000 [ 364.140050][ T29] audit: type=1326 audit(1656.563:18108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9434 comm="syz.1.12182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb091d9e969 code=0x7ffc0000 [ 364.221443][ T29] audit: type=1326 audit(1656.563:18109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9434 comm="syz.1.12182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb091d9e969 code=0x7ffc0000 [ 364.244612][ T29] audit: type=1326 audit(1656.563:18110): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9434 comm="syz.1.12182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=4 compat=0 ip=0x7fb091d9e969 code=0x7ffc0000 [ 364.267710][ T29] audit: type=1326 audit(1656.563:18111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9434 comm="syz.1.12182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb091d9e969 code=0x7ffc0000 [ 364.290842][ T29] audit: type=1326 audit(1656.563:18112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9434 comm="syz.1.12182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb091d9e969 code=0x7ffc0000 [ 364.341494][ T9444] rdma_op ffff88810a858d80 conn xmit_rdma 0000000000000000 [ 364.366642][ T2849] EXT4-fs (loop8): unmounting filesystem f7ff0000-0000-0000-0000-000000000000. [ 364.385666][ T9447] netlink: 4 bytes leftover after parsing attributes in process `syz.1.12186'. [ 364.416688][ T9447] netlink: 4 bytes leftover after parsing attributes in process `syz.1.12186'. [ 364.439803][ T29] audit: type=1326 audit(1656.899:18113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9456 comm="syz.8.12190" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f059207e969 code=0x7ffc0000 [ 364.463138][ T29] audit: type=1326 audit(1656.899:18114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9456 comm="syz.8.12190" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f059207e969 code=0x7ffc0000 [ 364.491150][ T29] audit: type=1326 audit(1656.941:18115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9456 comm="syz.8.12190" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f059207e969 code=0x7ffc0000 [ 364.579245][ T9469] netlink: 104 bytes leftover after parsing attributes in process `syz.5.12195'. [ 364.622953][ T9475] syzkaller1: entered promiscuous mode [ 364.628497][ T9475] syzkaller1: entered allmulticast mode [ 364.786798][ T9497] lo speed is unknown, defaulting to 1000 [ 364.889110][ T9532] netlink: 8 bytes leftover after parsing attributes in process `syz.4.12211'. [ 364.898411][ T9532] netlink: 'syz.4.12211': attribute type 5 has an invalid length. [ 364.933296][ T9497] netlink: 36 bytes leftover after parsing attributes in process `syz.1.12203'. [ 364.942946][ T9497] netlink: 'syz.1.12203': attribute type 4 has an invalid length. [ 365.135298][ T9556] syzkaller1: entered promiscuous mode [ 365.140918][ T9556] syzkaller1: entered allmulticast mode [ 365.195670][ T9565] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 365.369758][ T9591] netlink: 24 bytes leftover after parsing attributes in process `syz.1.12231'. [ 365.404618][ T9595] serio: Serial port ptm0 [ 365.490833][ T9609] netlink: 16 bytes leftover after parsing attributes in process `syz.4.12237'. [ 366.085111][ T9693] serio: Serial port ptm0 [ 366.281267][ T9737] bridge_slave_1: left allmulticast mode [ 366.287100][ T9737] bridge_slave_1: left promiscuous mode [ 366.292853][ T9737] bridge0: port 2(bridge_slave_1) entered disabled state [ 366.300624][ T9739] netlink: 'syz.7.12286': attribute type 1 has an invalid length. [ 366.309506][ T9737] bridge_slave_0: left promiscuous mode [ 366.315408][ T9737] bridge0: port 1(bridge_slave_0) entered disabled state [ 366.503166][ T9763] gtp0: entered promiscuous mode [ 366.544578][ T9769] rdma_rxe: rxe_newlink: failed to add veth0_to_bond [ 366.571600][ T9779] 9pnet_fd: Insufficient options for proto=fd [ 366.582032][ T5110] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 366.808584][ T9806] rdma_rxe: rxe_newlink: failed to add veth0_to_bond [ 366.866735][ T9812] netlink: 'syz.4.12311': attribute type 15 has an invalid length. [ 366.930803][ T9829] loop7: detected capacity change from 0 to 512 [ 366.954523][ T9829] EXT4-fs (loop7): mounting ext3 file system using the ext4 subsystem [ 366.966235][ T9829] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 366.978244][ T9829] EXT4-fs error (device loop7): ext4_iget_extra_inode:4693: inode #15: comm syz.7.12318: