last executing test programs: 3m25.689425104s ago: executing program 4 (id=1611): socket$kcm(0x2, 0x200000000000001, 0x106) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000003c0)={0x2, 0x80, 0x16, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, @perf_config_ext, 0x14065, 0x0, 0xfffffffe, 0xe, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7cdd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="d8000000100081044e81f782db44b904021d080b01000000e8fe55a1180015000600142603600e120800180000000401080016000a00014006001100036010fab94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef52a98516277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f1aeb4edbb57a5025ccca9e00360db70100000040fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9701", 0xd8}], 0x1}, 0x0) 3m25.573267456s ago: executing program 4 (id=1617): pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000400)=[{&(0x7f0000000100)="92", 0x1}], 0x1) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r4, 0x0, 0xf3a, 0x0) write$cgroup_pid(r4, &(0x7f0000000000), 0xffffff98) splice(r0, 0x0, r4, 0x0, 0x80, 0x4) write(r2, 0x0, 0x0) 3m24.715802278s ago: executing program 4 (id=1647): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=@framed={{}, [@ringbuf_output={{0x18, 0x2, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x43}}]}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe0f, 0x0, 0x0, 0x2b, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r1}, 0x10) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) socket(0x10, 0x3, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_buf(r2, 0x1, 0x1f, 0x0, &(0x7f0000000340)=0x1e) 3m24.664008709s ago: executing program 4 (id=1650): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x2000c16, &(0x7f0000000040)={[{@nobh}, {@usrjquota}]}, 0xff, 0x240, &(0x7f00000002c0)="$eJzs3T1oO2UcB/DvXRL/tg1SdRHEFxARLZS6CS51UShIKSKCChURF6UVaotb6+TioLNKJ5ciblZH6VJcFMGpaoe6CFocLA46RJJrpbYRX1Jz4n0+cLm75J77Pcfd97kQOBKgsaaTzCdpJZlJ0klSnN/gzmqaPl3dnthfTnq9x34oBttV65WzdlNJtpI8kGSvLPJCO9nYferop4NH7nl9vXP3u7tPToz1IE8dHx0+evLO4msfLNy/8dkX3y0WmU/3d8d19Yoh77WL5KZ/o9h/RNGuuwf8FUuvvP9lP/c3J7lrkP9OylQn74216/Y6ue/tP2r75vef3zrOvgJXr9fr9O+BWz2gccok3RTlbJJquSxnZ6vv8F+1JssXV9dennl+dX3lubpHKuCqdJPDhz+69uHUhfx/26ryD/xPVT9KHT6+tPN1f+GkVXeHgLG4rZr17/8zz2zeG/mHxpF/aC75h+aSf2gu+Yfmkn9oLvmH5pJ/aC75h+aSf2iu8/kHAJqld63uJ5CButQ9/gAAAAAAAAAAAAAAAAAAAJdtT+wvn03jqvnJW8nxQ0naw+q3Bv9HnFw/eJ38sehv9puiajaSp+8YcQcjeq/mp69v+Kbe+p/eXm/9zZVk69Ukc+325euvOL3+/rkb/+TzzrMjFvibigvrDz4x3voX/bJTb/2Fg+Tj/vgzN2z8KXPLYD58/On2z9+I9V/6ecQdAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMDa/BgAA//8YZW08") open(&(0x7f0000000180)='./bus\x00', 0x14937e, 0x111) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x4000000, 0x8005, 0x0, 0x0, 0x15, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177b5b48b00", "f2fdffffffffffffff810000000000d300e6d602000000000000000000000001", [0xca4e]}) pipe(0x0) symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00') acct(&(0x7f00000001c0)='./file0\x00') 3m24.214779886s ago: executing program 4 (id=1662): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x18, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000006800019f000000000000000002000000000000000800010001000000040004"], 0x24}, 0x1, 0x0, 0x0, 0x4005}, 0x0) sendmmsg(r2, &(0x7f0000000000), 0x4000000000001f2, 0x0) 3m24.015255709s ago: executing program 4 (id=1663): r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r3}, 0x10) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x8, 0x0, 0x1003, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x32) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)='v', 0x180204}], 0x1) 3m23.96729879s ago: executing program 32 (id=1663): r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r3}, 0x10) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x8, 0x0, 0x1003, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x32) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)='v', 0x180204}], 0x1) 2m22.940644838s ago: executing program 5 (id=3514): mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) set_mempolicy(0x4003, &(0x7f0000000200)=0x7, 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$cgroup_int(r1, &(0x7f0000000540), 0xfffffdd8) 2m22.525716055s ago: executing program 5 (id=3525): socketpair$nbd(0x1, 0x1, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r0}, &(0x7f0000000240), &(0x7f0000000280)=r1}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r3, &(0x7f00000000c0)={0x0, 0x300, &(0x7f0000000cc0)={&(0x7f00000007c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100030010651fbe347b2c2b00000c00018008000100", @ANYRES16=r2], 0x20}}, 0x0) 2m22.468417686s ago: executing program 5 (id=3527): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000002c0)=0x7, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0x800001, 0x4) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) listen(r1, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000480)={@local, @random="1a0e2c5ffd4d", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @broadcast}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 2m22.403121067s ago: executing program 5 (id=3530): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000100), 0x2, 0x500, &(0x7f0000000500)="$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") creat(&(0x7f0000000040)='./bus\x00', 0x0) mount(&(0x7f0000000440)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x7, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r1}, 0x10) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7ffffffffffffffc, 0x80100000400, 0x0, 0x0, 0x1, 0x0, "ef35af413bb901527fe4d0ce5d29c3ee5e5c3676345a41499db7aac63a01000000000000004faa2ae2c084a0ea0000000000000000000c00002000", "036c47d8780820335263bdbcef549ba197fce47ddfdd753abd950100002a00ffffffffff000000e8f20000000200", "b73267f0fffffffff2ff00", [0x10000000000002]}) 2m22.306425928s ago: executing program 5 (id=3537): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0}, &(0x7f0000000380), &(0x7f00000003c0)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r2}, 0x18) r3 = fsopen(&(0x7f0000000040)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) r4 = fsmount(r3, 0x0, 0x0) fchownat(r4, &(0x7f0000000080)='.\x00', 0xffffffffffffffff, 0x0, 0x0) 2m22.034653022s ago: executing program 5 (id=3544): socket$rds(0x15, 0x5, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100003e4e00000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x18) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x1c1341, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73797a6b616c6c657230"], 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x0) close(r1) 2m22.034437562s ago: executing program 33 (id=3544): socket$rds(0x15, 0x5, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100003e4e00000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x18) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x1c1341, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73797a6b616c6c657230"], 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x0) close(r1) 8.130578718s ago: executing program 0 (id=6884): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00'}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='page_pool_state_release\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='page_pool_state_release\x00', r3}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xb68, 0x11, &(0x7f0000000000)='%', 0x0, 0xd01, 0x88be, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 8.046841859s ago: executing program 0 (id=6899): socket$inet6_udp(0xa, 0x2, 0x0) unshare(0x20000400) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000440)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000140)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f000000050030000000000005002f000000000008000300", @ANYRES32=r4], 0x2c}}, 0x0) 7.755523823s ago: executing program 0 (id=6902): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x14, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000001000000b7040000000000008500000033000000180100002020752500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb70200001f000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0xfffffff8}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6gre0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000240), 0x12) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)) 7.734526554s ago: executing program 0 (id=6892): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x891018, 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000200)='./file0/../file0\x00', &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x101491, 0x0) mount$bind(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000440)='./file0/file0\x00', 0x0, 0x12f451, 0x0) mount$bind(&(0x7f00000000c0)='.\x00', &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0x80700a, 0x0) 7.704960134s ago: executing program 0 (id=6895): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000540), 0x84) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r1, 0x0) perf_event_open(&(0x7f00000004c0)={0x8, 0x80, 0x0, 0xc, 0x0, 0x0, 0x82, 0x200000000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x9}, 0x18204, 0x0, 0x3, 0x0, 0x0, 0x5338c7af, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x1e, 0x12, r2, 0x0) 7.612863055s ago: executing program 0 (id=6896): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x7, 0x9) read(r3, &(0x7f0000032440)=""/102364, 0x18fdc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r0}, 0x10) 7.612545095s ago: executing program 34 (id=6896): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x7, 0x9) read(r3, &(0x7f0000032440)=""/102364, 0x18fdc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r0}, 0x10) 2.596320291s ago: executing program 6 (id=7038): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000000000000000000000000000181200", @ANYBLOB="0000000000000000b703000000e00000850000001b000000"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r0}, 0x18) ioprio_set$pid(0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x1000410, &(0x7f0000000100)={[{@grpid}, {@grpquota}]}, 0x4, 0x4eb, &(0x7f0000000540)="$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") creat(&(0x7f0000000100)='./bus\x00', 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x159d0682f53ea167, 0x2, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[], 0x0, 0x28}, 0x28) 2.444306223s ago: executing program 6 (id=7040): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x8) r3 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet(r3, &(0x7f00000002c0)="cc", 0x1, 0x41, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) close(r3) 1.804722063s ago: executing program 6 (id=7044): socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="b80000001300e9990000000000000000fc000000000000000100000000000000ac1e000100000000000000000000000000000000000000000a0060"], 0xb8}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@updpolicy={0xb8, 0x13, 0x2, 0x0, 0x25dfdbfe, {{@in6=@private0, @in=@remote, 0x0, 0x4, 0x0, 0x0, 0xa, 0x60, 0x60, 0x3b, 0x0, 0xee01}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {}, 0x9, 0x0, 0x0, 0x0, 0x2}}, 0xb8}, 0x1, 0x0, 0x0, 0x80}, 0x50) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="b80000001300e9"], 0xb8}}, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="b80000001300e99900000000fedbcb25fc00000000000000000000000000004000000000000000000000ffff7f", @ANYBLOB], 0xb8}, 0x1, 0x0, 0x0, 0x80}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@updpolicy={0xb8, 0x13, 0xcb23c9c9931e99e9, 0x0, 0x0, {{@in6=@private0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x40}, {0x1, 0x0, 0x9}, {0x0, 0x5}}}, 0xb8}}, 0x4000) 1.762136563s ago: executing program 6 (id=7048): bpf$PROG_LOAD(0x5, 0x0, 0x0) poll(0x0, 0x0, 0x83a4) unshare(0x22020600) r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000640)='~', 0x1, 0x20000000, &(0x7f0000000300)={0xa, 0x4e1f, 0x8, @private1, 0x68b0}, 0x1c) r2 = socket$kcm(0xa, 0x2, 0x3a) setsockopt$sock_attach_bpf(r2, 0x29, 0x21, &(0x7f0000000100), 0x4) sendmsg$kcm(r2, &(0x7f0000000440)={&(0x7f0000000800)=@in6={0xa, 0x0, 0x0, @mcast2, 0x1a}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000780)="80005b020eaa4da2", 0x8}], 0x1, 0x0, 0x0, 0x900}, 0x0) recvmmsg(r0, &(0x7f00000067c0)=[{{0x0, 0x0, 0x0}, 0x7}], 0x1, 0x120, 0x0) 998.674925ms ago: executing program 7 (id=7072): r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) connect$unix(r2, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) setxattr(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)=@random={'security.', '\x00'}, &(0x7f0000000100)='/,&\x00', 0x4, 0x1) connect$unix(r1, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) io_cancel(0x0, 0x0, 0x0) 965.608126ms ago: executing program 7 (id=7073): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x8, 0x2, 0x4, 0x5}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r1, 0xffffffffffffffff}, &(0x7f0000000b00), &(0x7f0000000300)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000002300)={0xe, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000100)='io_uring_register\x00', r0}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000100)='io_uring_register\x00', r3}, 0x10) r4 = syz_io_uring_setup(0x371d, &(0x7f0000000440)={0x0, 0x0, 0x400, 0xa, 0xffffff}, &(0x7f0000000380), &(0x7f0000000400)) io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) 900.674986ms ago: executing program 7 (id=7074): bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x5, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0xa00008, &(0x7f0000000340)={[{@noacl}]}, 0xfc, 0x7bb, &(0x7f00000007c0)="$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") r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x5, 0x29fd, 0x84, 0x105}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000000c0), &(0x7f0000000240), 0x800, r2}, 0x38) bpf$MAP_LOOKUP_BATCH(0x19, &(0x7f0000000100)={0x0, &(0x7f0000000040)=""/129, &(0x7f0000000680), &(0x7f0000000000), 0x6c, r2}, 0x38) 858.880387ms ago: executing program 6 (id=7075): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000022020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = fsopen(&(0x7f0000000000)='pipefs\x00', 0x0) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x8) r3 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000240)='x', 0xfc1c, 0x4000050, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) close_range(r1, 0xffffffffffffffff, 0x0) 795.075718ms ago: executing program 2 (id=7078): bpf$MAP_CREATE(0x0, 0x0, 0x50) r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0xd, &(0x7f0000000100)=@framed={{0x18, 0x2, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x3}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @call={0x85, 0x0, 0x0, 0x2a}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x62, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x0, 0x2107, 0x0, &(0x7f0000000100), 0x0, 0x1008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x50) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000080), 0x62}, {&(0x7f0000000100)="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", 