last executing test programs: 6m17.372106068s ago: executing program 0 (id=1638): syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./bus\x00', 0x8042, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0xa0b41, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f00000002c0)=ANY=[@ANYRES64=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000001, 0x12, r1, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_GETKMSGREDIRECT(r2, 0x541c, &(0x7f0000000000)) 6m17.266705216s ago: executing program 0 (id=1640): r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000f3ff0000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_emit_ethernet(0x83, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaf9ff030486dd601b8b97004d88c19e9ace00000000000000002100000002ff02000000000000000000000000000104004e200023b0"], 0x0) sendmmsg$inet6(r2, &(0x7f0000001800)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x3ff, @mcast2, 0x7}, 0x1c, 0x0}}], 0x1, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000200)={0xa0000004}) 6m17.157190525s ago: executing program 0 (id=1641): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000000800000003"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r3}, 0x10) r4 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="0900000004000000040000000a"], 0x48) close(r4) 6m17.100942959s ago: executing program 0 (id=1642): syz_mount_image$vfat(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x2bc3c1f, 0xffffffffffffffff, 0x7, 0x0, 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x2125099, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000500)='./file0/../file0\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$bind(&(0x7f0000000080)='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1000, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x4000894) 6m17.056932103s ago: executing program 0 (id=1643): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000240)=ANY=[], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002080)={&(0x7f0000000300)='kfree\x00', r0}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = socket(0x400000000010, 0x3, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0x25dfdbfb, {0x0, 0x0, 0x0, r4, {0x0, 0x1}, {0xffff, 0xffff}, {0xffff, 0x9}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}, 0x1, 0x0, 0x0, 0x40004}, 0x4000) sendmsg$nl_route_sched(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newtfilter={0x4c, 0x2c, 0xd27, 0x70bd2d, 0x25dfdbfc, {0x0, 0x0, 0x0, r4, {0x10, 0x2}, {}, {0x6, 0x9}}, [@filter_kind_options=@f_flower={{0xb}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ETH_SRC_MASK={0xa, 0x7, [0xff, 0xff, 0x0, 0x0, 0x0, 0xff]}, @TCA_FLOWER_KEY_ETH_SRC={0xa, 0x6, @broadcast}]}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x24000810}, 0x20084084) 6m16.707880381s ago: executing program 0 (id=1646): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020047b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000020000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000006c0)='kfree\x00', r1}, 0x18) socket$xdp(0x2c, 0x3, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)={0x34, r3, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x8000) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x0) 6m16.678822013s ago: executing program 32 (id=1646): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020047b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000020000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000006c0)='kfree\x00', r1}, 0x18) socket$xdp(0x2c, 0x3, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)={0x34, r3, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x8000) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x0) 3m20.84774994s ago: executing program 1 (id=4820): r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @empty, 0xffffffff}, 0x1c) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}, 0xffffffff}, 0x1c) syz_emit_ethernet(0xbe, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "7b4b143b7461fd777b1c012bd14efb9f49fcdb8f080c26a04883ad5c8c82b8af", "584cbf2649a50f2dbc43efa8698dfa871c51852e4451b57d037ad3c045942824251d7d17b5191584cdd4fbe40a27424d", "bcfd56f1373669caaa2f19935e6996c7096ffe4f3a4745a8f762b964", {"9a3bfbc1f39cb307b3472eb9cdb042d2", "643fcbb2c5a57df67d544af6e8dafe09"}}}}}}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000008095"], 0x0, 0x3}, 0x94) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x7}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) 3m20.396743826s ago: executing program 1 (id=4826): r0 = socket(0x2c, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000340)={0xa, 0x3, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, 0xfffffffe}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000080)=@gcm_128={{0x304}, "a6341a1a379332f5", "1fd33c81cf7995313c09de00fd6ded74", "62266bd8", "1e00040000000100"}, 0x28) write$binfmt_script(r1, &(0x7f0000000500)={'#! ', './file0'}, 0xb) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000280)={&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd87}, &(0x7f0000000240)=0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xc, '\x00', 0x0, @fallback=0x3c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000a40)="fb", 0x1}], 0x1) close_range(r0, r1, 0x0) 3m20.34528692s ago: executing program 1 (id=4828): r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r2) creat(0x0, 0x170) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00"/11], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r4}, 0x10) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=@newqdisc={0x78, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{}, 0x3548}}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000780)=@newtfilter={0x78, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xd}}, [@filter_kind_options=@f_basic={{0xa}, {0x48, 0x2, [@TCA_BASIC_EMATCHES={0x44, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xffff}}, @TCA_EMATCH_TREE_LIST={0x38, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x10, 0x1, 0x0, 0x0, {{}, {0x0, 0x0, 0x1}}}, @TCF_EM_META={0x24, 0x2, 0x0, 0x0, {{0x0, 0x4, 0x4}, [@TCA_EM_META_HDR={0xc}, @TCA_EM_META_LVALUE={0x8, 0x2, [@TCF_META_TYPE_INT=0x6]}, @TCA_EM_META_RVALUE={0x4}]}}]}]}]}}]}, 0x78}}, 0x4000040) 3m20.042983414s ago: executing program 1 (id=4834): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r0}, &(0x7f0000000200), &(0x7f0000000240)=r1}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1000000004000000040000000100000000000000", @ANYRES32=0x1], 0x50) r2 = socket$kcm(0xa, 0x5, 0x0) r3 = socket$kcm(0x2, 0x5, 0x84) sendmsg$inet(r3, &(0x7f00000004c0)={&(0x7f0000000180)={0x2, 0x2, @dev}, 0x10, &(0x7f0000000300)=[{&(0x7f0000001800)='@', 0x1}], 0x1}, 0x10004024) setsockopt$sock_attach_bpf(r3, 0x84, 0x1e, &(0x7f0000000000), 0x10) r4 = socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x8916, &(0x7f0000000000)={r4}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x8936, &(0x7f0000000000)={r4}) 3m19.177532194s ago: executing program 1 (id=4849): bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={0xffffffffffffffff, 0x0, 0x0}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x2000007d, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{}, 0x0, &(0x7f00000001c0)}, 0x20) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r0}, 0x10) r1 = syz_io_uring_setup(0x121d, &(0x7f0000000500)={0x0, 0x7d10, 0x80, 0x3, 0x1000034e}, &(0x7f0000000040)=0x0, &(0x7f0000000580)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) r4 = socket(0x2a, 0x2, 0x0) getsockname$packet(r4, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x30, 0x0, 0x1ee, 0x2, 0x0, 0x7ff, 0x0, 0x1, {0x1}}) io_uring_enter(r1, 0x46bc, 0x3, 0x20, 0x0, 0x0) 3m18.954300452s ago: executing program 1 (id=4855): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000080000000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000280)={'batadv_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={r3, 0x1, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000000)={r3, 0x11, 0x6, @broadcast}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001b00)=@getchain={0x24, 0x11, 0x1, 0x70bd27, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x10}, {0x0, 0x6}}}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x20008050) 3m3.539316776s ago: executing program 33 (id=4855): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000080000000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000280)={'batadv_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={r3, 0x1, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000000)={r3, 0x11, 0x6, @broadcast}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001b00)=@getchain={0x24, 0x11, 0x1, 0x70bd27, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x10}, {0x0, 0x6}}}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x20008050) 4.87550735s ago: executing program 6 (id=7215): openat$tun(0xffffffffffffff9c, 0x0, 0x1c1341, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7020000140000e5b7030000000700008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file1\x00', 0x3000000, &(0x7f00000003c0)={[{@nolazytime}, {@orlov}, {@acl}, {@norecovery}, {@nojournal_checksum}, {@journal_dev={'journal_dev', 0x3d, 0x5}}]}, 0x1, 0x513, &(0x7f0000000c40)="$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") 3.691203255s ago: executing program 2 (id=7221): socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$rxrpc(0x21, 0x2, 0xa) socket$kcm(0x10, 0x2, 0x4) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_io_uring_setup(0x19f2, &(0x7f0000000280)={0x0, 0x0, 0x10100}, &(0x7f0000000140)=0x0, &(0x7f0000000100)=0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000040)={'syztnl0\x00', &(0x7f0000000180)={'syztnl0\x00', 0x0, 0x14, 0xff, 0x0, 0x0, 0x2b, @empty, @empty, 0x0, 0x7800}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='pids.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x0, 0x0, r3, 0x0}) io_uring_enter(r0, 0x2d3e, 0x0, 0x0, 0x0, 0x0) 3.043173097s ago: executing program 6 (id=7223): socket$kcm(0x2, 0xa, 0x2) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newtaction={0x6c, 0x30, 0x10b, 0x0, 0x0, {}, [{0x58, 0x1, [@m_ife={0x54, 0x1, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x3, 0x800000}, 0x1}}, @TCA_IFE_METALST={0xc, 0x6, [@IFE_META_TCINDEX={0x5, 0x5, @val=0x3}]}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}]}]}, 0x6c}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3000000010000100"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="08001b"], 0x30}}, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000027"], 0x48) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000340)=[@in6={0xa, 0x4e21, 0x5, @private2, 0x4800}], 0x1c) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8ab8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r4}, 0x10) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000b00)=ANY=[], 0x548}}, 0x0) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000001200)='./file0\x00', 0x1008000, &(0x7f0000000600)=ANY=[@ANYBLOB="646f74732c616c6c6f775f7574696d653d30303030303030303030303030303030303030303031342c646f733178666c6f7070792c646f74732c6e6f646f74732c6e6f636173652c008fdcfc29e20f2b0dbec84f959d66c4281973b95a0afc67fc77a40b4081237311ac10ee085350f33731b9cca623eab398529a8576a600bdcee8b23fab2022379d25c51239"], 0x1, 0x11c5, &(0x7f0000001240)="$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") fsopen(&(0x7f0000000100)='sysv\x00', 0x1) 3.043002347s ago: executing program 2 (id=7224): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c00000021000f0000f901000000000002"], 0x1c}}, 0x8000) 2.357154432s ago: executing program 4 (id=7228): sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x1) socket$netlink(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000900)=ANY=[], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r2}, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x10) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) io_setup(0x8f0, &(0x7f0000002400)=0x0) io_submit(r3, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) bind$xdp(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 2.233404802s ago: executing program 4 (id=7229): socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8c}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4000000}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f0000000480), 0x400034f, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000004f4b000000000000000000180100002020702000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000fdffffff850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f00000000c0)='./file1\x00', 0x200000, &(0x7f0000000200), 0x3, 0x570, &(0x7f0000000680)="$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") 2.206753034s ago: executing program 6 (id=7230): set_mempolicy(0x8006, &(0x7f0000000040)=0xfff, 0x5) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='mm_page_alloc\x00', r0, 0x0, 0x800000000000000}, 0x18) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r1, 0x4b72, &(0x7f0000000040)={0x0, 0x0, 0x8, 0xd, 0x200, &(0x7f0000000080)="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"}) bpf$MAP_CREATE(0x0, 0x0, 0x48) r2 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x181000) ioctl$FIONREAD(r2, 0x541b, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000001100)=[{0x0}], 0x1}}, {{&(0x7f0000001180)={0xa, 0x4e24, 0x7, @private0, 0x5}, 0x1c, &(0x7f00000011c0)=[{&(0x7f00000024c0)="8091b1963dca1c0effa40af0d449af203ae737081c320555306b0a452a54067cedaddda4033c6f6db754bdf4e275e090eaec4d74c794e0f42440d8eb34dd7ddc33bbe5647cd3ef9533b7c50c67d2661f7df5a7e4936ffefa090cf539a8bc82c0cc41b64afbf2dff75c4c8814d41a14aa5c357adc571da5fa5e7cc1c4366fb4f6b6193f67772b0acdbfd8ef2c7ef9e4f3b00435243a1dc1968dedcf54b9afb188a3ce48e82251d0f3b7bfa0e9ac8b142f9bda9e9a3426bdf1db4e6f149d85624a9987cf3ba93ad66b0fb6c5da703d628708c84b25295b291d6f43f14f92263152e70d33b7341648feec600c2800ceb391f3d184620c2e5307edd0484eb8c0e684314f9c25a0dc6f1ba539aa20f02ad33570bdacecfdb6653773082f8c6e40b6fcc3f491034c196827c86093bab12b21ea4b8a25912f6040d4b29e66eb4be17c59339b37ac22de41fa87183fe2f06adaece391f3c8a886a63f6e1229290b86aa372b57db1ad5246c6a7970c49f4c6386ecbd9a1cd3df95839c2673d8febc5e8dc6818092e0befbad58848fcecb3738d6034f31b2618cad255eb891b849813d4c912d33fb9fb498d2216a98130eb4192d8c985c1faaf52d6017506705d42c3f94ceab5f1ef68fd032051692cc3eb3d54399c62406540dcc9b12ba86ba92cc05c659368c32a2a038ceb294947e8ce21a59124e9ec6a02138ee971efc08c9e69d08e447f8bcde517d31e736a8e02d0a0583f53968baa80c85c81f47938ca3aa15d550e59ffaa25c19038bc17d25695307d372bd5000706f761e373ed6f1711d4f75d5abb05d89d3caab710ef66ff09b1d0cbfa1f5fccf490a1e5c2694298ab13f2a5b7d94273093c595a5e47903fd73baa7e41f6260f84ddb7a9dd684b6eff353e073999a3e1f0f4f033bf1e367ba749cef77b2cff459749fefd1995d7b03a9b5150abe35962f347b4259157e9d1f1ce85dc986d4178e0eb392db2e60d1bbca37d9f9ce4fa71a9dd524bc63d87cd9ef41e9f004263b751435cb9081d85702ae68ccf9b2068b7e80189a5aeaa9b3388bb1f9775e6cb16cc062ce5ba064e8383c94a3fde09686e9f1f12ca656bfe5b455facca3bee692f0050e6e0c36a6bd7db36d4f1c7c09a364e2e2f1d8d60d6dfce00c9dde1930c524fd863773ceb2ccb78f855aba80f0073487b7740a974afef140d1e169a62f136ab826d19941574528b082a23e0f3d1a9dacb826c395d0b519b584749a192a8125e7f8fc08ae1305713e29b66ad9b066ac11b50342fd693e681a153e2cfebf2c6d805023b5da57cfb39cf1f52213ea7b1738b69a76e9d83f6c6e84a1f89bb2fe3fb5dabbb16b3ea7a8a6c61f892062efedb37b1e0c4cf3001e1f50239793ea2287af20724a303cd738387c086b719606fa70c18e501f50a48f3b856b1b2b6567182ba67652eca2f23476d74226aa590b6605928439f4b3729d5169203b59ff417c1651087c0e5c9312f4e9c97802dddd22c13713859f02e47053f6061641835db1317ef5ab5f909f3a02a766d36a4bd3665ccc39cb074d3fafd2e897a9594691296d764e93079f14e48f49b52861630e64e7ea0e074121844f2d3477dba6cae5272275d86e5621735f2f8ad5593913ccde3fea84be85d37c5879129c73bbd920d5232fec4118eeda5cb890eae9dd5b48ff372cc132ac49476ad0a8b0971810bac5225612c00b1263f1ab98e01e8dc2e291044a809f2a6f3c1a634eab3eec815a3cc82e18f49003e2f47200c4bc31d20a31d6b35b632d97f64cd527f3ba3a65f07b99609227ad9a534d44508f2a50c1949b946eff8cd089c20e1dd4a1c8fac2e81a19976eb39ac66f3cd42b63ef8b0019de523b0e6c558a358254ded9cd9e3e52f1578dc8945df70493d81ff0b91ccd01decacbd9df5412c92aecfb1fc4401cb894c82b27d930f0857c4375e6773fe030831a9a1da452ec5469df5bec740ff454137356f644adfe9f38bd7c51f4e44a2ec80a134dae7cc41e546ccc68ee8aff38ca64765e5271528b0bddd4cd1c64c20ea88c973a848b17e01b2e99f99019f0c5012509c50289f171f8ed73e6c0d433ad667d4919a790c02c18761f33f9490ee8c98a01522eb330e07b431ab984ee522d6bf2cc70155ecf6bfd09b02cc27b5e408b82f96835bafd4b923ecb4a07a4b67d283133d67cffed07c2d1e6492adc4f004976501f6bca783269d53c5dc22beaaf9b9537a3baa69be58f8df7c2f7d9ad87c9fec4853ea82dc26eff5c494a63a538c3b3e6dde7e401863f18443b1c1e83e52c84401ec582474740022e22c91e4c82bd264c651c8da28dd7e664b03f77805c47d523162b00e6ff4852a8d4ef51ec16164b86db9646926ff32ec492927742fc6047ffbfac3e1bff21fcd2a0d33a5d6595969d4265a0b1015df4757d2663f6eb7b1eda2b41239ffc6f64e4c15bf32755adeb341007240e419f2c644e8d8aba5ad0db56b870c9041f5ba24b786d0d15ec27b40ebfd8012f895a8ddf8e745e0f27509bde0d8903382c238df39a091ec45d78b7432c157f02671c3bef6262175e7ba07e43f4e18f63deb25bb105d6edbfe00594f6f04ada069296b7817b4943852678c9ad2c34be8990588f52b4f4c9e4df5e7c5a27b3d69f7a9896f21684b05321d123450d8b82384fcb90a76e8cddb31f7a9a84ccef4e44566414a4f71d8c06669b5595ff00e3fddf620249533c40915fae82e4906cb5366953262c75732ea4dd6ea3131b398d4a2548131f7daf5f7820c62b20de13be0746eb1d1b97e0eff3f22dc1be777255262d44d2dbedbd06937a06163b7f7d2e7809dbcb5158d14f483bc803e278be06c447ff1b7d5833d7b88364e429043434e7598b280b39026c45e0519d1260312a8d3b672e5bfbf2376cb7b4e8d56399a1e3545abc8784b3fae4c683817d45b607f1fa548f22af3795c5c5f9e998eb84a2bb7b54d18eab4ee5d5896b06e725a37abb82d5b070066a9c71f118443ac38a0329869a09bc143052096f6157e590e1b02232b863e0f9bb3a2e7b5205fac20d788afa20b1d9d14bdbdefd95cabaef976781ae2ba1726622073ca2fcd3f94fa69cc98c6d59c5412deac85b5d730723389a78a468af7077d9186667915481fbff3a148a3d8c4e3b9c3245a5a5074ae5615a064848193fe5b62c72b0197a26db0514e3fd14a9831b643e63da4f2a2c6680632dc15b849f41aabd655e864fde78be5075b776c3ae10cf75d419ca64a3d6434f3409555ec8de7460d1db76efe07801e22bea30dcab825fe922e8d68f131687399d52b83f7ee278da4f91b1b791846ac4499027b9ddaf39f1f096a14fa209b489c1171e9f4afbb864d2fc3e79c5bf27d304150fb53ee4647ac3c28cf752c4c6c32f4c148ea3c632f5b08127a583fb0fe4183e6da7c5431119b5cefa96f9dc5170573c56d2b7b0bf0abce3918cba04ca9ef91765ac1cbca9a82db46baa002d0d2f2c211cbf0eb90a12c926d8b89abbfad714103a5bc5f4282c39388bd7610c7e388adf1be5fbda194f52bf4029d33934a5b06a5cec115c71bc930e06ae7a27be02f445005efdbf5bf69d125c34ba991cb6cc80e887fa126f4e9bd401996a17060975bdca95415d6f48969a44ea43b7954a951f2671f6a9ce6752ff9c346653ce271070bc0bc96989f26329fe110e9144ff42791e09974f31c015189494304f8b2e0c48aca5111087f275557aca53d63e9ce34d3f29d94c68fe44239a50daf7e9b40f6b446bb1311bd13178aa615aec65aa1789099b1257c016bb3403a4eb3a0301df6ccd9057fcd8d6dfaeb893817e7e0debab0de47d0596949327e979b15d7f8520cfc8d6b386581a9945f9a66d8a3037b6c62ad8d33f0c14812b7ebe487c6b1c0acd731b55812f56a88c3e86996f850833aa91f5b746b6f74de789fa186ba1b553dc0bcf533463ad5e8fe100fe20c3878f619fc59f2aa92451fa856457f234945b353058ffd32bd5b62c2883946a521a94b34a19d1dd90b4ed3ba18ed0a4119b92de396556acd640186b7ac2106b68b12424193f262ea7eccdb3532b788ff471c09efdbd4b420d971e9c67720defa000e6820c5bb5e1865b0b40b91ea0962672a539ac07084dad39d9bb127bc9dbd9149e3f47f0ed101a3eba0807be78e12503fdd0c9877d8b3110a76dec942955ff4c910626ab4090eec96c80fd5a9c360840240a4b58df366a6891d2a0af38d831839b308506bb17001cdc263d4c6a344e6084ca54cd9f0634bd96a8d102b95860835b7875395e669be525a3223862ebdfdc44897d48a5765172dbdf7444ffe3099acdb989278cfcdc9162ca3ae22d0c50efa9ab20ad7faa3d734b2ab31f1f52ca49a59690f64d2700640e41038a8f12a2dcf9af9845f3eb2de2732d6575c8044ac205efcb4ac2c8696a4e1e1af4e9ce6d5cf6258317ff822544ff29e70ec59445c1f2a826f7d0ba90a86b2035d18a13f816beb0174db9242a1cf6502bfcd536e1bb91cbaaa2b1d6b4003975f079ce9702ea855b4b115976037e68b919164fbce0687d1bda61d7ae4b47283c011ce4b4840b953dac38bcc882641ee74b5130dbd2eb8d633325a54734af8c2b227ba6218c40eedf9b3738d7e8329587879738d0de65ea8d6567245f1deff1994dbc3cbd5940f02908cc36373d7a93dd37a4b6e1f8cb88526dfb4e3b0ae59ac55826a27f68296a958f3caee41775d75b71a76c5e4306b6d384f4ec8cbebe9fcae8fb9c8b6ed51619b1e5777d7ea8f14cc79df9141ad6878ba44f8caae37acafd287ee069ba9e9f10bf1e7e2576c8fa301e1815ac56fdbd96eb2241a8a7773f848d3e01f929a0f6220125cbfb9046d594a3ca3bdd2e8dc908c9e92b49d9175898defba0e7d1749aca31014f8717cc6cb43800e43649270f9e9a71400063d031bce592a5442ea1067bd925a3e44669e48faf0e0b84b56a8da298611942248ea4d706ece8564d7825396b3b7252810e6a9ea7ec5680362b8036cf89475216a33b9c4500795dd4dc35b315e2f25670c55cde2e76123b0aeb4717d4485c2400aafa9137d4dbbf211cd5d3aa4d32b8a49bb73b7490fed3030459ef9c4b54af01f39b14a7dbdcbbbec7d00aa123fb214a556670cda254fc0fca4d8b53104b1262a34c13842a88d9f15f5f05d34ac6dd1dbe593f412861e904875728384b1a5ab6d89334124c24669cffa8de446bcc7f1cf3a1f2a4ad90cc42", 