corrupted in-inode xattr: e_value size too large [ 366.994401][ T9829] EXT4-fs error (device loop7): ext4_orphan_get:1396: comm syz.7.12318: couldn't read orphan inode 15 (err -117) [ 367.008692][ T9829] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 367.049554][ T9842] batadv1: entered allmulticast mode [ 367.056011][ T9842] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 367.090918][ T4599] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 367.147433][ T9848] 9pnet: Could not find request transport: 0xffffffffffffffff [ 367.259917][ T9873] netlink: 'syz.1.12330': attribute type 1 has an invalid length. [ 367.405610][ T9893] loop8: detected capacity change from 0 to 256 [ 367.454839][ T9900] loop8: detected capacity change from 0 to 512 [ 367.469620][ T9900] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 367.504269][ T2849] EXT4-fs error (device loop8): ext4_readdir:264: inode #12: block 32: comm syz-executor: path /302/bus/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 367.572699][ T5108] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 367.649136][ T5108] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 367.978926][ T9914] netlink: 'syz.7.12344': attribute type 10 has an invalid length. [ 368.071985][ T9914] team0: Device hsr_slave_0 failed to register rx_handler [ 368.259447][ T6392] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 368.462845][ T9949] gtp0: entered promiscuous mode [ 368.563556][ T5108] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 368.933741][ T9980] __nla_validate_parse: 7 callbacks suppressed [ 368.933756][ T9980] netlink: 4 bytes leftover after parsing attributes in process `syz.1.12369'. [ 368.983678][ T9980] bridge_slave_1: left allmulticast mode [ 368.989506][ T9980] bridge_slave_1: left promiscuous mode [ 368.995344][ T9980] bridge0: port 2(bridge_slave_1) entered disabled state [ 369.031445][ T9980] bridge_slave_0: left promiscuous mode [ 369.034732][ T9986] netlink: 28 bytes leftover after parsing attributes in process `syz.4.12374'. [ 369.037146][ T9980] bridge0: port 1(bridge_slave_0) entered disabled state [ 369.055401][ T29] kauditd_printk_skb: 74 callbacks suppressed [ 369.055471][ T29] audit: type=1400 audit(1661.728:18190): avc: denied { setopt } for pid=9987 comm="syz.7.12373" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 369.114305][ T29] audit: type=1326 audit(1661.791:18191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9989 comm="syz.7.12375" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcbc3f2e969 code=0x7ffc0000 [ 369.137886][ T29] audit: type=1326 audit(1661.822:18192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9989 comm="syz.7.12375" exe="/root/syz-executor" sig=0 arch=c000003e syscall=22 compat=0 ip=0x7fcbc3f2e969 code=0x7ffc0000 [ 369.160904][ T29] audit: type=1326 audit(1661.822:18193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9989 comm="syz.7.12375" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcbc3f2e969 code=0x7ffc0000 [ 369.184272][ T29] audit: type=1326 audit(1661.822:18194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9989 comm="syz.7.12375" exe="/root/syz-executor" sig=0 arch=c000003e syscall=278 compat=0 ip=0x7fcbc3f2e969 code=0x7ffc0000 [ 369.207688][ T29] audit: type=1326 audit(1661.822:18195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9989 comm="syz.7.12375" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcbc3f2e969 code=0x7ffc0000 [ 369.230945][ T29] audit: type=1326 audit(1661.822:18196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9989 comm="syz.7.12375" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcbc3f2e969 code=0x7ffc0000 [ 369.358117][T10000] netlink: 4 bytes leftover after parsing attributes in process `syz.4.12378'. [ 369.499178][T10021] ALSA: seq fatal error: cannot create timer (-19) [ 369.554015][ T5108] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 369.655006][T10037] wireguard0: entered promiscuous mode [ 369.825215][T10066] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 369.850934][T10066] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 369.927264][ T29] audit: type=1400 audit(1662.651:18197): avc: denied { write } for pid=10077 comm="syz.1.12406" name="event0" dev="devtmpfs" ino=242 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 370.547060][ T5110] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 370.697672][ T5110] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 371.154619][ T5121] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 371.535670][ T5108] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 372.526465][ T5110] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 373.136787][ T6370] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 373.516924][ T5108] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 374.357742][ T5108] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 374.507623][ T5110] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 375.500970][ T5108] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 376.031933][ T5121] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 376.488926][ T5111] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 377.479524][ T5111] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 378.013069][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 378.473290][ T5108] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 378.623455][ T6378] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 379.460984][ T5111] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 380.452360][ T5108] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 381.061721][ T5110] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 381.442245][ T5108] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 381.518510][ T5122] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 381.959072][T10104] pimreg: entered allmulticast mode [ 381.980764][T10104] pimreg: left allmulticast mode [ 382.141468][ T2849] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 382.151700][ T6370] netdevsim netdevsim8 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 382.194641][ T29] audit: type=1400 audit(1675.522:18198): avc: denied { create } for pid=10149 comm="syz.5.12428" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 382.236601][ T6370] netdevsim netdevsim8 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 382.251554][ T29] audit: type=1326 audit(1675.564:18199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10148 comm="syz.4.12427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3ab605e969 code=0x7ffc0000 [ 382.275230][ T29] audit: type=1326 audit(1675.564:18200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10148 comm="syz.4.12427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3ab605e969 code=0x7ffc0000 [ 382.299102][ T29] audit: type=1326 audit(1675.564:18201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10148 comm="syz.4.12427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=332 compat=0 ip=0x7f3ab605e969 code=0x7ffc0000 [ 382.322602][ T29] audit: type=1326 audit(1675.564:18202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10148 comm="syz.4.12427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3ab605e969 code=0x7ffc0000 [ 382.346184][T10120] lo speed is unknown, defaulting to 1000 [ 382.359426][T10157] netlink: 4 bytes leftover after parsing attributes in process `syz.7.12430'. [ 382.368674][T10157] netlink: 4 bytes leftover after parsing attributes in process `syz.7.12430'. [ 382.383576][T10159] netlink: 'syz.1.12431': attribute type 1 has an invalid length. [ 382.391537][ T29] audit: type=1326 audit(1675.721:18203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10160 comm="syz.5.12432" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe28d33e969 code=0x7ffc0000 [ 382.404284][T10157] netlink: 4 bytes leftover after parsing attributes in process `syz.7.12430'. [ 382.415143][ T29] audit: type=1326 audit(1675.721:18204): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10160 comm="syz.5.12432" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe28d33e969 code=0x7ffc0000 [ 382.447656][ T29] audit: type=1326 audit(1675.721:18205): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10160 comm="syz.5.12432" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe28d33e969 code=0x7ffc0000 [ 382.450723][T10162] netlink: 4 bytes leftover after parsing attributes in process `syz.1.12431'. [ 382.471103][ T29] audit: type=1326 audit(1675.721:18206): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10160 comm="syz.5.12432" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe28d33e969 code=0x7ffc0000 [ 382.471144][ T29] audit: type=1326 audit(1675.721:18207): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10160 comm="syz.5.12432" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe28d33e969 