last executing test programs: 2m23.378084123s ago: executing program 1 (id=1401): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) io_setup(0x8f0, &(0x7f0000002400)=0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) io_submit(r1, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x2000000000, 0x4, 0x0, 0x1, 0x0, r0, &(0x7f0000000040)="0200ffff0000", 0x6, 0x0, 0x0, 0x2}]) 2m23.256439386s ago: executing program 1 (id=1405): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x3804402, &(0x7f0000000340), 0xfd, 0x564, &(0x7f0000000b00)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x103042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x0) pwrite64(r1, &(0x7f0000000140)='2', 0xfdef, 0xfecc) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x20) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r2, 0x6628) sendfile(r0, r2, 0x0, 0x100001) 2m23.153698198s ago: executing program 1 (id=1407): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000080200000e"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7030000ec000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r2, 0x84, 0x81, &(0x7f0000000280)="1a00000002000000", 0x8) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) close_range(r3, 0xffffffffffffffff, 0x0) 2m23.108433109s ago: executing program 1 (id=1409): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101097, 0x0) mount$bind(&(0x7f0000000580)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x1b5008, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(0x0, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x80000, 0x0) 2m23.081704229s ago: executing program 1 (id=1410): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r2}, 0x18) ioctl$PTP_SYS_OFFSET(0xffffffffffffffff, 0x43403d05, 0x0) write$cgroup_devices(0xffffffffffffffff, 0x0, 0x8) syz_mount_image$iso9660(&(0x7f0000000dc0), &(0x7f0000002380)='./file1\x00', 0x3a0cc0a, &(0x7f0000000500)=ANY=[@ANYBLOB='hide,dmode=0x0000000000000005,map=normal,map=normal,session=0x000000000000000e,overriderockperm,showassoc,nocompress,utf8,map=normal,session=0x0000000000000006,map=acorn,mode=0x0000000000000086,uid=', @ANYRESDEC=0x0, @ANYRESOCT, @ANYRESDEC, @ANYRESDEC, @ANYRES8, @ANYRESDEC, @ANYRES16=r1], 0x43, 0xa02, &(0x7f0000003640)="$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") 2m22.904641412s ago: executing program 1 (id=1414): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r2, &(0x7f0000000180), 0x40010) 2m22.845287204s ago: executing program 32 (id=1414): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r2, &(0x7f0000000180), 0x40010) 1m50.447308451s ago: executing program 4 (id=2288): r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)=@getchain={0x24, 0x66, 0x0, 0x0, 0x2000}, 0x24}}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000900)=0x14) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x437, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x54583}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x3, @ipv4={'\x00', '\xff\xff', @broadcast}}]}}}]}, 0x48}, 0x1, 0x0, 0x0, 0x8041}, 0x0) sendmmsg$inet(r1, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e21, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @empty}}}], 0x20}}], 0x1, 0x0) 1m50.405781131s ago: executing program 4 (id=2291): unshare(0x20060400) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000380)=ANY=[], 0xac}, 0x1, 0x0, 0x0, 0x4008805}, 0x0) preadv(r0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/43, 0x2b}], 0x1, 0x1f, 0x3) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="fc0000001900674c0000000000000000e0000001000000000000000000000000e000000200000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000000040000000000000000000000000000000000000000000006114119d4044274de0a47d1bc60000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000f0000440005000000000000000000"], 0xfc}}, 0x0) 1m50.384067212s ago: executing program 4 (id=2293): r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="05000000070000000700000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) connect$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000400)='virtio_transport_alloc_pkt\x00', r2}, 0x18) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000100)=0xfffffffffffffffe, 0x112) 1m50.333094643s ago: executing program 4 (id=2296): syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000480)='./file0\x00', 0x10, &(0x7f0000000140)={[{@norecovery}]}, 0xee, 0x469, &(0x7f0000000ac0)="$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") creat(&(0x7f0000000000)='./bus\x00', 0x0) mount(&(0x7f0000000440)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x88000, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7fffffffffffffff, 0x400, 0x0, 0x0, 0x1, 0x0, "ef35af413bb901527fe4d0ce5d29c3ee5e5c3676345a41499db7aac63a01000000000000004faa2ae2c084a0ea0000000000000000000c00002000", "036c47c67808200400000000000000335263bdbcef549ba197fce47ddfdd753abd950100002a00ffffffffffffffff00000000e8f200000002000000000900", "b7326736181c208220000000b9000000000000000000f0fffffffff2ff00", [0x4]}) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents(r1, 0x0, 0x0) 1m49.719574545s ago: executing program 4 (id=2318): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001380)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000818110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x41, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000280)='kfree\x00', r1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)="03", 0x1}], 0x1, &(0x7f0000000280)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x18}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000017c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)}}], 0x1, 0x80) recvmmsg(r3, &(0x7f0000001140), 0x700, 0x2, 0x0) 1m49.530655389s ago: executing program 4 (id=2323): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080), r2) sendmsg$NLBL_MGMT_C_ADDDEF(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01000000000000000000040000001400050003030000000a0000005dc000000000010800020005000000140006"], 0x4c}, 0x1, 0x0, 0x0, 0x8014}, 0x404c000) 1m49.504629839s ago: executing program 33 (id=2323): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080), r2) sendmsg$NLBL_MGMT_C_ADDDEF(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01000000000000000000040000001400050003030000000a0000005dc000000000010800020005000000140006"], 0x4c}, 0x1, 0x0, 0x0, 0x8014}, 0x404c000) 1m36.348151264s ago: executing program 0 (id=2788): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b000000080000000c0000000400000001000000", @ANYRES16], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004300000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r1}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 1m35.950032281s ago: executing program 0 (id=2807): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000140)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xb904}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), r2) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000001900)={'wg2\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000840)=ANY=[@ANYBLOB="e0100000", @ANYRES16=r3, @ANYBLOB="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", @ANYRES32=r4, @ANYBLOB="240003"], 0x10e0}}, 0x0) 1m35.915441892s ago: executing program 0 (id=2810): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x18) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000100001000000000000b890c1a000000a80000000160a01030000000000000000020000000900020073797a30000000000900010073797a30000000005400038008000240000000000800014000000000400003801400010076657468315f746f5f6272696467650014000100776732000000000000000000000000001400010076657468305f746f5f7465616d00000014000000110001"], 0xa8}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a30000000180a3f6d6f578dbe9c8b000002000000040003800900020073797a30000000000900010073797a300000000014000000020a010100000000000000000000000614000000110001"], 0x6c}}, 0x880) 1m35.854029534s ago: executing program 0 (id=2814): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000040)='./file0/file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000500)='./file0/../file0\x00', 0x0, 0x2125099, 0x0) mount$cgroup2(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000000), 0x81, 0x0) 1m35.805437714s ago: executing program 0 (id=2817): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) close(0x3) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x4e23, @rand_addr=0x64010100}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7a, &(0x7f0000000340)={r2, @in6={{0xa, 0x3, 0x4, @mcast1}}}, &(0x7f0000000040)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x100, 0x5, 0x80000003, 0x8}, 0x14) 1m35.770899145s ago: executing program 0 (id=2819): r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r1}, &(0x7f0000000200), &(0x7f0000000240)=r2}, 0x20) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_virt_wifi\x00', 0x2000000}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000002c0)={0x1, 'ipvlan1\x00', 0x100}, 0x18) 1m35.735410205s ago: executing program 34 (id=2819): r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r1}, &(0x7f0000000200), &(0x7f0000000240)=r2}, 0x20) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_virt_wifi\x00', 0x2000000}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000002c0)={0x1, 'ipvlan1\x00', 0x100}, 0x18) 1m10.7383659s ago: executing program 5 (id=3586): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = bpf$ITER_CREATE(0xb, &(0x7f0000000100), 0x8) bind$bt_hci(r1, &(0x7f0000000000)={0x1f, 0xffff, 0x3}, 0x6) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000100)={0x36, &(0x7f0000000280)=[{0x2, 0xa6, 0x2, 0x3}, {0x2, 0x8, 0x8, 0xfffc}, {0xaee, 0x2, 0xac, 0x1000}, {0x40, 0xaf, 0x5, 0x2}, {0x6, 0x80, 0x0, 0x2}, {0x0, 0x3, 0x5, 0x9}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000100), 0x6) 1m10.71657313s ago: executing program 5 (id=3587): openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0xbc3, &(0x7f0000001480)={0x0, 0x1064, 0x80, 0x200003, 0x1af}, &(0x7f00000001c0)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x2, 0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000200)=[{0x0}, {0x0}], 0x2}, 0x0, 0x3, 0x0, {0x2}}) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) io_uring_enter(r0, 0x47f8, 0x0, 0x0, 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x881) 1m10.539495804s ago: executing program 5 (id=3590): r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) r1 = socket$kcm(0x21, 0x2, 0x2) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x80, 0x1, 0x28}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r2}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x6, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x18) sendmsg$kcm(r1, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000100100000100000014e200000000000010"], 0x28}, 0x0) 1m10.511058584s ago: executing program 5 (id=3592): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f0000000140), 0x1, 0x4fa, &(0x7f0000000ac0)="$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") mknod$loop(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x1) open(&(0x7f0000000180)='./bus\x00', 0x14937e, 0x111) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x8005, 0x0, 0x0, 0x19, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f283e6d60200000000000000000000000100", [0x208]}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) 1m10.365959687s ago: executing program 5 (id=3594): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0xe, &(0x7f00000003c0)={[{@nolazytime}, {@lazytime}, {@journal_path={'journal_path', 0x3d, './bus'}}, {@bsdgroups}, {@dioread_nolock}, {@noload}]}, 0x3, 0x45d, &(0x7f0000002400)="$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") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f00000005c0)='kmem_cache_free\x00', r1}, 0x10) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r2, 0x400448e3, 0x0) close(r2) 1m10.264422529s ago: executing program 5 (id=3597): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='itimer_state\x00', r1}, 0x10) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x18) setitimer(0x0, 0x0, 0x0) 1m10.264334779s ago: executing program 35 (id=3597): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='itimer_state\x00', r1}, 0x10) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x18) setitimer(0x0, 0x0, 0x0) 2.360343674s ago: executing program 7 (id=6034): r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a670f, 0x40) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x40000000) connect$unix(r1, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 1.868228664s ago: executing program 6 (id=6048): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000000000000000000195"], 0x0}, 0x94) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000100)=ANY=[], &(0x7f00000000c0)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='inet_sk_error_report\x00', r0}, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000000)=0xb1f, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x40000, &(0x7f0000000180)={0xa, 0x4e20, 0x8001, @loopback, 0x6}, 0x1c) recvmmsg(r1, &(0x7f0000000740)=[{{0x0, 0x0, 0x0}, 0x4}], 0x1, 0x40002000, 0x0) 1.801616995s ago: executing program 6 (id=6050): sigaltstack(&(0x7f0000000480)={&(0x7f0000004000)=""/4126, 0x80000001, 0x101e}, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x11, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)=0x0) timer_settime(r1, 0x0, &(0x7f0000000240)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 1.479269311s ago: executing program 7 (id=6056): r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000280)=[@in={0x2, 0x4e21, @loopback}], 