0x682c}, {&(0x7f0000001480)="d1ffacd516de50ac9d15bc75316da4defa1e72f65a65cdd26dcc389aacf7856da9aecf3765d4c032e1960faf25bad906b7d3440b6e71a82f1d8f8b8db35b6091f3af94c6b46b9ab10fe3923f268771078d2668be7bd3eb941d4bb5baa8547e36283a065ce5766cbff3a8fc37fc4507643d3786bbf231d3ed88cb8b01eab14e4372cf4f89bd1b853caa5d9f07f523b9dfa8cc09053ff36fde08e96fb6b3acc196b1bd1e2d3a6c65f585df7e2b8b17439a7ab29a7dfe642c2f0ac7a81eca8073b559663f2daf7a0832b2b09557794a21bf114831f8e6db3922d0cd169e5a8b4adc95d7322ee75944de15f57780b88fef7f3d9b256705ccfa2125b43ce8e3aacaead963cdd7f792f14c9b24493f9f830f6de8da93bbd4357095631adec14224dd9bb049e826f3a49624393e6a031103faff0902ba88ae30af4a61caa77ff956214196fcf3c5536d823284306f367afcb46fb43231911cc53091671e7d853ebf015241b18e9fb6ac6d9a7a1b05dfd6d9e56a51567cd8837dd045abf6b85550f0dd8dded43147ab9bfadc18b9984699d5d875cb21a95a7f584d8c466d033df75193f9ae58b85cfacc54f6c6e12a0debe40ee361a839563bc2cb64271672a55370c2b035b482074ce2487ef8a3bc1c68856e6e09539276d961a0c647f1ee3237496fc99623e8fd33faf7797d86a88dcee152d15e10739bcbbd6077b76867e291f350d999024c12faf81f83792f48f7f6dd66aa6854e460ef7f8c755f3a6dd76509ea0d2db39057a5129185b2fb11546cd5d6cc59f640e9028ae6c7075fba5e5b5593d7f79ec387833f465d09bde464112821eaec5e6e8f2aee8d7358f9c14afe2018856f610848706c71cda62493aef2e39efb71b4a8e804847eda66b2b5b1d75b478f19208ee1ac43afb2dbbba5dd0f29f6946022e09fb853cb176ca3474ba2fa67cb245fe85ec61a095d6fd9ac2ac5685920201617342fe56072427b9bd3626a1a371e67041fcda781be0c234d6feb5ad500e8bc7074381fd0d04983a4a6cdb6c8e03d59dc50925e9e4b24e6f8e455f02818959f2927f0a2d9ff62ec3c5c399077048f7d3dad0830b2e6563693f2f9d48eca8c34804a7626282a4a214d13786993c011a88194dbf7b23e25f592e62186c9fb565fac7632de356153c89a6be0b6b26ba48c2427424769fcbd7ee072ed4bd4d0731d06c8537d616b1145a6c70edb13fb4dba3565221b3a2897a23861cd0e8e0060021cdd7de002d5e785e5d6d3d07f4e445ada9c8d9ba8b819d0b5c7b5d15a5192d3a83c125c8e117c823a9e33316b8c9154e7330d3a865048dbd9c14757691bfe56f10423f6ab717bec5eebeac6ba9ad1aeb6cde09d7fda8e475a71ac48d46b8d9a40879c9dec2db5c4799e5fc8e8b3d419031c1033fce88ae2c93d7ca62c9302e6b45ca8dfebe5b92724f035e8e9d7704efb23f445999fe08cfa28404874d8acc8d37870d394d9fcc8dbe763bc85c37f0f3bcc2cbea420cd073db598e7d89c14a31e5bf57cbefa301427c93091505f1f3e5cdf712958b2e8fc56684d3388107c1728f0e5a3be2164246071653e256ed3bf3000c17301da9a5a3d9ca475867c4f311a24e5ae909a62047a9e6bb71cbcb4f159c2ef0f66b4d0f9da51aba99cd9448443dd277362af18d32f111c48a952ef555b2c7c58b997ce61e74cc7551b57eaffe411219baddf490926d8e260dcd87c069e617195c352950f9b51ce88c12c4f7997ba515f77e68d44f831cdf4d7ee8b1b7cedcb4c4fc7e85ba288c8555d49d5b4b9bb70dc4b688bd12e6b38e37150f3ea457a76b23d5abe6551ea598e090aed87822b0954b8db1a7c605c925b7f9240b0e7a020f292a1fd4a37c74139bc6e7ff08373ebfc8feea371ae0b6c61c715f6f1f4b0b994c7e2e129f87db959aae6ff48664d824b29ba9f255890f9c537178db9c5302097891557f8175a46f308b1a2530aa726ea9d4cfce76db50637369724d0c5f51c97edb58ff5eb9b2434b3721b61688ba12471b97c6a65ba085e15406568ac852590701f2ef8451c5cf1191d70f51eaea9ddc4cbdd7428f627db5069111f65062d5cc34581826af3e670613dda99e31c42736aabd87be56e214ed606862a152455f91891b7430bae03284569c234588f495a5ecc4a23fad6ba34e2ee9ebde8c7f5f62c9344659375c2a1fe6fa6e4ef68712223b9471c513bb11429dbb8a45463c8882f462275ee0da567c60c2d8038843e0c20486676e9978f2aec9187820c94a6e7e519d06daf2ab198f5cafcab4d9c90a479800906192d66a3301a34fa6c5a931cea0a479a4d98d86d9de3e061323504b57186dd33df7a16ccb688c0de203666cb0a6b543a9d069dded44a3b432cbb71da921dcab6be1c2d7494d3b07841d9b4f9d659b5d3d3b2ed916f91588d589128e4b2d4448e6aab5a8160eddca0f6e022abb85e251a11cd6bae57a09b2c434ab5bdf6264afb20d5ab022d152e345bd32ba9283aa5b3cd9118bd271a8ac9083c98b8a83064e65428f7ad7b35bf1d60d4e703f22d2d316fc12bd68bcced82cf0962a3d5769c6a3d75d59f7a7b76454661fd3574b8c8e26d20c372407854505ea6c2406fbd8a1ba7bb017c565228aa6d03d18ed309a308ffb1ecec73c246413e7c70f25070eafed9e70d22e9e8b44125c44eceff37e65bf073bc6fad1ea2b72675af4bf70586a8f7e0f35700de94c802522897576ed115fa21b3d23a367844520b33f5b9aedc0245096765f4cb3b2ff4e54f39bd7346c2347875d75a931b17c6c424ddb4767e0e63cc7725a8fc4b1dbe7929b2f909cc5be8b09e63330341e6471dcac0f8b44693d01805a1467b71612260e2a273861b3697440a5f75497796bffcf79d62a4a50a6ed5ef2efe8c83374f2ecd08d8d628aa03b01a11caeb2bdecc0ab2abcecfa15627979d7c3f9dec5389fc6625e957f8075e23e636dd5514596189d568e14d33ae518e6e9978c6a36a74b49fdbd1260095c9abe447e618878039b75e305b1d2c9ddeb9e5cedb11802e0833739d8595d57d749c890c9290cca4aa96e6718747543796a187e54a66c2f71beefddf911a7a74b59c48ba642d5ecd4d415f48dfbde5baac8a4ba063c1b985d9f9f3180e8a1c8b2cf6a25c2ff17688cc858ac8b9c67960f09a1ca5f28f8e877159e00fe7fb10cca73b391508895e7e52c22f9b38d73dabd6ff7c55ebf4e1611daee8d52b4ceee49a6df7daeb81bf9d1c943a74c03d3dda52c5b99f3225c1b87074f5cef6187878bc5b665ec0561adcc9781280dd1c6592555d327afea78b21beeeb66a0af3eab3249245f41cdbca309d3fba5d4b345319dd0a26134c0c896f2c8d32fda28600013f6a4c95b4038faba70d6c480b360c55bdc0595f7ca636e85521ba505d894f9c5f0a90719bc9944f386ad7491422ff12f34a3c048708d51305a8cc5b2a502ac1575a14c75e9fb7219ede2f6d9c1b362230b6189e0d8cd8ccd11fd0325182c6e46c9977bf63aa02f7024aeb4389f989f5733a198b45e4329c4c1a538a009f216ad3ac09cac39547b4fd21a5d7146ea307ad9b9339f39d5161d17b59860a0aed38cd89d1b68c6438346d51a3a283074e34ee01d2eca527b1b3836ccdf7e807007152c79d14324e3d887c9551a9447527db4434810f5b0b73d855f32a0c89aa784e43f4c1657d408dd33f88aeae1e5186bbcc2a348b708e3cec9080e12ee3676beb5ee86a9b5cc4a3496c242b95a248906ed62f984b22373bdfd97515441f34e01006d8d1244aa88403f207cd8820ffe07634fc86d00f871c1e4c9e8fc1a00d295e36d98119599b62379cda10ada85efe7b50c5f38d8d010a2cd53db900939db1ffce14feffb7940d12842f4f2b507e1fa49e526752d1e3d80a0c2a75e870d85f77fd91fc46ac1b1288dd33338cdad154d6b80b5a925431868d62a3fb0036f28fe259a3f555f767526a9ea230c33843efc49ac3182a357845ea122d606ab22c9f937b2b905e02dd1cb07d380e3486be6167f00b6e6d90a3c1d6aee15da439a55542ce177e498998ba8ac69a848e63e4c7564e4dc04aad595fa1ab81275edafa0d352029c304200d2f2c5881cbf5a26b2141bdb117879cc11e7c13bd62f221ae1ac04dca3d8d58a13c130557ecf5f36184c7366d3852d0cbd6ca42f2a971d87c0bb204097af1a3abdab7b95d07fcdbf5f42607695dedcd26e30b8fc5cfd7b333a95f3ee69d5ba7911dadb1394285c437a0f26fc027737ba5ee7d63333f80acb59f1a7faf2ec3031c6533107502bffc92d8726a48ce00cdb5f1258d85ff8eb72bfb162e122022f1f3e8a72b41d2689d5228b1130fbc946384401f3bbe726314bb09d430333ad78de07b3cec5c18a4f4abb69507b6451ca4e610b8fc988c983426e0cc3b9d15393026eb75d3d08634b8a7495cef69aab83d27ea1b5b41f40b996dd10023d81f77d61192930ffc25cae1e149412322fcb0aa47bee3afc44ec3dda96c9294854e2cbaebfea6f9a90f0b3797d5f505824b4de964151569f881f87f9dd9d30a2a2f9ed01059a909cba157902903c77f2f3d056231e7c7483a3f35e04360e084f0d3f94a92c92c77b3f06479fbc417366d7fe87ddfcdfd86274f87a5f817b0f947924cbe2329f16f6b00c8a0ab96164f7b35fed38a388380af05c3600abc37a944c9e75a691728c26896ac3615297766f406aeb0f2fd147d68fad3fb3b032880280ebb4bf89252a36b0d9eb393daae72829b8da870b886676244897d5322b32703fcf138b66eedeb3024666a88fd99d8962f696ab7b34e19ced1bd27488aa2ffe5bfa11f8f9289bd8c052d4e88316cc33b0255ef1bfca4c17067d7f78175c56db481fe8dc6f73b1cbdf9d5823f115c9e03f2dfd07bc1ad88564d48b18cd9a30d83cbd5e6a3eedcb0ee86e5dd47f32820cb74dcf730b2052b31297b529e5e24f042335d13915e4048132fe1a101841e919c7870bb680eddead9a6111394bc12e274fbd88abaf2d254721c42e82abf4d1e319a631794ed6ce319ddd844ac5e9b1fc96dd9aaad42f2e087abe1b85430c4a00631970e3e74a6ed923f49e0df75685e044fae3fcea0af4dbfeebe0a9c2e73e8a89b89603a75f585e3ebba5453ae595da1469ea90ea3c9fb6a22411c56c58dfbf504caa629dbfc73ebbedc91669f2babf8b8215c525edf8feb366f104ffa9eb2bb79232660aece4730ef1ae8585c629ffe1390356a58e900da145b83ad177c7bb2d125e59d7ff4d3a8562efc620b4cf9b33c2305bbf1957e0f8b06f0fbe9c80db73b08fdd0be4a1ea4f91f52af47160040424aed8ac3c10251fb0b5d9be08247edf3dda5d1750d0597d60c8a0d9418a4e0c9325bb90f0886f9e5dda9e88ac1942ec1e53da0cf5ccad66b9cdfc2fdca784dd06a73713ef73785706d024873ddca5ccfcf0b91748a2c1fbd8c241934b5b473007b29d76aec5addf7b945a5f7abd6ddeccc8d0ccb26d69d4793b7224c27ba7bf45aac8a2be56086ab8c65ea69fdd593a01a29e2912378002d824bd98e6ed1c5dd5f33be529e640997f5f1bbde051fb2a669145966db4889bf32aa13777ac6c077c51bb8b2523954cea3adc307cfe53b8cbb00edf0c04c456392aea6613e8078a309dc538a6a24f80fc1b7f9fce3e3291ca6dab8090a634fcdb24e7a9de8aecd595b988f597cd623d148a8841b0a5203953166ea2e85316928f28dd2604d37c9ec80a49c0d91cbfe6d584b9b6a321b97bf99ae1d67985fd441976a828c97456003a7892c7c7f4a51bb49e3d3ea1e95ec29c89a2676", 0x1001}], 0x3) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d80)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000060000000000000000008500000007000000850000000e00000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000012c0)={&(0x7f0000000040)='kfree\x00', r3}, 0x10) syz_mount_image$ext4(&(0x7f0000000740)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x818018, &(0x7f0000000080)={[{@errors_remount}, {@minixdf}]}, 0x1, 0x72d, &(0x7f00000014c0)="$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") 794.843398ms ago: executing program 6 (id=7079): add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) bpf$MAP_CREATE(0x0, 0x0, 0x48) socket$nl_xfrm(0x10, 0x3, 0x6) r0 = gettid() r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCMIWAIT(r1, 0x545c, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x154}}, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000000000)) timer_settime(0x0, 0x1, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) 794.523278ms ago: executing program 2 (id=7080): r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000069000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000fcffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) close(r0) 769.142908ms ago: executing program 1 (id=7082): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x2000c16, &(0x7f0000000040)={[{@nobh}, {@usrjquota}]}, 0xff, 0x240, &(0x7f00000002c0)="$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") r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x182) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x181242, 0x0) fallocate(r0, 0x10, 0x1000001, 0x6) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r3}, 0x10) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x141042, 0x17c) pwritev2(r4, &(0x7f00000001c0)=[{&(0x7f0000000080)="ff", 0xfdef}], 0x1, 0xe7b, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0xc, r0, 0x0, 0x0, 0x0, 0x1}) 726.649169ms ago: executing program 2 (id=7083): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x18, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0xfffffd35, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x203}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0, 0x0, 0xffffffffffffffff}, 0x13) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000200)='./file0\x00', 0x800, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYRESOCT, @ANYRES64, @ANYRES16], 0x1, 0x36e, &(0x7f0000000c00)="$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") r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) io_setup(0x7d, &(0x7f0000000600)=0x0) io_submit(r3, 0x2, &(0x7f0000001d00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000)="96", 0xfffffe10, 0x0, 0x0, 0x0, r2}, &(0x7f0000000740)={0x0, 0x0, 0x41, 0x3, 0x0, r1, 0x0, 0x0, 0xffffffffffffffff}]) 726.325329ms ago: executing program 7 (id=7084): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x20081e, &(0x7f00000001c0)={[{@grpquota}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x800}}, {@minixdf}]}, 0x1, 0x503, &(0x7f0000000fc0)="$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") bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x101042, 0x174) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x48041, 0x0) pwrite64(r2, &(0x7f0000000140)="f6", 0xffffff07, 0x8000c61) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 725.889839ms ago: executing program 1 (id=7085): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r1 = socket$xdp(0x2c, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000480)='kfree\x00', r2, 0x0, 0x7}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0100000000000000000009000000440003800800010002000000140002007663616e300000000000000000000000080003000000000014000600ff"], 0x58}}, 0x0) 613.681691ms ago: executing program 1 (id=7086): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$netlink(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000100)=0xe, 0x4) bind$netlink(r1, &(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x2, @multicast2}, 0x2, 0x0, 0x4}}, 0x2e) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="0100000000000000000006000000140008"], 0x28}}, 0x8000) 570.408671ms ago: executing program 1 (id=7088): setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = io_uring_setup(0xf08, &(0x7f000000c480)={0x0, 0xabd0, 0x400, 0x2, 0x349}) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000540)=[{0x0}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = io_uring_setup(0x7625, &(0x7f0000000600)={0x0, 0x1e28, 0x40, 0x0, 0x89, 0x0, r1}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00'}) getrlimit(0x1, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r3, 0x1e, &(0x7f0000000000)=[r1], 0x1) 543.702702ms ago: executing program 2 (id=7089): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000240)='kfree\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000700)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, &(0x7f00000012c0), 0xfe, 0x244, &(0x7f0000000400)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101842, 0x11) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000005c0)) pwritev2(r1, &(0x7f0000000cc0)=[{&(0x7f0000000240)=';', 0xffffffbc}], 0x1, 0xfff, 0xc, 0x4) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 543.348952ms ago: executing program 1 (id=7090): bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x0}, 0x94) r0 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x76200}], 0x1, 0x7c00, 0x0, 0x3) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x143a82, 0x8) r2 = dup(r1) r3 = open(&(0x7f0000000100)='./bus\x00', 0x40542, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0x1f, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x10000000, 0x0, 0x0, 0x41100, 0x10, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r4, 0x0, 0x8}, 0x18) 434.055064ms ago: executing program 1 (id=7092): pipe2(0x0, 0x80000) sched_setscheduler(0x0, 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) sendmmsg$unix(r1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed074479000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r2}, 0x18) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) 412.498814ms ago: executing program 7 (id=7094): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r0}, 0x18) socket$nl_netfilter(0x10, 0x3, 0xc) openat(0xffffffffffffffff, 0x0, 0x200000, 0x125) r1 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) fchdir(r2) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x20) open(&(0x7f0000000040)='./file0\x00', 0x551083, 0x40) 307.607155ms ago: executing program 3 (id=7096): mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x3000004, 0x3032, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x5101, 0x0) io_uring_enter(r0, 0x0, 0xcbffffff, 0x65, &(0x7f0000000000)={[0x100]}, 0x8) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002eb0e00000000000000000105000600200000000a00000040010000000500e50000070000001f00001a000000030000a95a6e870200010000e9ff070040000200000000050005000000cc580a"], 0x80}}, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000c500000001f0ffff95"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) sendmmsg(r1, &(0x7f0000000180), 0x400008a, 0x0) 307.232486ms ago: executing program 7 (id=7097): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000140), 0x760, 0xa382) r2 = memfd_create(&(0x7f0000000880)='C\x13\xfc2\x95WD\xaa\xba^\x90\xfd\x8d\xc2\xb1[\x81\xda\xda\xd6\x8c\xc99\xec\x0e*||\xe4\xb3\xc4\xb6\v\xaa\x15\x86,\xac\x8d\x89cu\x10\xdc\x93\x9b\xb4\x93\xafE*:\xe4\xdd\xa5\xa75\xb8\x1e;7\xb7.V\xdcrw[\r\x98\x93j\x9c\xf6\xf8\x99\xefF_\xcd\xdf!b\xc5\xec\ntb\xff\b\xaaF?!