code=0x7ffc0000 [ 382.544643][T10159] 8021q: adding VLAN 0 to HW filter on device bond1 [ 382.568995][T10157] netlink: 4 bytes leftover after parsing attributes in process `syz.7.12430'. [ 382.578058][T10157] netlink: 4 bytes leftover after parsing attributes in process `syz.7.12430'. [ 382.597982][T10203] netlink: 288 bytes leftover after parsing attributes in process `syz.5.12435'. [ 382.607310][T10157] netlink: 4 bytes leftover after parsing attributes in process `syz.7.12430'. [ 382.609762][T10162] bond1 (unregistering): Released all slaves [ 382.648819][T10157] netlink: 4 bytes leftover after parsing attributes in process `syz.7.12430'. [ 382.657950][T10157] netlink: 4 bytes leftover after parsing attributes in process `syz.7.12430'. [ 382.671730][ T6370] netdevsim netdevsim8 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 382.748747][ T6370] netdevsim netdevsim8 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 383.018526][ T6370] bond1 (unregistering): (slave gretap1): Releasing active interface [ 383.057468][ T6370] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 383.073149][ T6370] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 383.110248][ T6370] bond0 (unregistering): Released all slaves [ 383.129397][ T6370] bond1 (unregistering): Released all slaves [ 383.163459][T10120] chnl_net:caif_netlink_parms(): no params data found [ 383.181937][ T6370] tipc: Left network mode [ 383.194148][T10392] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10392 comm=syz.1.12455 [ 383.278712][T10120] bridge0: port 1(bridge_slave_0) entered blocking state [ 383.285980][T10120] bridge0: port 1(bridge_slave_0) entered disabled state [ 383.304972][T10120] bridge_slave_0: entered allmulticast mode [ 383.311666][T10120] bridge_slave_0: entered promiscuous mode [ 383.322485][T10120] bridge0: port 2(bridge_slave_1) entered blocking state [ 383.329725][T10120] bridge0: port 2(bridge_slave_1) entered disabled state [ 383.378056][T10120] bridge_slave_1: entered allmulticast mode [ 383.386123][T10120] bridge_slave_1: entered promiscuous mode [ 383.397712][ T6370] hsr_slave_0: left promiscuous mode [ 383.403817][ T6370] hsr_slave_1: left promiscuous mode [ 383.410161][T10466] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 383.426861][ T6370] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 383.434378][ T6370] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 383.442815][T10466] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 383.485184][ T6370] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 383.492810][ T6370] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 383.512769][ T6370] veth1_macvtap: left promiscuous mode [ 383.518512][ T6370] veth0_macvtap: left promiscuous mode [ 383.524282][ T6370] veth1_vlan: left promiscuous mode [ 383.532375][ T6370] veth0_vlan: left promiscuous mode [ 383.611090][ T6370] team0 (unregistering): Port device team_slave_1 removed [ 383.626323][ T6370] team0 (unregistering): Port device team_slave_0 removed [ 383.664043][T10493] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=10493 comm=syz.5.12474 [ 383.676731][T10493] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=10493 comm=syz.5.12474 [ 383.724964][T10120] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 383.741929][T10120] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 383.774176][T10120] team0: Port device team_slave_0 added [ 383.783343][T10120] team0: Port device team_slave_1 added [ 383.833251][T10120] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 383.840275][T10120] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 383.866480][T10120] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 383.878424][T10120] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 383.885477][T10120] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 383.911971][T10120] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 383.933957][T10576] new mount options do not match the existing superblock, will be ignored [ 383.971700][T10120] hsr_slave_0: entered promiscuous mode [ 383.978205][T10120] hsr_slave_1: entered promiscuous mode [ 383.987179][T10120] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 384.000495][T10120] Cannot create hsr debugfs directory [ 384.079101][T10636] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=10636 comm=syz.7.12483 [ 384.091950][T10636] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=10636 