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000700)={&(0x7f0000000340)=@in={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000000)="fd", 0x1}], 0x1, 0x0, 0x0, 0x804c044}, 0x881) r1 = dup(r0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000180)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x4}}, 0x29fdf) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f00000000c0)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x5}}, 0xfd87) 821.203254ms ago: executing program 8 (id=6063): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x67, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x2}, 0x18) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=@bridge_newvlan={0x18, 0x70, 0x502, 0x70bd29, 0x25dfdbfd}, 0x18}, 0x1, 0x0, 0x0, 0x800}, 0x4084) r2 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x2082) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000040)={0x53, 0xfffffffc, 0x6, 0x0, @buffer={0x2, 0x41001, &(0x7f00000000c0)=""/81}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x300, 0x0, 0x0, 0x0}) 769.221405ms ago: executing program 8 (id=6066): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) setreuid(0x0, 0xee01) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x400, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x3, @empty, 0x2}, 0x1c) 735.536895ms ago: executing program 8 (id=6069): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x205, 0x2581) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$USBDEVFS_SUBMITURB(r2, 0x8038550a, &(0x7f0000000000)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000080)={0x80, 0xf, 0x0, 0x0, 0x7995}, 0x10007, 0x0, 0x0, 0x48000000, 0x0, 0x40000000, 0x0}) ioctl$USBDEVFS_REAPURB(r1, 0x4008550c, &(0x7f00000034c0)) 681.879747ms ago: executing program 8 (id=6071): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000cc0)='mmap_lock_acquire_returned\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000cc0)='mmap_lock_acquire_returned\x00', r1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) 605.856988ms ago: executing program 7 (id=6073): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xc, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = creat(&(0x7f0000000000)='./file0\x00', 0xd931d3864d39ddd8) write$binfmt_elf32(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="5402"], 0x69) close(r1) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 604.832368ms ago: executing program 8 (id=6083): r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r2 = socket(0x80000000000000a, 0x2, 0x0) close_range(r0, r1, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote, 0x1000}}}, 0x108) 556.314859ms ago: executing program 7 (id=6076): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fbff000000000000001d8500000007000000850000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r0}, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r1 = io_uring_setup(0x6eaa, &(0x7f0000000100)={0x0, 0x3c99, 0x100, 0x1, 0x214}) close(r1) clock_nanosleep(0x9, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0) 550.856979ms ago: executing program 8 (id=6077): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000900850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kfree\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='pids.current\x00', 0x275a, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) close(r2) 485.20065ms ago: executing program 2 (id=6079): bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1b, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5, 0x0, 0x0, 0x23}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1004}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0xeb48195b69e85694, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000240)='kfree\x00', r1, 0x0, 0x4ab}, 0x18) pipe2(&(0x7f0000001cc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@access_uid}]}}) 409.259002ms ago: executing program 7 (id=6082): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000a80)={{r1}, &(0x7f0000000a00), &(0x7f0000000a40)=r0}, 0x20) r2 = socket(0xa, 0x4, 0x9) connect$netlink(r2, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000000900)=ANY=[], 0x2c}, 0x1, 0x0, 0x0, 0x4004000}, 0x4000000) sendmsg$TIPC_NL_KEY_SET(r2, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYRESOCT=r0, @ANYRES16, @ANYBLOB="000026bd7000fedbdf25170000004800018008000300070000000d0001007564703a73797a310000000008001400090000002400028008000200fcffffff0800040007000000080003000500000008000300020000002400058008000100756470000800010075647000080001007564700008000100657468"], 0x80}, 0x1, 0x0, 0x0, 0x20000800}, 0x40) 402.428082ms ago: executing program 2 (id=6084): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000220000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000021007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'team_slave_0\x00', &(0x7f0000000140)=@ethtool_gstrings={0x1b, 0x6}}) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'wlan0\x00', 0x0}) 340.838893ms ago: executing program 2 (id=6086): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = syz_io_uring_setup(0x10d, &(0x7f00000004c0)={0x0, 0x8b7c, 0x800, 0x7, 0x22}, &(0x7f0000000940)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_CONNECT={0x10, 0xa, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r0, 0x47f9, 0x0, 0x0, 0x0, 0x0) clock_nanosleep(0x9, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0) 319.941124ms ago: executing program 3 (id=6087): syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x2000000, 0x0, 0x0, 0x0, &(0x7f0000000000)) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000000800000003"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='9p_protocol_dump\x00', r3}, 0x10) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000600)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 291.560304ms ago: executing program 7 (id=6088): unshare(0x62040200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x7) r0 = socket(0x10, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv4_newroute={0x1c, 0x18, 0x9, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x1}}, 0x1c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)=@ipv4_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {0x2, 0x0, 0x20, 0x0, 0x3}, [@FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) 233.483715ms ago: executing program 6 (id=6089): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000fd0f000002"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f9ffffffb703000000080000b70400000000000085000000c300000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000400)='io_uring_create\x00', r1}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000400)='io_uring_create\x00', r2}, 0x18) syz_io_uring_setup(0x893, &(0x7f0000000140)={0x0, 0xaee4, 0x0, 0x1, 0x220}, &(0x7f0000000000), &(0x7f0000000340)) 232.421115ms ago: executing program 3 (id=6090): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='br_fdb_add\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'bridge0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000001c000100000000000000000007000000", @ANYRES32=r3, @ANYBLOB="4000aa000a0002"], 0x28}}, 0x0) 202.266716ms ago: executing program 2 (id=6091): r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) getpeername$unix(r0, 0x0, 0x0) listen(r0, 0x402) r1 = socket$unix(0x1, 0x5, 0x0) connect$unix(r1, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept(r0, 0x0, 0x0) 201.661936ms ago: executing program 6 (id=6092): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x80, &(0x7f00000002c0)="1a00000002000100", 0x8) setsockopt(r0, 0x84, 0x81, &(0x7f00000003c0)="1a00000002000100", 0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) write$cgroup_subtree(r1, &(0x7f0000000140)=ANY=[], 0x32600) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x1b, &(0x7f0000000040)={0x0, 0x5}, &(0x7f0000000180)=0x2c) 156.644247ms ago: executing program 3 (id=6093): ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0xea5bc50b4199d76a) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000410"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x400e, &(0x7f0000000640), 0x1, 0x451, &(0x7f00000001c0)="$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") open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x8}, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 145.717317ms ago: executing program 2 (id=6094): r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x60, 0x24, 0xd0f, 0x70bd2d, 0x0, {0x60, 0x0, 0x0, r2, {0x0, 0xa}, {0xffff, 0xffff}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x34, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0xea, 0x0, 0xfffd, 0x0, 0x9, 0x5}, {0x12, 0x2, 0x0, 0x401, 0x8001, 0x1400}, 0xa5, 0x5, 0x10000000}}, @TCA_TBF_BURST={0x8, 0x6, 0x8057}]}}]}, 0x60}}, 0x44080) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000005c0)=@newqdisc={0x44, 0x24, 0xd0f, 0x70bd2c, 0x0, {0x60, 0x0, 0x0, r2, {}, {0xffe0, 0xa}, {0x1, 0xe}}, [@qdisc_kind_options=@q_codel={{0xa}, {0x14, 0x2, [@TCA_CODEL_INTERVAL={0x8, 0x3, 0x9}, @TCA_CODEL_TARGET={0x8, 0x1, 0x2}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x55}, 0xc010) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0x2f9, 0x543, &(0x7f0000000040)="b90103600040f000009e0ff008001fffffe100004000632177fb7f0200017f020001be3e7d2a182fff", 0x0, 0x3e8, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) 138.774547ms ago: executing program 6 (id=6095): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x24, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xffff}, {0xffff, 0xffff}, {0x0, 0xf}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000002780)=@newtfilter={0x38, 0x2c, 0xd3f, 0x70bd24, 0x25dfdbfc, {0x0, 0x0, 0x0, r3, {0xfff3, 0xffe0}, {}, {0x5, 0x8}}, [@filter_kind_options=@f_basic={{0xa}, {0x8, 0x2, [@TCA_BASIC_ACT={0x4}]}}]}, 0x38}, 0x1, 0x0, 0x0, 0x8848}, 0x4000010) 105.816398ms ago: executing program 3 (id=6096): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f00000004c0)=ANY=[@ANYBLOB="1809000000000000000000000001000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r1}, &(0x7f0000000540), &(0x7f0000000580)=r2}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000007c0)={r1, &(0x7f0000000780)}, 0x20) 65.002909ms ago: executing program 6 (id=6097): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x10, 0x803, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0x9}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x4, 0xc00}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newtfilter={0x78, 0x2c, 0xd27, 0xfffffffc, 0x0, {0x0, 0x0, 0x0, r3, {0xc, 0xfff1}, {}, {0x5, 0xf}}, [@filter_kind_options=@f_flow={{0x9}, {0x48, 0x2, [@TCA_FLOW_EMATCHES={0x44, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xfffb}}, @TCA_EMATCH_TREE_LIST={0x38, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x34, 0x1, 0x0, 0x0, {{0x7, 0x7, 0x2}, {{0x0, 0x1, 0x0, 0x1}, {0x0, 0x1, 0x1, 0x1}}}}, @TCF_EM_META={0x20, 0x2, 0x0, 0x0, {{0xfffb, 0x4, 0x2}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x5, 0xe, 0x2}, {0x0, 0x7, 0x2}}}, @TCA_EM_META_RVALUE={0x6, 0x3, [@TCF_META_TYPE_VAR="5bb4"]}]}}]}]}]}}]}, 0x78}}, 0x20040054) 64.101858ms ago: executing program 3 (id=6098): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0e000000040000000400000001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000140)={r2, 0x0, 0x0}, 0x20) 6.45896ms ago: executing program 2 (id=6099): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@newqdisc={0x44, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_FSC={0x10, 0x2, {0xd, 0xfffffffb, 0x7fffffff}}}}]}, 0x44}}, 0x20040084) sendmsg$nl_route_sched(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000b00)=@newqdisc={0x148, 0x28, 0x4ee4e6a52ff56541, 0x4001, 0xfffffdfc, {0x0, 0x0, 0x0, r3, {0x3}, {0xffff, 0xffff}, {0x2, 0x1}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x118, 0x2, [@TCA_GRED_STAB={0x104, 0x2, "1bf8f351e9eeab29af80443dcab85f91e24c206872089d2d7698a70a79561b5b9759f9161b4589f6c72f5305de9336b812184efbcc810c04b9a30fd8a3d4a8f3c1eda0afe95cd2f31f85a6abe3328c8288c5dea14e059bfebd11712c44377d77639ef61090c03f32e932465b065125d4f99cd7b0ad7251980683e978403aa9975cbef9d4377149ef400af50e6f5d9ab4d8e8b4c0cc040a974380d45785f0c93f66ce581b08c8a47eda839bebf932add75b46534540ce5c56449b089f049161223d7bdcf62ab82459e6607030e6dd401f23e5453bf99954d93a6041187f09aad6304c4a44af41ee08a8e5a2325b92f04ca06287b9cc29f8cbe0893a8110d8af74"}, @TCA_GRED_DPS={0x10, 0x3, {0x0, 0x5}}]}}]}, 0x148}, 0x1, 0x0, 0x0, 0x40098}, 0x0) 0s ago: executing program 3 (id=6100): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000240)='timer_start\x00', r2}, 0x18) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) kernel console output (not intermixed with test programs): 2736] netdevsim netdevsim8 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 156.754883][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 156.779239][T12736] netdevsim netdevsim8 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 156.840564][T12736] netdevsim netdevsim8 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 156.931269][ T5115] netdevsim netdevsim8 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.962807][T12755] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=12755 comm=syz.6.3805 [ 156.975429][T12755] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=12755 comm=syz.6.3805 [ 156.982535][ T5115] netdevsim netdevsim8 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.013484][ T5115] netdevsim netdevsim8 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.032209][ T5115] netdevsim netdevsim8 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.210961][T12778] netlink: 'syz.6.3816': attribute type 29 has an invalid length. [ 157.219853][T12778] netlink: 'syz.6.3816': attribute type 29 has an invalid length. [ 157.258853][T12782] loop6: detected capacity change from 0 to 512 [ 