\x9f\a\x1a\x03\f\xe94\x1deU\x06zS\xc90\xb9voI\xa5/\xb4\xa7@\xa1\\B\xc2@\r_b\x9a\xeb\b\x81\x00V\xd6/N\xc5\xc6f\xb1\x95Z\xe5w^\xd8\xe7J\x80\xf7\xae\xafuv\x84\x9eG\xd1\xe7\x9b\xf0_9\xc2\x9b\xfd\xc3\xf3\xe4\x95P\xf1m\xcf\xc2\xe1\xe6\xa6\x8c\x11\xfb\xb8S\x8b\x92\\\asW-Ee\x02\x00\x00\x00\xd0;Q\xc1~\x89\xec\xc8\x9b\x88\a\xf2\x93\x82(\x8b\x00\xd8\xb4T\x80\x95\x93\x9c5\xcf\t\x04\x00\x00\x00\x00\x00\x00v\xef\xee+\xab\x9c\x00^R\xb2n?i=\xbe\x16\x8a\xbf\xe3\xcdB\xed\xe14\xe8\xd0\xb7\xff\xfeQ\x1c\x85n8\x1b\xc1\b\x00\x00\x00\x00\x00\x00\x00\x17\x94\xdfW\x92z\xbe\xb2R)\xf1K\xd7\xaf\x99\xf6d\xe8\xec\xb7\xbd+T3\xa6\xa9\xfaY-1qs\x82\xefn*\x96\xc9\x1e\xf4\xd1\x02Dt\xc0\x19\xf7\x89\x96.D [F\xeeYW\x95\x13\xc7;\x94\x13^\x13\xaf\xf0C\x9c\xabf\x1daCS2\x02\xb0\xef\xc7\x8c\x9e\xed\a\n rejected, failed to enable media [ 219.500196][T18131] netlink: 24 bytes leftover after parsing attributes in process `syz.0.5363'. [ 219.527149][T18131] netlink: 12 bytes leftover after parsing attributes in process `syz.0.5363'. [ 219.635248][T18143] sit0: entered allmulticast mode [ 219.648966][T18143] sit0: entered promiscuous mode [ 219.685718][T18145] vlan0: entered allmulticast mode [ 219.969438][T18168] wireguard0: entered promiscuous mode [ 219.977357][T18168] wireguard0: entered allmulticast mode [ 220.108344][T18180] loop6: detected capacity change from 0 to 512 [ 220.123144][T18180] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 220.141945][T18180] EXT4-fs error (device loop6): ext4_do_update_inode:5568: inode #2: comm syz.6.5383: corrupted inode contents [ 220.163180][T18180] EXT4-fs error (device loop6): ext4_dirty_inode:6459: inode #2: comm syz.6.5383: mark_inode_dirty error [ 220.176768][T18180] EXT4-fs error (device loop6): ext4_do_update_inode:5568: inode #2: comm syz.6.5383: corrupted inode contents [ 220.190498][T18180] EXT4-fs error (device loop6): __ext4_ext_dirty:206: inode #2: comm syz.6.5383: mark_inode_dirty error [ 220.211266][T18180] EXT4-fs error (device loop6): ext4_do_update_inode:5568: inode #2: comm syz.6.5383: corrupted inode contents [ 220.224394][T18180] EXT4-fs error (device loop6): ext4_dirty_inode:6459: inode #2: comm syz.6.5383: mark_inode_dirty error [ 220.236931][T18180] EXT4-fs error (device loop6): ext4_do_update_inode:5568: inode #2: comm syz.6.5383: corrupted inode contents [ 220.286034][T13247] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 220.359305][T18204] netlink: 24 bytes leftover after parsing attributes in process `syz.1.5391'. [ 220.379149][T18204] netlink: 12 bytes leftover after parsing attributes in process `syz.1.5391'. [ 220.495909][T18218] wireguard0: entered promiscuous mode [ 220.509308][T18218] wireguard0: entered allmulticast mode [ 220.746933][T18245] syzkaller0: entered allmulticast mode [ 220.762968][T18245] syzkaller0: entered promiscuous mode [ 220.773050][T18245] syzkaller0 (unregistering): left allmulticast mode [ 220.779796][T18245] syzkaller0 (unregistering): left promiscuous mode [ 221.039724][T18268] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5412'. [ 221.124800][T18255] Set syz1 is full, maxelem 65536 reached [ 221.310801][T18275] vlan0: entered allmulticast mode [ 221.383840][T18282] tipc: New replicast peer: 0.0.255.255 [ 221.389461][T18282] tipc: Enabled bearer , priority 10 [ 221.833559][T18338] loop6: detected capacity change from 0 to 128 [ 221.861091][T18338] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 221.965347][T13247] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 222.511995][ T3632] tipc: Node number set to 1595151375 [ 222.862610][T18442] wireguard0: entered promiscuous mode [ 222.868594][T18442] wireguard0: entered allmulticast mode [ 223.375242][T18470] lo speed is unknown, defaulting to 1000 [ 223.465073][T18474] vlan0: entered allmulticast mode [ 224.414697][T18489] netlink: 96 bytes leftover after parsing attributes in process `syz.6.5457'. [ 224.419341][T18488] netlink: 36 bytes leftover after parsing attributes in process `syz.2.5459'. [ 224.432770][T18488] netlink: 16 bytes leftover after parsing attributes in process `syz.2.5459'. [ 224.441741][T18488] netlink: 36 bytes leftover after parsing attributes in process `syz.2.5459'. [ 224.459013][T18488] netlink: 36 bytes leftover after parsing attributes in process `syz.2.5459'. [ 224.496705][T18493] wireguard0: entered promiscuous mode [ 224.510385][T18493] wireguard0: entered allmulticast mode [ 224.566828][T18510] vlan2: entered allmulticast mode [ 224.572060][T18510] bridge_slave_0: entered allmulticast mode [ 224.605565][T18512] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=4 sclass=netlink_route_socket pid=18512 comm=syz.2.5464 [ 224.679504][T18516] netlink: 12 bytes leftover after parsing attributes in process `syz.6.5468'. [ 224.696570][T18516] 8021q: adding VLAN 0 to HW filter on device bond4 [ 224.712920][T18516] netlink: 8 bytes leftover after parsing attributes in process `syz.6.5468'. [ 224.722195][T18516] netlink: 4 bytes leftover after parsing attributes in process `syz.6.5468'. [ 224.735028][T18516] ipvlan2: entered promiscuous mode [ 224.740513][T18516] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 224.801431][T18531] netlink: 12 bytes leftover after parsing attributes in process `syz.3.5474'. [ 224.882977][ T29] kauditd_printk_skb: 89 callbacks suppressed [ 224.883000][ T29] audit: type=1326 audit(224.868:17638): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18549 comm="syz.3.5478" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd95bbce929 code=0x0 [ 225.430986][T18639] wireguard0: entered promiscuous mode [ 225.442494][T18639] wireguard0: entered allmulticast mode [ 225.505377][T18655] vlan0: entered allmulticast mode [ 225.630558][T18681] netlink: 12 bytes leftover after parsing attributes in process `syz.2.5484'. [ 225.647876][T18681] 8021q: adding VLAN 0 to HW filter on device bond9 [ 225.666873][T18681] ipvlan0: entered promiscuous mode [ 225.672352][T18681] 8021q: adding VLAN 0 to HW filter on device ipvlan0 [ 225.673328][ T29] audit: type=1400 audit(225.658:17639): avc: denied { connect } for pid=18683 comm="syz.1.5485" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 225.729452][T18689] bridge: RTM_NEWNEIGH with invalid ether address [ 225.788211][T18701] IPVS: Error connecting to the multicast addr [ 225.807542][ T29] audit: type=1326 audit(225.788:17640): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18707 comm="syz.2.5497" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a8ceee929 code=0x7ffc0000 [ 225.830911][ T29] audit: type=1326 audit(225.788:17641): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18707 comm="syz.2.5497" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a8ceee929 code=0x7ffc0000 [ 225.854022][ T29] audit: type=1326 audit(225.788:17642): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18707 comm="syz.2.5497" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4a8ceee929 code=0x7ffc0000 [ 225.877610][ T29] audit: type=1326 audit(225.788:17643): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18707 comm="syz.2.5497" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a8ceee929 code=0x7ffc0000 [ 225.900736][ T29] audit: type=1326 audit(225.788:17644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18707 comm="syz.2.5497" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4a8ceee929 code=0x7ffc0000 [ 225.923772][ T29] audit: type=1326 audit(225.788:17645): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18707 comm="syz.2.5497" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a8ceee929 code=0x7ffc0000 [ 225.946756][ T29] audit: type=1326 audit(225.788:17646): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18707 comm="syz.2.5497" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4a8ceee929 code=0x7ffc0000 [ 225.970357][ T29] audit: type=1326 audit(225.948:17647): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18707 comm="syz.2.5497" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a8ceee929 code=0x7ffc0000 [ 226.166066][T18727] 8021q: adding VLAN 0 to HW filter on device bond5 [ 226.185877][T18727] ipvlan0: entered promiscuous mode [ 226.191572][T18727] 8021q: adding VLAN 0 to HW filter on device ipvlan0 [ 226.258138][T18730] bridge0: port 1(macvlan2) entered blocking state [ 226.283540][T18730] bridge0: port 1(macvlan2) entered disabled state [ 226.291625][T18730] macvlan2: entered allmulticast mode [ 226.297564][T18730] bridge0: entered allmulticast mode [ 226.311858][T18730] macvlan2: left allmulticast mode [ 226.317160][T18730] bridge0: left allmulticast mode [ 226.354857][T18742] geneve0: entered allmulticast mode [ 226.469365][T18766] 8021q: adding VLAN 0 to HW filter on device bond3 [ 226.487689][T18766] ipvlan2: entered promiscuous mode [ 226.493535][T18766] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 226.680830][T18785] bridge0: port 1(macvlan0) entered blocking state [ 226.688130][T18785] bridge0: port 1(macvlan0) entered disabled state [ 226.696670][T18785] macvlan0: entered allmulticast mode [ 226.702542][T18785] bridge0: entered allmulticast mode [ 226.719887][T18785] macvlan0: left allmulticast mode [ 226.725729][T18785] bridge0: left allmulticast mode [ 227.122509][T18826] netlink: 'syz.2.5544': attribute type 4 has an invalid length. [ 227.435288][T18848] macsec0: entered allmulticast mode [ 227.505603][T18850] netdevsim netdevsim6 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 227.592202][T18850] netdevsim netdevsim6 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 227.603236][T18856] A link change request failed with some changes committed already. Interface geneve0 may have been left with an inconsistent configuration, please check. [ 227.638537][T18850] netdevsim netdevsim6 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 227.672826][T18850] netdevsim netdevsim6 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 227.701111][T18860] ip6gre2: entered allmulticast mode [ 227.769742][T18850] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.781713][T18850] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.794863][T18850] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.808120][T18850] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.053687][T18875] vlan3: entered allmulticast mode [ 228.058889][T18875] bridge_slave_0: entered allmulticast mode [ 228.251692][T18888] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=4 sclass=netlink_route_socket pid=18888 comm=syz.6.5566 [ 228.376603][T18891] lo speed is unknown, defaulting to 1000 [ 228.437273][T18912] unsupported nla_type 65024 [ 228.739947][ T3386] Process accounting resumed [ 229.778624][T18987] __nla_validate_parse: 19 callbacks suppressed [ 229.778641][T18987] netlink: 44 bytes leftover after parsing attributes in process `syz.3.5607'. [ 229.796648][T18987] netlink: 16 bytes leftover after parsing attributes in process `syz.3.5607'. [ 229.978915][ T29] kauditd_printk_skb: 410 callbacks suppressed [ 229.978930][ T29] audit: type=1326 audit(229.958:18058): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18991 comm="syz.6.5609" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f917c28e929 code=0x7ffc0000 [ 230.041267][ T29] audit: type=1326 audit(229.958:18059): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18991 comm="syz.6.5609" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f917c28e929 code=0x7ffc0000 [ 230.065154][ T29] audit: type=1326 audit(229.958:18060): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18991 comm="syz.6.5609" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f917c28e929 code=0x7ffc0000 [ 230.065915][T18992] loop6: detected capacity change from 0 to 8192 [ 230.088104][ T29] audit: type=1326 audit(229.958:18061): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18991 comm="syz.6.5609" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f917c28e929 code=0x7ffc0000 [ 230.118271][ T29] audit: type=1326 audit(229.958:18062): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18991 comm="syz.6.5609" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f917c28e929 code=0x7ffc0000 [ 230.141284][ T29] audit: type=1326 audit(229.958:18063): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18991 comm="syz.6.5609" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f917c28e929 code=0x7ffc0000 [ 230.164912][ T29] audit: type=1326 audit(229.958:18064): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18991 comm="syz.6.5609" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f917c28e929 code=0x7ffc0000 [ 230.187893][ T29] audit: type=1326 audit(229.958:18065): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18991 comm="syz.6.5609" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f917c28e929 code=0x7ffc0000 [ 230.211542][ T29] audit: type=1326 audit(229.988:18066): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18991 comm="syz.6.5609" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f917c28e929 code=0x7ffc0000 [ 230.234532][ T29] audit: type=1326 audit(229.988:18067): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18991 comm="syz.6.5609" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f917c28e929 code=0x7ffc0000 [ 230.715061][T19024] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5623'. [ 230.724037][T19024] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5623'. [ 230.746939][T19027] ip6gre1: entered allmulticast mode [ 231.512887][T19071] netlink: 'syz.6.5636': attribute type 1 has an invalid length. [ 231.547039][T19071] 8021q: adding VLAN 0 to HW filter on device bond5 [ 231.586830][T19073] netlink: 4 bytes leftover after parsing attributes in process `syz.6.5636'. [ 231.666056][T19073] bond5 (unregistering): Released all slaves [ 231.749597][T19077] netlink: 'syz.2.5638': attribute type 21 has an invalid length. [ 232.004673][T19087] lo speed is unknown, defaulting to 1000 [ 232.253380][T19118] loop6: detected capacity change from 0 to 512 [ 232.263098][T19118] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 232.319179][T19116] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.5654: bg 0: block 217: padding at end of block bitmap is not set [ 232.403863][T13247] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 232.634623][T19145] bridge: RTM_NEWNEIGH with invalid ether address [ 232.741160][ T5452] syzkaller0: tun_net_xmit 76 [ 232.746033][ T5452] syzkaller0: tun_net_xmit 48 [ 232.948362][T19166] netlink: 'syz.0.5674': attribute type 10 has an invalid length. [ 232.957537][T19166] team0: Device ipvlan0 failed to register rx_handler [ 232.986256][T19171] netlink: 996 bytes leftover after parsing attributes in process `syz.6.5676'. [ 233.010294][T19168] wireguard0: entered promiscuous mode [ 233.015960][T19168] wireguard0: entered allmulticast mode [ 233.217828][T19186] lo speed is unknown, defaulting to 1000 [ 233.645718][T19249] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.5687'. [ 233.658457][T19240] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.5687'. [ 233.978480][T19265] Set syz1 is full, maxelem 65536 reached [ 234.032928][T19297] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 234.128399][T19297] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 234.179396][T19297] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 234.244306][T19297] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 234.320907][T19297] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.346245][T19297] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.364722][T19297] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.404130][T19297] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.526781][T19374] netlink: 'syz.3.5710': attribute type 12 has an invalid length. [ 234.806383][T19403] netdevsim netdevsim2 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 234.842862][T19403] netdevsim netdevsim2 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 234.854344][T19406] netlink: 16402 bytes leftover after parsing attributes in process `syz.6.5723'. [ 234.864010][T19402] netlink: 16402 bytes leftover after parsing attributes in process `syz.6.5723'. [ 234.903116][T19403] netdevsim netdevsim2 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 234.942776][T19403] netdevsim netdevsim2 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 234.990927][ T29] kauditd_printk_skb: 206 callbacks suppressed [ 234.990942][ T29] audit: type=1326 audit(234.968:18274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19392 comm="syz.0.5719" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f051ce358e7 code=0x7ffc0000 [ 235.020606][ T29] audit: type=1326 audit(234.978:18275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19392 comm="syz.0.5719" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f051cddab19 code=0x7ffc0000 [ 235.044161][ T29] audit: type=1326 audit(234.978:18276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19392 comm="syz.0.5719" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7f051ce3e929 code=0x7ffc0000 [ 235.067077][ T29] audit: type=1326 audit(234.998:18277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19392 comm="syz.0.5719" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f051ce358e7 