comm=syz.7.12483 [ 384.216379][T10690] bond0: (slave bond_slave_0): Releasing backup interface [ 384.443939][T10120] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 384.456587][T10120] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 384.466273][T10120] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 384.482718][T10120] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 384.549168][T10120] 8021q: adding VLAN 0 to HW filter on device bond0 [ 384.564386][T10120] 8021q: adding VLAN 0 to HW filter on device team0 [ 384.586511][ T6370] bridge0: port 1(bridge_slave_0) entered blocking state [ 384.593871][ T6370] bridge0: port 1(bridge_slave_0) entered forwarding state [ 384.609817][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 384.616969][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 384.649564][T10120] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 384.660062][T10120] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 384.764352][T10773] dvmrp0: entered allmulticast mode [ 384.794527][T10773] dvmrp0: left allmulticast mode [ 384.852060][T10120] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 384.974855][T10120] veth0_vlan: entered promiscuous mode [ 384.990202][T10120] veth1_vlan: entered promiscuous mode [ 385.018185][T10120] veth0_macvtap: entered promiscuous mode [ 385.029309][T10120] veth1_macvtap: entered promiscuous mode [ 385.047654][T10120] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 385.073981][T10815] program syz.7.12526 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 385.089690][T10120] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 385.104352][T10120] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 385.113308][T10120] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 385.122288][T10120] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 385.131082][T10120] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 385.164242][T10817] vlan2: entered allmulticast mode [ 385.169530][T10817] bond0: entered allmulticast mode [ 385.174692][T10817] @: entered allmulticast mode [ 385.179898][T10817] bond_slave_1: entered allmulticast mode [ 385.354714][T10854] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 385.409066][T10854] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 385.486151][T10854] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 385.541637][T10854] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 385.557802][T10881] loop7: detected capacity change from 0 to 512 [ 385.593840][T10854] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 385.614273][T10873] loop7: detected capacity change from 0 to 512 [ 385.619422][T10854] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 385.629804][T10873] EXT4-fs (loop7): couldn't mount as ext2 due to feature incompatibilities [ 385.647102][T10854] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 385.662638][T10854] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 385.921315][T10932] netlink: 'syz.7.12566': attribute type 13 has an invalid length. [ 385.979725][T10932] bridge0: port 2(bridge_slave_1) entered disabled state [ 385.987089][T10932] bridge0: port 1(bridge_slave_0) entered disabled state [ 386.037033][T10932] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 386.050365][T10932] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 386.083646][T10932] netdevsim netdevsim7 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 386.092790][T10932] netdevsim netdevsim7 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 386.101788][T10932] netdevsim netdevsim7 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 386.110903][T10932] netdevsim netdevsim7 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 386.130821][T10938] tipc: Started in network mode [ 386.135831][T10938] tipc: Node identity 00000000000000000000000000000001, cluster identity 4711 [ 386.147821][T10938] tipc: New replicast peer: fe80:0000:0000:0000:0000:0000:0000:00bb [ 386.156253][T10938] tipc: Enabled bearer , priority 10 [ 386.165114][T10947] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 387.046702][T11059] netlink: 'syz.4.12614': attribute type 3 has an invalid length. [ 387.211086][ T5108] tipc: Node number set to 1 [ 387.216379][ T29] kauditd_printk_skb: 249 callbacks suppressed [ 387.216397][ T29] audit: type=1326 audit(1909.814:18457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11082 