0xe68}, {&(0x7f0000002240)}, {&(0x7f0000002300)="25f82e1aa481775f8f7e768b35e897e720c3835c9a9e0a050d013c655fc17bd178cec6cba26373c8ada075c164ca5e6dcaa312bf689ae4958fdf4618de2a4e3f0cce0d10bb32ee6ec6151b05ec0e44df0c45f93f7b14ea5f89319c8aeb8e0b33541c783213dbad324f4c", 0x6a}], 0x3, &(0x7f0000002380)=[@hopopts={{0x18, 0x29, 0x36, {0x3a}}}], 0x18}}, {{&(0x7f0000002400)={0xa, 0x4e23, 0x400, @local, 0x7}, 0x1c, &(0x7f0000003580)=[{&(0x7f00000034c0)="bb8ce0ca153156d58c09c2776658af933767c4cc6b200741a6db1e8345abb19a425b3454a913f4f0cc9cb162858d54f679c8a18f4dbc8c735b128572cf3ad4e7627ecf5859948af17a48bc433cc540402e24ef441daa867f96b208e148a8b2487a3cfadf9c703d66ec835ec7d8079fd0bf5d4c18fb28022c90bdf825014b9c0cb41b4c0765cb6ee8384109abefec666a7f56f851b27da7b930", 0x99}], 0x1, &(0x7f00000035c0)}}], 0x3, 0x4000004) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=@newqdisc={0x34, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x4}}]}, 0x34}}, 0x0) 2.062595235s ago: executing program 2 (id=7232): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100080, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r2}, 0x10) creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r5 = dup(r4) write$P9_RLERRORu(r5, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @ib_path={0x0}}, 0x20) write$binfmt_elf64(r5, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r5]) 2.045922357s ago: executing program 3 (id=7233): r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x1f, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc9aa}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x4010) sendmsg$nl_route(r0, 0x0, 0xc0b0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0_macvtap\x00', 0x0}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000f0000000000000c00000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000200b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r4}, 0x10) close(0xffffffffffffffff) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x43d, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, r2, {0xfff2}, {}, {0x8, 0x10}}}, 0x24}}, 0x0) 2.045337057s ago: executing program 6 (id=7235): perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x2) openat$tun(0xffffffffffffff9c, 0x0, 0x42000, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=ANY=[], 0x48) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000700000045000000a000020095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000700)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=ANY=[@ANYBLOB="680000001000030500f0e66f1500000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800c0001006d6163766c616e00300002800800010010000000100005800a000400aaaaaaaaaabb000008000300030000000a000400aaaaaaaab1aa000008000500", @ANYRES32=r2], 0x68}, 0x1, 0x0, 0x0, 0x4010}, 0x0) 1.898389139s ago: executing program 2 (id=7236): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg$unix(r0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="060000000400000008000000080000", @ANYRES32, @ANYBLOB="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", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/25], 0x50) bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204, 0x42a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}, 0x1000, 0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000003c0)={0x3, 0x80, 0x10, 0x2, 0x4, 0x5, 0x0, 0x3, 0x800, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000380), 0x4}, 0x801c, 0x0, 0xff0b, 0x7, 0xc, 0x28, 0x3, 0x0, 0x81, 0x0, 0xe64d}, 0xffffffffffffffff, 0x5, r1, 0x1e) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000b80)=ANY=[@ANYBLOB="9feb01005ffc"], 0x0, 0xfc5f}, 0x28) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="1801000001ffffeb00000000eb658e0d850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x18) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x89a1, &(0x7f0000000900)={'bridge0\x00', @broadcast}) 1.666240607s ago: executing program 2 (id=7237): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$AUTOFS_IOC_SETTIMEOUT(r0, 0x80049367, &(0x7f00000003c0)=0x7) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000020000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000340)='kfree\x00', r1, 0x0, 0x80000}, 0x18) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='veth0_virt_wifi\x00', 0x10) socket$inet6_udp(0xa, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), r2) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_int(r4, 0x0, 0x2, 0x0, 0x0) sendmsg$TIPC_NL_KEY_SET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000001000000000300000018000180100001006574683a73797a5f74756e"], 0x2c}}, 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="2e00000011008188040f80ec59acbc0413a1f8480b000000", 0x18}, {&(0x7f00000000c0)="bc588bb49cff7d081d465efc09c57bbfb7b83fa6366c", 0x16}], 0x2}, 0x0) 1.638005249s ago: executing program 3 (id=7238): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) close(r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), r2) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73797a6b616c6c657230"], 0x38}}, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x100, 0x0) close(r4) r5 = socket$unix(0x1, 0x1, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@newqdisc={0x3c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x8000000, {0x0, 0x0, 0x0, r7, {0x0, 0xb}, {0xffff, 0xffff}, {0xfff2}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_NAT={0x8, 0xb, 0x1}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8922, &(0x7f0000002280)={'syzkaller0\x00', @random="2b0100004ec6"}) 1.453153874s ago: executing program 2 (id=7239): bpf$TOKEN_CREATE(0x24, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000006c0f00000a"], 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0xc0802, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000014c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='sched_switch\x00', r1, 0x0, 0x415}, 0x18) unshare(0x64000600) socket$nl_netfilter(0x10, 0x3, 0xc) 1.181713216s ago: executing program 3 (id=7240): bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1b00"/13], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={0x0, r0}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r3 = dup(r2) write$P9_RLERRORu(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @ib_path={0x0}}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085"], 0x0, 0x101, 0x0, 0x0, 0x41100, 0x59, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) write$binfmt_elf64(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) r4 = open(&(0x7f0000000300)='./file0\x00', 0x145142, 0x102) write$bt_hci(r4, 0x0, 0x0) 1.181131796s ago: executing program 6 (id=7241): syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x2000000, 0x0, 0x0, 0x0, &(0x7f0000000000)) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000600)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000}]}}) r2 = msgget$private(0x0, 0xfffffffffffffffd) msgrcv(r2, 0x0, 0x0, 0x1, 0x3000) msgrcv(r2, 0x0, 0x0, 0x1, 0x0) msgsnd(r2, &(0x7f0000000000)={0x1}, 0x8, 0x0) msgrcv(r2, &(0x7f0000000140)={0x0, ""/140}, 0x94, 0x2, 0x1000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000080)=0xc) newfstatat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4000) getresuid(&(0x7f0000000180)=0x0, &(0x7f0000000200), &(0x7f0000000500)) getgroups(0x2, &(0x7f0000000540)=[0xffffffffffffffff, 0xee01]) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000580)=0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f0000000680)={{0x3, r3, r4, r5, r6, 0x80, 0x8}, 0x0, 0x0, 0x0, 0x19, 0x5, 0x2bde, 0xffffffffffffff27, 0xc7, 0x2, 0x9, r7}) lchown(&(0x7f0000000180)='./file0\x00', 0xee00, r4) 1.091146413s ago: executing program 5 (id=7243): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000080)=@gcm_128={{0x304}, "9806d1267c49cd76", "c442e6adcb511ad19648396c5352e18f", "6086c2ca", "b973738a82366fb2"}, 0x28) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x11a, 0x4, &(0x7f0000000040), 0x44) pipe(0x0) r0 = getpid() syz_pidfd_open(r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000140)={0x6}, 0x10) write(r1, &(0x7f0000000000)="1c0000001a005f0214f9f407000904001f000000ff02000200000000", 0x1c) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x1, 0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40101}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), r1) 1.075777985s ago: executing program 3 (id=7244): mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1000002, 0x11012, 0xffffffffffffffff, 0x108000) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f00000004c0)={0x5, 0x80, 0xf9, 0xff, 0x5, 0x5, 0x0, 0xc569, 0x40800, 0x9, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000300), 0xd}, 0x10420e, 0x1, 0x401, 0x0, 0x5, 0x8, 0xa8a, 0x0, 0xffff, 0x0, 0xa}, 0x0, 0xd, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) close(r0) r1 = openat$sysfs(0xffffff9c, &(0x7f0000000000)='/sys/kernel/notes', 0x0, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000340)='kmem_cache_free\x00', r2, 0x0, 0xffffffffffffffff}, 0x18) clock_gettime(0x0, &(0x7f00000002c0)) finit_module(r1, 0x0, 0x2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002, 0x6, @rand_addr, 0x5}, 0x1c) sendto$inet6(r3, 0x0, 0x91, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x3, @loopback}, 0x1c) 820.189335ms ago: executing program 3 (id=7245): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r0) socket$kcm(0xa, 0x3, 0x3a) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x1) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x20000001) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0xb) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000140), 0x2, 0x0) syz_clone(0x5000000, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) write$cgroup_subtree(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="2b70696473206aa4af0b9c8df7bfd54c8c0cefe2ed8f367f18a6c889f9a58a6d8c3e4eec5abbc6bfc2ba92479b26dc8955"], 0x6) 678.016326ms ago: executing program 3 (id=7246): prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x1, 0x4, 0x0, 0x7ffc0005}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x7a, 0x0, 0x0, 0x41000, 0x44, '\x00', 0x0, @cgroup_sysctl=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000340), &(0x7f0000000300)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}, 0x94) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f00000006c0)={0x4, 0x0, 0x0, 0x0, 0x104, 0x3}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x18) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000480)={0x2, 0x4e24, @loopback}, 0x10) sendmmsg$inet(r3, 0x0, 0x0, 0x8011) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000000c0)='./file1\x00', 0x0, &(0x7f0000000100), 0x2, 0x4fd, &(0x7f0000000b00)="$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") lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380), 0x0, 0x0, 0x1) llistxattr(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 677.317856ms ago: executing program 5 (id=7247): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket(0x40000000015, 0x5, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) madvise(&(0x7f0000438000/0x2000)=nil, 0x2000, 0x13) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000160000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) msgget(0x0, 0x366) 446.401475ms ago: executing program 4 (id=7248): openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000540), 0x13f, 0x9}}, 0x20) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$netlink(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)={0x34, r3, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x8000) sendmsg$DEVLINK_CMD_SB_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x3c, r3, 0x1, 0x2, 0x25dfdbff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xb}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0xc000) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 384.02674ms ago: executing program 5 (id=7249): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = socket(0x400000000010, 0x3, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x2c, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r4, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000b40)=@newqdisc={0x30, 0x28, 0x4ee4e6a52ff56541, 0x4001, 0xfffffdfc, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}, {0x2, 0x1}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0x4}}]}, 0x30}, 0x1, 0x0, 0x0, 0x400dc}, 0x4000080) r5 = socket(0x10, 0x803, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) r8 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b70200001400001cb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x22, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r9}, 0x18) sendmsg$nl_route_sched(r5, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2b, 0xffffffff, {0x0, 0x0, 0x0, r7, {0x0, 0x7}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x2}}}]}, 0x38}}, 0x0) 334.608094ms ago: executing program 6 (id=7250): socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000193c0)={0x11, 0x13, &(0x7f0000019300)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000206a932500000000002000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000100000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000000)='sys_enter\x00', r1, 0x0, 0x91}, 0x18) iopl(0x3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) write$binfmt_script(r2, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x15) remap_file_pages(&(0x7f000051c000/0x400000)=nil, 0x400d00, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="0f000000040000000400000012"], 0x48) 248.834731ms ago: executing program 4 (id=7251): open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000440)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0xffffffff}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000280)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='GPL\x00', 0x6, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x18) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0xe0c81) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./bus\x00', 0x200041, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0xa0b41, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r3, &(0x7f00000002c0)=ANY=[@ANYRES64=r2], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000001, 0x12, r3, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_GETKMSGREDIRECT(r4, 0x541c, &(0x7f0000000000)) 227.252792ms ago: executing program 5 (id=7252): bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b000000000000"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000140000e5b7030000000700008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x4004000) sendmsg$NFT_BATCH(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a90000000030a0300000000000000000002e000000c00020000000000000000010900010073797a30"], 0xb8}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x33, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 159.117948ms ago: executing program 4 (id=7253): syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r0 = epoll_create1(0x80000) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0xf503, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x200, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x808000, 0x4, 0x20300, 0xfc}, 0x1c) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x1, &(0x7f0000000000)=[{0x6, 0xf, 0x0, 0x7fff8000}]}) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) openat$tun(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r4, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x1c, 0x3, 0x6, 0x101, 0x0, 0x0, {0x1}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x8000) 142.086389ms ago: executing program 5 (id=7254): r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dcca) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x400008bf) inotify_rm_watch(r0, r1) r2 = socket$kcm(0x2d, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, 0x0) bind$xdp(0xffffffffffffffff, &(0x7f0000000080)={0x2d, 0x0, 0x0, 0xc}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000840)=@bpf_lsm={0xe, 0x4, &(0x7f0000000680)=ANY=[@ANYBLOB="660a00000000df0061114c0000000000850000005400000095"], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), r3) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000004c0)={'ipvlan1\x00', 0x0}) sendmsg$ETHTOOL_MSG_DEBUG_SET(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)={0x2c, r4, 0x1, 0x70bd2a, 0x25dfdbff, {}, [@ETHTOOL_A_DEBUG_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x802}, 0x8080) 54.015156ms ago: executing program 4 (id=7255): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x103, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x11c167, 0x0, 0xfffffffc, 0xb95b5ec032cc8e84}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000003b00)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r2 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000100)=0x1800, 0x4) r3 = getpid() r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r5, 0x1, 0x70bd27, 0x25dfdbfb, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040010}, 0x30) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r6}, 0x10) 0s ago: executing program 5 (id=7256): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000001400010000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r3 = dup(r2) write$P9_RLERRORu(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085"], 0x0, 0x101, 0x0, 0x0, 0x41100, 0x59}, 0x94) write$binfmt_elf64(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) r4 = open(&(0x7f0000000300)='./file0\x00', 0x145142, 0x102) sendfile(r4, r4, 0x0, 0x800000009) kernel console output (not intermixed with test programs): 92] lo speed is unknown, defaulting to 1000 [ 389.022014][T19992] lo speed is unknown, defaulting to 1000 [ 389.039414][T20000] loop6: detected capacity change from 0 to 512 [ 389.058438][T20000] EXT4-fs error (device loop6): ext4_xattr_inode_iget:442: comm syz.6.6112: error while reading EA inode 32 err=-116 [ 389.079876][T20000] EXT4-fs (loop6): Remounting filesystem read-only [ 389.086680][T20000] EXT4-fs warning (device loop6): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 389.123469][T20000] EXT4-fs (loop6): 1 orphan inode deleted [ 389.137138][T20000] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 389.151015][T20000] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 389.478433][T20030] lo speed is unknown, defaulting to 1000 [ 389.484950][T20030] lo speed is unknown, defaulting to 1000 [ 389.699753][T20043] dvmrp1: entered allmulticast mode [ 389.768593][T20036] netlink: 'syz.4.6127': attribute type 10 has an invalid length. [ 389.779063][T20036] $Hÿ: (slave dummy0): Releasing