157.268768][T12782] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 157.305239][T12782] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 157.322597][T12782] EXT4-fs (loop6): 1 truncate cleaned up [ 157.331162][T12789] __nla_validate_parse: 5 callbacks suppressed [ 157.331179][T12789] netlink: 12 bytes leftover after parsing attributes in process `syz.7.3820'. [ 157.341161][T12782] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 157.492162][T12801] loop2: detected capacity change from 0 to 128 [ 157.632227][ T9232] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 157.673845][T12821] sch_tbf: burst 0 is lower than device lo mtu (11337746) ! [ 157.797173][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 157.828756][T12836] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3834'. [ 158.047090][T12854] loop2: detected capacity change from 0 to 512 [ 158.057594][T12852] loop6: detected capacity change from 0 to 128 [ 158.065571][T12854] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 158.075558][T12855] netlink: 176 bytes leftover after parsing attributes in process `syz.8.3842'. [ 158.090948][T12852] FAT-fs (loop6): Directory bread(block 32) failed [ 158.097953][T12852] FAT-fs (loop6): Directory bread(block 33) failed [ 158.108976][T12852] FAT-fs (loop6): Directory bread(block 34) failed [ 158.117303][T12852] FAT-fs (loop6): Directory bread(block 35) failed [ 158.121737][T12854] EXT4-fs (loop2): 1 truncate cleaned up [ 158.125089][T12852] FAT-fs (loop6): Directory bread(block 36) failed [ 158.132640][T12854] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 158.136941][T12852] FAT-fs (loop6): Directory bread(block 37) failed [ 158.154765][T12852] FAT-fs (loop6): Directory bread(block 38) failed [ 158.161494][T12852] FAT-fs (loop6): Directory bread(block 39) failed [ 158.168246][T12852] FAT-fs (loop6): Directory bread(block 40) failed [ 158.174844][T12852] FAT-fs (loop6): Directory bread(block 41) failed [ 158.230992][T12852] syz.6.3840: attempt to access beyond end of device [ 158.230992][T12852] loop6: rw=0, sector=4112, nr_sectors = 4 limit=128 [ 158.231427][T12866] rdma_op ffff88812511b980 conn xmit_rdma 0000000000000000 [ 158.244371][T12852] buffer_io_error: 809 callbacks suppressed [ 158.244428][T12852] Buffer I/O error on dev loop6, logical block 1028, async page read [ 158.265762][T12852] syz.6.3840: attempt to access beyond end of device [ 158.265762][T12852] loop6: rw=0, sector=167964, nr_sectors = 4 limit=128 [ 158.279391][T12852] Buffer I/O error on dev loop6, logical block 41991, async page read [ 158.287702][T12852] FAT-fs (loop6): Filesystem has been set read-only [ 158.324182][T12852] syz.6.3840: attempt to access beyond end of device [ 158.324182][T12852] loop6: rw=0, sector=4112, nr_sectors = 4 limit=128 [ 158.337549][T12852] Buffer I/O error on dev loop6, logical block 1028, async page read [ 158.349708][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 158.366981][T12852] syz.6.3840: attempt to access beyond end of device [ 158.366981][T12852] loop6: rw=0, sector=167964, nr_sectors = 4 limit=128 [ 158.380789][T12852] Buffer I/O error on dev loop6, logical block 41991, async page read [ 158.418521][T12882] netlink: 'syz.2.3850': attribute type 4 has an invalid length. [ 158.426374][T12882] netlink: 14345 bytes leftover after parsing attributes in process `syz.2.3850'. [ 158.469704][T12887] random: crng reseeded on system resumption [ 158.519501][T12897] netlink: 'syz.8.3862': attribute type 83 has an invalid length. [ 158.549347][T12905] serio: Serial port ptm0 [ 158.549828][T12901] loop6: detected capacity change from 0 to 164 [ 158.563104][T12901] ISOFS: primary root directory is empty. Disabling Rock Ridge and switching to Joliet. [ 158.631817][T12909] netlink: 12 bytes leftover after parsing attributes in process `syz.8.3867'. [ 158.692279][T12924] netlink: 'syz.2.3874': attribute type 1 has an invalid length. [ 158.709238][T12923] loop7: detected capacity change from 0 to 1024 [ 158.729013][T12923] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 158.757788][T12923] EXT4-fs error (device loop7): ext4_mb_mark_diskspace_used:4183: comm syz.7.3873: Allocating blocks 497-513 which overlap fs metadata [ 158.778245][T12923] EXT4-fs (loop7): pa ffff888106a6ea80: logic 288, phys. 449, len 4 [ 158.786430][T12923] EXT4-fs error (device loop7): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 1 [ 158.819204][T12938] geneve3: entered promiscuous mode [ 158.824492][T12938] geneve3: entered allmulticast mode [ 158.834889][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 158.868932][T10401] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 158.949241][T12944] bond1: entered promiscuous mode [ 158.954439][T12944] bond1: entered allmulticast mode [ 158.964916][T12944] 8021q: adding VLAN 0 to HW filter on device bond1 [ 158.978038][T12944] bond1 (unregistering): Released all slaves [ 158.979419][T12942] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 159.042387][T12956] 9p: Unknown uid 00000000004294967295 [ 159.239066][T12988] loop7: detected capacity change from 0 to 1024 [ 159.253988][T12988] EXT4-fs error (device loop7): ext4_acquire_dquot:6937: comm syz.7.3901: Failed to acquire dquot type 0 [ 159.268164][T12991] netlink: 96 bytes leftover after parsing attributes in process `syz.8.3903'. [ 159.269307][T12988] EXT4-fs error (device loop7): mb_free_blocks:2017: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 159.318656][T12988] EXT4-fs error (device loop7): ext4_do_update_inode:5653: inode #13: comm syz.7.3901: corrupted inode contents [ 159.350118][T12988] EXT4-fs error (device loop7): ext4_dirty_inode:6538: inode #13: comm syz.7.3901: mark_inode_dirty error [ 159.386281][T12988] EXT4-fs error (device loop7): ext4_do_update_inode:5653: inode #13: comm syz.7.3901: corrupted inode contents [ 159.403587][T12988] EXT4-fs error (device loop7): __ext4_ext_dirty:206: inode #13: comm syz.7.3901: mark_inode_dirty error [ 159.422877][T12988] EXT4-fs error (device loop7): ext4_do_update_inode:5653: inode #13: comm syz.7.3901: corrupted inode contents [ 159.440373][T12988] EXT4-fs error (device loop7) in ext4_orphan_del:305: Corrupt filesystem [ 159.450841][T12988] EXT4-fs error (device loop7): ext4_do_update_inode:5653: inode #13: comm syz.7.3901: corrupted inode contents [ 159.474231][T12988] EXT4-fs error (device loop7): ext4_truncate:4666: inode #13: comm syz.7.3901: mark_inode_dirty error [ 159.487957][T12988] EXT4-fs error (device loop7) in ext4_process_orphan:347: Corrupt filesystem [ 159.501323][T12988] EXT4-fs (loop7): 1 truncate cleaned up [ 159.512056][T12988] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 159.534980][ T29] kauditd_printk_skb: 473 callbacks suppressed [ 159.534996][ T29] audit: type=1400 audit(159.508:3597): avc: denied { remount } for pid=12986 comm="syz.7.3901" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 