comm="syz.1.12623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb091d9e969 code=0x7ffc0000 [ 387.256655][T11079] netlink: 'syz.7.12622': attribute type 1 has an invalid length. [ 387.282771][ T29] audit: type=1326 audit(1909.814:18458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11082 comm="syz.1.12623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb091d9e969 code=0x7ffc0000 [ 387.306119][ T29] audit: type=1326 audit(1909.814:18459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11082 comm="syz.1.12623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=293 compat=0 ip=0x7fb091d9e969 code=0x7ffc0000 [ 387.329346][ T29] audit: type=1326 audit(1909.814:18460): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11082 comm="syz.1.12623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb091d9e969 code=0x7ffc0000 [ 387.353255][ T29] audit: type=1326 audit(1909.814:18461): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11082 comm="syz.1.12623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb091d9e969 code=0x7ffc0000 [ 387.376734][ T29] audit: type=1326 audit(1909.814:18462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11082 comm="syz.1.12623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7fb091d9e969 code=0x7ffc0000 [ 387.400035][ T29] audit: type=1326 audit(1909.814:18463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11082 comm="syz.1.12623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb091d9e969 code=0x7ffc0000 [ 387.423455][ T29] audit: type=1326 audit(1909.814:18464): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11082 comm="syz.1.12623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb091d9e969 code=0x7ffc0000 [ 387.446684][ T29] audit: type=1326 audit(1909.814:18465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11082 comm="syz.1.12623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7fb091d9e969 code=0x7ffc0000 [ 387.470011][ T29] audit: type=1326 audit(1909.814:18466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11082 comm="syz.1.12623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb091d9e969 code=0x7ffc0000 [ 387.636065][T11092] xt_hashlimit: max too large, truncated to 1048576 [ 387.710411][T11097] pim6reg1: entered promiscuous mode [ 387.715904][T11097] pim6reg1: entered allmulticast mode [ 387.812984][T11106] loop7: detected capacity change from 0 to 512 [ 387.842171][T11106] EXT4-fs: Ignoring removed mblk_io_submit option [ 387.890165][T11106] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 387.967458][ T4599] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 388.413425][T11157] tmpfs: Bad value for 'mpol' [ 388.423002][ T5108] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 388.442638][ T5108] hid-generic 0000:0000:0000.0014: hidraw0: HID v0.00 Device [syz1] on syz0 [ 388.482589][T11162] loop7: detected capacity change from 0 to 512 [ 388.502983][T11162] EXT4-fs: Ignoring removed mblk_io_submit option [ 388.509560][T11162] EXT4-fs: Ignoring removed bh option [ 388.522261][T11162] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 388.534601][T11162] EXT4-fs (loop7): 1 truncate cleaned up [ 388.542559][T11162] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 388.571594][ T4599] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 388.751447][T11198] __nla_validate_parse: 8 callbacks suppressed [ 388.751465][T11198] netlink: 8 bytes leftover after parsing attributes in process `syz.7.12661'. [ 388.951192][T11227] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 388.951192][T11227] program syz.7.12674 not setting count and/or reply_len properly [ 389.071426][T11241] netlink: 4 bytes leftover after parsing attributes in process `syz.7.12681'. [ 389.221485][T11271] pim6reg: entered allmulticast mode [ 389.239178][T11271] lo: entered allmulticast mode [ 389.248585][T11271] lo: left allmulticast mode [ 389.253478][T11271] pim6reg: left allmulticast mode [ 389.313263][T11286] netlink: 12 bytes leftover after parsing attributes in process `syz.1.12696'. [ 389.684601][T11331] netlink: 12 bytes leftover after parsing attributes in process `syz.7.12712'. [ 389.808329][T11344] netlink: 16 bytes leftover after parsing attributes in process `syz.7.12722'. [ 390.394793][T11402] lo speed is unknown, defaulting to 1000 [ 390.709332][T11483] netlink: 144 bytes leftover after parsing attributes in process `syz.4.12745'. [ 