backup interface [ 389.813291][T20036] netlink: 'syz.4.6127': attribute type 10 has an invalid length. [ 389.826135][T20048] netlink: 4 bytes leftover after parsing attributes in process `syz.2.6132'. [ 389.848618][T20036] $Hÿ: (slave dummy0): Enslaving as an active interface with an up link [ 390.193151][T20069] tipc: Enabled bearer , priority 0 [ 390.201034][T20068] tipc: Resetting bearer [ 390.218678][T20068] tipc: Disabling bearer [ 390.257502][T20075] netlink: 'syz.5.6142': attribute type 10 has an invalid length. [ 390.266692][T20075] bond12: (slave dummy0): Releasing active interface [ 390.438580][T20077] lo speed is unknown, defaulting to 1000 [ 390.449737][T20077] lo speed is unknown, defaulting to 1000 [ 390.713204][T20102] lo speed is unknown, defaulting to 1000 [ 390.723685][T20102] lo speed is unknown, defaulting to 1000 [ 391.193655][T20117] lo speed is unknown, defaulting to 1000 [ 391.200255][T20117] lo speed is unknown, defaulting to 1000 [ 391.351322][T20119] lo speed is unknown, defaulting to 1000 [ 391.380572][T20124] bio_check_eod: 102 callbacks suppressed [ 391.380589][T20124] syz.3.6160: attempt to access beyond end of device [ 391.380589][T20124] loop7: rw=0, sector=0, nr_sectors = 1 limit=0 [ 391.404571][T20124] FAT-fs (loop7): unable to read boot sector [ 391.428544][T20119] lo speed is unknown, defaulting to 1000 [ 391.456975][T20127] netlink: 12 bytes leftover after parsing attributes in process `syz.2.6161'. [ 391.486804][T20127] 8021q: adding VLAN 0 to HW filter on device bond11 [ 391.526261][T20127] vlan0: entered allmulticast mode [ 391.531468][T20127] bond11: entered allmulticast mode [ 391.573051][T20134] netlink: 'syz.5.6165': attribute type 4 has an invalid length. [ 391.605572][T20134] netlink: 'syz.5.6165': attribute type 4 has an invalid length. [ 391.720457][T20144] netlink: 24 bytes leftover after parsing attributes in process `syz.3.6169'. [ 391.733332][T20147] bridge7: entered allmulticast mode [ 391.775517][T20144] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=20144 comm=syz.3.6169 [ 391.835657][T20157] atomic_op ffff88815ac78528 conn xmit_atomic 0000000000000000 [ 391.904690][T20161] netlink: 'syz.3.6176': attribute type 27 has an invalid length. [ 391.926412][T20161] 0ªX¹¦D: left allmulticast mode [ 391.952541][T20161] veth0_to_team: left promiscuous mode [ 391.973456][T20161] bond0: left promiscuous mode [ 391.977532][T20155] netlink: 14 bytes leftover after parsing attributes in process `syz.6.6174'. [ 391.978346][T20161] bond0: left allmulticast mode [ 391.998534][T20161] bond2: left promiscuous mode [ 392.006273][T20161] geneve2: left promiscuous mode [ 392.011356][T20161] geneve2: left allmulticast mode [ 392.018492][T20161] bridge6: left promiscuous mode [ 392.027529][T20161] bond4: left promiscuous mode [ 392.090922][T20163] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 392.106737][ T4313] netdevsim netdevsim3 eth0: unset [1, 0] type 2 family 0 port 20000 - 0 [ 392.116643][ T4313] netdevsim netdevsim3 eth1: unset [1, 0] type 2 family 0 port 20000 - 0 [ 392.130747][ T4313] netdevsim netdevsim3 eth2: unset [1, 0] type 2 family 0 port 20000 - 0 [ 392.153420][T20166] dvmrp1: entered allmulticast mode [ 392.162862][ T4313] netdevsim netdevsim3 eth3: unset [1, 0] type 2 family 0 port 20000 - 0 [ 392.495128][T20190] bridge0: port 1(batadv0) entered blocking state [ 392.501700][T20190] bridge0: port 1(batadv0) entered disabled state [ 392.509391][T20190] batadv0: entered allmulticast mode [ 392.516895][T20190] batadv0: entered promiscuous mode [ 392.528438][T20190] netlink: 4 bytes leftover after parsing attributes in process `syz.3.6184'. [ 392.539243][T20190] batadv0 (unregistering): left allmulticast mode [ 392.545838][T20190] batadv0 (unregistering): left promiscuous mode [ 392.552345][T20190] bridge0: port 1(batadv0) entered disabled state [ 392.646213][T20167] lo speed is unknown, defaulting to 1000 [ 392.676556][T20167] lo speed is unknown, defaulting to 1000 [ 392.904497][T20196] bond0: (slave dummy0): Releasing backup interface [ 392.915225][T20196] bond0: (slave bond_slave_0): Releasing backup interface [ 392.925663][T20196] bond0: (slave bond_slave_1): Releasing backup interface [ 392.935735][T20196] team0: Port device team_slave_0 removed [ 392.943632][T20196] team0: Port device team_slave_1 removed [ 393.315789][T20213] macvtap1: entered allmulticast mode [ 393.321223][T20213] bond0: entered allmulticast mode [ 393.329373][T20213] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 393.338339][T20213] bond0: left allmulticast mode [ 393.361104][ T29] kauditd_printk_skb: 116 callbacks suppressed [ 393.361122][ T29] audit: type=1326 audit(2000000219.904:24918): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20212 comm="syz.2.6195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f7a6ee45ba7 code=0x7ffc0000 [ 393.391939][ T29] audit: type=1326 audit(2000000219.934:24919): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20212 comm="syz.2.6195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f7a6edeadd9 code=0x7ffc0000 [ 393.415927][ T29] audit: type=1326 audit(2000000219.934:24920): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20212 comm="syz.2.6195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f7a6ee45ba7 code=0x7ffc0000 [ 393.439531][ T29] audit: type=1326 audit(2000000219.934:24921): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20212 comm="syz.2.6195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f7a6edeadd9 code=0x7ffc0000 [ 393.463088][ T29] audit: type=1326 audit(2000000219.934:24922): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20212 comm="syz.2.6195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7f7a6ee4ebe9 code=0x7ffc0000 [ 393.487022][ T29] audit: type=1326 audit(2000000220.014:24923): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20212 comm="syz.2.6195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f7a6ee45ba7 code=0x7ffc0000 [ 393.510596][ T29] audit: type=1326 audit(2000000220.014:24924): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20212 comm="syz.2.6195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f7a6edeadd9 code=0x7ffc0000 [ 393.514929][T20217] tipc: Enabling of bearer rejected, max 3 bearers permitted [ 393.534169][ T29] audit: type=1326 audit(2000000220.014:24925): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20212 comm="syz.2.6195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7f7a6ee4ebe9 code=0x7ffc0000 [ 393.566502][ T29] audit: type=1326 audit(2000000220.014:24926): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20212 comm="syz.2.6195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f7a6ee45ba7 code=0x7ffc0000 [ 393.590110][ T29] audit: type=1326 audit(2000000220.014:24927): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20212 comm="syz.2.6195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f7a6edeadd9 code=0x7ffc0000 [ 393.661216][T20223] netlink: 'syz.6.6199': attribute type 27 has an invalid length. [ 393.751043][T20226] loop6: detected capacity change from 0 to 512 [ 393.759765][T20226] EXT4-fs (loop6): mounting ext3 file system using the ext4 subsystem [ 393.769630][T20226] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a043c11c, mo2=0082] [ 393.777658][T20226] System zones: 1-12 [ 393.782142][T20226] EXT4-fs error (device loop6): ext4_iget_extra_inode:5104: inode #15: comm syz.6.6200: corrupted in-inode xattr: e_value size too large [ 393.789582][T20232] netlink: 'syz.4.6202': attribute type 4 has an invalid length. [ 393.805790][T20226] EXT4-fs error (device loop6): ext4_orphan_get:1397: comm syz.6.6200: couldn't read orphan inode 15 (err -117) [ 393.818474][T20226] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 393.851312][T16500] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 393.995492][T20251] netlink: 'syz.6.6212': attribute type 4 has an invalid length. [ 394.043027][T20258] netlink: 12 bytes leftover after parsing attributes in process `syz.5.6214'. [ 394.061811][T20258] 8021q: adding VLAN 0 to HW filter on device bond13 [ 394.069646][T20260] tipc: Enabling of bearer rejected, already enabled [ 394.080665][T20258] vlan2: entered allmulticast mode [ 394.085938][T20258] bond13: entered allmulticast mode [ 394.099339][T20260] tipc: Enabling of bearer rejected, already enabled [ 395.107820][T20312] macvtap0: entered allmulticast mode [ 395.113373][T20312] bond0: entered allmulticast mode [ 395.118704][T20312] 8021q: adding VLAN 0 to HW filter on device macvtap0 [ 395.126921][T20312] bond0: left allmulticast mode [ 395.194477][T20317] netlink: 24 bytes leftover after parsing attributes in process `syz.3.6240'. [ 395.223158][T20317] netlink: 4 bytes leftover after parsing attributes in process `syz.3.6240'. [ 395.368079][T20324] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 395.430757][T20330] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6242'. [ 395.439743][T20330] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6242'. [ 395.449614][T20330] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6242'. [ 395.460600][T20330] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6242'. [ 395.469555][T20330] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6242'. [ 395.480197][T20333] sch_tbf: burst 0 is lower than device lo mtu (11337746) ! [ 395.561239][T20342] netlink: 24 bytes leftover after parsing attributes in process `syz.2.6249'. [ 395.583363][T20342] netlink: 4 bytes leftover after parsing attributes in process `syz.2.6249'. [ 395.603862][T20344] pim6reg1: entered promiscuous mode [ 395.609191][T20344] pim6reg1: entered allmulticast mode [ 396.214209][T20350] macvtap0: entered allmulticast mode [ 396.219656][T20350] bond0: entered allmulticast mode [ 396.226246][T20350] 8021q: adding VLAN 0 to HW filter on device macvtap0 [ 396.235988][T20350] bond0: left allmulticast mode [ 396.342994][T20365] netlink: 8 bytes leftover after parsing attributes in process `syz.5.6257'. [ 396.538722][T20373] siw: device registration error -23 [ 396.727592][T20387] netlink: 'syz.3.6267': attribute type 4 has an invalid length. [ 396.877376][T20383] lo speed is unknown, defaulting to 1000 [ 396.900122][T20383] lo speed is unknown, defaulting to 1000 [ 397.534159][T20391] macvtap0: entered allmulticast mode [ 397.539796][T20391] 8021q: adding VLAN 0 to HW filter on device macvtap0 [ 398.774961][T20404] lo speed is unknown, defaulting to 1000 [ 398.783108][T20404] lo speed is unknown, defaulting to 1000 [ 399.384193][T20417] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=20417 comm=syz.2.6276 [ 399.450431][ T29] kauditd_printk_skb: 712 callbacks suppressed [ 399.450448][ T29] audit: type=1400 audit(2000000225.994:25640): avc: denied { create } for pid=20411 comm="syz.5.6275" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 399.480569][ T29] audit: type=1400 audit(2000000226.024:25641): avc: denied { mounton } for pid=20411 comm="syz.5.6275" path="/884/file0" dev="tmpfs" ino=4639 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 399.505031][ T29] audit: type=1400 audit(2000000226.054:25642): avc: denied { watch } for pid=20418 comm="syz.2.6278" path="/1234/control" dev="tmpfs" ino=6452 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 399.645225][ T29] audit: type=1400 audit(2000000226.184:25643): avc: denied { unlink } for pid=7613 comm="syz-executor" name="file0" dev="tmpfs" ino=4639 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 399.722626][ T29] audit: type=1400 audit(2000000226.234:25644): avc: denied { mounton } for pid=20422 comm="syz.5.6280" path="/885/file0" dev="tmpfs" ino=4645 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 399.745661][ T29] audit: type=1400 audit(2000000226.244:25645): avc: denied { mount } for pid=20422 comm="syz.5.6280" name="/" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 399.878191][ T29] audit: type=1400 audit(2000000226.384:25646): avc: denied { write } for pid=20424 comm="syz.5.6281" path="socket:[66733]" dev="sockfs" ino=66733 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 399.956919][ T29] audit: type=1400 audit(2000000226.464:25647): avc: denied { nlmsg_write } for pid=20426 comm="syz.5.6282" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 400.002178][ T29] audit: type=1400 audit(2000000226.544:25648): avc: denied { write } for pid=20428 comm="syz.5.6283" name="file0" dev="tmpfs" ino=4661 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 400.024956][ T29] audit: type=1400 audit(2000000226.544:25649): avc: denied { open } for pid=20428 comm="syz.5.6283" path="/888/file0" dev="tmpfs" ino=4661 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 400.067251][T20432] bridge17: entered allmulticast mode [ 400.161192][T20441] netlink: 'syz.5.6288': attribute type 10 has an invalid length. [ 400.275720][T20454] netlink: 'syz.3.6293': attribute type 10 has an invalid length. [ 400.283590][T20454] __nla_validate_parse: 7 callbacks suppressed [ 400.283606][T20454] netlink: 40 bytes leftover after parsing attributes in process `syz.3.6293'. [ 400.312622][T20454] A link change request failed with some changes committed already. Interface geneve1 may have been left with an inconsistent configuration, please check. [ 400.344169][T20459] netlink: 76 bytes leftover after parsing attributes in process `syz.2.6295'. [ 400.421044][T20468] netlink: 76 bytes leftover after parsing attributes in process `syz.3.6309'. [ 400.595066][T20479] netlink: zone id is out of range [ 400.600249][T20479] netlink: zone id is out of range [ 400.628776][T20483] netlink: 'syz.3.6305': attribute type 27 has an invalid length. [ 400.678532][T20483] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 400.727115][T20490] netlink: 'syz.6.6308': attribute type 13 has an invalid length. [ 400.761174][T20490] 8021q: adding VLAN 0 to HW filter on device bond0 [ 400.769670][T20490] 8021q: adding VLAN 0 to HW filter on device team0 [ 400.780877][T20490] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 401.669364][T20526] netlink: 80 bytes leftover after parsing attributes in process `syz.2.6322'. [ 401.845652][T20536] lo speed is unknown, defaulting to 1000 [ 401.852924][T20536] lo speed is unknown, defaulting to 1000 [ 402.773377][T20558] loop6: detected capacity change from 0 to 2048 [ 402.795077][T20558] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 402.809434][T20558] EXT4-fs error (device loop6): ext4_ext_precache:632: inode #2: comm syz.6.6334: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 5(5) [ 402.828054][T20558] EXT4-fs (loop6): Remounting filesystem read-only [ 402.852523][T16500] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 402.972215][T20578] netlink: 328 bytes leftover after parsing attributes in process `syz.6.6338'. [ 402.995772][T20581] netlink: zone id is out of range [ 403.001141][T20581] netlink: zone id is out of range [ 403.006868][T20581] netlink: zone id is out of range [ 403.012114][T20581] netlink: zone id is out of range [ 403.012251][T20581] netlink: zone id is out of range [ 403.247793][T20602] ipvlan0: entered promiscuous mode [ 403.299161][T20602] 9pnet: p9_errstr2errno: server reported unknown error @ [ 403.629995][T20614] netlink: 'syz.4.6350': attribute type 1 has an invalid length. [ 403.644307][T20614] 8021q: adding VLAN 0 to HW filter on device bond10 [ 403.662179][T20614] 8021q: adding VLAN 0 to HW filter on device bond10 [ 403.673542][T20614] bond10: (slave vxcan1): The slave device specified does not support setting the MAC address [ 403.685634][T20614] bond10: (slave vxcan1): Error -95 calling set_mac_address [ 403.714478][T20616] bond11: entered promiscuous mode [ 403.720572][T20616] 8021q: adding VLAN 0 to HW filter on device bond11 [ 403.729138][T20616] bond10: (slave bond11): Enslaving as an active interface with a down link [ 403.753728][T20614] macvlan2: entered promiscuous mode [ 403.759166][T20614] macvlan2: entered allmulticast mode [ 403.765222][T20614] bond10: entered promiscuous mode [ 403.770723][T20614] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 403.779027][T20614] bond10: left promiscuous mode [ 403.898485][T20623] netlink: 'syz.6.6353': attribute type 21 has an invalid length. [ 403.899111][T20621] tipc: Enabling of bearer rejected, already enabled [ 403.906397][T20623] netlink: 128 bytes leftover after parsing attributes in process `syz.6.6353'. [ 403.924089][T20623] netlink: 'syz.6.6353': attribute type 4 has an invalid length. [ 403.931872][T20623] netlink: 3 bytes leftover after parsing attributes in process `syz.6.6353'. [ 404.107757][T20628] loop6: detected capacity change from 0 to 512 [ 404.135870][T20628] EXT4-fs (loop6): Cannot turn on journaled quota: type 0: error -2 [ 404.145611][T20628] EXT4-fs (loop6): Cannot turn on journaled quota: type 1: error -2 [ 404.158985][ T3931] kernel write not supported for file bpf-prog (pid: 3931 comm: kworker/1:10) [ 404.159888][T20628] EXT4-fs (loop6): 1 truncate cleaned up [ 404.182177][T20628] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 404.314795][T16500] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 404.420327][T20653] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=20653 comm=syz.2.6361 [ 404.462289][ T29] kauditd_printk_skb: 157 callbacks suppressed [ 404.462303][ T29] audit: type=1326 audit(2000000231.004:25807): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20648 comm="syz.6.6360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f0ed860ebe9 code=0x7ffc0000 [ 404.492505][ T29] audit: type=1326 audit(2000000231.044:25808): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20648 comm="syz.6.6360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f0ed860ebe9 code=0x7ffc0000 [ 404.516617][ T29] audit: type=1326 audit(2000000231.064:25809): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20648 comm="syz.6.6360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f0ed860ebe9 code=0x7ffc0000 [ 404.540353][ T29] audit: type=1326 audit(2000000231.084:25810): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20648 comm="syz.6.6360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f0ed860ebe9 code=0x7ffc0000 [ 404.564771][ T29] audit: type=1326 audit(2000000231.084:25811): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20648 comm="syz.6.6360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f0ed860ebe9 code=0x7ffc0000 [ 404.588432][ T29] audit: type=1326 audit(2000000231.084:25812): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20648 comm="syz.6.6360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f0ed860ebe9 code=0x7ffc0000 [ 404.613539][ T29] audit: type=1326 audit(2000000231.114:25813): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20648 comm="syz.6.6360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f0ed860ebe9 code=0x7ffc0000 [ 404.638126][ T29] audit: type=1326 audit(2000000231.164:25814): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20648 comm="syz.6.6360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f0ed860ebe9 code=0x7ffc0000 [ 404.661778][ T29] audit: type=1326 audit(2000000231.164:25815): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20648 comm="syz.6.6360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f0ed860ebe9 code=0x7ffc0000 [ 404.687392][ T29] audit: type=1326 audit(2000000231.184:25816): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20648 comm="syz.6.6360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f0ed860ebe9 code=0x7ffc0000 [ 405.146787][T20680] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6373'. [ 405.378290][T20699] netlink: 'syz.4.6380': attribute type 83 has an invalid length. [ 405.432477][T20705] netlink: 