159.541969][T12988] EXT4-fs (loop7): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 159.591133][T10401] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 159.613904][T13025] bridge0: entered promiscuous mode [ 159.623364][T13025] bridge0: port 3(macvtap1) entered blocking state [ 159.629940][T13025] bridge0: port 3(macvtap1) entered disabled state [ 159.640271][T13025] macvtap1: entered allmulticast mode [ 159.645756][T13025] bridge0: entered allmulticast mode [ 159.651645][T13025] macvtap1: left allmulticast mode [ 159.656825][T13025] bridge0: left allmulticast mode [ 159.662432][T13025] bridge0: left promiscuous mode [ 159.804849][ T29] audit: type=1400 audit(159.768:3598): avc: denied { unmount } for pid=10401 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 159.824166][ T29] audit: type=1400 audit(159.778:3599): avc: denied { ioctl } for pid=13041 comm="syz.7.3926" path="socket:[38097]" dev="sockfs" ino=38097 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 159.874880][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 159.981137][T13047] netlink: 96 bytes leftover after parsing attributes in process `syz.7.3928'. [ 160.115816][ T29] audit: type=1326 audit(160.098:3600): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13059 comm="syz.7.3935" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65d43aeba9 code=0x7ffc0000 [ 160.139042][ T29] audit: type=1326 audit(160.098:3601): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13059 comm="syz.7.3935" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65d43aeba9 code=0x7ffc0000 [ 160.163211][ T29] audit: type=1326 audit(160.138:3602): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13059 comm="syz.7.3935" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7f65d43aeba9 code=0x7ffc0000 [ 160.186210][ T29] audit: type=1326 audit(160.138:3603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13059 comm="syz.7.3935" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f65d43aebe3 code=0x7ffc0000 [ 160.208980][ T29] audit: type=1326 audit(160.138:3604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13059 comm="syz.7.3935" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f65d43aebe3 code=0x7ffc0000 [ 160.231765][ T29] audit: type=1326 audit(160.138:3605): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13059 comm="syz.7.3935" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65d43aeba9 code=0x7ffc0000 [ 160.254696][ T29] audit: type=1326 audit(160.138:3606): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13059 comm="syz.7.3935" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65d43aeba9 code=0x7ffc0000 [ 160.316796][T13069] ref_ctr increment failed for inode: 0x138 offset: 0xf ref_ctr_offset: 0x82 of mm: 0xffff8881227d2280 [ 160.330985][T13063] uprobe: syz.8.3937:13063 failed to unregister, leaking uprobe [ 160.399770][T13083] netlink: 'syz.6.3943': attribute type 1 has an invalid length. [ 160.914869][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 160.930081][T13138] loop2: detected capacity change from 0 to 512 [ 160.946813][T13138] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 160.977134][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 161.176994][T13157] netlink: 8 bytes leftover after parsing attributes in process `syz.8.3976'. [ 161.187832][T13157] netlink: 8 bytes leftover after parsing attributes in process `syz.8.3976'. [ 161.241256][T13163] batadv_slave_0: entered promiscuous mode [ 161.454954][T13178] macvtap0: refused to change device tx_queue_len [ 161.577210][T13192] loop6: detected capacity change from 0 to 2048 [ 161.607802][T13192] Alternate GPT is invalid, using primary GPT. [ 161.614134][T13192] loop6: p1 p2 p3 [ 161.690878][T13200] netlink: 16 bytes leftover after parsing attributes in process `syz.8.3996'. [ 161.922902][T13217] rdma_op ffff88810f14b980 conn xmit_rdma 0000000000000000 [ 161.954886][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 162.210619][T13232] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 649 [ 162.482994][T13263] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4024'. [ 162.494045][T13263] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4024'. [ 162.509202][T13266] rdma_op ffff88811c764980 conn xmit_rdma 0000000000000000 [ 162.648409][T13276] bond0: entered promiscuous mode [ 162.653639][T13276] bond0: entered allmulticast mode [ 162.665407][T13276] 8021q: adding VLAN 0 to HW filter on device bond0 [ 162.686069][T13276] bond0 (unregistering): Released all slaves [ 162.703401][T13281] bond0: entered promiscuous mode [ 162.708524][T13281] bond_slave_0: entered promiscuous mode [ 162.714252][T13281] bond_slave_1: entered promiscuous mode [ 162.727181][T13283] netlink: 20 bytes leftover after parsing attributes in process `syz.2.4033'. [ 162.740846][T13281] batadv0: entered promiscuous mode [ 162.748617][T13281] hsr1: entered allmulticast mode [ 162.753866][T13281] bond0: entered allmulticast mode [ 162.759128][T13281] bond_slave_0: entered allmulticast mode [ 162.765175][T13281] bond_slave_1: entered allmulticast mode [ 162.771075][T13281] batadv0: entered allmulticast mode [ 162.777038][T13281] 8021q: adding VLAN 0 to HW filter on device hsr1 [ 162.789291][T13281] bond0: left promiscuous mode [ 162.794168][T13281] bond_slave_0: left promiscuous mode [ 162.799791][T13281] bond_slave_1: left promiscuous mode [ 162.853038][T13281] batadv0: left promiscuous mode [ 162.886492][T13294] loop2: detected capacity change from 0 to 7 [ 162.953588][T13299] loop7: detected capacity change from 0 to 512 [ 162.994859][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 163.006416][T13299] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 163.073406][T10401] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 163.164964][T13311] macvtap0: refused to change device tx_queue_len [ 163.223391][T13313] loop7: detected capacity change from 0 to 512 [ 163.273663][T13313] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 163.321145][T13313] netlink: 209836 bytes leftover after parsing attributes in process `syz.7.4047'. [ 163.461500][T10401] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 163.482035][T13343] netlink: 28 bytes leftover after parsing attributes in process `syz.2.4060'. [ 163.596721][T13358] loop8: detected capacity change from 0 to 512 [ 163.638783][T13367] loop6: detected capacity change from 0 to 512 [ 163.647055][T13358] EXT4-fs (loop8): feature flags set on rev 0 fs, running e2fsck is recommended [ 163.671059][T13367] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 163.688274][T13358] EXT4-fs (loop8): warning: maximal mount count reached, running e2fsck is recommended [ 163.698447][T13358] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c029, mo2=0002] [ 163.700652][T13367] netlink: 209836 bytes leftover after parsing attributes in