391.035438][T11548] netlink: 8 bytes leftover after parsing attributes in process `syz.5.12757'. [ 391.044491][T11548] netlink: 8 bytes leftover after parsing attributes in process `syz.5.12757'. [ 391.101590][T11551] vhci_hcd: invalid port number 96 [ 391.106837][T11551] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 391.157718][T11556] SELinux: security policydb version 18 (MLS) not backwards compatible [ 391.185252][T11556] SELinux: failed to load policy [ 391.323834][ T5108] hid-generic FFFC:0003:0000.0015: unknown main item tag 0x0 [ 391.331435][ T5108] hid-generic FFFC:0003:0000.0015: unknown main item tag 0x0 [ 391.338947][ T5108] hid-generic FFFC:0003:0000.0015: unknown main item tag 0x0 [ 391.346487][ T5108] hid-generic FFFC:0003:0000.0015: unknown main item tag 0x0 [ 391.353893][ T5108] hid-generic FFFC:0003:0000.0015: unknown main item tag 0x0 [ 391.361381][ T5108] hid-generic FFFC:0003:0000.0015: unknown main item tag 0x0 [ 391.379219][ T5108] hid-generic FFFC:0003:0000.0015: hidraw0: HID v0.00 Device [syz1] on syz0 [ 391.481606][T11598] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 808 [ 391.500806][T11600] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 391.552197][T11604] sg_write: data in/out 122/10 bytes for SCSI command 0xe4-- guessing data in; [ 391.552197][T11604] program syz.4.12776 not setting count and/or reply_len properly [ 391.915081][T11639] sg_write: data in/out 122/10 bytes for SCSI command 0xe4-- guessing data in; [ 391.915081][T11639] program syz.7.12788 not setting count and/or reply_len properly [ 392.003346][ T29] kauditd_printk_skb: 343 callbacks suppressed [ 392.003364][ T29] audit: type=1400 audit(1914.867:18810): avc: denied { create } for pid=11642 comm="syz.7.12790" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 392.029674][ T29] audit: type=1400 audit(1914.877:18811): avc: denied { connect } for pid=11642 comm="syz.7.12790" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 392.049237][ T29] audit: type=1400 audit(1914.877:18812): avc: denied { write } for pid=11642 comm="syz.7.12790" path="socket:[107121]" dev="sockfs" ino=107121 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 392.152795][ T29] audit: type=1400 audit(1914.972:18813): avc: denied { audit_write } for pid=11644 comm="syz.1.12791" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 392.156407][T11651] netdevsim netdevsim1: loading /lib/firmware/. failed with error -22 [ 392.173784][ T29] audit: type=1107 audit(1914.972:18814): pid=11644 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 392.173813][ T29] audit: type=1400 audit(1914.994:18815): avc: denied { kexec_image_load } for pid=11648 comm="syz.5.12793" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 392.182172][T11651] netdevsim netdevsim1: Direct firmware load for . failed with error -22 [ 392.347642][T11673] netlink: 24 bytes leftover after parsing attributes in process `syz.1.12802'. [ 392.389919][T11680] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 392.400864][ T29] audit: type=1400 audit(1915.279:18816): avc: denied { connect } for pid=11678 comm="syz.4.12805" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 392.689015][ T29] audit: type=1400 audit(1915.606:18817): avc: denied { mount } for pid=11696 comm="syz.5.12812" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 392.926199][T11712] SELinux: security policydb version 18 (MLS) not backwards compatible [ 392.952440][ T29] audit: type=1400 audit(1915.871:18818): avc: denied { write } for pid=11713 comm="syz.5.12829" name="anycast6" dev="proc" ino=4026533621 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 392.975490][ T29] audit: type=1400 audit(1915.871:18819): avc: denied { write } for pid=11713 comm="syz.5.12829" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 392.975651][T11712] SELinux: failed to load policy [ 393.074065][T11720] ipip0: entered promiscuous mode [ 393.162147][ T3390] hid-generic FFFC:0003:0000.0016: unknown main item tag 0x0 [ 393.169626][ T3390] hid-generic FFFC:0003:0000.0016: unknown main item tag 0x0 [ 393.177168][ T3390] hid-generic FFFC:0003:0000.0016: unknown main item tag 0x0 [ 393.184605][ T3390] hid-generic FFFC:0003:0000.0016: unknown main item tag 0x0 [ 393.192088][ T3390] hid-generic FFFC:0003:0000.0016: unknown main item tag 0x0 [ 393.199528][ T3390] hid-generic FFFC:0003:0000.0016: unknown main item tag 0x0 [ 393.207694][ T3390] hid-generic