code=0x7ffc0000 [ 235.090546][ T29] audit: type=1326 audit(234.998:18278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19392 comm="syz.0.5719" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f051cddab19 code=0x7ffc0000 [ 235.114049][ T29] audit: type=1326 audit(234.998:18279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19392 comm="syz.0.5719" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f051ce358e7 code=0x7ffc0000 [ 235.137156][ T29] audit: type=1326 audit(234.998:18280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19392 comm="syz.0.5719" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f051cddab19 code=0x7ffc0000 [ 235.160632][ T29] audit: type=1326 audit(234.998:18281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19392 comm="syz.0.5719" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7f051ce3e929 code=0x7ffc0000 [ 235.183889][ T29] audit: type=1326 audit(235.038:18282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19392 comm="syz.0.5719" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f051ce358e7 code=0x7ffc0000 [ 235.206761][ T29] audit: type=1326 audit(235.038:18283): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19392 comm="syz.0.5719" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f051cddab19 code=0x7ffc0000 [ 235.230542][T19421] bridge: RTM_NEWNEIGH with invalid ether address [ 235.243674][T19403] netdevsim netdevsim2 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 235.256693][T19403] netdevsim netdevsim2 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 235.269013][T19403] netdevsim netdevsim2 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 235.283433][T19403] netdevsim netdevsim2 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 235.533146][T19440] wireguard0: entered promiscuous mode [ 235.538641][T19440] wireguard0: entered allmulticast mode [ 235.580368][T19445] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 235.589003][T19445] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 236.114305][T19467] 9pnet: p9_errstr2errno: server reported unknown error [ 236.187792][T19471] veth1_to_bond: entered allmulticast mode [ 236.194879][T19471] veth1_to_bond: left allmulticast mode [ 236.798053][T19483] loop6: detected capacity change from 0 to 2048 [ 236.804876][T19483] EXT4-fs: Ignoring removed mblk_io_submit option [ 236.834019][T19483] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 236.863850][T13247] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 236.991039][T19498] lo speed is unknown, defaulting to 1000 [ 237.008597][T19503] block device autoloading is deprecated and will be removed. [ 237.671732][T19531] netlink: 4 bytes leftover after parsing attributes in process `syz.1.5772'. [ 237.737422][T19529] Set syz1 is full, maxelem 65536 reached [ 237.744938][T19536] wg2: left promiscuous mode [ 237.749647][T19536] wg2: left allmulticast mode [ 237.759114][T19538] syzkaller1: entered promiscuous mode [ 237.765378][T19538] syzkaller1: entered allmulticast mode [ 237.785312][T19536] wg2: entered promiscuous mode [ 237.790237][T19536] wg2: entered allmulticast mode [ 237.864419][T19553] syz.2.5784: vmalloc error: size 8589938688, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0 [ 237.879036][T19553] CPU: 1 UID: 0 PID: 19553 Comm: syz.2.5784 Not tainted 6.16.0-rc5-syzkaller-00224-g379f604cc3dc #0 PREEMPT(voluntary) [ 237.879110][T19553] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 237.879124][T19553] Call Trace: [ 237.879131][T19553] [ 237.879140][T19553] __dump_stack+0x1d/0x30 [ 237.879198][T19553] dump_stack_lvl+0xe8/0x140 [ 237.879216][T19553] dump_stack+0x15/0x1b [ 237.879297][T19553] warn_alloc+0x12b/0x1a0 [ 237.879328][T19553] __vmalloc_node_range_noprof+0x9c/0xe00 [ 237.879355][T19553] ? __futex_wait+0x1ff/0x260 [ 237.879443][T19553] ? __pfx_futex_wake_mark+0x10/0x10 [ 237.879471][T19553] ? __rcu_read_unlock+0x4f/0x70 [ 237.879494][T19553] ? avc_has_perm_noaudit+0x1b1/0x200 [ 237.879544][T19553] ? should_fail_ex+0x30/0x280 [ 237.879575][T19553] ? xskq_create+0x36/0xe0 [ 237.879599][T19553] vmalloc_user_noprof+0x7d/0xb0 [ 237.879658][T19553] ? xskq_create+0x80/0xe0 [ 237.879745][T19553] xskq_create+0x80/0xe0 [ 237.879767][T19553] xsk_init_queue+0x95/0xf0 [ 237.879789][T19553] xsk_setsockopt+0x35c/0x510 [ 237.879832][T19553] ? __pfx_xsk_setsockopt+0x10/0x10 [ 237.879882][T19553] __sys_setsockopt+0x184/0x200 [ 237.879930][T19553] __x64_sys_setsockopt+0x64/0x80 [ 237.879957][T19553] x64_sys_call+0x2bd5/0x2fb0 [ 237.880099][T19553] do_syscall_64+0xd2/0x200 [ 237.880117][T19553] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 237.880240][T19553] ? clear_bhb_loop+0x40/0x90 [ 237.880261][T19553] ? clear_bhb_loop+0x40/0x90 [ 237.880350][T19553] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 237.880381][T19553] RIP: 0033:0x7f4a8ceee929 [ 237.880396][T19553] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 237.880412][T19553] RSP: 002b:00007f4a8b557038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 237.880429][T19553] RAX: ffffffffffffffda RBX: 00007f4a8d115fa0 RCX: 00007f4a8ceee929 [ 237.880440][T19553] RDX: 0000000000000006 RSI: 000000000000011b RDI: 0000000000000007 [ 237.880451][T19553] RBP: 00007f4a8cf70b39 R08: 0000000000000004 R09: 0000000000000000 [ 237.880535][T19553] R10: 0000200000000000 R11: 0000000000000246 R12: 0000000000000000 [ 237.880547][T19553] R13: 0000000000000000 R14: 00007f4a8d115fa0 R15: 00007ffdcd7c8808 [ 237.880564][T19553] [ 237.880570][T19553] Mem-Info: [ 238.110268][T19553] active_anon:5324 inactive_anon:4 isolated_anon:0 [ 238.110268][T19553] active_file:6707 inactive_file:4237 isolated_file:0 [ 238.110268][T19553] unevictable:16343 dirty:324 writeback:0 [ 238.110268][T19553] slab_reclaimable:3408 slab_unreclaimable:81972 [ 238.110268][T19553] mapped:29027 shmem:846 pagetables:1129 [ 238.110268][T19553] sec_pagetables:0 bounce:0 [ 238.110268][T19553] kernel_misc_reclaimable:0 [ 238.110268][T19553] free:1759740 free_pcp:26620 free_cma:0 [ 238.155449][T19553] Node 0 active_anon:24428kB inactive_anon:16kB active_file:26828kB inactive_file:16948kB unevictable:65372kB isolated(anon):0kB isolated(file):0kB mapped:119356kB dirty:1296kB writeback:0kB shmem:6632kB writeback_tmp:0kB kernel_stack:4528kB pagetables:4516kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 238.184810][T19553] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 238.213461][T19553] lowmem_reserve[]: 0 2882 7860 7860 [ 238.218806][T19553] Node 0 DMA32 free:2947828kB boost:0kB min:4132kB low:7060kB high:9988kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2951356kB mlocked:0kB bounce:0kB free_pcp:3528kB local_pcp:0kB free_cma:0kB [ 238.248844][T19553] lowmem_reserve[]: 0 0 4978 4978 [ 238.253956][T19553] Node 0 Normal free:4075772kB boost:0kB min:7188kB low:12284kB high:17380kB reserved_highatomic:0KB free_highatomic:0KB active_anon:24428kB inactive_anon:16kB active_file:26828kB inactive_file:16948kB unevictable:65372kB writepending:1296kB present:5242880kB managed:5098240kB mlocked:0kB bounce:0kB free_pcp:99732kB local_pcp:94256kB free_cma:0kB [ 238.286766][T19553] lowmem_reserve[]: 0 0 0 0 [ 238.291413][T19553] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 238.304203][T19553] Node 0 DMA32: 3*4kB (M) 1*8kB (M) 4*16kB (M) 3*32kB (M) 5*64kB (M) 4*128kB (M) 3*256kB (M) 4*512kB (M) 3*1024kB (M) 2*2048kB (M) 717*4096kB (M) = 2947828kB [ 238.320400][T19553] Node 0 Normal: 994*4kB (UME) 861*8kB (UM) 437*16kB (ME) 62*32kB (UM) 128*64kB (ME) 139*128kB (ME) 86*256kB (M) 70*512kB (ME) 33*1024kB (UME) 25*2048kB (UM) 949*4096kB (UM) = 4075776kB [ 238.339031][T19553] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 238.348355][T19553] 27863 total pagecache pages [ 238.353117][T19553] 8 pages in swap cache [ 238.357257][T19553] Free swap = 124448kB [ 238.361413][T19553] Total swap = 124996kB [ 238.365554][T19553] 2097051 pages RAM [ 238.369411][T19553] 0 pages HighMem/MovableOnly [ 238.374098][T19553] 80812 pages reserved [ 238.427797][T19565] netdevsim netdevsim3 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 238.462694][T19565] netdevsim netdevsim3 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 238.593201][T19565] netdevsim netdevsim3 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 238.648434][T19584] loop6: detected capacity change from 0 to 512 [ 238.655355][T19584] EXT4-fs: Ignoring removed nobh option [ 238.664326][T19584] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.5795: bg 0: block 393: padding at end of block bitmap is not set [ 238.679129][T19584] EXT4-fs error (device loop6) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 238.688764][T19584] EXT4-fs (loop6): 2 truncates cleaned up [ 238.696183][T19565] netdevsim netdevsim3 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 238.697511][T19584] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 238.766538][T13247] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 238.790006][T19565] netdevsim netdevsim3 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 238.805952][T19591] netlink: 12 bytes leftover after parsing attributes in process `syz.1.5797'. [ 238.806843][T19565] netdevsim netdevsim3 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 238.828805][T19565] netdevsim netdevsim3 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 238.840700][T19565] netdevsim netdevsim3 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 238.937412][T19607] loop6: detected capacity change from 0 to 1024 [ 238.962398][T19607] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 238.983688][T19607] EXT4-fs error (device loop6): ext4_mb_mark_diskspace_used:4113: comm syz.6.5806: Allocating blocks 465-513 which overlap fs metadata [ 239.016237][T19606] EXT4-fs (loop6): pa ffff888107266930: logic 0, phys. 113, len 25 [ 239.024914][T19606] EXT4-fs error (device loop6): ext4_mb_release_inode_pa:5364: group 0, free 1, pa_free 4 [ 239.093199][T13247] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 239.139587][T19626] loop6: detected capacity change from 0 to 512 [ 239.173499][T19626] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 239.244052][T19626] EXT4-fs error (device loop6): ext4_do_update_inode:5568: inode #18: comm syz.6.5813: corrupted inode contents [ 239.269381][T19626] EXT4-fs error (device loop6): ext4_dirty_inode:6459: inode #18: comm syz.6.5813: mark_inode_dirty error [ 239.301518][T19626] EXT4-fs error (device loop6): ext4_do_update_inode:5568: inode #18: comm syz.6.5813: corrupted inode contents [ 239.330933][T19626] EXT4-fs error (device loop6): ext4_xattr_delete_inode:2991: inode #18: comm syz.6.5813: mark_inode_dirty error [ 239.354620][T19626] EXT4-fs error (device loop6): ext4_xattr_delete_inode:2994: inode #18: comm syz.6.5813: mark inode dirty (error -117) [ 239.369545][T19626] EXT4-fs warning (device loop6): ext4_evict_inode:274: xattr delete (err -117) [ 239.409861][T13247] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 239.896398][T19671] wg2: left promiscuous mode [ 239.901112][T19671] wg2: left allmulticast mode [ 239.912687][T19671] wg2: entered promiscuous mode [ 239.917596][T19671] wg2: entered allmulticast mode [ 239.958646][T19677] all: renamed from lo [ 240.132198][T19698] wg2: left allmulticast mode [ 240.146434][T19698] wg2: entered promiscuous mode [ 240.151452][T19698] wg2: entered allmulticast mode [ 240.219345][T19706] tipc: New replicast peer: 0.0.255.255 [ 240.225798][T19706] tipc: Enabled bearer , priority 10 [ 240.478213][T19720] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5853'. [ 240.501815][ T29] kauditd_printk_skb: 220 callbacks suppressed [ 240.501828][ T29] audit: type=1326 audit(240.488:18504): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19729 comm="syz.0.5856" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f051ce3e929 code=0x0 [ 240.715366][T19734] lo speed is unknown, defaulting to 1000 [ 240.914409][T19741] wg2: left promiscuous mode [ 240.919048][T19741] wg2: left allmulticast mode [ 240.926496][T19741] wg2: entered promiscuous mode [ 240.931457][T19741] wg2: entered allmulticast mode [ 240.952201][T19743] ip6gre2: entered allmulticast mode [ 241.172366][T19745] SELinux: failed to load policy [ 241.218877][ T29] audit: type=1400 audit(241.198:18505): avc: denied { ioctl } for pid=19753 comm="syz.1.5875" path="socket:[56110]" dev="sockfs" ino=56110 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 241.317280][ T29] audit: type=1326 audit(241.288:18506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19757 comm="syz.2.5867" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a8ceee929 code=0x7ffc0000 [ 241.341066][ T29] audit: type=1326 audit(241.288:18507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19757 comm="syz.2.5867" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f4a8ceee929 code=0x7ffc0000 [ 241.364684][ T29] audit: type=1326 audit(241.288:18508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19757 comm="syz.2.5867" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a8ceee929 code=0x7ffc0000 [ 241.387681][ T29] audit: type=1326 audit(241.288:18509): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19757 comm="syz.2.5867" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4a8ceee929 code=0x7ffc0000 [ 241.411258][ T29] audit: type=1326 audit(241.288:18510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19757 comm="syz.2.5867" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a8ceee929 code=0x7ffc0000 [ 241.434796][ T29] audit: type=1326 audit(241.288:18511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19757 comm="syz.2.5867" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4a8ceee929 code=0x7ffc0000 [ 241.457866][ T29] audit: type=1326 audit(241.288:18512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19757 comm="syz.2.5867" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a8ceee929 code=0x7ffc0000 [ 241.481573][ T29] audit: type=1326 audit(241.288:18513): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19757 comm="syz.2.5867" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7f4a8ceee929 code=0x7ffc0000 [ 241.724473][T19794] xt_hashlimit: size too large, truncated to 1048576 [ 242.594501][T19908] syzkaller1: entered promiscuous mode [ 242.600124][T19908] syzkaller1: entered allmulticast mode [ 243.145800][T19975] ip6gre2: entered allmulticast mode [ 243.283037][T19985] pim6reg1: entered promiscuous mode [ 243.288392][T19985] pim6reg1: entered allmulticast mode [ 243.408973][T19997] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.5919'. [ 243.439096][T20001] bond6: entered promiscuous mode [ 243.444556][T20001] bond6: entered allmulticast mode [ 243.450170][T20001] 8021q: adding VLAN 0 to HW filter on device bond6 [ 243.466153][T20001] bond6 (unregistering): Released all slaves [ 243.550658][T20015] netlink: 'syz.1.5923': attribute type 10 has an invalid length. [ 243.558592][T20015] netlink: 1948 bytes leftover after parsing attributes in process `syz.1.5923'. [ 243.568595][T20015] netlink: 24 bytes leftover after parsing attributes in process `syz.1.5923'. [ 243.655178][T20028] IPv4: Oversized IP packet from 127.202.26.0 [ 244.658701][T20073] loop6: detected capacity change from 0 to 164 [ 244.667117][T20073] Unable to read rock-ridge attributes [ 244.681426][T20073] Unable to read rock-ridge attributes [ 244.692216][T20078] 9pnet_fd: Insufficient options for proto=fd [ 244.776869][T20091] netlink: 'syz.0.5955': attribute type 3 has an invalid length. [ 244.835110][T20102] netlink: 'syz.2.5960': attribute type 13 has an invalid length. [ 244.885751][T20102] netdevsim netdevsim2 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 244.894219][T20102] netdevsim netdevsim2 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 244.903227][T20102] netdevsim netdevsim2 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 244.911658][T20102] netdevsim netdevsim2 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 244.988064][ T9] lo speed is unknown, defaulting to 1000 [ 244.993920][ T9] syz0: Port: 1 Link DOWN [ 245.482646][T20155] netdevsim netdevsim3 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 245.553273][T20155] netdevsim netdevsim3 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 245.613130][T20155] netdevsim netdevsim3 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 245.682085][T20155] netdevsim netdevsim3 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 245.749519][T20155] netdevsim netdevsim3 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 245.764693][T20155] netdevsim netdevsim3 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 245.777451][T20155] netdevsim netdevsim3 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 245.789199][T20155] netdevsim netdevsim3 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 245.798009][ T29] kauditd_printk_skb: 152 callbacks suppressed [ 245.798023][ T29] audit: type=1326 audit(245.778:18666): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20154 comm="syz.3.5978" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd95bbce929 code=0x7ffc0000 [ 245.882993][ T29] audit: type=1326 audit(245.778:18667): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20154 comm="syz.3.5978" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd95bbce929 code=0x7ffc0000 [ 246.258377][T20159] lo speed is unknown, defaulting to 1000 [ 246.268425][T20166] lo speed is unknown, defaulting to 1000 [ 246.274285][T20166] lo speed is unknown, defaulting to 1000 [ 246.280333][T20166] lo speed is unknown, defaulting to 1000 [ 246.289080][T20166] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 246.329317][T20166] lo speed is unknown, defaulting to 1000 [ 246.409769][T20169] netlink: 4 bytes leftover after parsing attributes in process `syz.6.5983'. [ 246.419026][T20169] batman_adv: batadv0: Removing interface: dummy0 [ 246.512862][T20169] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 246.682008][T20166] lo speed is unknown, defaulting to 1000 [ 246.939878][T20162] Set syz1 is full, maxelem 65536 reached [ 246.946179][T20166] lo speed is unknown, defaulting to 1000 [ 246.955425][T20166] lo speed is unknown, defaulting to 1000 [ 246.961719][T20166] lo speed is unknown, defaulting to 1000 [ 246.967999][T20166] lo speed is unknown, defaulting to 1000 [ 246.979287][T20190] netlink: 36 bytes leftover after parsing attributes in process `syz.3.5986'. [ 247.086667][T20206] netdevsim netdevsim6 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 247.162837][T20206] netdevsim netdevsim6 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 247.253752][T20206] netdevsim netdevsim6 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 247.324863][T20242] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5999'. [ 247.333822][T20242] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5999'. [ 247.343087][T20242] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5999'. [ 247.343578][T20206] netdevsim netdevsim6 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 247.354170][T20242] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5999'. [ 247.371420][T20242] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5999'. [ 247.449267][T20206] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 247.468195][T20206] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 247.480966][T20206] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 247.483487][ T29] audit: type=1400 audit(247.458:18668): avc: denied { audit_write } for pid=20253 comm="syz.3.6002" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 247.494599][T20206] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 247.509890][ T29] audit: type=1107 audit(247.458:18669): pid=20253 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 247.841863][ T29] audit: type=1326 audit(247.828:18670): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20329 comm="syz.3.6019" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd95bbce929 code=0x7ffc0000 [ 247.904757][T20335] sch_fq: defrate 4294967295 ignored. [ 247.931965][ T29] audit: type=1326 audit(247.848:18671): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20329 comm="syz.3.6019" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fd95bbce929 code=0x7ffc0000 [ 247.955091][ T29] audit: type=1326 audit(247.848:18672): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20329 comm="syz.3.6019" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd95bbce929 code=0x7ffc0000 [ 247.978130][ T29] audit: type=1326 audit(247.848:18673): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20329 comm="syz.3.6019" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd95bbce929 code=0x7ffc0000 [ 248.001344][ T29] audit: type=1326 audit(247.848:18674): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20329 comm="syz.3.6019" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7fd95bbce929 code=0x7ffc0000 [ 248.024319][ T29] audit: type=1326 audit(247.848:18675): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20329 comm="syz.3.6019" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd95bbce929 code=0x7ffc0000 [ 248.243028][T20375] netlink: 8 bytes leftover after parsing attributes in process `syz.2.6028'. [ 248.251969][T20375] netlink: 8 bytes leftover after parsing attributes in process `syz.2.6028'. [ 248.286796][T20375] netlink: 8 bytes leftover after parsing attributes in process `syz.2.6028'. [ 248.353998][T20396] siw: device registration error -23 [ 248.616914][T20447] loop6: detected capacity change from 0 to 512 [ 248.629047][T20447] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 248.644089][T20447] EXT4-fs (loop6): 1 truncate cleaned up [ 248.650129][T20447] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 248.692567][T13247] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 248.853900][T20481] netlink: 'syz.0.6046': attribute type 13 has an invalid length. [ 249.056089][T20481] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 249.116120][T20481] netdevsim netdevsim0 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 249.124686][T20481] netdevsim netdevsim0 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 249.133174][T20481] netdevsim netdevsim0 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 249.141787][T20481] netdevsim netdevsim0 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 249.174504][ T3417] lo speed is unknown, defaulting to 1000 [ 249.180303][ T3417] syz2: Port: 1 Link DOWN [ 249.185560][T20523] tipc: Bearer : already 2 bearers with priority 10 [ 249.193149][T20523] tipc: Bearer : trying with adjusted priority [ 249.213079][T20523] tipc: New replicast peer: 255.255.255.255 [ 249.219131][T20523] tipc: Enabled bearer , priority 9 [ 249.250978][T20532] $H: renamed from  (while UP) [ 249.259667][T20532] $H: entered promiscuous mode [ 249.264788][T20532] bond_slave_1: entered promiscuous mode [ 249.481807][T20558] tipc: Enabling of bearer rejected, already enabled [ 249.558311][T20562] netlink: 'syz.6.6067': attribute type 13 has an invalid length. [ 249.645134][T20562] netdevsim netdevsim6 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 249.653587][T20562] netdevsim netdevsim6 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 249.661964][T20562] netdevsim netdevsim6 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 249.670328][T20562] netdevsim netdevsim6 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 249.740065][T20573] tipc: Enabling of bearer rejected, max 3 bearers permitted [ 250.210539][T20592] netlink: 'syz.2.6078': attribute type 4 has an invalid length. [ 250.219950][T20592] netlink: 'syz.2.6078': attribute type 4 has an invalid length. [ 250.229096][T20110] lo speed is unknown, defaulting to 1000 [ 250.235002][T20110] syz0: Port: 1 Link ACTIVE [ 250.638163][T20606] netlink: 'syz.3.6083': attribute type 13 has an invalid length. [ 250.663148][T20606] netdevsim netdevsim3 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 250.671587][T20606] netdevsim netdevsim3 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 250.680079][T20606] netdevsim netdevsim3 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 250.688512][T20606] netdevsim netdevsim3 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 250.735730][T20612] loop6: detected capacity change from 0 to 1024 [ 250.742514][T20612] EXT4-fs: Ignoring removed orlov option [ 250.750654][T20612] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 250.939778][T13247] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 251.126082][ T29] kauditd_printk_skb: 58 callbacks suppressed [ 251.126100][ T29] audit: type=1400 audit(251.108:18734): avc: denied { unmount } for pid=13247 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 251.161290][ T29] audit: type=1326 audit(251.138:18735): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20636 comm="syz.1.6095" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fedcf9de929 code=0x7ffc0000 [ 251.184452][ T29] audit: type=1326 audit(251.138:18736): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20636 comm="syz.1.6095" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fedcf9de929 code=0x7ffc0000 [ 251.207886][ T29] audit: type=1326 audit(251.138:18737): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20636 comm="syz.1.6095" exe="/root/syz-executor" sig=0 arch=c000003e syscall=240 compat=0 ip=0x7fedcf9de929 code=0x7ffc0000 [ 251.231155][ T29] audit: type=1326 audit(251.138:18738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20636 comm="syz.1.6095" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fedcf9de929 code=0x7ffc0000 [ 251.254302][ T29] audit: type=1326 audit(251.138:18739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20636 comm="syz.1.6095" exe="/root/syz-executor" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7fedcf9de929 code=0x7ffc0000 [ 251.277587][ T29] audit: type=1326 audit(251.138:18740): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20636 comm="syz.1.6095" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fedcf9de929 code=0x0 [ 251.300806][ T29] audit: type=1326 audit(251.258:18741): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20640 comm="syz.3.6096" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd95bbce929 code=0x7ffc0000 [ 251.323902][ T29] audit: type=1326 audit(251.258:18742): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20640 comm="syz.3.6096" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd95bbce929 code=0x7ffc0000 [ 251.347042][ T29] audit: type=1326 audit(251.258:18743): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20640 comm="syz.3.6096" exe="/root/syz-executor" sig=0 arch=c000003e syscall=255 compat=0 ip=0x7fd95bbce929 code=0x7ffc0000 [ 252.016575][T20654] netlink: 'syz.1.6098': attribute type 13 has an invalid length. [ 252.102658][T20649] lo speed is unknown, defaulting to 1000 [ 252.133628][T20649] lo speed is unknown, defaulting to 1000 [ 252.413402][T20680] netlink: 'syz.0.6111': attribute type 3 has an invalid length. [ 252.421186][T20680] __nla_validate_parse: 6 callbacks suppressed [ 252.421197][T20680] netlink: 224 bytes leftover after parsing attributes in process `syz.0.6111'. [ 253.844390][T20741] netlink: 32 bytes leftover after parsing attributes in process `syz.2.6135'. [ 254.035051][T20677] lo speed is unknown, defaulting to 1000 [ 254.057806][T20677] lo speed is unknown, defaulting to 1000 [ 254.584341][T20760] netlink: 'wޣ': attribute type 7 has an invalid length. [ 254.591996][T20760] netlink: 8 bytes leftover after parsing attributes in process `wޣ'. [ 254.726753][T20767] pim6reg1: entered promiscuous mode [ 254.732161][T20767] pim6reg1: entered allmulticast mode [ 254.867868][T20776] netlink: 12 bytes leftover after parsing attributes in process `syz.1.6150'. [ 255.021705][T20788] sch_tbf: burst 2 is lower than device ip6tnl0 mtu (1452) ! [ 255.242232][T20798] syzkaller0: entered allmulticast mode [ 255.258298][T20798] syzkaller0: entered promiscuous mode [ 255.290036][T20798] syzkaller0 (unregistering): left allmulticast mode [ 255.296842][T20798] syzkaller0 (unregistering): left promiscuous mode [ 255.444456][T20806] netlink: 156 bytes leftover after parsing attributes in process `syz.0.6165'. [ 255.453669][T20806] netlink: 24 bytes leftover after parsing attributes in process `syz.0.6165'. [ 255.610014][T20821] netlink: 12 bytes leftover after parsing attributes in process `syz.0.6173'. [ 255.637937][T20821] 8021q: adding VLAN 0 to HW filter on device bond4 [ 255.671598][T20821] vlan2: entered allmulticast mode [ 255.676749][T20821] bond4: entered allmulticast mode [ 255.797819][T20839] loop6: detected capacity change from 0 to 512 [ 255.818943][T20839] journal_path: Non-blockdev passed as './bus' [ 255.825238][T20839] EXT4-fs: error: could not find journal device path [ 256.122508][T20875] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=20875 comm=syz.3.6197 [ 256.526287][T20917] netlink: 16 bytes leftover after parsing attributes in process `syz.1.6217'. [ 256.649947][T20928] ip6gre3: entered allmulticast mode [ 256.663118][T20930] loop6: detected capacity change from 0 to 1024 [ 256.682599][T20930] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 256.752851][ T29] kauditd_printk_skb: 129 callbacks suppressed [ 256.752865][ T29] audit: type=1326 audit(256.738:18873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20940 comm="syz.3.6227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd95bbce929 code=0x7ffc0000 [ 256.844389][ T29] audit: type=1326 audit(256.768:18874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20940 comm="syz.3.6227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd95bbce929 code=0x7ffc0000 [ 256.867438][ T29] audit: type=1326 audit(256.768:18875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20940 comm="syz.3.6227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd95bbce929 code=0x7ffc0000 [ 256.890755][ T29] audit: type=1326 audit(256.778:18876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20940 comm="syz.3.6227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd95bbce929 code=0x7ffc0000 [ 256.913943][ T29] audit: type=1326 audit(256.778:18877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20940 comm="syz.3.6227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fd95bbce929 code=0x7ffc0000 [ 256.937004][ T29] audit: type=1326 audit(256.778:18878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20940 comm="syz.3.6227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd95bbce929 code=0x7ffc0000 [ 256.960216][ T29] audit: type=1326 audit(256.778:18879): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20940 comm="syz.3.6227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd95bbce929 code=0x7ffc0000 [ 256.983295][ T29] audit: type=1326 audit(256.778:18880): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20940 comm="syz.3.6227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd95bbce929 code=0x7ffc0000 [ 257.006279][ T29] audit: type=1326 audit(256.778:18881): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20940 comm="syz.3.6227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd95bbce929 code=0x7ffc0000 [ 257.029342][ T29] audit: type=1326 audit(256.778:18882): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20940 comm="syz.3.6227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd95bbce929 code=0x7ffc0000 [ 257.073790][T20942] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 257.092134][T20942] EXT4-fs (loop6): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 64 with error 28 [ 257.104501][T20942] EXT4-fs (loop6): This should not happen!! Data will be lost [ 257.104501][T20942] [ 257.114251][T20942] EXT4-fs (loop6): Total free blocks count 0 [ 257.120306][T20942] EXT4-fs (loop6): Free/Dirty block details [ 257.126258][T20942] EXT4-fs (loop6): free_blocks=68451041280 [ 257.132102][T20942] EXT4-fs (loop6): dirty_blocks=16432 [ 257.137533][T20942] EXT4-fs (loop6): Block reservation details [ 257.143584][T20942] EXT4-fs (loop6): i_reserved_data_blocks=1027 [ 257.272877][T20955] tipc: Enabling of bearer rejected, failed to enable media [ 257.319563][ T5421] EXT4-fs (loop6): Delayed block allocation failed for inode 15 at logical offset 64 with max blocks 2048 with error 28 [ 257.511205][T20981] 9pnet: p9_errstr2errno: server reported unknown error [ 257.621797][T20989] tipc: New replicast peer: 255.255.255.83 [ 257.627732][T20989] tipc: Enabled bearer , priority 10 [ 257.657971][T20994] pim6reg: entered allmulticast mode [ 257.664333][T20994] pim6reg: left allmulticast mode [ 257.815920][T21017] 9pnet_fd: Insufficient options for proto=fd [ 258.380090][T21059] loop6: detected capacity change from 0 to 256 [ 258.386916][T21059] vfat: Unknown parameter '18446744073709551615)՝"' [ 258.551992][T21072] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 258.605054][T21077] netlink: 240 bytes leftover after parsing attributes in process `syz.6.6278'. [ 258.675785][T21084] loop6: detected capacity change from 0 to 512 [ 258.684391][T21084] EXT4-fs (loop6): feature flags set on rev 0 fs, running e2fsck is recommended [ 258.713722][T21084] EXT4-fs error (device loop6): ext4_orphan_get:1393: inode #17: comm syz.6.6285: iget: bad i_size value: -6917529027641081756 [ 258.727395][T21084] EXT4-fs error (device loop6): ext4_orphan_get:1398: comm syz.6.6285: couldn't read orphan inode 17 (err -117) [ 258.740346][T21084] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 258.769055][T13247] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 259.819536][T21260] SELinux: Context system_u:object_r:systemd_logind_exec_t:s0 is not valid (left unmapped). [ 259.860252][T21264] macsec0: entered promiscuous mode [ 259.949203][T21282] netlink: 4 bytes leftover after parsing attributes in process `syz.3.6316'. [ 260.008247][T21285] vlan3: entered allmulticast mode [ 260.013503][T21285] dummy0: entered allmulticast mode [ 260.467281][T21308] netlink: 'syz.0.6327': attribute type 6 has an invalid length. [ 260.520166][T21308] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6327'. [ 260.555715][T21308] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6327'. [ 261.200494][T21328] lo speed is unknown, defaulting to 1000 [ 261.215100][T21328] lo speed is unknown, defaulting to 1000 [ 261.354554][T21346] netlink: 24 bytes leftover after parsing attributes in process `syz.3.6344'. [ 261.375707][T21346] netlink: 4 bytes leftover after parsing attributes in process `syz.3.6344'. [ 261.759602][T21375] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6356'. [ 261.768569][T21375] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6356'. [ 261.786763][T21375] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6356'. [ 261.798032][T21375] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6356'. [ 262.215585][ T29] kauditd_printk_skb: 217 callbacks suppressed [ 262.215615][ T29] audit: type=1326 audit(262.198:19100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21395 comm="syz.1.6373" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fedcf9de929 code=0x7ffc0000 [ 262.280746][T21401] netlink: 'syz.1.6364': attribute type 13 has an invalid length. [ 262.284307][ T29] audit: type=1326 audit(262.228:19101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21395 comm="syz.1.6373" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fedcf9de929 code=0x7ffc0000 [ 262.311642][ T29] audit: type=1326 audit(262.228:19102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21395 comm="syz.1.6373" exe="/root/syz-executor" sig=0 arch=c000003e syscall=4 compat=0 ip=0x7fedcf9de929 code=0x7ffc0000 [ 262.334512][ T29] audit: type=1326 audit(262.228:19103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21395 comm="syz.1.6373" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fedcf9de929 code=0x7ffc0000 [ 262.357486][ T29] audit: type=1326 audit(262.228:19104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21395 comm="syz.1.6373" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fedcf9de929 code=0x7ffc0000 [ 262.380498][T21376] lo speed is unknown, defaulting to 1000 [ 262.393768][T21376] lo speed is unknown, defaulting to 1000 [ 262.536367][T21411] bridge: RTM_NEWNEIGH with invalid ether address [ 262.711539][T21421] loop6: detected capacity change from 0 to 512 [ 262.782302][T21421] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 262.801508][ T29] audit: type=1326 audit(262.758:19105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21426 comm="syz.3.6375" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd95bbce929 code=0x7ffc0000 [ 262.824601][ T29] audit: type=1326 audit(262.758:19106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21426 comm="syz.3.6375" exe="/root/syz-executor" sig=0 arch=c000003e syscall=25 compat=0 ip=0x7fd95bbce929 code=0x7ffc0000 [ 262.847495][ T29] audit: type=1326 audit(262.758:19107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21426 comm="syz.3.6375" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd95bbce929 code=0x7ffc0000 [ 262.870654][ T29] audit: type=1326 audit(262.778:19108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21426 comm="syz.3.6375" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7fd95bbce929 code=0x7ffc0000 [ 262.893781][ T29] audit: type=1326 audit(262.778:19109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21426 comm="syz.3.6375" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd95bbce929 code=0x7ffc0000 [ 262.986213][T13247] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 263.228138][T21439] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 263.263512][T21452] ref_ctr increment failed for inode: 0x1b36 offset: 0x9 ref_ctr_offset: 0x82 of mm: 0xffff88810f322c00 [ 263.283074][T21451] uprobe: syz.2.6385:21451 failed to unregister, leaking uprobe [ 263.439599][T21461] wg2: entered promiscuous mode [ 263.444538][T21461] wg2: entered allmulticast mode [ 263.721630][T21471] __nla_validate_parse: 2 callbacks suppressed [ 263.721645][T21471] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6395'. [ 263.769058][T21471] hsr_slave_0 (unregistering): left promiscuous mode [ 264.157001][T21504] Set syz1 is full, maxelem 65536 reached [ 264.242976][T21513] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6413'. [ 264.277313][T21513] netlink: 12 bytes leftover after parsing attributes in process `syz.1.6413'. [ 264.335973][T21509] lo speed is unknown, defaulting to 1000 [ 264.346706][T21509] lo speed is unknown, defaulting to 1000 [ 264.708710][T21532] netlink: 'syz.2.6420': attribute type 1 has an invalid length. [ 264.761728][T21532] bond10: entered promiscuous mode [ 264.766897][T21532] bond10: entered allmulticast mode [ 264.818304][T21532] 8021q: adding VLAN 0 to HW filter on device bond10 [ 264.882799][T21542] bridge6: entered promiscuous mode [ 264.888201][T21542] bridge6: entered allmulticast mode [ 264.910908][T21542] bond10: (slave bridge6): Enslaving as a backup interface with an up link [ 264.991467][ T5447] bond10: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 265.111985][ T5418] bond10: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 265.426335][T21595] siw: device registration error -23 [ 265.512560][T21603] netlink: 2036 bytes leftover after parsing attributes in process `syz.0.6447'. [ 265.521757][T21603] netlink: 24 bytes leftover after parsing attributes in process `syz.0.6447'. [ 265.560631][T21609] loop6: detected capacity change from 0 to 2048 [ 265.636353][T21609] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 265.706383][T13247] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 265.752307][T21625] loop6: detected capacity change from 0 to 512 [ 265.775828][T21625] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 265.894658][T13247] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 265.948873][T21633] lo speed is unknown, defaulting to 1000 [ 265.955208][T21633] lo speed is unknown, defaulting to 1000 [ 266.373469][T21655] netlink: 'syz.1.6468': attribute type 1 has an invalid length. [ 266.389733][T21655] 8021q: adding VLAN 0 to HW filter on device bond3 [ 266.412337][T21655] 8021q: adding VLAN 0 to HW filter on device bond3 [ 266.422194][T21655] bond3: (slave vxcan1): The slave device specified does not support setting the MAC address [ 266.442771][T21655] bond3: (slave vxcan1): Error -95 calling set_mac_address [ 266.519637][T21660] ip6erspan0: entered promiscuous mode [ 266.547298][T21660] bond3: (slave ip6erspan0): making interface the new active one [ 266.555992][T21660] bond3: (slave ip6erspan0): Enslaving as an active interface with an up link [ 266.633229][T21658] lo speed is unknown, defaulting to 1000 [ 266.639320][T21658] lo speed is unknown, defaulting to 1000 [ 266.796323][T21677] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 266.855380][T21683] siw: device registration error -23 [ 267.193222][T21704] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6489'. [ 267.202199][T21704] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6489'. [ 267.318387][T21710] netlink: 96 bytes leftover after parsing attributes in process `syz.1.6490'. [ 267.407882][T21716] bridge_slave_0: left promiscuous mode [ 267.413670][T21716] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.452312][T21716] bridge_slave_1: left allmulticast mode [ 267.457993][T21716] bridge_slave_1: left promiscuous mode [ 267.463781][T21716] bridge0: port 2(bridge_slave_1) entered disabled state [ 267.483797][T21716] $H: (slave bond_slave_1): Releasing backup interface [ 267.501957][ T29] kauditd_printk_skb: 144 callbacks suppressed [ 267.501970][ T29] audit: type=1400 audit(267.488:19254): avc: denied { getopt } for pid=21715 comm="syz.1.6504" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 267.528626][T21716] bond_slave_1: left promiscuous mode [ 267.542920][T21716] $H: (slave geneve1): Releasing backup interface [ 267.562671][T21716] bond1: (slave veth3): Releasing active interface [ 267.571005][T21716] bond0: (slave gretap1): Releasing active interface [ 267.581342][T21716] gretap1: left allmulticast mode [ 267.593725][T21716] bond3: (slave ip6erspan0): Releasing active interface [ 267.609130][T21707] lo speed is unknown, defaulting to 1000 [ 267.631755][T21707] lo speed is unknown, defaulting to 1000 [ 267.724244][T21723] lo speed is unknown, defaulting to 1000 [ 267.730407][T21723] lo speed is unknown, defaulting to 1000 [ 267.831218][ T29] audit: type=1326 audit(267.808:19255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21736 comm="syz.3.6502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd95bbce929 code=0x7ffc0000 [ 267.854847][ T29] audit: type=1326 audit(267.828:19256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21736 comm="syz.3.6502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd95bbce929 code=0x7ffc0000 [ 267.878080][ T29] audit: type=1326 audit(267.838:19257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21736 comm="syz.3.6502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fd95bbce929 code=0x7ffc0000 [ 267.901365][ T29] audit: type=1326 audit(267.838:19258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21736 comm="syz.3.6502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd95bbce929 code=0x7ffc0000 [ 267.924363][ T29] audit: type=1326 audit(267.838:19259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21736 comm="syz.3.6502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd95bbce929 code=0x7ffc0000 [ 267.949484][ T29] audit: type=1326 audit(267.888:19260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21736 comm="syz.3.6502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fd95bbce929 code=0x7ffc0000 [ 267.972411][ T29] audit: type=1326 audit(267.888:19261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21736 comm="syz.3.6502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd95bbce929 code=0x7ffc0000 [ 267.995404][ T29] audit: type=1326 audit(267.888:19262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21736 comm="syz.3.6502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd95bbce929 code=0x7ffc0000 [ 268.018467][ T29] audit: type=1326 audit(267.908:19263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21736 comm="syz.3.6502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd95bbce929 code=0x7ffc0000 [ 268.059571][T21742] bond0: (slave c1): Releasing backup interface [ 268.067613][T21742] bond0: (slave bond_slave_1): Releasing backup interface [ 268.075697][T21742] team0: Port device team_slave_0 removed [ 268.082240][T21742] team0: Port device team_slave_1 removed [ 268.088603][T21742] bond0: (slave geneve1): Releasing backup interface [ 268.102501][T21742] bond2: (slave veth3): Releasing active interface [ 268.111643][T21742] bond6: (slave bridge5): Releasing backup interface [ 268.119964][T21742] bond7: (slave gretap1): Releasing active interface [ 268.126816][T21742] gretap1: left allmulticast mode [ 268.133474][T21742] bond10: (slave bridge6): Removing an active aggregator [ 268.140793][T21742] bond10: (slave bridge6): Releasing backup interface [ 268.148691][T21742] bridge6: left promiscuous mode [ 268.153769][T21742] bridge6: left allmulticast mode [ 268.528405][T21771] lo speed is unknown, defaulting to 1000 [ 268.535418][T21771] lo speed is unknown, defaulting to 1000 [ 268.623283][T21758] Set syz1 is full, maxelem 65536 reached [ 269.072578][T21784] lo speed is unknown, defaulting to 1000 [ 269.078633][T21784] lo speed is unknown, defaulting to 1000 [ 269.329674][T21805] lo speed is unknown, defaulting to 1000 [ 269.335854][T21805] lo speed is unknown, defaulting to 1000 [ 269.413104][T21822] netlink: 20 bytes leftover after parsing attributes in process `syz.1.6536'. [ 269.535029][T21822] lo speed is unknown, defaulting to 1000 [ 269.541281][T21822] lo speed is unknown, defaulting to 1000 [ 269.715306][T21848] lo speed is unknown, defaulting to 1000 [ 269.732705][T21848] lo speed is unknown, defaulting to 1000 [ 269.892774][T21859] batman_adv: batadv0: Removing interface: team0 [ 269.900233][T21859] $H: (slave dummy0): Releasing backup interface [ 269.907324][T21859] dummy0: left promiscuous mode [ 269.917757][T21859] $H: (slave bond_slave_0): Releasing backup interface [ 269.940392][T21859] bond_slave_0: left promiscuous mode [ 269.951301][T21859] $H: (slave bond_slave_1): Releasing backup interface [ 269.958889][T21859] bond_slave_1: left promiscuous mode [ 269.966774][T21859] team0: Port device team_slave_0 removed [ 269.973276][T21859] team0: Port device team_slave_1 removed [ 269.979127][T21859] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 269.988735][T21859] bond1: (slave batadv1): Releasing active interface [ 269.995634][T21859] bond1: (slave batadv1): the permanent HWaddr of slave - 7a:e3:c5:5c:ba:db - is still in use by bond - set the HWaddr of slave to a different address to avoid conflicts [ 270.014225][T21859] bond1: (slave batadv2): making interface the new active one [ 270.024278][T21859] bond1: (slave batadv2): Releasing active interface [ 270.033826][T21859] bond0: (slave gretap1): Releasing active interface [ 270.040618][T21859] gretap1: left allmulticast mode [ 270.058690][T21871] veth0: entered promiscuous mode [ 270.065095][T21871] netlink: 4 bytes leftover after parsing attributes in process `syz.6.6557'. [ 270.082827][T21871] veth0 (unregistering): left promiscuous mode [ 270.359534][T21911] loop6: detected capacity change from 0 to 512 [ 270.461376][T21911] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 270.493639][T21911] EXT4-fs (loop6): 1 truncate cleaned up [ 270.510541][T21911] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 270.640428][T13247] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 270.823980][T21936] lo speed is unknown, defaulting to 1000 [ 270.846826][T21936] lo speed is unknown, defaulting to 1000 [ 270.984848][T21950] lo speed is unknown, defaulting to 1000 [ 270.996070][T21950] lo speed is unknown, defaulting to 1000 [ 271.114395][T22004] netlink: 'syz.1.6579': attribute type 1 has an invalid length. [ 271.148338][T22004] 