process `syz.6.4072'. [ 163.706742][T13358] System zones: 0-1, 18-19, 34-34 [ 163.722600][T13358] EXT4-fs error (device loop8): ext4_orphan_get:1392: comm syz.8.4067: inode #15: comm syz.8.4067: iget: illegal inode # [ 163.745669][T13358] EXT4-fs (loop8): Remounting filesystem read-only [ 163.752588][T13358] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 163.811603][ T9232] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 163.815592][T12247] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 163.894121][T13392] bond1: entered promiscuous mode [ 163.899283][T13392] bond1: entered allmulticast mode [ 163.904740][T13392] 8021q: adding VLAN 0 to HW filter on device bond1 [ 163.918246][T13392] bond1 (unregistering): Released all slaves [ 163.937996][T13399] loop6: detected capacity change from 0 to 1024 [ 163.945459][T13399] EXT4-fs: Ignoring removed nomblk_io_submit option [ 163.957558][T13401] netlink: 'syz.7.4085': attribute type 10 has an invalid length. [ 163.969729][T13399] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 163.970283][T13401] team0: Port device dummy0 added [ 164.034897][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 164.082175][T13415] loop8: detected capacity change from 0 to 512 [ 164.093115][T13417] netlink: 'syz.2.4089': attribute type 29 has an invalid length. [ 164.101878][T13417] netlink: 'syz.2.4089': attribute type 29 has an invalid length. [ 164.128481][T13415] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 164.185630][ T9232] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.215181][T12247] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.327661][T13447] loop7: detected capacity change from 0 to 164 [ 164.337778][T13447] syz.7.4103: attempt to access beyond end of device [ 164.337778][T13447] loop7: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 164.354207][T13447] syz.7.4103: attempt to access beyond end of device [ 164.354207][T13447] loop7: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 164.392412][T13455] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 164.392627][T13453] IPVS: stopping master sync thread 13455 ... [ 164.653948][T13466] loop7: detected capacity change from 0 to 4096 [ 164.663143][T13466] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 164.709972][T10401] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.747907][ T29] kauditd_printk_skb: 222 callbacks suppressed [ 164.747926][ T29] audit: type=1326 audit(164.728:3829): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13471 comm="syz.7.4113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65d43aeba9 code=0x7ffc0000 [ 164.780816][ T29] audit: type=1326 audit(164.728:3830): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13471 comm="syz.7.4113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65d43aeba9 code=0x7ffc0000 [ 164.803974][ T29] audit: type=1326 audit(164.728:3831): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13471 comm="syz.7.4113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f65d43aeba9 code=0x7ffc0000 [ 164.812048][T13475] loop7: detected capacity change from 0 to 1024 [ 164.826941][ T29] audit: type=1326 audit(164.728:3832): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13471 comm="syz.7.4113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65d43aeba9 code=0x7ffc0000 [ 164.833929][T13475] EXT4-fs: Ignoring removed orlov option [ 164.856201][ T29] audit: type=1326 audit(164.728:3833): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13471 comm="syz.7.4113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65d43aeba9 code=0x7ffc0000 [ 164.884898][ T29] audit: type=1326 audit(164.728:3834): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13471 comm="syz.7.4113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f65d43aeba9 code=0x7ffc0000 [ 164.889333][T13475] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 164.907852][ T29] audit: type=1326 audit(164.728:3835): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13471 comm="syz.7.4113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65d43aeba9 code=0x7ffc0000 [ 164.942969][ T29] audit: type=1326 audit(164.728:3836): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13471 comm="syz.7.4113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65d43aeba9 code=0x7ffc0000 [ 164.965968][ T29] audit: type=1326 audit(164.728:3837): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13471 comm="syz.7.4113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f65d43aeba9 code=0x7ffc0000 [ 164.989109][ T29] audit: type=1326 audit(164.728:3838): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13471 comm="syz.7.4113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65d43aeba9 code=0x7ffc0000 [ 165.013851][T10401] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 165.074861][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 165.117949][T13485] vhci_hcd: invalid port number 96 [ 165.123130][T13485] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 165.215372][T13504] netlink: 4 bytes leftover after parsing attributes in process `syz.7.4126'. [ 165.238304][T13504] bridge0: entered promiscuous mode [ 165.250428][T13504] bridge0: port 3(macvlan2) entered blocking state [ 165.257073][T13504] bridge0: port 3(macvlan2) entered disabled state [ 165.264466][T13504] macvlan2: entered allmulticast mode [ 165.270014][T13504] bridge0: entered allmulticast mode [ 165.276032][T13504] macvlan2: left allmulticast mode [ 165.281174][T13504] bridge0: left allmulticast mode [ 165.287367][T13504] bridge0: left promiscuous mode [ 165.368329][T13515] netlink: 'syz.8.4133': attribute type 10 has an invalid length. [ 165.385012][T13515] team0: Port device dummy0 added [ 165.416109][T13519] loop8: detected capacity change from 0 to 512 [ 165.436711][T13519] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 165.527653][T12247] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 165.605951][T13533] loop8: detected capacity change from 0 to 164 [ 165.613110][T13533] Unable to read rock-ridge attributes [ 165.620054][T13533] Unable to read rock-ridge attributes [ 165.628991][T13533] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 165.683685][T13544] netlink: 'syz.8.4144': attribute type 13 has an invalid length. [ 165.735481][T13544] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.742715][T13544] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.787473][T13544] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 165.797754][T13544] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 165.840409][ T12] netdevsim netdevsim8 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 165.852020][ T12] netdevsim netdevsim8 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 165.860689][ T12] netdevsim netdevsim8 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 165.870786][ T12] netdevsim netdevsim8 