'syz.6.6383': attribute type 1 has an invalid length. [ 405.890050][ T4337] syzkaller0: tun_net_xmit 76 [ 405.894990][ T4337] syzkaller0: tun_net_xmit 48 [ 405.904669][T20731] syzkaller0: tun_chr_ioctl cmd 2147767520 [ 405.911070][T20731] syzkaller0: tun_net_xmit 1280 [ 405.987552][T20735] netlink: 'syz.6.6396': attribute type 1 has an invalid length. [ 406.000786][T20735] 8021q: adding VLAN 0 to HW filter on device bond1 [ 406.013379][T20735] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 406.021961][T20735] bond1: (slave batadv0): making interface the new active one [ 406.030792][T20735] bond1: (slave batadv0): Enslaving as an active interface with an up link [ 406.084245][T20742] netlink: 8 bytes leftover after parsing attributes in process `syz.2.6398'. [ 407.006003][T20765] netlink: 'syz.2.6406': attribute type 1 has an invalid length. [ 407.070937][T20768] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6416'. [ 407.075762][T20765] 8021q: adding VLAN 0 to HW filter on device bond12 [ 407.114901][T20769] 8021q: adding VLAN 0 to HW filter on device bond12 [ 407.146604][T20769] bond12: (slave vxcan1): The slave device specified does not support setting the MAC address [ 407.158675][T20769] bond12: (slave vxcan1): Error -95 calling set_mac_address [ 407.208219][T20765] bond13: entered promiscuous mode [ 407.233455][T20765] 8021q: adding VLAN 0 to HW filter on device bond13 [ 407.242338][T20765] bond12: (slave bond13): Enslaving as an active interface with a down link [ 407.253981][T20776] macvlan0: entered promiscuous mode [ 407.259293][T20776] macvlan0: entered allmulticast mode [ 407.294273][T20776] bond12: entered promiscuous mode [ 407.300012][T20776] 8021q: adding VLAN 0 to HW filter on device macvlan0 [ 407.345873][T20776] bond12: left promiscuous mode [ 407.491563][T20784] 9pnet_fd: Insufficient options for proto=fd [ 407.556952][T20788] lo speed is unknown, defaulting to 1000 [ 407.561407][T20790] netlink: 36 bytes leftover after parsing attributes in process `syz.5.6413'. [ 407.574573][T20788] lo speed is unknown, defaulting to 1000 [ 407.680769][T20795] netlink: 12 bytes leftover after parsing attributes in process `syz.6.6415'. [ 407.721347][T20790] rdma_rxe: rxe_newlink: failed to add lo [ 408.001624][T20820] tipc: Enabling of bearer rejected, already enabled [ 408.778283][T20874] netlink: 'syz.5.6446': attribute type 1 has an invalid length. [ 408.811334][T20874] 8021q: adding VLAN 0 to HW filter on device bond14 [ 408.819810][T20876] netlink: 'syz.2.6445': attribute type 4 has an invalid length. [ 408.832016][T20874] 8021q: adding VLAN 0 to HW filter on device bond14 [ 408.839580][T20874] bond14: (slave vxcan1): The slave device specified does not support setting the MAC address [ 408.851873][T20874] bond14: (slave vxcan1): Error -95 calling set_mac_address [ 409.220741][T20882] bond15: entered promiscuous mode [ 409.238168][T20882] 8021q: adding VLAN 0 to HW filter on device bond15 [ 409.259255][T20882] bond14: (slave bond15): Enslaving as an active interface with a down link [ 409.276646][T20885] macvlan0: entered promiscuous mode [ 409.281998][T20885] macvlan0: entered allmulticast mode [ 409.288726][T20885] bond14: entered promiscuous mode [ 409.294512][T20885] 8021q: adding VLAN 0 to HW filter on device macvlan0 [ 409.311434][T20885] bond14: left promiscuous mode [ 409.420294][T20906] netlink: 'syz.5.6456': attribute type 1 has an invalid length. [ 409.459249][T20906] 8021q: adding VLAN 0 to HW filter on device bond16 [ 409.470173][T20908] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 409.478202][T20897] lo speed is unknown, defaulting to 1000 [ 409.490823][T20906] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 409.503392][T20906] bond16: (slave batadv0): making interface the new active one [ 409.512299][T20906] bond16: (slave batadv0): Enslaving as an active interface with an up link [ 409.526981][T20897] lo speed is unknown, defaulting to 1000 [ 409.627356][ T29] kauditd_printk_skb: 376 callbacks suppressed [ 409.627374][ T29] audit: type=1400 audit(2000000236.174:26193): avc: denied { read } for pid=20915 comm="syz.6.6460" name="event0" dev="devtmpfs" ino=242 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 409.657293][ T29] audit: type=1400 audit(2000000236.174:26194): avc: denied { open } for pid=20915 comm="syz.6.6460" path="/dev/input/event0" dev="devtmpfs" ino=242 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 409.794878][ T29] audit: type=1326 audit(2000000236.344:26195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20918 comm="syz.2.6461" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a6ee4ebe9 code=0x7ffc0000 [ 409.818715][ T29] audit: type=1326 audit(2000000236.344:26196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20918 comm="syz.2.6461" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a6ee4ebe9 code=0x7ffc0000 [ 409.848163][ T29] audit: type=1326 audit(2000000236.344:26197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20918 comm="syz.2.6461" exe="/root/syz-executor" sig=0 arch=c000003e syscall=334 compat=0 ip=0x7f7a6ee4ebe9 code=0x7ffc0000 [ 409.871935][ T29] audit: type=1326 audit(2000000236.344:26198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20918 comm="syz.2.6461" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a6ee4ebe9 code=0x7ffc0000 [ 409.895556][ T29] audit: type=1326 audit(2000000236.344:26199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20918 comm="syz.2.6461" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a6ee4ebe9 code=0x7ffc0000 [ 409.919305][ T29] audit: type=1326 audit(2000000236.394:26200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20918 comm="syz.2.6461" exe="/root/syz-executor" sig=0 arch=c000003e syscall=149 compat=0 ip=0x7f7a6ee4ebe9 code=0x7ffc0000 [ 409.919792][T20916] loop6: detected capacity change from 0 to 128 [ 409.942926][ T29] audit: type=1326 audit(2000000236.394:26201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20918 comm="syz.2.6461" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a6ee4ebe9 code=0x7ffc0000 [ 409.942963][ T29] audit: type=1326 audit(2000000236.394:26202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20918 comm="syz.2.6461" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a6ee4ebe9 code=0x7ffc0000 [ 410.136082][T20931] netlink: 20 bytes leftover after parsing attributes in process `syz.5.6466'. [ 410.154180][T20933] netlink: 'syz.3.6467': attribute type 1 has an invalid length. [ 410.199085][T20933] 8021q: adding VLAN 0 to HW filter on device bond5 [ 410.223115][T20936] 8021q: adding VLAN 0 to HW filter on device bond5 [ 410.230437][T20936] bond5: (slave vxcan3): The slave device specified does not support setting the MAC address [ 410.242557][T20936] bond5: (slave vxcan3): Error -95 calling set_mac_address [ 410.293982][T20933] bond6: entered promiscuous mode [ 410.323552][T20933] 8021q: adding VLAN 0 to HW filter on device bond6 [ 410.353246][T20933] bond5: (slave bond6): Enslaving as an active interface with a down link [ 410.375174][T20936] macvlan0: entered promiscuous mode [ 410.380503][T20936] macvlan0: entered allmulticast mode [ 410.414518][T20936] bond5: entered promiscuous mode [ 410.434676][T20936] 8021q: adding VLAN 0 to HW filter on device macvlan0 [ 410.470717][T20936] bond5: left promiscuous mode [ 410.631853][T20951] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 410.641148][T20951] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 410.695414][T20953] netlink: 'syz.3.6473': attribute type 13 has an invalid length. [ 410.715802][T20953] 0ªX¹¦D: refused to change device tx_queue_len [ 410.722292][T20953] net_ratelimit: 1 callbacks suppressed [ 410.722310][T20953] A link change request failed with some changes committed already. Interface 30ªX¹¦D may have been left with an inconsistent configuration, please check. [ 410.812965][T20957] netlink: 3 bytes leftover after parsing attributes in process `syz.3.6473'. [ 410.831447][T20957] 1ªX¹¦À: renamed from 60ªX¹¦À [ 410.838562][T20957] 1ªX¹¦À: entered allmulticast mode [ 410.843816][T20957] A link change request failed with some changes committed already. Interface 61ªX¹¦À may have been left with an inconsistent configuration, please check. [ 410.977001][T20969] netlink: 'syz.3.6478': attribute type 1 has an invalid length. [ 411.007008][T20969] 8021q: adding VLAN 0 to HW filter on device bond7 [ 411.141600][T20976] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 411.292432][T20979] lo speed is unknown, defaulting to 1000 [ 411.305959][T20979] lo speed is unknown, defaulting to 1000 [ 411.577869][T20984] netlink: 'syz.2.6482': attribute type 1 has an invalid length. [ 411.643317][T20984] 8021q: adding VLAN 0 to HW filter on device bond14 [ 411.712113][T20987] bond14: (slave veth27): Enslaving as an active interface with a down link [ 411.736910][T20984] vlan0: entered allmulticast mode [ 411.742069][T20984] veth0_to_bond: entered allmulticast mode [ 411.759294][T20984] bond14: (slave vlan0): Opening slave failed [ 411.855280][T20994] netlink: 'syz.6.6486': attribute type 4 has an invalid length. [ 411.881548][T20994] netlink: 'syz.6.6486': attribute type 4 has an invalid length. [ 412.450747][T21014] lo speed is unknown, defaulting to 1000 [ 412.457975][T21014] lo speed is unknown, defaulting to 1000 [ 413.216812][T21032] netlink: 'syz.3.6498': attribute type 4 has an invalid length. [ 413.332004][T21040] loop6: detected capacity change from 0 to 512 [ 413.350761][T21040] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 413.389798][T21040] ext4 filesystem being mounted at /266/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 413.488329][T21054] netlink: 16 bytes leftover after parsing attributes in process `syz.4.6508'. [ 413.553835][T16500] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 413.676280][T21075] IPVS: Error connecting to the multicast addr [ 413.728380][T21075] netlink: 8 bytes leftover after parsing attributes in process `syz.6.6513'. [ 413.823085][T21090] lo speed is unknown, defaulting to 1000 [ 413.835459][T21090] lo speed is unknown, defaulting to 1000 [ 414.247235][T21142] netlink: 'syz.6.6519': attribute type 1 has an invalid length. [ 414.294038][T21142] bond2: (slave vxcan1): The slave device specified does not support setting the MAC address [ 414.306922][T21142] bond2: (slave vxcan1): Error -95 calling set_mac_address [ 414.346866][T21154] gretap1: entered promiscuous mode [ 414.364811][T21154] bond2: (slave gretap1): making interface the new active one [ 414.373157][T21154] bond2: (slave gretap1): Enslaving as an active interface with an up link [ 414.388991][T21154] macvlan3: entered promiscuous mode [ 414.394349][T21154] macvlan3: entered allmulticast mode [ 414.400414][T21154] bond2: entered promiscuous mode [ 414.405983][T21154] 8021q: adding VLAN 0 to HW filter on device macvlan3 [ 414.418077][T21154] bond2: (slave macvlan3): the slave hw address is in use by the bond; giving it the hw address of gretap1 [ 414.434332][T21154] bond2: left promiscuous mode [ 414.697323][T21191] lo speed is unknown, defaulting to 1000 [ 414.717667][T21191] lo speed is unknown, defaulting to 1000 [ 414.804607][ T29] kauditd_printk_skb: 106 callbacks suppressed [ 414.804673][ T29] audit: type=1326 audit(2000000241.354:26309): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21206 comm="syz.6.6537" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ed860ebe9 code=0x7ffc0000 [ 414.856644][ T29] audit: type=1326 audit(2000000241.354:26310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21206 comm="syz.6.6537" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ed860ebe9 code=0x7ffc0000 [ 414.880422][ T29] audit: type=1326 audit(2000000241.354:26311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21206 comm="syz.6.6537" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0ed860ebe9 code=0x7ffc0000 [ 414.904283][ T29] audit: type=1326 audit(2000000241.354:26312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21206 comm="syz.6.6537" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ed860ebe9 code=0x7ffc0000 [ 414.928201][ T29] audit: type=1326 audit(2000000241.354:26313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21206 comm="syz.6.6537" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ed860ebe9 code=0x7ffc0000 [ 414.951939][ T29] audit: type=1326 audit(2000000241.354:26314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21206 comm="syz.6.6537" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0ed860ebe9 code=0x7ffc0000 [ 414.975543][ T29] audit: type=1326 audit(2000000241.354:26315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21206 comm="syz.6.6537" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ed860ebe9 code=0x7ffc0000 [ 414.999208][ T29] audit: type=1326 audit(2000000241.354:26316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21206 comm="syz.6.6537" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0ed860ebe9 code=0x7ffc0000 [ 415.022812][ T29] audit: type=1326 audit(2000000241.354:26317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21206 comm="syz.6.6537" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ed860ebe9 code=0x7ffc0000 [ 415.046576][ T29] audit: type=1326 audit(2000000241.354:26318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21206 comm="syz.6.6537" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ed860ebe9 code=0x7ffc0000 [ 415.462854][T21244] lo speed is unknown, defaulting to 1000 [ 415.470176][T21244] lo speed is unknown, defaulting to 1000 [ 415.973449][ T3379] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65380 sclass=netlink_route_socket pid=3379 comm=kworker/1:3 [ 416.053164][T21260] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6532'. [ 416.358067][T21262] netlink: 'syz.6.6535': attribute type 1 has an invalid length. [ 416.389316][T21264] netlink: 4 bytes leftover after parsing attributes in process `syz.5.6536'. [ 416.416338][T21262] 8021q: adding VLAN 0 to HW filter on device bond3 [ 416.439367][T21266] 8021q: adding VLAN 0 to HW filter on device bond3 [ 416.452241][T21266] bond3: (slave vxcan1): The slave device specified does not support setting the MAC address [ 416.470445][T21266] bond3: (slave vxcan1): Error -95 calling set_mac_address [ 416.500472][T21262] bond4: entered promiscuous mode [ 416.513713][T21262] 8021q: adding VLAN 0 to HW filter on device bond4 [ 416.524887][T21262] bond3: (slave bond4): Enslaving as an active interface with a down link [ 416.534628][T21264] netlink: 4 bytes leftover after parsing attributes in process `syz.5.6536'. [ 416.547818][T21271] macvlan3: entered promiscuous mode [ 416.553209][T21271] macvlan3: entered allmulticast mode [ 416.569184][T21271] bond3: entered promiscuous mode [ 416.577918][T21271] 8021q: adding VLAN 0 to HW filter on device macvlan3 [ 416.586711][T21271] bond3: left promiscuous mode [ 416.700519][T21278] netlink: 4 bytes leftover after parsing attributes in process `syz.5.6541'. [ 416.719254][T21278] netlink: 4 bytes leftover after parsing attributes in process `syz.5.6541'. [ 416.962164][T21297] raw_sendmsg: syz.5.6546 forgot to set AF_INET. Fix it! [ 416.986157][T21299] tipc: Enabling of bearer rejected, max 3 bearers permitted [ 417.134496][T21308] netlink: 12 bytes leftover after parsing attributes in process `syz.4.6552'. [ 417.740731][T21319] lo speed is unknown, defaulting to 1000 [ 417.747884][T21319] lo speed is unknown, defaulting to 1000 [ 418.275636][T21329] loop6: detected capacity change from 0 to 256 [ 418.330186][T21329] netlink: 'syz.6.6560': attribute type 1 has an invalid length. [ 418.338018][T21329] netlink: 224 bytes leftover after parsing attributes in process `syz.6.6560'. [ 418.784338][T21339] netlink: 4104 bytes leftover after parsing attributes in process `syz.6.6563'. [ 418.804571][T21339] netlink: zone id is out of range [ 418.809813][T21339] netlink: set zone limit has 4 unknown bytes [ 419.247750][T21356] tipc: New replicast peer: fe80:0000:0000:0000:0000:0000:0000:00bb [ 419.256161][T21356] tipc: Enabled bearer , priority 10 [ 419.336459][T21359] macsec0: entered allmulticast mode [ 419.363323][T21361] netlink: 'syz.2.6573': attribute type 4 has an invalid length. [ 419.379888][T21363] netlink: 'syz.6.6574': attribute type 21 has an invalid length. [ 419.388941][T21363] netlink: 156 bytes leftover after parsing attributes in process `syz.6.6574'. [ 419.389299][T21361] netlink: 'syz.2.6573': attribute type 4 has an invalid length. [ 419.412044][ T3390] lo speed is unknown, defaulting to 1000 [ 419.417837][ T3390] syz0: Port: 1 Link DOWN [ 419.425283][ T3390] lo speed is unknown, defaulting to 1000 [ 419.431033][ T3390] syz0: Port: 1 Link ACTIVE [ 419.459951][T21367] netlink: 'syz.2.6576': attribute type 4 has an invalid length. [ 419.484316][T21367] netlink: 'syz.2.6576': attribute type 4 has an invalid length. [ 419.496092][ T3390] lo speed is unknown, defaulting to 1000 [ 419.501881][ T3939] lo speed is unknown, defaulting to 1000 [ 419.528553][T21373] sch_tbf: burst 3298 is lower than device lo mtu (11337746) ! [ 419.856705][ T29] kauditd_printk_skb: 616 callbacks suppressed [ 419.856719][ T29] audit: type=1326 audit(2000000246.404:26935): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21380 comm="syz.5.6581" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbd5d6eebe9 code=0x7ffc0000 [ 419.897653][ T29] audit: type=1326 audit(2000000246.434:26936): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21380 comm="syz.5.6581" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7fbd5d6eebe9 code=0x7ffc0000 [ 419.921384][ T29] audit: type=1326 audit(2000000246.434:26937): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21380 comm="syz.5.6581" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbd5d6eebe9 code=0x7ffc0000 [ 419.945225][ T29] audit: type=1326 audit(2000000246.434:26938): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21380 comm="syz.5.6581" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbd5d6eebe9 code=0x7ffc0000 [ 419.969272][ T29] audit: type=1326 audit(2000000246.434:26939): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21380 comm="syz.5.6581" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbd5d6eebe9 code=0x7ffc0000 [ 419.993006][ T29] audit: type=1326 audit(2000000246.434:26940): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21380 comm="syz.5.6581" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbd5d6eebe9 code=0x7ffc0000 [ 420.016620][ T29] audit: type=1326 audit(2000000246.434:26941): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21380 comm="syz.5.6581" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbd5d6eebe9 code=0x7ffc0000 [ 420.040241][ T29] audit: type=1326 audit(2000000246.434:26942): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21380 comm="syz.5.6581" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fbd5d6eebe9 code=0x7ffc0000 [ 420.063894][ T29] audit: type=1326 audit(2000000246.434:26943): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21380 comm="syz.5.6581" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbd5d6eebe9 code=0x7ffc0000 [ 420.087493][ T29] audit: type=1326 audit(2000000246.434:26944): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21380 comm="syz.5.6581" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbd5d6eebe9 code=0x7ffc0000 [ 420.159657][T21387] netlink: 104 bytes leftover after parsing attributes in process `syz.4.6584'. [ 420.313591][T21399] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6590'. [ 420.382668][ T3379] tipc: Node number set to 1156592434 [ 420.411486][T21407] netlink: 'syz.2.6592': attribute type 1 has an invalid length. [ 420.419337][T21407] netlink: 