FFFC:0003:0000.0016: hidraw0: HID v0.00 Device [syz1] on syz0 [ 393.340174][T11750] can0: slcan on ttyS3. [ 393.369940][T11750] can0 (unregistered): slcan off ttyS3. [ 393.378611][T11750] can0: slcan on ttyS3. [ 393.421047][T11773] netlink: 40 bytes leftover after parsing attributes in process `syz.1.12840'. [ 393.439669][T11749] can0 (unregistered): slcan off ttyS3. [ 393.515358][T11787] netlink: 4 bytes leftover after parsing attributes in process `syz.7.12846'. [ 393.542528][T11787] 8021q: adding VLAN 0 to HW filter on device team1 [ 393.630975][T11839] netlink: 8 bytes leftover after parsing attributes in process `syz.3.12849'. [ 393.640217][T11839] netlink: 8 bytes leftover after parsing attributes in process `syz.3.12849'. [ 393.660892][T11842] 9pnet_fd: Insufficient options for proto=fd [ 393.784620][T11862] netlink: 28 bytes leftover after parsing attributes in process `syz.7.12863'. [ 393.794202][T11862] netem: change failed [ 393.875019][T11844] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 393.884346][T11844] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 394.131328][T11896] netlink: 'syz.4.12868': attribute type 1 has an invalid length. [ 394.303162][T11930] netlink: 8 bytes leftover after parsing attributes in process `syz.7.12874'. [ 394.323986][T11930] IPVS: Error joining to the multicast group [ 394.606566][T12005] sd 0:0:1:0: device reset [ 394.750313][T12033] ipip0: entered promiscuous mode [ 394.810701][T12050] program syz.5.12893 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 394.824388][T12051] loop7: detected capacity change from 0 to 512 [ 394.833728][T12051] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 394.846182][T12051] EXT4-fs (loop7): 1 truncate cleaned up [ 394.857115][T12051] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 394.878000][T12058] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 394.878100][T12056] ================================================================== [ 394.888507][T12051] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 394.893616][T12056] BUG: KCSAN: data-race in _prb_read_valid / prb_reserve [ 394.893678][T12056] [ 394.893685][T12056] write to 0xffffffff868a3480 of 88 bytes by task 12058 on cpu 1: [ 394.919787][T12056] prb_reserve+0x696/0xaf0 [ 394.924235][T12056] vprintk_store+0x56d/0x860 [ 394.928939][T12056] vprintk_emit+0x178/0x650 [ 394.933456][T12056] vprintk_default+0x26/0x30 [ 394.938056][T12056] vprintk+0x1d/0x30 [ 394.941972][T12056] _printk+0x79/0xa0 [ 394.945892][T12056] vhci_hub_control+0xb29/0xe50 [ 394.950752][T12056] usb_hcd_submit_urb+0xc0c/0x1200 [ 394.955902][T12056] usb_submit_urb+0xab5/0xbb0 [ 394.960640][T12056] proc_do_submiturb+0x1a58/0x1db0 [ 394.965780][T12056] proc_submiturb+0x7b/0xa0 [ 394.970329][T12056] usbdev_ioctl+0xcc2/0x1710 [ 394.974934][T12056] __se_sys_ioctl+0xce/0x140 [ 394.979544][T12056] __x64_sys_ioctl+0x43/0x50 [ 394.984182][T12056] x64_sys_call+0x19a8/0x2fb0 [ 394.988965][T12056] do_syscall_64+0xd0/0x1a0 [ 394.993485][T12056] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 394.999390][T12056] [ 395.001721][T12056] read to 0xffffffff868a3480 of 8 bytes by task 12056 on cpu 0: [ 395.009380][T12056] _prb_read_valid+0x383/0x920 [ 395.014256][T12056] prb_read_valid+0x3c/0x60 [ 395.018781][T12056] console_unlock+0x164/0x330 [ 395.023469][T12056] do_con_write+0x25c3/0x2630 [ 395.028171][T12056] con_write+0x24/0x40 [ 395.032255][T12056] do_output_char+0x49a/0x500 [ 395.036945][T12056] n_tty_write+0x85b/0xb10 [ 395.041381][T12056] file_tty_write+0x389/0x670 [ 395.046080][T12056] tty_write+0x25/0x30 [ 395.050163][T12056] vfs_write+0x4a0/0x8d0 [ 395.054438][T12056] ksys_write+0xda/0x1a0 [ 395.058723][T12056] __x64_sys_write+0x40/0x50 [ 395.063417][T12056] x64_sys_call+0x2cdd/0x2fb0 [ 395.068107][T12056] do_syscall_64+0xd0/0x1a0 [ 395.072623][T12056] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 395.078530][T12056] [ 395.080857][T12056] value changed: 0x0000000000000218 -> 0x0000000000000000 [ 395.087969][T12056] [ 395.090295][T12056] Reported by Kernel Concurrency Sanitizer on: [ 395.096463][T12056] CPU: 0 UID: 0 PID: 12056 Comm: syz.3.12896 Tainted: G W 6.15.0-rc7-syzkaller #0 PREEMPT(voluntary) [ 395.108916][T12056] Tainted: [W]=WARN [ 395.112725][T12056] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 395.122797][T12056] ==================================================================