8021q: adding VLAN 0 to HW filter on device bond4 [ 271.172185][T22004] 8021q: adding VLAN 0 to HW filter on device bond4 [ 271.181686][T22004] bond4: (slave vti0): The slave device specified does not support setting the MAC address [ 271.193819][T22004] bond4: (slave vti0): Error -95 calling set_mac_address [ 271.286148][T22042] ip6gre3: entered allmulticast mode [ 271.387560][T22070] netlink: 96 bytes leftover after parsing attributes in process `syz.3.6587'. [ 271.537065][T22085] netlink: 'syz.1.6592': attribute type 7 has an invalid length. [ 271.544948][T22085] netlink: 8 bytes leftover after parsing attributes in process `syz.1.6592'. [ 271.623958][T22094] netlink: 4 bytes leftover after parsing attributes in process `syz.2.6595'. [ 271.694051][T22098] ip6erspan0: entered promiscuous mode [ 271.700507][T22094] netlink: 4 bytes leftover after parsing attributes in process `syz.2.6595'. [ 272.152421][T22039] lo speed is unknown, defaulting to 1000 [ 272.172085][T22039] lo speed is unknown, defaulting to 1000 [ 272.285813][T22120] lo speed is unknown, defaulting to 1000 [ 272.302459][T22120] lo speed is unknown, defaulting to 1000 [ 272.336561][T22123] lo speed is unknown, defaulting to 1000 [ 272.392318][T22123] lo speed is unknown, defaulting to 1000 [ 272.768220][ T29] kauditd_printk_skb: 274 callbacks suppressed [ 272.768235][ T29] audit: type=1400 audit(272.748:19538): avc: denied { name_bind } for pid=22198 comm="syz.3.6608" src=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 272.795218][ T29] audit: type=1400 audit(272.748:19539): avc: denied { node_bind } for pid=22198 comm="syz.3.6608" saddr=::1 src=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 272.936799][ T29] audit: type=1400 audit(272.918:19540): avc: denied { create } for pid=22225 comm="syz.3.6619" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 272.966243][ T29] audit: type=1400 audit(272.918:19541): avc: denied { bind } for pid=22225 comm="syz.3.6619" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 272.978205][T22229] netlink: 'syz.6.6609': attribute type 1 has an invalid length. [ 272.985298][ T29] audit: type=1400 audit(272.918:19542): avc: denied { listen } for pid=22225 comm="syz.3.6619" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 272.999670][T22229] 8021q: adding VLAN 0 to HW filter on device bond5 [ 273.012207][ T29] audit: type=1400 audit(272.918:19543): avc: denied { connect } for pid=22225 comm="syz.3.6619" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 273.038213][ T29] audit: type=1400 audit(272.918:19544): avc: denied { write } for pid=22225 comm="syz.3.6619" path="socket:[62172]" dev="sockfs" ino=62172 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 273.061505][ T29] audit: type=1400 audit(272.918:19545): avc: denied { accept } for pid=22225 comm="syz.3.6619" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 273.083459][T22229] 8021q: adding VLAN 0 to HW filter on device bond5 [ 273.090543][T22229] bond5: (slave vxcan3): The slave device specified does not support setting the MAC address [ 273.092746][ T29] audit: type=1400 audit(272.948:19546): avc: denied { read } for pid=22225 comm="syz.3.6619" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 273.111758][T22229] bond5: (slave vxcan3): Error -95 calling set_mac_address [ 273.134262][T22236] ip6erspan0: entered promiscuous mode [ 273.142204][T22236] bond5: (slave ip6erspan0): making interface the new active one [ 273.150561][T22236] bond5: (slave ip6erspan0): Enslaving as an active interface with an up link [ 273.375712][T22265] netlink: 'syz.0.6612': attribute type 83 has an invalid length. [ 273.424278][T22250] lo speed is unknown, defaulting to 1000 [ 273.430456][T22250] lo speed is unknown, defaulting to 1000 [ 273.436322][T22266] netlink: 'syz.0.6612': attribute type 83 has an invalid length. [ 273.463131][ T29] audit: type=1326 audit(273.428:19547): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22267 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fedcf9de929 code=0x7ffc0000 [ 273.715927][T22282] tipc: Enabling of bearer rejected, failed to enable media [ 273.749992][T22286] netlink: 8 bytes leftover after parsing attributes in process `syz.1.6621'. [ 273.762812][T22286] vlan1: entered promiscuous mode [ 273.767878][T22286] vlan0: entered promiscuous mode [ 273.772984][T22286] gretap0: entered promiscuous mode [ 273.812283][T22290] netlink: 4 bytes leftover after parsing attributes in process `syz.3.6623'. [ 273.870836][T22303] loop6: detected capacity change from 0 to 2048 [ 273.877843][T22303] EXT4-fs: Ignoring removed mblk_io_submit option [ 273.886450][T22306] netlink: 'syz.3.6630': attribute type 10 has an invalid length. [ 273.894407][T22306] netlink: 40 bytes leftover after parsing attributes in process `syz.3.6630'. [ 273.903783][T22306] dummy0: entered promiscuous mode [ 273.925111][T22303] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 273.951378][T22314] 9pnet: p9_errstr2errno: server reported unknown error 0x000000000000000a [ 274.000919][T13247] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 274.050945][T22320] netlink: 12 bytes leftover after parsing attributes in process `syz.6.6636'. [ 274.230365][T22329] loop6: detected capacity change from 0 to 512 [ 274.255988][T22329] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 274.272471][T22329] EXT4-fs (loop6): ext4_check_descriptors: Checksum for group 0 failed (16416!=33349) [ 274.282151][T22329] EXT4-fs (loop6): group descriptors corrupted! [ 274.541456][T22345] 9pnet: p9_errstr2errno: server reported unknown error [ 275.739080][T22414] __nla_validate_parse: 2 callbacks suppressed [ 275.739143][T22414] netlink: 12 bytes leftover after parsing attributes in process `syz.2.6674'. [ 275.785412][T22419] wg2: left promiscuous mode [ 275.790097][T22419] wg2: left allmulticast mode [ 275.822286][T22419] wg2: entered promiscuous mode [ 275.827196][T22419] wg2: entered allmulticast mode [ 275.843898][T22423] netlink: 44 bytes leftover after parsing attributes in process `syz.0.6678'. [ 275.886283][T22425] netlink: 'syz.2.6679': attribute type 12 has an invalid length. [ 276.162738][T22455] 9pnet: p9_errstr2errno: server reported unknown error [ 276.210056][T22464] 9pnet: p9_errstr2errno: server reported unknown error 184467440 [ 276.236240][T22468] netlink: 16 bytes leftover after parsing attributes in process `syz.2.6697'. [ 276.283279][T22476] macsec0: entered promiscuous mode [ 276.288516][T22476] bridge0: entered promiscuous mode [ 276.294547][T22476] bridge0: port 1(macsec0) entered blocking state [ 276.300980][T22476] bridge0: port 1(macsec0) entered disabled state [ 276.307570][T22476] macsec0: entered allmulticast mode [ 276.312980][T22476] bridge0: entered allmulticast mode [ 276.318583][T22476] macsec0: left allmulticast mode [ 276.323631][T22476] bridge0: left allmulticast mode [ 276.329078][T22476] bridge0: left promiscuous mode [ 276.470542][T22501] netlink: 1272 bytes leftover after parsing attributes in process `syz.3.6708'. [ 276.879714][T22508] lo speed is unknown, defaulting to 1000 [ 276.885814][T22508] lo speed is unknown, defaulting to 1000 [ 277.196454][T22522] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6720'. [ 277.329413][T22534] netlink: 4 bytes leftover after parsing attributes in process `syz.2.6726'. [ 277.394271][T22532] lo speed is unknown, defaulting to 1000 [ 277.400940][T22532] lo speed is unknown, defaulting to 1000 [ 277.829942][ T29] kauditd_printk_skb: 101 callbacks suppressed [ 277.829955][ T29] audit: type=1400 audit(277.808:19649): avc: denied { setopt } for pid=22562 comm="syz.6.6739" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 277.860225][T22563] loop6: detected capacity change from 0 to 512 [ 277.935048][ T29] audit: type=1326 audit(277.918:19650): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22564 comm="syz.2.6740" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a8ceee929 code=0x7ffc0000 [ 277.958212][ T29] audit: type=1326 audit(277.918:19651): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22564 comm="syz.2.6740" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a8ceee929 code=0x7ffc0000 [ 277.981221][ T29] audit: type=1326 audit(277.918:19652): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22564 comm="syz.2.6740" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f4a8ceee929 code=0x7ffc0000 [ 278.004289][ T29] audit: type=1326 audit(277.918:19653): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22564 comm="syz.2.6740" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a8ceee929 code=0x7ffc0000 [ 278.027392][ T29] audit: type=1326 audit(277.918:19654): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22564 comm="syz.2.6740" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4a8ceee929 code=0x7ffc0000 [ 278.050447][ T29] audit: type=1326 audit(277.918:19655): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22564 comm="syz.2.6740" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a8ceee929 code=0x7ffc0000 [ 278.073544][ T29] audit: type=1326 audit(277.918:19656): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22564 comm="syz.2.6740" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f4a8ceee929 code=0x7ffc0000 [ 278.096601][ T29] audit: type=1326 audit(277.918:19657): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22564 comm="syz.2.6740" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a8ceee929 code=0x7ffc0000 [ 278.119587][ T29] audit: type=1326 audit(277.918:19658): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22564 comm="syz.2.6740" exe="/root/syz-executor" sig=0 arch=c000003e syscall=283 compat=0 ip=0x7f4a8ceee929 code=0x7ffc0000 [ 278.188295][T22563] EXT4-fs error (device loop6): ext4_acquire_dquot:6933: comm syz.6.6739: Failed to acquire dquot type 1 [ 278.207622][T22563] EXT4-fs (loop6): 1 truncate cleaned up [ 278.244603][T22563] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 278.335629][T13247] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 278.351365][T22580] netlink: 8 bytes leftover after parsing attributes in process `syz.2.6744'. [ 278.373080][T22580] vlan0: entered allmulticast mode [ 278.412922][T22576] lo speed is unknown, defaulting to 1000 [ 278.419131][T22576] lo speed is unknown, defaulting to 1000 [ 278.442849][T22585] netlink: zone id is out of range [ 278.459784][T22585] netlink: zone id is out of range [ 278.474289][T22585] netlink: zone id is out of range [ 278.479589][T22585] netlink: zone id is out of range [ 278.486674][T22585] netlink: zone id is out of range [ 278.492199][T22585] netlink: zone id is out of range [ 278.497430][T22585] netlink: zone id is out of range [ 278.502812][T22585] netlink: zone id is out of range [ 278.508297][T22585] netlink: zone id is out of range [ 278.513643][T22585] netlink: zone id is out of range [ 278.548313][T22599] siw: device registration error -23 [ 278.693096][T22620] netlink: 'syz.6.6760': attribute type 1 has an invalid length. [ 278.734683][T22620] bond6: entered promiscuous mode [ 278.739795][T22620] bond6: entered allmulticast mode [ 278.745332][T22620] 8021q: adding VLAN 0 to HW filter on device bond6 [ 278.755443][T22628] wg2: left promiscuous mode [ 278.760251][T22628] wg2: left allmulticast mode [ 278.769850][T22620] ip6gretap1: entered promiscuous mode [ 278.775430][T22620] ip6gretap1: entered allmulticast mode [ 278.784495][T22620] bond6: (slave ip6gretap1): Enslaving as a backup interface with an up link [ 278.795461][T22628] wg2: entered promiscuous mode [ 278.800434][T22628] wg2: entered allmulticast mode [ 278.870169][T22642] loop6: detected capacity change from 0 to 1024 [ 278.877030][T22642] EXT4-fs: Ignoring removed nobh option [ 278.882761][T22642] EXT4-fs: Ignoring removed nobh option [ 278.888950][T22642] EXT4-fs (loop6): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 278.899313][T22642] EXT4-fs (loop6): filesystem has both journal inode and journal device! [ 278.926173][T22646] loop6: detected capacity change from 0 to 256 [ 278.985907][T22657] loop6: detected capacity change from 0 to 128 [ 278.986589][T22655] pim6reg: entered allmulticast mode [ 278.992790][T22657] EXT4-fs: Ignoring removed nobh option [ 279.005612][T22657] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 279.007629][T22655] pim6reg: left allmulticast mode [ 279.064487][T13247] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 279.154688][T22662] loop6: detected capacity change from 0 to 8192 [ 279.222898][T22668] pim6reg1: entered promiscuous mode [ 279.228288][T22668] pim6reg1: entered allmulticast mode [ 279.992148][T22765] pim6reg1: entered promiscuous mode [ 279.997559][T22765] pim6reg1: entered allmulticast mode [ 280.073499][T22776] veth1_to_bond: entered allmulticast mode [ 280.080080][T22776] veth1_to_bond: left allmulticast mode [ 280.434659][T22820] loop6: detected capacity change from 0 to 256 [ 280.481211][T22825] netlink: 44 bytes leftover after parsing attributes in process `syz.1.6831'. [ 280.810664][T22854] tipc: Enabling of bearer rejected, failed to enable media [ 280.945589][T22862] gtp0: entered promiscuous mode [ 281.155760][T22897] loop6: detected capacity change from 0 to 128 [ 281.167851][T22897] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 281.182768][T22900] netlink: 12 bytes leftover after parsing attributes in process `syz.3.6865'. [ 281.246708][T13247] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 281.545653][T22935] netlink: 'syz.2.6879': attribute type 1 has an invalid length. [ 281.559081][T22937] blktrace: Concurrent blktraces are not allowed on loop1 [ 281.565187][T22935] netlink: 8 bytes leftover after parsing attributes in process `syz.2.6879'. [ 281.579737][T22935] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 281.587491][T22935] bond11: (slave batadv0): Enslaving as a backup interface with an up link [ 281.603717][T22935] bond11 (unregistering): (slave batadv0): Releasing backup interface [ 281.616152][T22935] bond11 (unregistering): Released all slaves [ 282.097809][T14442] syz_tun (unregistering): left allmulticast mode [ 282.310436][T22982] lo speed is unknown, defaulting to 1000 [ 282.316578][T22982] lo speed is unknown, defaulting to 1000 [ 282.361116][T22982] chnl_net:caif_netlink_parms(): no params data found [ 282.392110][T22982] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.399167][T22982] bridge0: port 1(bridge_slave_0) entered disabled state [ 282.406338][T22982] bridge_slave_0: entered allmulticast mode [ 282.412724][T22982] bridge_slave_0: entered promiscuous mode [ 282.419389][T22982] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.426508][T22982] bridge0: port 2(bridge_slave_1) entered disabled state [ 282.433667][T22982] bridge_slave_1: entered allmulticast mode [ 282.440090][T22982] bridge_slave_1: entered promiscuous mode [ 282.455833][T22982] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 282.466004][T22982] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 282.483789][T22982] team0: Port device team_slave_0 added [ 282.490293][T22982] team0: Port device team_slave_1 added [ 282.505377][T22982] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 282.512425][T22982] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 282.538409][T22982] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 282.549526][T22982] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 282.556486][T22982] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 282.582419][T22982] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 282.615088][T22982] hsr_slave_0: entered promiscuous mode [ 282.621036][T22982] hsr_slave_1: entered promiscuous mode [ 282.685484][T22982] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 282.697175][T22982] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 282.712120][T22982] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 282.724851][T22982] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 282.764338][T22982] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.771467][T22982] bridge0: port 2(bridge_slave_1) entered forwarding state [ 282.778794][T22982] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.785869][T22982] bridge0: port 1(bridge_slave_0) entered forwarding state [ 282.825768][T22982] 8021q: adding VLAN 0 to HW filter on device bond0 [ 282.858036][T22982] 8021q: adding VLAN 0 to HW filter on device team0 [ 282.869363][ T5447] bridge0: port 1(bridge_slave_0) entered disabled state [ 282.878310][ T5447] bridge0: port 2(bridge_slave_1) entered disabled state [ 282.886175][T23009] netlink: 24 bytes leftover after parsing attributes in process `syz.1.6907'. [ 282.895305][T23009] netlink: 24 bytes leftover after parsing attributes in process `syz.1.6907'. [ 282.920025][ T5447] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.927182][ T5447] bridge0: port 1(bridge_slave_0) entered forwarding state [ 282.935353][T23009] netlink: 24 bytes leftover after parsing attributes in process `syz.1.6907'. [ 282.944423][T23009] netlink: 24 bytes leftover after parsing attributes in process `syz.1.6907'. [ 282.955585][ T5447] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.962720][ T5447] bridge0: port 2(bridge_slave_1) entered forwarding state [ 282.984133][T23026] pim6reg: entered allmulticast mode [ 282.994724][T23026] pim6reg: left allmulticast mode [ 283.003619][T23009] netlink: 24 bytes leftover after parsing attributes in process `syz.1.6907'. [ 283.012639][T23009] netlink: 24 bytes leftover after parsing attributes in process `syz.1.6907'. [ 283.048921][T23034] 9pnet: p9_errstr2errno: server reported unknown error [ 283.057268][T23035] loop6: detected capacity change from 0 to 512 [ 283.064721][T23035] EXT4-fs (loop6): mounting ext2 file system using the ext4 subsystem [ 283.075752][T23035] EXT4-fs error (device loop6): ext4_orphan_get:1419: comm syz.6.6910: bad orphan inode 15 [ 283.086126][T23035] ext4_test_bit(bit=14, block=18) = 1 [ 283.091569][T23035] is_bad_inode(inode)=0 [ 283.095295][T22982] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 283.095700][T23035] NEXT_ORPHAN(inode)=1023 [ 283.106856][T23035] max_ino=32 [ 283.110108][T23035] i_nlink=0 [ 283.114300][T23035] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0009-000000000000 r/w without journal. Quota mode: none. [ 283.206992][T22982] veth0_vlan: entered promiscuous mode [ 283.214757][T22982] veth1_vlan: entered promiscuous mode [ 283.223413][T23058] macvtap0: entered promiscuous mode [ 283.229067][T23058] macvtap0: left promiscuous mode [ 283.243988][T22982] veth0_macvtap: entered promiscuous mode [ 283.251082][T22982] veth1_macvtap: entered promiscuous mode [ 283.261314][T22982] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 283.272657][T22982] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 283.283638][T22982] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.292424][T22982] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.301119][T22982] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.309906][T22982] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.329074][ T29] kauditd_printk_skb: 138 callbacks suppressed [ 283.329087][ T29] audit: type=1400 audit(283.308:19795): avc: denied { mounton } for pid=22982 comm="syz-executor" path="/root/syzkaller.Atb0sZ/syz-tmp" dev="sda1" ino=2055 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 283.360174][ T29] audit: type=1400 audit(283.308:19796): avc: denied { mount } for pid=22982 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 283.381937][ T29] audit: type=1400 audit(283.308:19797): avc: denied { mount } for pid=22982 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 283.403455][ T29] audit: type=1400 audit(283.308:19798): avc: denied { mounton } for pid=22982 comm="syz-executor" path="/root/syzkaller.Atb0sZ/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 283.429861][ T29] audit: type=1400 audit(283.308:19799): avc: denied { mounton } for pid=22982 comm="syz-executor" path="/root/syzkaller.Atb0sZ/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=64808 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 283.457354][ T29] audit: type=1400 audit(283.338:19800): avc: denied { mounton } for pid=22982 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=536 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 283.479875][ T29] audit: type=1400 audit(283.338:19801): avc: denied { mount } for pid=22982 comm="syz-executor" name="/" dev="gadgetfs" ino=3641 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 283.501961][ T29] audit: type=1400 audit(283.338:19802): avc: denied { add_name } for pid=22982 comm="syz-executor" name="syz7" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 283.526161][ T29] audit: type=1400 audit(283.338:19803): avc: denied { create } for pid=22982 comm="syz-executor" name="syz7" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 283.546234][ T29] audit: type=1400 audit(283.338:19804): avc: denied { associate } for pid=22982 comm="syz-executor" name="syz7" scontext=root:object_r:unlabeled_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 283.836276][T23089] netlink: 4 bytes leftover after parsing attributes in process `syz.2.6926'. [ 283.866754][T23089] netlink: 12 bytes leftover after parsing attributes in process `syz.2.6926'. [ 283.906532][T13247] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0009-000000000000. [ 284.098871][T23116] tipc: Enabling of bearer rejected, failed to enable media [ 284.125269][T23118] pimreg: entered allmulticast mode [ 284.132282][T23118] pimreg: left allmulticast mode [ 284.475572][T23125] pimreg: entered allmulticast mode [ 284.683640][T23135] lo speed is unknown, defaulting to 1000 [ 284.684033][T23135] lo speed is unknown, defaulting to 1000 [ 285.393756][T23166] loop7: detected capacity change from 0 to 256 [ 285.393998][T23168] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=6892 sclass=netlink_audit_socket pid=23168 comm=syz.3.6957 [ 285.454078][T23172] loop7: detected capacity change from 0 to 512 [ 285.455968][T23176] 9pnet: p9_errstr2errno: server reported unknown error [ 285.474661][T23172] EXT4-fs error (device loop7): ext4_ext_check_inode:523: inode #3: comm syz.7.6959: pblk 24 bad header/extent: invalid extent entries - magic f30a, entries 3, max 4(4), depth 0(0) [ 285.494477][T23172] EXT4-fs error (device loop7): ext4_quota_enable:7127: comm syz.7.6959: Bad quota inode: 3, type: 0 [ 285.507026][T23172] EXT4-fs warning (device loop7): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 285.521947][T23172] EXT4-fs (loop7): mount failed [ 285.545904][T23184] =: renamed from veth1_macvtap (while UP) [ 285.892711][T23223] netlink: 'syz.6.6976': attribute type 1 has an invalid length. [ 285.924880][T23223] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 285.926106][T23226] 9pnet: p9_errstr2errno: server reported unknown error [ 285.932888][T23223] bond7: (slave batadv0): Enslaving as a backup interface with an up link [ 285.962725][T23223] bond7 (unregistering): (slave batadv0): Releasing backup interface [ 285.974551][T23223] bond7 (unregistering): Released all slaves [ 286.199200][T23238] __nla_validate_parse: 15 callbacks suppressed [ 286.199218][T23238] netlink: 24 bytes leftover after parsing attributes in process `syz.2.6980'. [ 286.214522][T23238] netlink: 24 bytes leftover after parsing attributes in process `syz.2.6980'. [ 286.485363][T23286] syzkaller0: entered allmulticast mode [ 286.492427][T23286] syzkaller0: entered promiscuous mode [ 286.506596][T23286] syzkaller0 (unregistering): left allmulticast mode [ 286.513357][T23286] syzkaller0 (unregistering): left promiscuous mode [ 286.563868][T23292] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7002'. [ 286.617830][T23296] loop7: detected capacity change from 0 to 128 [ 286.630352][T23296] EXT4-fs (loop7): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 286.673032][T22982] EXT4-fs (loop7): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 286.719138][T23310] tls_set_device_offload_rx: netdev not found [ 286.736427][T23311] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=6892 sclass=netlink_audit_socket pid=23311 comm=syz.1.7010 [ 286.793633][T23321] netlink: 4 bytes leftover after parsing attributes in process `syz.3.7016'. [ 286.803427][T23321] syz_tun (unregistering): left allmulticast mode [ 286.844764][T23326] loop7: detected capacity change from 0 to 1024 [ 286.870590][T23326] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 286.888248][T23326] EXT4-fs error (device loop7): ext4_xattr_inode_iget:437: inode #11: comm syz.7.7018: missing EA_INODE flag [ 286.900752][T23326] EXT4-fs (loop7): Remounting filesystem read-only [ 286.933490][T22982] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 286.962499][T23347] loop7: detected capacity change from 0 to 512 [ 286.974247][T23347] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 287.000940][T22982] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 287.018267][T23352] 9pnet: p9_errstr2errno: server reported unknown error [ 287.201945][T23379] loop6: detected capacity change from 0 to 512 [ 287.237811][T23379] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 287.345402][T13247] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 287.481091][T23390] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7041'. [ 287.522889][T23390] vlan2: entered allmulticast mode [ 287.664431][T23385] lo speed is unknown, defaulting to 1000 [ 287.694136][T23385] lo speed is unknown, defaulting to 1000 [ 288.006784][T23403] netlink: 64 bytes leftover after parsing attributes in process `syz.7.7045'. [ 288.078165][T23396] lo speed is unknown, defaulting to 1000 [ 288.085041][T23396] lo speed is unknown, defaulting to 1000 [ 288.180804][T23422] pimreg: entered allmulticast mode [ 288.263257][T23424] netlink: 'syz.2.7056': attribute type 7 has an invalid length. [ 288.271121][T23424] netlink: 8 bytes leftover after parsing attributes in process `syz.2.7056'. [ 288.415297][ T29] kauditd_printk_skb: 220 callbacks suppressed [ 288.415312][ T29] audit: type=1400 audit(288.398:20025): avc: denied { unlink } for pid=3313 comm="syz-executor" name="file0" dev="tmpfs" ino=7404 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 288.455806][T23431] xt_CT: No such helper "pptp" [ 288.484474][T23440] bridge0: entered promiscuous mode [ 288.490536][T23440] macsec1: entered promiscuous mode [ 288.498033][T23440] bridge0: port 3(macsec1) entered blocking state [ 288.504825][T23440] bridge0: port 3(macsec1) entered disabled state [ 288.511828][T23440] macsec1: entered allmulticast mode [ 288.517119][T23440] bridge0: entered allmulticast mode [ 288.523311][T23440] macsec1: left allmulticast mode [ 288.528385][T23440] bridge0: left allmulticast mode [ 288.535729][T23440] bridge0: left promiscuous mode [ 288.543728][T23428] lo speed is unknown, defaulting to 1000 [ 288.551852][T23428] lo speed is unknown, defaulting to 1000 [ 288.637670][T23447] netlink: 24 bytes leftover after parsing attributes in process `syz.2.7064'. [ 288.794457][ T29] audit: type=1326 audit(288.778:20026): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23465 comm="syz.7.7072" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5ba3b3e929 code=0x7ffc0000 [ 288.817561][ T29] audit: type=1326 audit(288.778:20027): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23465 comm="syz.7.7072" exe="/root/syz-executor" sig=0 arch=c000003e syscall=210 compat=0 ip=0x7f5ba3b3e929 code=0x7ffc0000 [ 288.840704][ T29] audit: type=1326 audit(288.778:20028): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23465 comm="syz.7.7072" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5ba3b3e929 code=0x7ffc0000 [ 288.904956][T23473] loop7: detected capacity change from 0 to 2048 [ 288.913910][T23473] ext4: Unknown parameter 'noacl' [ 289.041733][T23492] loop7: detected capacity change from 0 to 512 [ 289.067363][T23492] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 289.084326][ T29] audit: type=1400 audit(289.068:20029): avc: denied { getopt } for pid=23495 comm="syz.1.7085" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 289.085297][T23496] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7085'. [ 289.112933][T23496] IPVS: Unknown mcast interface: vcan0 [ 289.125662][ T29] audit: type=1400 audit(289.098:20030): avc: denied { read write } for pid=23491 comm="syz.7.7084" name="file1" dev="loop7" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 289.148592][ T29] audit: type=1400 audit(289.098:20031): avc: denied { open } for pid=23491 comm="syz.7.7084" path="/32/bus/file1" dev="loop7" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 289.177192][ T29] audit: type=1400 audit(289.158:20032): avc: denied { ioctl } for pid=23491 comm="syz.7.7084" path="/32/bus/file1" dev="loop7" ino=15 ioctlcmd=0x6609 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 289.282627][ T29] audit: type=1326 audit(289.268:20033): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23509 comm="syz.3.7091" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd95bbce929 code=0x7ffc0000 [ 289.306472][ T29] audit: type=1326 audit(289.268:20034): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23509 comm="syz.3.7091" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd95bbce929 code=0x7ffc0000 [ 289.375417][T22982] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 289.490167][T23528] loop8: detected capacity change from 0 to 16384 [ 289.636126][T23533] tipc: Bearer : already 2 bearers with priority 10 [ 289.643410][T23533] tipc: Bearer : trying with adjusted priority [ 289.650176][T23533] tipc: Enabling of bearer rejected, max 3 bearers permitted [ 289.662043][T23530] loop8: detected capacity change from 16384 to 16383 [ 289.775575][T23526] ================================================================== [ 289.783687][T23526] BUG: KCSAN: data-race in __xa_clear_mark / xas_find_marked [ 289.791077][T23526] [ 289.793403][T23526] read-write to 0xffff888121543d90 of 8 bytes by interrupt on cpu 1: [ 289.801475][T23526] __xa_clear_mark+0xf5/0x1e0 [ 289.806155][T23526] __folio_end_writeback+0x177/0x470 [ 289.811453][T23526] folio_end_writeback+0x71/0x3d0 [ 289.816496][T23526] end_buffer_async_write+0x156/0x1f0 [ 289.821878][T23526] end_bio_bh_io_sync+0x79/0xa0 [ 289.826730][T23526] bio_endio+0x377/0x410 [ 289.830993][T23526] blk_update_request+0x336/0x730 [ 289.836042][T23526] blk_mq_end_request+0x26/0x50 [ 289.840905][T23526] lo_complete_rq+0x98/0x140 [ 289.845511][T23526] blk_done_softirq+0x77/0xb0 [ 289.850193][T23526] handle_softirqs+0xb7/0x290 [ 289.854877][T23526] run_ksoftirqd+0x1c/0x30 [ 289.859288][T23526] smpboot_thread_fn+0x328/0x530 [ 289.864228][T23526] kthread+0x489/0x510 [ 289.868285][T23526] ret_from_fork+0xda/0x150 [ 289.872782][T23526] ret_from_fork_asm+0x1a/0x30 [ 289.877543][T23526] [ 289.879856][T23526] read to 0xffff888121543d90 of 8 bytes by task 23526 on cpu 0: [ 289.887482][T23526] xas_find_marked+0x218/0x620 [ 289.892236][T23526] find_get_entry+0x5d/0x380 [ 289.896825][T23526] filemap_get_folios_tag+0x13b/0x210 [ 289.902194][T23526] filemap_write_and_wait_range+0x1d3/0x340 [ 289.908085][T23526] bdev_release+0xeb/0x3d0 [ 289.912496][T23526] blkdev_release+0x15/0x20 [ 289.916995][T23526] __fput+0x298/0x650 [ 289.920968][T23526] ____fput+0x1c/0x30 [ 289.924946][T23526] task_work_run+0x131/0x1a0 [ 289.929528][T23526] exit_to_user_mode_loop+0xe4/0x100 [ 289.934812][T23526] do_syscall_64+0x1d6/0x200 [ 289.939413][T23526] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 289.945298][T23526] [ 289.947609][T23526] value changed: 0xffffff8000000000 -> 0xf800000000000000 [ 289.954700][T23526] [ 289.957024][T23526] Reported by Kernel Concurrency Sanitizer on: [ 289.963185][T23526] CPU: 0 UID: 0 PID: 23526 Comm: syz.7.7097 Not tainted 6.16.0-rc5-syzkaller-00224-g379f604cc3dc #0 PREEMPT(voluntary) [ 289.975679][T23526] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 289.985726][T23526] ==================================================================