161700 bytes leftover after parsing attributes in process `syz.2.6592'. [ 420.430921][T21406] delete_channel: no stack [ 420.548729][T21403] Set syz1 is full, maxelem 65536 reached [ 420.552153][T21409] tipc: Enabling of bearer rejected, max 3 bearers permitted [ 420.740923][T21417] netlink: 'syz.3.6589': attribute type 1 has an invalid length. [ 420.755546][T21417] 8021q: adding VLAN 0 to HW filter on device bond8 [ 420.772619][T21417] 8021q: adding VLAN 0 to HW filter on device bond8 [ 420.779707][T21417] bond8: (slave vxcan3): The slave device specified does not support setting the MAC address [ 420.791369][T21417] bond8: (slave vxcan3): Error -95 calling set_mac_address [ 420.823997][T21420] bond9: entered promiscuous mode [ 420.829588][T21420] 8021q: adding VLAN 0 to HW filter on device bond9 [ 420.838557][T21420] bond8: (slave bond9): Enslaving as an active interface with a down link [ 420.887698][T21417] macvlan0: entered promiscuous mode [ 420.893166][T21417] macvlan0: entered allmulticast mode [ 420.900802][T21417] bond8: entered promiscuous mode [ 420.906180][T21417] 8021q: adding VLAN 0 to HW filter on device macvlan0 [ 420.914829][T21417] bond8: left promiscuous mode [ 420.932145][T21424] lo speed is unknown, defaulting to 1000 [ 420.939111][T21424] lo speed is unknown, defaulting to 1000 [ 421.009984][T21430] tipc: Bearer : already 2 bearers with priority 10 [ 421.017558][T21430] tipc: Bearer : trying with adjusted priority [ 421.024661][T21430] tipc: Enabling of bearer rejected, max 3 bearers permitted [ 421.053009][T21433] netlink: 'syz.3.6601': attribute type 1 has an invalid length. [ 421.096243][T21433] bond10: (slave vxcan3): The slave device specified does not support setting the MAC address [ 421.210509][T21433] bond10: (slave vxcan3): Error -95 calling set_mac_address [ 421.260664][T21440] gretap0: entered promiscuous mode [ 421.282982][T21440] bond10: (slave gretap0): making interface the new active one [ 421.812971][T21440] bond10: (slave gretap0): Enslaving as an active interface with an up link [ 421.860680][T21439] lo speed is unknown, defaulting to 1000 [ 421.863531][T21433] macvlan0: entered promiscuous mode [ 421.871779][T21433] macvlan0: entered allmulticast mode [ 421.877536][T21433] bond10: entered promiscuous mode [ 421.883019][T21433] 8021q: adding VLAN 0 to HW filter on device macvlan0 [ 421.893326][T21433] bond10: (slave macvlan0): the slave hw address is in use by the bond; giving it the hw address of gretap0 [ 421.905486][T21433] bond10: left promiscuous mode [ 421.914438][T21439] lo speed is unknown, defaulting to 1000 [ 422.175816][T21457] pimreg: entered allmulticast mode [ 422.184865][T21457] loop6: detected capacity change from 0 to 512 [ 422.186624][T21454] netlink: 4 bytes leftover after parsing attributes in process `syz.3.6607'. [ 422.203448][T21457] EXT4-fs error (device loop6): ext4_orphan_get:1392: inode #15: comm syz.6.6608: iget: bad i_size value: 38620345925642 [ 422.232819][T21457] EXT4-fs error (device loop6): ext4_orphan_get:1397: comm syz.6.6608: couldn't read orphan inode 15 (err -117) [ 422.268486][T21457] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 422.325718][T21467] netlink: 'syz.3.6611': attribute type 1 has an invalid length. [ 422.343059][T21469] EXT4-fs error (device loop6): ext4_validate_block_bitmap:432: comm syz.6.6608: bg 0: block 5: invalid block bitmap [ 422.346132][T21467] 8021q: adding VLAN 0 to HW filter on device bond11 [ 422.357536][T21469] EXT4-fs (loop6): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2044 with error 28 [ 422.374819][T21469] EXT4-fs (loop6): This should not happen!! Data will be lost [ 422.374819][T21469] [ 422.384543][T21469] EXT4-fs (loop6): Total free blocks count 0 [ 422.390578][T21469] EXT4-fs (loop6): Free/Dirty block details [ 422.396525][T21469] EXT4-fs (loop6): free_blocks=0 [ 422.401534][T21469] EXT4-fs (loop6): dirty_blocks=2100 [ 422.406912][T21469] EXT4-fs (loop6): Block reservation details [ 422.412979][T21469] EXT4-fs (loop6): i_reserved_data_blocks=2100 [ 422.425444][T21467] 8021q: adding VLAN 0 to HW filter on device bond11 [ 422.433657][T21467] bond11: (slave vxcan3): The slave device specified does not support setting the MAC address [ 422.445756][T21467] bond11: (slave vxcan3): Error -95 calling set_mac_address [ 422.456095][T21455] pimreg: left allmulticast mode [ 422.470422][T21470] bond12: entered promiscuous mode [ 422.476329][T21470] 8021q: adding VLAN 0 to HW filter on device bond12 [ 422.485162][T21470] bond11: (slave bond12): Enslaving as an active interface with a down link [ 422.503068][T21470] macvlan0: entered promiscuous mode [ 422.508405][T21470] macvlan0: entered allmulticast mode [ 422.514214][T21470] bond11: entered promiscuous mode [ 422.519610][T21470] 8021q: adding VLAN 0 to HW filter on device macvlan0 [ 422.527967][T21470] bond11: left promiscuous mode [ 422.553708][ T4337] EXT4-fs (loop6): Delayed block allocation failed for inode 18 at logical offset 2044 with max blocks 56 with error 28 [ 422.933643][T21481] bridge: RTM_NEWNEIGH with invalid ether address [ 422.940892][T21477] tipc: Enabling of bearer rejected, failed to enable media [ 422.972715][T21486] netlink: 4 bytes leftover after parsing attributes in process `syz.2.6614'. [ 422.988658][T21482] lo speed is unknown, defaulting to 1000 [ 423.027684][T21482] lo speed is unknown, defaulting to 1000 [ 423.150718][T21494] netlink: 'syz.5.6618': attribute type 1 has an invalid length. [ 423.155614][T21492] lo speed is unknown, defaulting to 1000 [ 423.180857][T21492] lo speed is unknown, defaulting to 1000 [ 423.358598][T21497] lo speed is unknown, defaulting to 1000 [ 423.736450][T21494] bond17: (slave vxcan1): The slave device specified does not support setting the MAC address [ 423.758410][T21494] bond17: (slave vxcan1): Error -95 calling set_mac_address [ 423.769773][T21497] lo speed is unknown, defaulting to 1000 [ 423.778721][T21500] gretap1: entered promiscuous mode [ 423.799979][T21500] bond17: (slave gretap1): making interface the new active one [ 423.821911][T21500] bond17: (slave gretap1): Enslaving as an active interface with an up link [ 423.898106][T21494] macvlan0: entered promiscuous mode [ 423.903498][T21494] macvlan0: entered allmulticast mode [ 423.913011][T21494] bond17: entered promiscuous mode [ 423.927308][T21494] 8021q: adding VLAN 0 to HW filter on device macvlan0 [ 423.966379][T21494] bond17: (slave macvlan0): the slave hw address is in use by the bond; giving it the hw address of gretap1 [ 423.995945][T21494] bond17: left promiscuous mode [ 424.132273][T21516] netlink: 16 bytes leftover after parsing attributes in process `syz.4.6625'. [ 424.267317][T21536] netlink: 'syz.5.6633': attribute type 4 has an invalid length. [ 424.296739][T21536] netlink: 'syz.5.6633': attribute type 4 has an invalid length. [ 425.104343][ T29] kauditd_printk_skb: 90 callbacks suppressed [ 425.104430][ T29] audit: type=1400 audit(2000000251.654:27035): avc: denied { lock } for pid=21641 comm="syz.5.6645" path=2F7365637265746D656D202864656C6574656429 dev="secretmem" ino=69775 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 425.139252][ T29] audit: type=1326 audit(2000000251.684:27036): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21640 comm="syz.6.6636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ed860ebe9 code=0x7ffc0000 [ 425.163021][ T29] audit: type=1326 audit(2000000251.684:27037): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21640 comm="syz.6.6636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ed860ebe9 code=0x7ffc0000 [ 425.186819][ T29] audit: type=1326 audit(2000000251.684:27038): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21640 comm="syz.6.6636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f0ed860ebe9 code=0x7ffc0000 [ 425.210551][ T29] audit: type=1326 audit(2000000251.684:27039): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21640 comm="syz.6.6636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ed860ebe9 code=0x7ffc0000 [ 425.227009][T21636] lo speed is unknown, defaulting to 1000 [ 425.234180][ T29] audit: type=1326 audit(2000000251.684:27040): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21640 comm="syz.6.6636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ed860ebe9 code=0x7ffc0000 [ 425.263446][ T29] audit: type=1326 audit(2000000251.684:27041): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21640 comm="syz.6.6636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f0ed860ebe9 code=0x7ffc0000 [ 425.287389][ T29] audit: type=1326 audit(2000000251.684:27042): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21640 comm="syz.6.6636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ed860ebe9 code=0x7ffc0000 [ 425.311059][ T29] audit: type=1326 audit(2000000251.684:27043): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21640 comm="syz.6.6636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ed860ebe9 code=0x7ffc0000 [ 425.343020][T21636] lo speed is unknown, defaulting to 1000 [ 425.361741][T21659] netlink: 'syz.4.6638': attribute type 1 has an invalid length. [ 425.420976][T21659] bond12: (slave vxcan1): The slave device specified does not support setting the MAC address [ 425.475548][T21659] bond12: (slave vxcan1): Error -95 calling set_mac_address [ 425.513009][ T29] audit: type=1326 audit(2000000251.684:27044): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21640 comm="syz.6.6636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=223 compat=0 ip=0x7f0ed860ebe9 code=0x7ffc0000 [ 425.514421][T21668] gretap2: entered promiscuous mode [ 425.580262][T21668] bond12: (slave gretap2): making interface the new active one [ 425.589641][T21668] bond12: (slave gretap2): Enslaving as an active interface with an up link [ 425.601730][T21659] macvlan2: entered promiscuous mode [ 425.607108][T21659] macvlan2: entered allmulticast mode [ 425.624510][T21659] bond12: entered promiscuous mode [ 425.630622][T21659] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 425.642654][T21659] bond12: (slave macvlan2): the slave hw address is in use by the bond; giving it the hw address of gretap2 [ 425.655967][T21659] bond12: left promiscuous mode [ 425.843057][T21680] netlink: 8 bytes leftover after parsing attributes in process `syz.5.6643'. [ 425.942909][T21684] netlink: 'syz.5.6656': attribute type 13 has an invalid length. [ 426.061681][T21695] lo speed is unknown, defaulting to 1000 [ 426.068555][T21695] lo speed is unknown, defaulting to 1000 [ 427.118183][T21701] lo speed is unknown, defaulting to 1000 [ 427.131980][T21701] lo speed is unknown, defaulting to 1000 [ 427.615656][T21716] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=21716 comm=]-[} [ 427.684107][T21715] netlink: 36 bytes leftover after parsing attributes in process `syz.4.6660'. [ 427.987652][T21729] netlink: 8 bytes leftover after parsing attributes in process `syz.6.6663'. [ 428.776694][T21758] netlink: 4 bytes leftover after parsing attributes in process `syz.6.6674'. [ 428.841105][T21768] netlink: 4 bytes leftover after parsing attributes in process `syz.5.6679'. [ 429.132642][T21788] netlink: 8 bytes leftover after parsing attributes in process `syz.5.6682'. [ 429.646544][T21799] netlink: 52 bytes leftover after parsing attributes in process `syz.2.6689'. [ 429.816856][T21806] netlink: 'syz.3.6692': attribute type 1 has an invalid length. [ 429.834857][T21806] 8021q: adding VLAN 0 to HW filter on device bond13 [ 429.882198][T21806] bond13: (slave gretap1): making interface the new active one [ 429.977289][T21806] bond13: (slave gretap1): Enslaving as an active interface with an up link [ 430.083957][T21814] netlink: 4 bytes leftover after parsing attributes in process `syz.5.6695'. [ 430.849863][T21822] netlink: 'syz.2.6696': attribute type 3 has an invalid length. [ 430.880751][T21822] netlink: 'syz.2.6696': attribute type 3 has an invalid length. [ 430.930498][T21822] netlink: 12 bytes leftover after parsing attributes in process `syz.2.6696'. [ 431.504664][ T29] kauditd_printk_skb: 740 callbacks suppressed [ 431.504684][ T29] audit: type=1326 audit(2000000258.024:27785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21829 comm="syz.5.6701" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbd5d6eebe9 code=0x7ffc0000 [ 431.534547][ T29] audit: type=1326 audit(2000000258.034:27786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21829 comm="syz.5.6701" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbd5d6eebe9 code=0x7ffc0000 [ 431.558164][ T29] audit: type=1326 audit(2000000258.034:27787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21829 comm="syz.5.6701" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7fbd5d6eebe9 code=0x7ffc0000 [ 431.581832][ T29] audit: type=1326 audit(2000000258.034:27788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21829 comm="syz.5.6701" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbd5d6eebe9 code=0x7ffc0000 [ 431.605492][ T29] audit: type=1326 audit(2000000258.034:27789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21829 comm="syz.5.6701" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbd5d6eebe9 code=0x7ffc0000 [ 431.629138][ T29] audit: type=1326 audit(2000000258.034:27790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21829 comm="syz.5.6701" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7fbd5d6eebe9 code=0x7ffc0000 [ 431.652858][ T29] audit: type=1326 audit(2000000258.034:27791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21829 comm="syz.5.6701" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbd5d6eebe9 code=0x7ffc0000 [ 431.676614][ T29] audit: type=1326 audit(2000000258.034:27792): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21829 comm="syz.5.6701" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbd5d6eebe9 code=0x7ffc0000 [ 431.700216][ T29] audit: type=1326 audit(2000000258.034:27793): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21829 comm="syz.5.6701" exe="/root/syz-executor" sig=0 arch=c000003e syscall=223 compat=0 ip=0x7fbd5d6eebe9 code=0x7ffc0000 [ 431.724156][ T29] audit: type=1326 audit(2000000258.034:27794): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21829 comm="syz.5.6701" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fbd5d6e5ba7 code=0x7ffc0000 [ 431.955178][T21845] netlink: 4 bytes leftover after parsing attributes in process `syz.2.6706'. [ 431.972411][T21845] netlink: 4 bytes leftover after parsing attributes in process `syz.2.6706'. [ 432.058188][T21849] loop6: detected capacity change from 0 to 256 [ 432.073187][T21849] FAT-fs (loop6): Directory bread(block 64) failed [ 432.079828][T21849] FAT-fs (loop6): Directory bread(block 65) failed [ 432.086514][T21849] FAT-fs (loop6): Directory bread(block 66) failed [ 432.093183][T21849] FAT-fs (loop6): Directory bread(block 67) failed [ 432.099715][T21849] FAT-fs (loop6): Directory bread(block 68) failed [ 432.106294][T21849] FAT-fs (loop6): Directory bread(block 69) failed [ 432.112871][T21849] FAT-fs (loop6): Directory bread(block 70) failed [ 432.119480][T21849] FAT-fs (loop6): Directory bread(block 71) failed [ 432.127987][T21849] FAT-fs (loop6): Directory bread(block 72) failed [ 432.135020][T21849] FAT-fs (loop6): Directory bread(block 73) failed [ 432.169537][T21850] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6704'. [ 432.395678][ T4305] kworker/u8:14: attempt to access beyond end of device [ 432.395678][ T4305] loop6: rw=1, sector=1224, nr_sectors = 8 limit=256 [ 432.908201][T21867] netlink: 'syz.2.6713': attribute type 4 has an invalid length. [ 432.937346][T21867] netlink: 'syz.2.6713': attribute type 4 has an invalid length. [ 432.947812][ T3379] lo speed is unknown, defaulting to 1000 [ 432.953638][ T3379] syz0: Port: 1 Link DOWN [ 432.962596][T16278] unregister_netdevice: waiting for batadv_slave_0 to become free. Usage count = 2 [ 432.972248][T16278] ref_tracker: netdev@ffff8881197d1550 has 1/1 users at [ 432.972248][T16278] netdev_get_by_index+0x13e/0x1b0 [ 432.972248][T16278] fib6_nh_init+0xeb/0x15a0 [ 432.972248][T16278] rtm_new_nexthop+0x1ddb/0x4530 [ 432.972248][T16278] rtnetlink_rcv_msg+0x5fe/0x6d0 [ 432.972248][T16278] netlink_rcv_skb+0x123/0x220 [ 432.972248][T16278] rtnetlink_rcv+0x1c/0x30 [ 432.972248][T16278] netlink_unicast+0x5bd/0x690 [ 432.972248][T16278] netlink_sendmsg+0x58b/0x6b0 [ 432.972248][T16278] __sock_sendmsg+0x142/0x180 [ 432.972248][T16278] ____sys_sendmsg+0x31e/0x4e0 [ 432.972248][T16278] ___sys_sendmsg+0x17b/0x1d0 [ 432.972248][T16278] __x64_sys_sendmsg+0xd4/0x160 [ 432.972248][T16278] x64_sys_call+0x191e/0x2ff0 [ 432.972248][T16278] do_syscall_64+0xd2/0x200 [ 432.972248][T16278] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 432.972248][T16278] [ 433.057097][ T3379] lo speed is unknown, defaulting to 1000 [ 433.062879][ T3379] syz0: Port: 1 Link ACTIVE [ 433.148424][T21878] : renamed from bond0 [ 433.266371][T21884] netlink: 'syz.2.6723': attribute type 1 has an invalid length. [ 433.288202][T21884] 8021q: adding VLAN 0 to HW filter on device bond0 [ 433.807019][T21911] loop6: detected capacity change from 0 to 1024 [ 433.814909][T21911] EXT4-fs: Ignoring removed i_version option [ 433.824832][T21911] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 433.844804][T21911] EXT4-fs error (device loop6): ext4_read_block_bitmap_nowait:483: comm syz.6.6731: Invalid block bitmap block 0 in block_group 0 [ 433.861108][T21911] EXT4-fs error (device loop6): ext4_acquire_dquot:6937: comm syz.6.6731: Failed to acquire dquot type 0 [ 433.874931][T21911] EXT4-fs error (device loop6): ext4_free_blocks:6696: comm syz.6.6731: Freeing blocks not in datazone - block = 0, count = 4096 [ 433.889911][T21911] EXT4-fs error (device loop6): ext4_read_inode_bitmap:139: comm syz.6.6731: Invalid inode bitmap blk 0 in block_group 0 [ 433.903497][T21911] EXT4-fs error (device loop6) in ext4_free_inode:361: Corrupt filesystem [ 433.913870][T21911] EXT4-fs (loop6): 1 orphan inode deleted [ 433.920675][T21911] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 433.950563][ T4366] EXT4-fs error (device loop6): ext4_release_dquot:6973: comm kworker/u8:66: Failed to release dquot type 0 [ 435.196233][T21931] lo speed is unknown, defaulting to 1000 [ 435.204698][T21931] lo speed is unknown, defaulting to 1000 [ 435.568988][T21927] tipc: Enabling of bearer rejected, already enabled [ 436.052950][T16500] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 436.328948][T21947] lo speed is unknown, defaulting to 1000 [ 436.363623][T21947] lo speed is unknown, defaulting to 1000 [ 436.455707][T21956] netlink: 4 bytes leftover after parsing attributes in process `syz.6.6746'. [ 436.514434][T21956] hsr_slave_1 (unregistering): left promiscuous mode [ 436.599301][ T29] kauditd_printk_skb: 522 callbacks suppressed [ 436.599321][ T29] audit: type=1326 audit(2000000263.134:28314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21954 comm="syz.6.6746" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ed860ebe9 code=0x7ffc0000 [ 436.629230][ T29] audit: type=1326 audit(2000000263.134:28315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21954 comm="syz.6.6746" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ed860ebe9 code=0x7ffc0000 [ 437.084566][T21966] lo speed is unknown, defaulting to 1000 [ 437.155963][ T29] audit: type=1326 audit(2000000263.664:28316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21958 comm="syz.3.6747" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb16e8cebe9 code=0x7ffc0000 [ 437.179660][ T29] audit: type=1326 audit(2000000263.664:28317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21958 comm="syz.3.6747" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7fb16e8cebe9 code=0x7ffc0000 [ 437.203288][ T29] audit: type=1326 audit(2000000263.664:28318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21958 comm="syz.3.6747" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb16e8cebe9 code=0x7ffc0000 [ 437.227131][ T29] audit: type=1326 audit(2000000263.664:28319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21958 comm="syz.3.6747" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7fb16e8cebe9 code=0x7ffc0000 [ 437.250866][ T29] audit: type=1326 audit(2000000263.664:28320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21958 comm="syz.3.6747" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb16e8cebe9 code=0x7ffc0000 [ 437.274501][ T29] audit: type=1326 audit(2000000263.664:28321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21958 comm="syz.3.6747" exe="/root/syz-executor" sig=0 arch=c000003e syscall=223 compat=0 ip=0x7fb16e8cebe9 code=0x7ffc0000 [ 437.298166][ T29] audit: type=1326 audit(2000000263.664:28322): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21958 comm="syz.3.6747" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fb16e8c5ba7 code=0x7ffc0000 [ 437.321665][ T29] audit: type=1326 audit(2000000263.664:28323): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21958 comm="syz.3.6747" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fb16e86add9 code=0x7ffc0000 [ 437.570912][T21973] IPv6: NLM_F_CREATE should be specified when creating new route [ 437.689332][T21977] IPVS: Error connecting to the multicast addr [ 438.040850][T21979] bond15: entered promiscuous mode [ 438.046070][T21979] bond15: entered allmulticast mode [ 438.053560][T21979] 8021q: adding VLAN 0 to HW filter on device bond15 [ 438.115711][T21979] bond15 (unregistering): Released all slaves [ 438.309947][T21994] netlink: 100 bytes leftover after parsing attributes in process `syz.5.6760'. [ 438.344355][T21966] lo speed is unknown, defaulting to 1000 [ 438.627172][T22006] netlink: 32 bytes leftover after parsing attributes in process `syz.5.6763'. [ 438.731289][T22010] loop6: detected capacity change from 0 to 512 [ 438.801426][T22010] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 438.824052][T22010] ext4 filesystem being mounted at /320/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 439.006077][T16500] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 439.129465][T22020] sch_tbf: burst 19872 is lower than device lo mtu (11337746) ! [ 439.533417][T22028] loop6: detected capacity change from 0 to 1024 [ 439.569809][T22028] EXT4-fs error (device loop6): ext4_acquire_dquot:6937: comm syz.6.6771: Failed to acquire dquot type 0 [ 439.788316][T22028] EXT4-fs error (device loop6): mb_free_blocks:2017: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 439.817694][T22016] lo speed is unknown, defaulting to 1000 [ 439.824356][T22016] lo speed is unknown, defaulting to 1000 [ 439.946009][T22028] EXT4-fs error (device loop6): ext4_do_update_inode:5653: inode #13: comm syz.6.6771: corrupted inode contents [ 440.009266][T22028] EXT4-fs error (device loop6): ext4_dirty_inode:6538: inode #13: comm syz.6.6771: mark_inode_dirty error [ 440.058560][T22028] EXT4-fs error (device loop6): ext4_do_update_inode:5653: inode #13: comm syz.6.6771: corrupted inode contents [ 440.116012][T22028] EXT4-fs error (device loop6): __ext4_ext_dirty:206: inode #13: comm syz.6.6771: mark_inode_dirty error [ 440.181874][T22028] EXT4-fs error (device loop6): ext4_do_update_inode:5653: inode #13: comm syz.6.6771: corrupted inode contents [ 440.217941][T22028] EXT4-fs error (device loop6) in ext4_orphan_del:305: Corrupt filesystem [ 440.247509][T22028] EXT4-fs error (device loop6): ext4_do_update_inode:5653: inode #13: comm syz.6.6771: corrupted inode contents [ 440.265050][T22037] netlink: 100 bytes leftover after parsing attributes in process `syz.2.6774'. [ 440.296689][T22028] EXT4-fs error (device loop6): ext4_truncate:4666: inode #13: comm syz.6.6771: mark_inode_dirty error [ 440.344467][T22028] EXT4-fs error (device loop6) in ext4_process_orphan:347: Corrupt filesystem [ 440.374020][T22028] EXT4-fs (loop6): 1 truncate cleaned up [ 440.396027][T22028] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 440.491765][T16500] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 441.053555][T22060] lo speed is unknown, defaulting to 1000 [ 441.061506][T22060] lo speed is unknown, defaulting to 1000 [ 441.606811][ T29] kauditd_printk_skb: 339 callbacks suppressed [ 441.606825][ T29] audit: type=1326 audit(2000000268.154:28661): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22054 comm="syz.6.6778" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f0ed8605ba7 code=0x7ffc0000 [ 441.798540][ T29] audit: type=1326 audit(2000000268.184:28662): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22054 comm="syz.6.6778" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f0ed85aadd9 code=0x7ffc0000 [ 441.822111][ T29] audit: type=1326 audit(2000000268.184:28663): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22054 comm="syz.6.6778" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f0ed8605ba7 code=0x7ffc0000 [ 441.845973][ T29] audit: type=1326 audit(2000000268.184:28664): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22054 comm="syz.6.6778" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f0ed85aadd9 code=0x7ffc0000 [ 441.869455][ T29] audit: type=1326 audit(2000000268.184:28665): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22054 comm="syz.6.6778" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ed860ebe9 code=0x7ffc0000 [ 441.893083][ T29] audit: type=1326 audit(2000000268.204:28666): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22054 comm="syz.6.6778" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f0ed8605ba7 code=0x7ffc0000 [ 441.916589][ T29] audit: type=1326 audit(2000000268.204:28667): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22054 comm="syz.6.6778" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f0ed85aadd9 code=0x7ffc0000 [ 441.940229][ T29] audit: type=1326 audit(2000000268.204:28668): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22054 comm="syz.6.6778" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ed860ebe9 code=0x7ffc0000 [ 441.964154][ T29] audit: type=1326 audit(2000000268.214:28669): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22054 comm="syz.6.6778" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f0ed8605ba7 code=0x7ffc0000 [ 441.987710][ T29] audit: type=1326 audit(2000000268.214:28670): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22054 comm="syz.6.6778" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f0ed85aadd9 code=0x7ffc0000 [ 442.323790][T22070] lo speed is unknown, defaulting to 1000 [ 442.331090][T22070] lo speed is unknown, defaulting to 1000 [ 443.018683][T22085] loop6: detected capacity change from 0 to 1024 [ 443.028580][T22085] EXT4-fs: Ignoring removed orlov option [ 443.055797][T22085] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 443.391721][T16500] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 443.438333][T22101] loop6: detected capacity change from 0 to 512 [ 443.445303][T22101] EXT4-fs: Ignoring removed oldalloc option [ 443.453707][T22101] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 443.476426][T22101] EXT4-fs (loop6): 1 truncate cleaned up [ 443.487126][T22101] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 443.561573][T22109] netlink: 'syz.5.6796': attribute type 3 has an invalid length. [ 443.578180][T16500] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 443.583489][T22109] netlink: 'syz.5.6796': attribute type 3 has an invalid length. [ 443.607986][T22109] netlink: 12 bytes leftover after parsing attributes in process `syz.5.6796'. [ 443.652508][T22115] netlink: 'syz.2.6801': attribute type 1 has an invalid length. [ 443.691393][T22115] 8021q: adding VLAN 0 to HW filter on device bond15 [ 443.761308][T22118] bond15: (slave ip6erspan0): making interface the new active one [ 443.803320][T22118] bond15: (slave ip6erspan0): Enslaving as an active interface with an up link [ 444.628146][T22154] netlink: 'syz.2.6810': attribute type 39 has an invalid length. [ 446.594657][T22214] lo speed is unknown, defaulting to 1000 [ 446.601787][T22214] lo speed is unknown, defaulting to 1000 [ 448.649955][ T29] kauditd_printk_skb: 476 callbacks suppressed [ 448.649971][ T29] audit: type=1326 audit(2000000275.194:29147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22238 comm="syz.3.6844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb16e8cebe9 code=0x7ffc0000 [ 448.680000][ T29] audit: type=1326 audit(2000000275.194:29148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22238 comm="syz.3.6844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb16e8cebe9 code=0x7ffc0000 [ 448.703677][ T29] audit: type=1326 audit(2000000275.194:29149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22238 comm="syz.3.6844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb16e8cebe9 code=0x7ffc0000 [ 448.727263][ T29] audit: type=1326 audit(2000000275.194:29150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22238 comm="syz.3.6844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb16e8cebe9 code=0x7ffc0000 [ 448.939573][ T29] audit: type=1326 audit(2000000275.304:29151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22238 comm="syz.3.6844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fb16e8cebe9 code=0x7ffc0000 [ 448.963197][ T29] audit: type=1326 audit(2000000275.304:29152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22238 comm="syz.3.6844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb16e8cebe9 code=0x7ffc0000 [ 448.987966][ T29] audit: type=1326 audit(2000000275.304:29153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22238 comm="syz.3.6844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb16e8cebe9 code=0x7ffc0000 [ 449.011707][ T29] audit: type=1326 audit(2000000275.434:29154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22238 comm="syz.3.6844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fb16e8cebe9 code=0x7ffc0000 [ 449.035325][ T29] audit: type=1326 audit(2000000275.434:29155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22238 comm="syz.3.6844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fb16e8cec23 code=0x7ffc0000 [ 449.058805][ T29] audit: type=1326 audit(2000000275.434:29156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22238 comm="syz.3.6844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fb16e8cd69f code=0x7ffc0000 [ 449.059573][T22250] netlink: 'syz.3.6845': attribute type 10 has an invalid length. [ 449.090164][T22250] netlink: 40 bytes leftover after parsing attributes in process `syz.3.6845'. [ 449.100410][T22250] A link change request failed with some changes committed already. Interface geneve1 may have been left with an inconsistent configuration, please check. [ 449.895308][T22267] lo speed is unknown, defaulting to 1000 [ 449.902725][T22267] lo speed is unknown, defaulting to 1000 [ 450.274058][T22271] netlink: 'syz.6.6851': attribute type 1 has an invalid length. [ 450.308704][T22271] bond5: (slave geneve2): making interface the new active one [ 450.317158][T22271] bond5: (slave geneve2): Enslaving as an active interface with an up link [ 450.326029][ T291] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 20000 - 0 [ 450.351577][T22271] netlink: 28 bytes leftover after parsing attributes in process `syz.6.6851'. [ 450.364229][ T291] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 20000 - 0 [ 450.373089][T22271] 8021q: adding VLAN 0 to HW filter on device bond5 [ 450.390939][ T291] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 20000 - 0 [ 450.400888][ T291] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 20000 - 0 [ 450.445615][T22285] IPVS: Error connecting to the multicast addr [ 450.876267][T22298] netlink: 300 bytes leftover after parsing attributes in process `syz.3.6859'. [ 451.080175][T22285] syz.6.6856 invoked oom-killer: gfp_mask=0x402dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_ZERO|__GFP_NOWARN), order=0, oom_score_adj=1000 [ 451.094536][T22285] CPU: 0 UID: 0 PID: 22285 Comm: syz.6.6856 Tainted: G W 6.17.0-rc2-syzkaller-00028-gbe48bcf004f9 #0 PREEMPT(voluntary) [ 451.094593][T22285] Tainted: [W]=WARN [ 451.094670][T22285] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 451.094686][T22285] Call Trace: [ 451.094720][T22285] [ 451.094730][T22285] __dump_stack+0x1d/0x30 [ 451.094757][T22285] dump_stack_lvl+0xe8/0x140 [ 451.094775][T22285] dump_stack+0x15/0x1b [ 451.094822][T22285] dump_header+0x81/0x220 [ 451.094862][T22285] oom_kill_process+0x342/0x400 [ 451.094964][T22285] out_of_memory+0x979/0xb80 [ 451.095007][T22285] try_charge_memcg+0x5e6/0x9e0 [ 451.095043][T22285] obj_cgroup_charge_pages+0xa6/0x150 [ 451.095086][T22285] __memcg_kmem_charge_page+0x9f/0x170 [ 451.095171][T22285] __alloc_frozen_pages_noprof+0x188/0x360 [ 451.095233][T22285] alloc_pages_mpol+0xb3/0x250 [ 451.095332][T22285] alloc_pages_noprof+0x90/0x130 [ 451.095363][T22285] __vmalloc_node_range_noprof+0x6f2/0xe00 [ 451.095420][T22285] __kvmalloc_node_noprof+0x30f/0x4e0 [ 451.095483][T22285] ? ip_set_alloc+0x1f/0x30 [ 451.095515][T22285] ? ip_set_alloc+0x1f/0x30 [ 451.095561][T22285] ? hash_netiface_create+0x21b/0x740 [ 451.095591][T22285] ? __kmalloc_cache_noprof+0x189/0x320 [ 451.095631][T22285] ip_set_alloc+0x1f/0x30 [ 451.095666][T22285] hash_netiface_create+0x282/0x740 [ 451.095775][T22285] ? __pfx_hash_netiface_create+0x10/0x10 [ 451.095814][T22285] ip_set_create+0x3cc/0x960 [ 451.095842][T22285] ? __nla_parse+0x40/0x60 [ 451.095865][T22285] nfnetlink_rcv_msg+0x4c3/0x590 [ 451.095996][T22285] netlink_rcv_skb+0x123/0x220 [ 451.096019][T22285] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 451.096062][T22285] nfnetlink_rcv+0x16b/0x1690 [ 451.096094][T22285] ? nlmon_xmit+0x4f/0x60 [ 451.096118][T22285] ? consume_skb+0x49/0x150 [ 451.096135][T22285] ? nlmon_xmit+0x4f/0x60 [ 451.096176][T22285] ? dev_hard_start_xmit+0x3b0/0x3e0 [ 451.096206][T22285] ? __dev_queue_xmit+0x1200/0x2000 [ 451.096232][T22285] ? __dev_queue_xmit+0x182/0x2000 [ 451.096329][T22285] ? ref_tracker_free+0x37d/0x3e0 [ 451.096363][T22285] ? __netlink_deliver_tap+0x4dc/0x500 [ 451.096387][T22285] netlink_unicast+0x5bd/0x690 [ 451.096421][T22285] netlink_sendmsg+0x58b/0x6b0 [ 451.096486][T22285] ? __pfx_netlink_sendmsg+0x10/0x10 [ 451.096524][T22285] __sock_sendmsg+0x142/0x180 [ 451.096554][T22285] ____sys_sendmsg+0x31e/0x4e0 [ 451.096586][T22285] ___sys_sendmsg+0x17b/0x1d0 [ 451.096634][T22285] __x64_sys_sendmsg+0xd4/0x160 [ 451.096672][T22285] x64_sys_call+0x191e/0x2ff0 [ 451.096753][T22285] do_syscall_64+0xd2/0x200 [ 451.096812][T22285] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 451.096843][T22285] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 451.096899][T22285] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 451.096948][T22285] RIP: 0033:0x7f0ed860ebe9 [ 451.096967][T22285] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 451.096991][T22285] RSP: 002b:00007f0ed706f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 451.097035][T22285] RAX: ffffffffffffffda RBX: 00007f0ed8835fa0 RCX: 00007f0ed860ebe9 [ 451.097047][T22285] RDX: 0000000000000800 RSI: 0000200000000040 RDI: 0000000000000008 [ 451.097059][T22285] RBP: 00007f0ed8691e19 R08: 0000000000000000 R09: 0000000000000000 [ 451.097071][T22285] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 451.097086][T22285] R13: 00007f0ed8836038 R14: 00007f0ed8835fa0 R15: 00007ffdf2669a18 [ 451.097107][T22285] [ 451.097188][T22285] memory: usage 307200kB, limit 307200kB, failcnt 179 [ 451.448192][T22285] memory+swap: usage 307384kB, limit 9007199254740988kB, failcnt 0 [ 451.456118][T22285] kmem: usage 307196kB, limit 9007199254740988kB, failcnt 0 [ 451.463507][T22285] Memory cgroup stats for /syz6: [ 451.463815][T22285] cache 0 [ 451.471735][T22285] rss 4096 [ 451.475057][T22285] shmem 0 [ 451.478004][T22285] mapped_file 0 [ 451.481474][T22285] dirty 0 [ 451.484481][T22285] writeback 0 [ 451.487796][T22285] workingset_refault_anon 1779 [ 451.492632][T22285] workingset_refault_file 0 [ 451.497161][T22285] swap 188416 [ 451.500452][T22285] swapcached 4096 [ 451.504093][T22285] pgpgin 158065 [ 451.507543][T22285] pgpgout 158064 [ 451.511091][T22285] pgfault 188967 [ 451.514644][T22285] pgmajfault 232 [ 451.518182][T22285] inactive_anon 0 [ 451.521822][T22285] active_anon 4096 [ 451.525610][T22285] inactive_file 0 [ 451.529282][T22285] active_file 0 [ 451.532757][T22285] unevictable 0 [ 451.536235][T22285] hierarchical_memory_limit 314572800 [ 451.541617][T22285] hierarchical_memsw_limit 9223372036854771712 [ 451.547858][T22285] total_cache 0 [ 451.551330][T22285] total_rss 4096 [ 451.554914][T22285] total_shmem 0 [ 451.558379][T22285] total_mapped_file 0 [ 451.562395][T22285] total_dirty 0 [ 451.565913][T22285] total_writeback 0 [ 451.569709][T22285] total_workingset_refault_anon 1779 [ 451.575005][T22285] total_workingset_refault_file 0 [ 451.580022][T22285] total_swap 188416 [ 451.583833][T22285] total_swapcached 4096 [ 451.588040][T22285] total_pgpgin 158065 [ 451.592046][T22285] total_pgpgout 158064 [ 451.596118][T22285] total_pgfault 188967 [ 451.600175][T22285] total_pgmajfault 232 [ 451.604252][T22285] total_inactive_anon 0 [ 451.608405][T22285] total_active_anon 4096 [ 451.612653][T22285] total_inactive_file 0 [ 451.616818][T22285] total_active_file 0 [ 451.620794][T22285] total_unevictable 0 [ 451.624784][T22285] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz6,task_memcg=/syz6,task=syz.6.6856,pid=22284,uid=0 [ 451.640188][T22285] Memory cgroup out of memory: Killed process 22284 (syz.6.6856) total-vm:95680kB, anon-rss:940kB, file-rss:22344kB, shmem-rss:0kB, UID:0 pgtables:128kB oom_score_adj:1000 [ 451.699652][T22319] netlink: 'syz.3.6866': attribute type 1 has an invalid length. [ 451.718737][T22319] netlink: 28 bytes leftover after parsing attributes in process `syz.3.6866'. [ 451.728288][T22319] 8021q: adding VLAN 0 to HW filter on device bond14 [ 451.994293][T22342] sch_tbf: burst 19872 is lower than device lo mtu (11337746) ! [ 452.864583][T22366] netlink: 60 bytes leftover after parsing attributes in process `syz.2.6884'. [ 452.873678][T22366] netlink: 60 bytes leftover after parsing attributes in process `syz.2.6884'. [ 452.927037][T22366] netlink: 60 bytes leftover after parsing attributes in process `syz.2.6884'. [ 452.936102][T22366] netlink: 60 bytes leftover after parsing attributes in process `syz.2.6884'. [ 452.962866][T22366] netlink: 60 bytes leftover after parsing attributes in process `syz.2.6884'. [ 452.971992][T22366] netlink: 60 bytes leftover after parsing attributes in process `syz.2.6884'. [ 453.015476][T22380] IPVS: Unknown mcast interface: vcan0 [ 453.181478][T22396] netlink: 'syz.2.6895': attribute type 4 has an invalid length. [ 453.190844][ T3379] lo speed is unknown, defaulting to 1000 [ 453.196638][ T3379] syz0: Port: 1 Link DOWN [ 453.202973][T22396] netlink: 'syz.2.6895': attribute type 4 has an invalid length. [ 453.212189][ T3379] lo speed is unknown, defaulting to 1000 [ 453.218091][ T3379] syz0: Port: 1 Link ACTIVE [ 454.246978][T22406] __nla_validate_parse: 1 callbacks suppressed [ 454.247000][T22406] netlink: 388 bytes leftover after parsing attributes in process `syz.2.6901'. [ 454.357248][ T29] kauditd_printk_skb: 428 callbacks suppressed [ 454.357265][ T29] audit: type=1326 audit(2000000280.904:29585): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22421 comm="syz.2.6905" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a6ee4ebe9 code=0x7ffc0000 [ 454.388209][T22419] netlink: 'syz.5.6903': attribute type 1 has an invalid length. [ 454.420944][ T29] audit: type=1326 audit(2000000280.904:29586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22421 comm="syz.2.6905" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7a6ee4ebe9 code=0x7ffc0000 [ 454.444899][ T29] audit: type=1326 audit(2000000280.904:29587): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22421 comm="syz.2.6905" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a6ee4ebe9 code=0x7ffc0000 [ 454.468571][ T29] audit: type=1326 audit(2000000280.904:29588): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22421 comm="syz.2.6905" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f7a6ee4ebe9 code=0x7ffc0000 [ 454.492200][ T29] audit: type=1326 audit(2000000280.904:29589): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22421 comm="syz.2.6905" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a6ee4ebe9 code=0x7ffc0000 [ 454.515794][ T29] audit: type=1326 audit(2000000280.904:29590): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22421 comm="syz.2.6905" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f7a6ee4ebe9 code=0x7ffc0000 [ 454.539420][ T29] audit: type=1326 audit(2000000280.904:29591): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22421 comm="syz.2.6905" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a6ee4ebe9 code=0x7ffc0000 [ 454.563010][ T29] audit: type=1326 audit(2000000280.904:29592): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22421 comm="syz.2.6905" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f7a6ee4ebe9 code=0x7ffc0000 [ 454.586495][ T29] audit: type=1326 audit(2000000280.904:29593): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22421 comm="syz.2.6905" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a6ee4ebe9 code=0x7ffc0000 [ 454.599555][T22419] netlink: 28 bytes leftover after parsing attributes in process `syz.5.6903'. [ 454.610386][ T29] audit: type=1326 audit(2000000280.904:29594): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22421 comm="syz.2.6905" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7a6ee4ebe9 code=0x7ffc0000 [ 454.729271][T22442] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=22442 comm=syz.2.6913 [ 454.756164][T22444] serio: Serial port ptm0 [ 455.885988][T22472] lo speed is unknown, defaulting to 1000 [ 455.893562][T22472] lo speed is unknown, defaulting to 1000 [ 456.808812][T22495] netlink: 28 bytes leftover after parsing attributes in process `syz.3.6927'. [ 457.666141][T22526] netlink: 4 bytes leftover after parsing attributes in process `syz.6.6937'. [ 457.687129][T22526] netlink: 4 bytes leftover after parsing attributes in process `syz.6.6937'. [ 457.969243][T22551] serio: Serial port ptm0 [ 458.018475][T22553] lo speed is unknown, defaulting to 1000 [ 458.025943][T22553] lo speed is unknown, defaulting to 1000 [ 458.990870][T22565] loop6: detected capacity change from 0 to 128 [ 459.255695][T22569] 9pnet_virtio: no channels available for device € [ 459.669348][ T29] kauditd_printk_skb: 152 callbacks suppressed [ 459.669362][ T29] audit: type=1326 audit(2000000286.296:29747): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22570 comm="syz.2.6953" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a6ee4ebe9 code=0x7ffc0000 [ 459.699383][ T29] audit: type=1326 audit(2000000286.296:29748): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22570 comm="syz.2.6953" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a6ee4ebe9 code=0x7ffc0000 [ 459.723053][ T29] audit: type=1326 audit(2000000286.296:29749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22570 comm="syz.2.6953" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7a6ee4ebe9 code=0x7ffc0000 [ 459.746685][ T29] audit: type=1326 audit(2000000286.296:29750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22570 comm="syz.2.6953" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a6ee4ebe9 code=0x7ffc0000 [ 459.770283][ T29] audit: type=1326 audit(2000000286.296:29751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22570 comm="syz.2.6953" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a6ee4ebe9 code=0x7ffc0000 [ 459.794120][ T29] audit: type=1326 audit(2000000286.296:29752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22570 comm="syz.2.6953" exe="/root/syz-executor" sig=0 arch=c000003e syscall=334 compat=0 ip=0x7f7a6ee4ebe9 code=0x7ffc0000 [ 459.817715][ T29] audit: type=1326 audit(2000000286.296:29753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22570 comm="syz.2.6953" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a6ee4ebe9 code=0x7ffc0000 [ 459.841416][ T29] audit: type=1326 audit(2000000286.296:29754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22570 comm="syz.2.6953" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a6ee4ebe9 code=0x7ffc0000 [ 459.865139][ T29] audit: type=1326 audit(2000000286.296:29755): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22570 comm="syz.2.6953" exe="/root/syz-executor" sig=0 arch=c000003e syscall=328 compat=0 ip=0x7f7a6ee4ebe9 code=0x7ffc0000 [ 459.888779][ T29] audit: type=1326 audit(2000000286.296:29756): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22570 comm="syz.2.6953" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a6ee4ebe9 code=0x7ffc0000 [ 459.995097][T22582] netlink: 60 bytes leftover after parsing attributes in process `syz.6.6958'. [ 460.004250][T22582] netlink: 60 bytes leftover after parsing attributes in process `syz.6.6958'. [ 460.024434][T22582] netlink: 60 bytes leftover after parsing attributes in process `syz.6.6958'. [ 460.033495][T22582] netlink: 60 bytes leftover after parsing attributes in process `syz.6.6958'. [ 460.100243][T22582] netlink: 60 bytes leftover after parsing attributes in process `syz.6.6958'. [ 460.109481][T22582] netlink: 60 bytes leftover after parsing attributes in process `syz.6.6958'. [ 460.381388][T22596] loop6: detected capacity change from 0 to 512 [ 460.413260][T22596] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 460.442571][T22596] ext4 filesystem being mounted at /357/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 460.602835][T22612] tipc: Enabling of bearer rejected, max 3 bearers permitted [ 461.952069][T16500] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 462.875310][T22650] lo speed is unknown, defaulting to 1000 [ 462.889612][T22650] lo speed is unknown, defaulting to 1000 [ 463.276875][T22673] serio: Serial port ptm0 [ 464.187436][T22687] 9pnet_fd: Insufficient options for proto=fd [ 464.289384][T22693] loop6: detected capacity change from 0 to 512 [ 464.304479][T22693] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.6987: bg 0: block 393: padding at end of block bitmap is not set [ 464.320509][T22693] EXT4-fs error (device loop6) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 464.330934][T22693] EXT4-fs (loop6): 2 truncates cleaned up [ 464.338122][T22693] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 464.354831][T22693] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 465.693682][ T29] kauditd_printk_skb: 271 callbacks suppressed [ 465.693696][ T29] audit: type=1326 audit(2000000292.456:30028): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22702 comm="syz.3.6991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb16e8cebe9 code=0x7ffc0000 [ 465.783650][ T29] audit: type=1326 audit(2000000292.487:30029): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22702 comm="syz.3.6991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb16e8cebe9 code=0x7ffc0000 [ 465.807386][ T29] audit: type=1326 audit(2000000292.487:30030): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22702 comm="syz.3.6991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb16e8cebe9 code=0x7ffc0000 [ 465.831217][ T29] audit: type=1326 audit(2000000292.487:30031): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22702 comm="syz.3.6991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb16e8cebe9 code=0x7ffc0000 [ 465.854976][ T29] audit: type=1326 audit(2000000292.487:30032): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22702 comm="syz.3.6991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb16e8cebe9 code=0x7ffc0000 [ 465.878618][ T29] audit: type=1326 audit(2000000292.487:30033): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22702 comm="syz.3.6991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb16e8cebe9 code=0x7ffc0000 [ 465.902357][ T29] audit: type=1326 audit(2000000292.487:30034): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22702 comm="syz.3.6991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb16e8cebe9 code=0x7ffc0000 [ 465.926003][ T29] audit: type=1326 audit(2000000292.497:30035): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22702 comm="syz.3.6991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb16e8cebe9 code=0x7ffc0000 [ 465.949630][ T29] audit: type=1326 audit(2000000292.497:30036): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22702 comm="syz.3.6991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb16e8cebe9 code=0x7ffc0000 [ 465.973815][ T29] audit: type=1326 audit(2000000292.497:30037): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22702 comm="syz.3.6991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb16e8cebe9 code=0x7ffc0000 [ 466.327159][T22714] netlink: 24 bytes leftover after parsing attributes in process `syz.6.6995'. [ 466.327682][T22715] netlink: 24 bytes leftover after parsing attributes in process `syz.3.6992'. [ 466.358441][T22714] netlink: 4 bytes leftover after parsing attributes in process `syz.6.6995'. [ 466.391206][T22716] macvlan0: entered allmulticast mode [ 466.396632][T22716] bond0: entered allmulticast mode [ 466.411382][T22718] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=22718 comm=syz.5.6996 [ 466.412109][T22716] 8021q: adding VLAN 0 to HW filter on device macvlan0 [ 466.433859][T22716] bridge0: port 1(macvlan0) entered blocking state [ 466.440779][T22716] bridge0: port 1(macvlan0) entered disabled state [ 466.451864][T22716] macvlan0: entered promiscuous mode [ 466.457251][T22716] bond0: entered promiscuous mode [ 466.506522][T22723] IPv6: Can't replace route, no match found [ 466.533727][T22721] netlink: 28 bytes leftover after parsing attributes in process `syz.5.6997'. [ 466.557862][T22723] bridge0: port 1(batadv1) entered blocking state [ 466.564520][T22723] bridge0: port 1(batadv1) entered disabled state [ 466.572369][T22723] batadv1: entered allmulticast mode [ 466.588839][T22723] batadv1: entered promiscuous mode [ 466.732018][T22729] netlink: 28 bytes leftover after parsing attributes in process `syz.5.6997'. [ 467.720450][T22740] lo speed is unknown, defaulting to 1000 [ 467.726905][T22740] lo speed is unknown, defaulting to 1000 [ 467.743274][ T12] batman_adv: batadv1: No IGMP Querier present - multicast optimizations disabled [ 467.752729][ T12] batman_adv: batadv1: No MLD Querier present - multicast optimizations disabled [ 467.981698][T22749] netlink: 40 bytes leftover after parsing attributes in process `syz.2.7006'. [ 468.119675][T22753] loop6: detected capacity change from 0 to 2048 [ 468.143111][T22753] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 468.155340][T22753] ext4 filesystem being mounted at /365/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 468.209952][T16500] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 468.661750][T22779] lo speed is unknown, defaulting to 1000 [ 468.668924][T22779] lo speed is unknown, defaulting to 1000 [ 469.115439][T22784] lo speed is unknown, defaulting to 1000 [ 469.122671][T22788] netlink: 8 bytes leftover after parsing attributes in process `syz.4.7018'. [ 469.132677][T22784] lo speed is unknown, defaulting to 1000 [ 469.140570][T22788] netlink: 312 bytes leftover after parsing attributes in process `syz.4.7018'. [ 469.149711][T22788] netlink: 8 bytes leftover after parsing attributes in process `syz.4.7018'. [ 469.171542][T22792] tipc: Enabling of bearer rejected, max 3 bearers permitted [ 469.343048][T22805] bridge0: port 2(batadv0) entered blocking state [ 469.349559][T22805] bridge0: port 2(batadv0) entered disabled state [ 469.361977][T22805] batadv0: entered allmulticast mode [ 469.368666][T22805] batadv0: entered promiscuous mode [ 469.635597][T22822] netlink: 40 bytes leftover after parsing attributes in process `syz.6.7031'. [ 469.741524][T22817] SELinux: failed to load policy [ 469.836155][ T4308] batman_adv: batadv0: IGMP Querier appeared [ 469.842272][ T4308] batman_adv: batadv0: MLD Querier appeared [ 471.291340][T22840] tipc: Enabling of bearer rejected, failed to enable media [ 471.536852][ T29] kauditd_printk_skb: 120 callbacks suppressed [ 471.536869][ T29] audit: type=1326 audit(2000000298.391:30158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22848 comm="syz.4.7039" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcee05debe9 code=0x7ffc0000 [ 471.592941][T22856] lo speed is unknown, defaulting to 1000 [ 471.601106][T22856] lo speed is unknown, defaulting to 1000 [ 471.911396][T22859] lo speed is unknown, defaulting to 1000 [ 471.918067][T22859] lo speed is unknown, defaulting to 1000 [ 472.414751][ T29] audit: type=1326 audit(2000000298.391:30159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22848 comm="syz.4.7039" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcee05debe9 code=0x7ffc0000 [ 472.438442][ T29] audit: type=1326 audit(2000000299.221:30160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22848 comm="syz.4.7039" exe="/root/syz-executor" sig=0 arch=c000003e syscall=19 compat=0 ip=0x7fcee05debe9 code=0x7ffc0000 [ 472.462063][ T29] audit: type=1326 audit(2000000299.221:30161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22848 comm="syz.4.7039" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcee05debe9 code=0x7ffc0000 [ 472.485780][ T29] audit: type=1326 audit(2000000299.221:30162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22848 comm="syz.4.7039" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcee05debe9 code=0x7ffc0000 [ 472.622440][T22868] loop6: detected capacity change from 0 to 512 [ 472.629068][T22868] ext4: Unknown parameter 'pcr' [ 472.677059][ T29] audit: type=1326 audit(2000000299.373:30163): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22848 comm="syz.4.7039" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fcee05debe9 code=0x7ffc0000 [ 472.700665][ T29] audit: type=1326 audit(2000000299.373:30164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22848 comm="syz.4.7039" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcee05debe9 code=0x7ffc0000 [ 472.724350][ T29] audit: type=1326 audit(2000000299.373:30165): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22848 comm="syz.4.7039" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcee05debe9 code=0x7ffc0000 [ 472.747937][ T29] audit: type=1326 audit(2000000299.373:30166): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22848 comm="syz.4.7039" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fcee05de7eb code=0x7ffc0000 [ 472.771460][ T29] audit: type=1326 audit(2000000299.373:30167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22848 comm="syz.4.7039" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcee05debe9 code=0x7ffc0000 [ 472.861301][T22876] netlink: 4 bytes leftover after parsing attributes in process `syz.3.7044'. [ 472.888020][T22876] netlink: 4 bytes leftover after parsing attributes in process `syz.3.7044'. [ 472.925237][T22882] loop6: detected capacity change from 0 to 1024 [ 472.934271][T22880] lo speed is unknown, defaulting to 1000 [ 472.950987][T22882] EXT4-fs: Ignoring removed nobh option [ 472.956642][T22882] EXT4-fs: Ignoring removed bh option [ 472.974583][T22882] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 472.999340][T22880] lo speed is unknown, defaulting to 1000 [ 473.061592][T16500] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 473.109781][T22889] tipc: Enabled bearer , priority 0 [ 473.121859][T22889] syzkaller0: entered promiscuous mode [ 473.127390][T22889] syzkaller0: entered allmulticast mode [ 473.137143][T22890] netlink: 'syz.3.7048': attribute type 4 has an invalid length. [ 473.144917][T22890] netlink: 152 bytes leftover after parsing attributes in process `syz.3.7048'. [ 473.205155][T22889] tipc: Resetting bearer [ 473.213123][T22888] tipc: Resetting bearer [ 473.222990][T22888] tipc: Disabling bearer [ 473.403410][T22905] loop6: detected capacity change from 0 to 1024 [ 473.479298][T22911] netlink: 4 bytes leftover after parsing attributes in process `syz.6.7056'. [ 473.560989][T22915] netlink: 4 bytes leftover after parsing attributes in process `syz.6.7056'. [ 473.601836][T22916] lo speed is unknown, defaulting to 1000 [ 473.609779][T22916] lo speed is unknown, defaulting to 1000 [ 474.476232][T22914] lo speed is unknown, defaulting to 1000 [ 474.482704][T22914] lo speed is unknown, defaulting to 1000 [ 474.838571][T22966] loop6: detected capacity change from 0 to 1024 [ 474.860609][T22966] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 474.894441][T22962] lo speed is unknown, defaulting to 1000 [ 474.917348][T22962] lo speed is unknown, defaulting to 1000 [ 474.941912][T22966] EXT4-fs error (device loop6): ext4_mb_mark_diskspace_used:4183: comm syz.6.7072: Allocating blocks 449-513 which overlap fs metadata [ 475.816879][T22978] lo speed is unknown, defaulting to 1000 [ 476.124629][T22978] lo speed is unknown, defaulting to 1000 [ 476.216778][T22965] EXT4-fs (loop6): pa ffff888100555700: logic 48, phys. 177, len 21 [ 476.224821][T22965] EXT4-fs error (device loop6): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 4 [ 476.302279][T16500] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 476.408290][T22997] loop6: detected capacity change from 0 to 512 [ 476.417731][T22997] EXT4-fs error (device loop6): ext4_get_branch:178: inode #11: block 4294967295: comm syz.6.7081: invalid block [ 476.430165][T22997] EXT4-fs (loop6): Remounting filesystem read-only [ 476.437111][T22997] EXT4-fs (loop6): 2 truncates cleaned up [ 476.443449][T22997] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 476.480764][T16500] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 476.520991][T23003] lo speed is unknown, defaulting to 1000 [ 476.548491][T23003] lo speed is unknown, defaulting to 1000 [ 476.573150][ T29] kauditd_printk_skb: 17 callbacks suppressed [ 476.573164][ T29] audit: type=1326 audit(2000000303.473:30185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23009 comm="syz.3.7087" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb16e8cebe9 code=0x7ffc0000 [ 476.616642][ T29] audit: type=1326 audit(2000000303.513:30186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23009 comm="syz.3.7087" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb16e8cebe9 code=0x7ffc0000 [ 476.640459][ T29] audit: type=1326 audit(2000000303.513:30187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23009 comm="syz.3.7087" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb16e8cebe9 code=0x7ffc0000 [ 476.664109][ T29] audit: type=1326 audit(2000000303.513:30188): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23009 comm="syz.3.7087" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb16e8cebe9 code=0x7ffc0000 [ 476.687885][ T29] audit: type=1326 audit(2000000303.513:30189): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23009 comm="syz.3.7087" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb16e8cebe9 code=0x7ffc0000 [ 476.711613][ T29] audit: type=1326 audit(2000000303.513:30190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23009 comm="syz.3.7087" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb16e8cebe9 code=0x7ffc0000 [ 476.735427][ T29] audit: type=1326 audit(2000000303.513:30191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23009 comm="syz.3.7087" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb16e8cebe9 code=0x7ffc0000 [ 476.759081][ T29] audit: type=1326 audit(2000000303.513:30192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23009 comm="syz.3.7087" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb16e8cebe9 code=0x7ffc0000 [ 476.782729][ T29] audit: type=1326 audit(2000000303.513:30193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23009 comm="syz.3.7087" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb16e8cebe9 code=0x7ffc0000 [ 476.806580][ T29] audit: type=1326 audit(2000000303.513:30194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23009 comm="syz.3.7087" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb16e8cebe9 code=0x7ffc0000 [ 476.965513][T23019] netlink: 'syz.4.7090': attribute type 4 has an invalid length. [ 476.984260][T23019] netlink: 'syz.4.7090': attribute type 4 has an invalid length. [ 477.018823][ T3931] lo speed is unknown, defaulting to 1000 [ 477.024795][ T3931] syz2: Port: 1 Link ACTIVE [ 477.039933][ T3379] lo speed is unknown, defaulting to 1000 [ 477.044176][T23026] netlink: 12 bytes leftover after parsing attributes in process `syz.3.7093'. [ 477.064092][T23026] netlink: 9 bytes leftover after parsing attributes in process `syz.3.7093'. [ 477.116933][T23032] netlink: 28 bytes leftover after parsing attributes in process `syz.3.7096'. [ 477.159453][T23038] lo speed is unknown, defaulting to 1000 [ 477.167292][T23038] lo speed is unknown, defaulting to 1000 [ 477.285139][T23050] netdevsim netdevsim6 eth3 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 477.338138][T23050] netdevsim netdevsim6 eth2 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 477.352377][T23055] lo speed is unknown, defaulting to 1000 [ 477.358772][T23055] lo speed is unknown, defaulting to 1000 [ 477.397694][T23050] netdevsim netdevsim6 eth1 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 477.457921][T23050] netdevsim netdevsim6 eth0 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 477.558545][ T291] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 20000 - 0 [ 477.580660][ T291] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 20000 - 0 [ 477.601226][ T291] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 20000 - 0 [ 477.649836][ T291] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 20000 - 0 [ 477.661166][T23065] tipc: Enabling of bearer rejected, max 3 bearers permitted [ 477.692655][T23070] loop6: detected capacity change from 0 to 512 [ 477.712837][T23070] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 477.726038][T23070] EXT4-fs (loop6): orphan cleanup on readonly fs [ 477.740126][T23070] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.7109: bg 0: block 248: padding at end of block bitmap is not set [ 477.755057][T23070] EXT4-fs error (device loop6): ext4_acquire_dquot:6937: comm syz.6.7109: Failed to acquire dquot type 1 [ 477.767545][T23070] EXT4-fs (loop6): 1 truncate cleaned up [ 477.781069][T23070] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 478.039773][T23086] $Hÿ: (slave dummy0): Releasing backup interface [ 478.066695][T23086] batadv1: left allmulticast mode [ 478.071868][T23086] batadv1: left promiscuous mode [ 478.077086][T23086] bridge0: port 1(batadv1) entered disabled state [ 478.115516][T23086] bond9: (slave ip6gretap1): Releasing backup interface [ 478.122582][T23086] bond9: (slave ip6gretap1): the permanent HWaddr of slave - ba:0c:df:85:cd:8f - is still in use by bond - set the HWaddr of slave to a different address to avoid conflicts [ 478.187839][T23086] bond9: (slave veth17): Releasing backup interface [ 478.204324][T23086] bond10: (slave bond11): Releasing active interface [ 478.228073][T23086] bond12: (slave gretap2): Releasing active interface [ 478.241049][T23093] rdma_op ffff888128d88d80 conn xmit_rdma 0000000000000000 [ 478.665980][T16500] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 478.795567][T23105] netlink: 8 bytes leftover after parsing attributes in process `syz.6.7117'. [ 478.978555][T23120] veth0: entered promiscuous mode [ 478.984173][T23120] netlink: 4 bytes leftover after parsing attributes in process `syz.4.7124'. [ 478.996423][T23120] veth0 (unregistering): left promiscuous mode [ 479.108150][T23132] loop6: detected capacity change from 0 to 8192 [ 479.339290][T23148] bond13: left promiscuous mode [ 479.347654][T17085] lo speed is unknown, defaulting to 1000 [ 479.353533][T17085] syz0: Port: 1 Link DOWN [ 480.130767][T23169] $Hÿ: renamed from bond0 (while UP) [ 480.140703][T23169] $Hÿ: entered promiscuous mode [ 481.111929][T23176] lo speed is unknown, defaulting to 1000 [ 481.118528][T23176] lo speed is unknown, defaulting to 1000 [ 481.602289][ T29] kauditd_printk_skb: 421 callbacks suppressed [ 481.602387][ T29] audit: type=1400 audit(2000000308.530:30614): avc: denied { ioctl } for pid=23179 comm="syz.2.7144" path="socket:[76400]" dev="sockfs" ino=76400 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 481.669907][T23192] loop6: detected capacity change from 0 to 512 [ 481.699944][T23192] ext2: Bad value for 'commit' [ 481.709492][T23193] netlink: 4 bytes leftover after parsing attributes in process `syz.2.7144'. [ 481.894215][T23201] netlink: 4 bytes leftover after parsing attributes in process `syz.5.7151'. [ 481.955432][T23201] bond16: (slave batadv0): Releasing active interface [ 481.978852][T23188] lo speed is unknown, defaulting to 1000 [ 482.060518][T23188] lo speed is unknown, defaulting to 1000 [ 482.608163][T23209] loop6: detected capacity change from 0 to 8192 [ 482.700449][ T29] audit: type=1326 audit(2000000309.646:30615): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23211 comm="syz.4.7155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcee05debe9 code=0x7ffc0000 [ 482.774666][T23214] loop6: detected capacity change from 0 to 512 [ 482.785373][ T29] audit: type=1326 audit(2000000309.646:30616): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23211 comm="syz.4.7155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcee05debe9 code=0x7ffc0000 [ 482.809178][ T29] audit: type=1326 audit(2000000309.676:30617): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23211 comm="syz.4.7155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcee05debe9 code=0x7ffc0000 [ 482.835197][ T29] audit: type=1326 audit(2000000309.676:30618): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23211 comm="syz.4.7155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcee05debe9 code=0x7ffc0000 [ 482.853525][T23214] EXT4-fs (loop6): orphan cleanup on readonly fs [ 482.858862][ T29] audit: type=1326 audit(2000000309.676:30619): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23211 comm="syz.4.7155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcee05debe9 code=0x7ffc0000 [ 482.875756][T23214] EXT4-fs error (device loop6): ext4_orphan_get:1418: comm syz.6.7156: bad orphan inode 13 [ 482.888769][ T29] audit: type=1326 audit(2000000309.676:30620): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23211 comm="syz.4.7155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fcee05debe9 code=0x7ffc0000 [ 482.922397][ T29] audit: type=1326 audit(2000000309.676:30621): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23211 comm="syz.4.7155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fcee05dec23 code=0x7ffc0000 [ 482.945918][ T29] audit: type=1326 audit(2000000309.676:30622): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23211 comm="syz.4.7155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fcee05dd69f code=0x7ffc0000 [ 482.969514][ T29] audit: type=1326 audit(2000000309.676:30623): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23211 comm="syz.4.7155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7fcee05dec77 code=0x7ffc0000 [ 482.971250][T23214] ext4_test_bit(bit=12, block=18) = 1 [ 482.998766][T23214] is_bad_inode(inode)=0 [ 483.002939][T23214] NEXT_ORPHAN(inode)=2130706432 [ 483.007819][T23214] max_ino=32 [ 483.011051][T23214] i_nlink=1 [ 483.014760][T23214] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 483.123285][T16500] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 483.244132][T23229] loop6: detected capacity change from 0 to 1024 [ 483.273075][T23229] EXT4-fs: Ignoring removed bh option [ 483.298128][T23229] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 483.363289][T16500] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 483.429286][T23248] netlink: 92 bytes leftover after parsing attributes in process `syz.6.7168'. [ 483.450942][T23254] netlink: 'syz.3.7170': attribute type 10 has an invalid length. [ 483.459410][T23254] netlink: 40 bytes leftover after parsing attributes in process `syz.3.7170'. [ 483.461713][T23245] lo speed is unknown, defaulting to 1000 [ 483.496628][T23257] macvtap0: entered allmulticast mode [ 483.502066][T23257] bridge0: entered allmulticast mode [ 483.546796][T23257] bridge0: port 1(macvtap0) entered blocking state [ 483.553415][T23257] bridge0: port 1(macvtap0) entered disabled state [ 483.567735][T23263] random: crng reseeded on system resumption [ 483.589707][T23263] Restarting kernel threads ... [ 483.598507][T23263] Done restarting kernel threads. [ 483.605994][T23257] bridge0: left allmulticast mode [ 483.640257][T23245] lo speed is unknown, defaulting to 1000 [ 483.673627][T23259] lo speed is unknown, defaulting to 1000 [ 483.762409][T23259] lo speed is unknown, defaulting to 1000 [ 484.144700][T23285] bond10: (slave veth17): Releasing backup interface [ 484.152637][T23285] bond12: (slave bond13): Releasing active interface [ 484.168392][T23285] bond14: (slave veth27): Releasing active interface [ 484.176204][T23285] bond15: (slave ip6erspan0): Releasing active interface [ 484.496691][T23303] netdevsim netdevsim6 eth3 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 484.531115][T23303] netdevsim netdevsim6 eth2 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 484.546187][T23304] netlink: 'syz.6.7186': attribute type 4 has an invalid length. [ 484.554009][T23304] netlink: 152 bytes leftover after parsing attributes in process `syz.6.7186'. [ 484.566897][T23304] : renamed from $Hÿ [ 484.611959][T23303] netdevsim netdevsim6 eth1 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 484.664842][T23303] netdevsim netdevsim6 eth0 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 484.730125][ T4311] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 20000 - 0 [ 484.757806][ T4311] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 20000 - 0 [ 484.766852][ T4311] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 20000 - 0 [ 484.776715][ T4311] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 20000 - 0 [ 484.979875][T23324] bond5: (slave bond6): Releasing active interface [ 485.000870][T23324] bond8: (slave bond9): Releasing active interface [ 485.029374][T23324] bond10: (slave gretap0): Releasing active interface [ 485.040077][T23324] bond11: (slave bond12): Releasing active interface [ 485.059652][T23324] bond13: (slave gretap1): Releasing active interface [ 485.080147][T23324] macvlan0: left promiscuous mode [ 485.085225][T23324] bond0: left promiscuous mode [ 485.090269][T23324] bridge0: port 1(macvlan0) entered disabled state [ 485.128062][T23324] batadv0: left allmulticast mode [ 485.133237][T23324] batadv0: left promiscuous mode [ 485.138315][T23324] bridge0: port 2(batadv0) entered disabled state [ 485.227122][T23329] netlink: 28 bytes leftover after parsing attributes in process `syz.6.7194'. [ 485.300156][T23330] netlink: 28 bytes leftover after parsing attributes in process `syz.6.7194'. [ 486.023197][T23357] siw: device registration error -23 [ 486.033357][T23358] netlink: 14 bytes leftover after parsing attributes in process `syz.6.7204'. [ 486.063848][T23358] hsr_slave_0: left promiscuous mode [ 486.479013][T23369] bond8: (slave bridge0): Releasing active interface [ 486.497471][T23369] bond14: (slave bond15): Releasing active interface [ 486.511131][T23369] bond17: (slave gretap1): Releasing active interface [ 486.572755][T23374] loop6: detected capacity change from 0 to 1024 [ 486.603687][T23374] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 486.634144][T23374] netlink: 12 bytes leftover after parsing attributes in process `syz.6.7211'. [ 486.777641][T16500] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 486.798494][T23385] netlink: 28 bytes leftover after parsing attributes in process `syz.2.7213'. [ 486.828196][T23385] netlink: 28 bytes leftover after parsing attributes in process `syz.2.7213'. [ 487.041614][T23408] netlink: 'syz.3.7218': attribute type 1 has an invalid length. [ 487.069438][T23409] loop6: detected capacity change from 0 to 512 [ 487.076322][T23409] EXT4-fs: Ignoring removed orlov option [ 487.118388][T23409] EXT4-fs (loop6): blocks per group (95) and clusters per group (32768) inconsistent [ 488.043213][ T29] kauditd_printk_skb: 317 callbacks suppressed [ 488.043227][ T29] audit: type=1326 audit(2000000315.012:30941): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23416 comm="syz.4.7231" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcee05debe9 code=0x7ffc0000 [ 488.275931][T23415] bond6: left promiscuous mode [ 488.280971][ T29] audit: type=1326 audit(2000000315.223:30942): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23416 comm="syz.4.7231" exe="/root/syz-executor" sig=0 arch=c000003e syscall=221 compat=0 ip=0x7fcee05debe9 code=0x7ffc0000 [ 488.304637][ T29] audit: type=1326 audit(2000000315.223:30943): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23416 comm="syz.4.7231" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcee05debe9 code=0x7ffc0000 [ 488.328308][ T29] audit: type=1326 audit(2000000315.223:30944): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23416 comm="syz.4.7231" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcee05debe9 code=0x7ffc0000 [ 488.354696][T23415] bond9: left promiscuous mode [ 488.359633][T23415] gretap0: left promiscuous mode [ 488.364884][T23415] bond12: left promiscuous mode [ 488.371616][T23415] bond0: left allmulticast mode [ 488.770863][T23427] bond1: (slave batadv0): Releasing active interface [ 488.794933][T23427] bond2: (slave gretap1): Releasing active interface [ 488.823178][T23427] bond3: (slave bond4): Releasing active interface [ 488.834382][T23427] bond5: (slave geneve2): Releasing active interface [ 488.844802][T23427] batadv1: left allmulticast mode [ 488.849941][T23427] batadv1: left promiscuous mode [ 488.855181][T23427] bridge0: port 1(batadv1) entered disabled state [ 488.941757][ T4366] netdevsim netdevsim6 eth0: unset [1, 0] type 2 family 0 port 20000 - 0 [ 488.961793][ T4366] netdevsim netdevsim6 eth1: unset [1, 0] type 2 family 0 port 20000 - 0 [ 488.988447][ T4366] netdevsim netdevsim6 eth2: unset [1, 0] type 2 family 0 port 20000 - 0 [ 489.041252][ T4366] netdevsim netdevsim6 eth3: unset [1, 0] type 2 family 0 port 20000 - 0 [ 489.354218][T23427] loop6: detected capacity change from 0 to 8192 [ 489.841353][T23463] netlink: 4 bytes leftover after parsing attributes in process `syz.3.7233'. [ 489.961997][T23465] netlink: 4 bytes leftover after parsing attributes in process `syz.2.7237'. [ 489.970975][T23465] tipc: Bearer : already 2 bearers with priority 10 [ 489.978795][T23465] tipc: Bearer : trying with adjusted priority [ 489.986293][T23465] tipc: Enabling of bearer rejected, max 3 bearers permitted [ 490.058499][T23467] netlink: 14 bytes leftover after parsing attributes in process `syz.2.7237'. [ 490.079765][T23468] tipc: Enabling of bearer rejected, max 3 bearers permitted [ 490.597728][ T29] audit: type=1326 audit(2000000317.572:30945): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23482 comm="syz.3.7244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb16e8cebe9 code=0x7ffc0000 [ 490.621486][ T29] audit: type=1326 audit(2000000317.572:30946): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23482 comm="syz.3.7244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb16e8cebe9 code=0x7ffc0000 [ 490.645173][ T29] audit: type=1326 audit(2000000317.582:30947): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23482 comm="syz.3.7244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb16e8cebe9 code=0x7ffc0000 [ 490.715676][T23486] wg2: left promiscuous mode [ 490.720431][T23486] veth0_to_team: left promiscuous mode [ 490.770814][T23486] geneve2: left promiscuous mode [ 490.776096][T23486] gtp0: left promiscuous mode [ 490.780836][T23486] bridge6: left promiscuous mode [ 490.786050][T23486] bond15: left promiscuous mode [ 490.791059][T23486] gretap1: left promiscuous mode [ 490.911233][T23487] lo speed is unknown, defaulting to 1000 [ 490.941407][T23487] lo speed is unknown, defaulting to 1000 [ 490.985423][ T29] audit: type=1326 audit(2000000317.652:30948): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23482 comm="syz.3.7244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb16e8cebe9 code=0x7ffc0000 [ 491.009147][ T29] audit: type=1326 audit(2000000317.652:30949): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23482 comm="syz.3.7244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb16e8cebe9 code=0x7ffc0000 [ 491.032792][ T29] audit: type=1326 audit(2000000317.662:30950): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23482 comm="syz.3.7244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb16e8cebe9 code=0x7ffc0000 [ 491.441641][T23516] netlink: 100 bytes leftover after parsing attributes in process `syz.5.7252'. [ 491.716220][T23507] ================================================================== [ 491.724341][T23507] BUG: KCSAN: data-race in call_rcu / mas_state_walk [ 491.731183][T23507] [ 491.733521][T23507] write to 0xffff888103e0da08 of 8 bytes by task 23513 on cpu 1: [ 491.741261][T23507] call_rcu+0x51/0x3f0 [ 491.745380][T23507] mas_wmb_replace+0xc6a/0x14a0 [ 491.750280][T23507] mas_wr_store_entry+0x1773/0x2b50 [ 491.755536][T23507] mas_store_prealloc+0x74d/0x9e0 [ 491.760584][T23507] vma_iter_store_new+0x1c5/0x200 [ 491.765634][T23507] vma_complete+0x125/0x580 [ 491.770151][T23507] __split_vma+0x591/0x650 [ 491.774598][T23507] vms_gather_munmap_vmas+0x17a/0x7b0 [ 491.780011][T23507] mmap_region+0x53f/0x1630 [ 491.784531][T23507] do_mmap+0x9b3/0xbe0 [ 491.788629][T23507] __se_sys_remap_file_pages+0x55e/0x600 [ 491.794311][T23507] __x64_sys_remap_file_pages+0x67/0x80 [ 491.799878][T23507] x64_sys_call+0x23af/0x2ff0 [ 491.804584][T23507] do_syscall_64+0xd2/0x200 [ 491.809101][T23507] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 491.814998][T23507] [ 491.817325][T23507] read to 0xffff888103e0da08 of 8 bytes by task 23507 on cpu 0: [ 491.824947][T23507] mas_state_walk+0x28f/0x650 [ 491.829644][T23507] mas_walk+0x60/0x150 [ 491.833733][T23507] lock_vma_under_rcu+0x8d/0x160 [ 491.838695][T23507] do_user_addr_fault+0x233/0x1090 [ 491.843836][T23507] exc_page_fault+0x62/0xa0 [ 491.848363][T23507] asm_exc_page_fault+0x26/0x30 [ 491.853226][T23507] [ 491.855553][T23507] value changed: 0x00007f0ed702efff -> 0xffff88811a651808 [ 491.862665][T23507] [ 491.864988][T23507] Reported by Kernel Concurrency Sanitizer on: [ 491.871156][T23507] CPU: 0 UID: 0 PID: 23507 Comm: syz.6.7250 Tainted: G W 6.17.0-rc2-syzkaller-00028-gbe48bcf004f9 #0 PREEMPT(voluntary) [ 491.885227][T23507] Tainted: [W]=WARN [ 491.889031][T23507] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 491.899097][T23507] ==================================================================