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 165.898893][T13556] netlink: 'syz.2.4148': attribute type 3 has an invalid length. [ 166.008909][T13564] loop8: detected capacity change from 0 to 8192 [ 166.008945][T13567] loop6: detected capacity change from 0 to 164 [ 166.022439][T13567] Unable to read rock-ridge attributes [ 166.032396][T13567] Unable to read rock-ridge attributes [ 166.041051][T13567] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 166.099043][T13577] loop2: detected capacity change from 0 to 1024 [ 166.106294][T13577] EXT4-fs: Ignoring removed nomblk_io_submit option [ 166.114861][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 166.128377][T13577] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 166.333447][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.553892][T13633] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4175'. [ 166.570287][T13633] bridge0: port 1(macvlan2) entered blocking state [ 166.577098][T13633] bridge0: port 1(macvlan2) entered disabled state [ 166.586786][T13633] macvlan2: entered allmulticast mode [ 166.592251][T13633] bridge0: entered allmulticast mode [ 166.599075][T13633] macvlan2: left allmulticast mode [ 166.604309][T13633] bridge0: left allmulticast mode [ 166.622878][T13641] netlink: 96 bytes leftover after parsing attributes in process `syz.6.4180'. [ 166.713996][T13653] 9p: Unknown uid 00000000004294967295 [ 166.739674][T13656] loop7: detected capacity change from 0 to 1024 [ 166.748309][T13656] EXT4-fs (loop7): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 166.759300][T13656] EXT4-fs (loop7): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 166.810497][T13656] JBD2: no valid journal superblock found [ 166.816478][T13656] EXT4-fs (loop7): Could not load journal inode [ 166.833304][T13656] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 166.886945][T13667] netlink: 'syz.7.4190': attribute type 3 has an invalid length. [ 166.889179][T13668] macsec1: entered promiscuous mode [ 166.900081][T13668] bridge0: entered promiscuous mode [ 166.909041][T13668] bridge0: port 1(macsec1) entered blocking state [ 166.915664][T13668] bridge0: port 1(macsec1) entered disabled state [ 166.922752][T13668] macsec1: entered allmulticast mode [ 166.928154][T13668] bridge0: entered allmulticast mode [ 166.936081][T13668] macsec1: left allmulticast mode [ 166.941151][T13668] bridge0: left allmulticast mode [ 166.949303][T13668] bridge0: left promiscuous mode [ 167.006298][T13678] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4196'. [ 167.019057][T13678] bridge0: port 3(macvlan2) entered blocking state [ 167.025707][T13678] bridge0: port 3(macvlan2) entered disabled state [ 167.034179][T13678] macvlan2: entered allmulticast mode [ 167.039615][T13678] bridge0: entered allmulticast mode [ 167.048347][T13678] macvlan2: left allmulticast mode [ 167.053487][T13678] bridge0: left allmulticast mode [ 167.154926][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 167.183258][T13702] netlink: zone id is out of range [ 167.188916][T13702] netlink: zone id is out of range [ 167.531563][T13721] netlink: 4 bytes leftover after parsing attributes in process `syz.8.4214'. [ 167.551631][T13721] bridge0: port 3(macvlan2) entered blocking state [ 167.558286][T13721] bridge0: port 3(macvlan2) entered disabled state [ 167.565138][T13721] macvlan2: entered allmulticast mode [ 167.570544][T13721] bridge0: entered allmulticast mode [ 167.577039][T13721] macvlan2: left allmulticast mode [ 167.582177][T13721] bridge0: left allmulticast mode [ 167.817711][T13751] bond0: entered promiscuous mode [ 167.822811][T13751] bond0: entered allmulticast mode [ 167.833970][T13751] 8021q: adding VLAN 0 to HW filter on device bond0 [ 167.863996][T13751] bond0 (unregistering): Released all slaves [ 167.888484][T13755] loop2: detected capacity change from 0 to 1024 [ 167.895349][T13755] EXT4-fs: Ignoring removed orlov option [ 167.923540][T13755] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 167.944770][T13765] netlink: 28 bytes leftover after parsing attributes in process `syz.7.4233'. [ 167.954004][T13765] netlink: 28 bytes leftover after parsing attributes in process `syz.7.4233'. [ 167.998432][T13768] netlink: 28 bytes leftover after parsing attributes in process `syz.7.4234'. [ 168.022676][T13768] netem: change failed [ 168.044782][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 168.194873][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 168.238150][T13797] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 168.245919][T13797] vhci_hcd: default hub control req: 2314 v0008 i0002 l0 [ 168.334791][T13815] x_tables: ip6_tables: policy.0 match: invalid size 312 (kernel) != (user) 0 [ 168.384043][T13823] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4258'. [ 168.396641][T13821] netlink: 'syz.7.4257': attribute type 13 has an invalid length. [ 168.426569][T13830] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4260'. [ 168.476932][T13821] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.484168][T13821] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.527636][T13821] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 168.546408][T13821] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 168.601037][T13826] bond1: entered promiscuous mode [ 168.606278][T13826] bond1: entered allmulticast mode [ 168.613692][T13826] 8021q: adding VLAN 0 to HW filter on device bond1 [ 168.622757][T13826] bond1 (unregistering): Released all slaves [ 168.635497][T13830] bridge0: port 3(macvlan2) entered blocking state [ 168.642101][T13830] bridge0: port 3(macvlan2) entered disabled state [ 168.652156][T13830] macvlan2: entered allmulticast mode [ 168.657611][T13830] bridge0: entered allmulticast mode [ 168.663734][T13830] macvlan2: left allmulticast mode [ 168.669002][T13830] bridge0: left allmulticast mode [ 168.686308][ T5121] netdevsim netdevsim7 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 168.695050][ T5121] netdevsim netdevsim7 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 168.703537][ T5121] netdevsim netdevsim7 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 168.712690][ T5121] netdevsim netdevsim7 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 168.759877][T13841] netlink: 'syz.7.4264': attribute type 16 has an invalid length. [ 168.767809][T13841] netlink: 156 bytes leftover after parsing attributes in process `syz.7.4264'. [ 169.234928][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 169.620568][T13853] syz.6.4271 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=1000 [ 169.631658][T13853] CPU: 0 UID: 0 PID: 13853 Comm: syz.6.4271 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 169.631766][T13853] Tainted: [W]=WARN [ 169.631772][T13853] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 169.631786][T13853] Call Trace: [ 169.631794][T13853] [ 169.631803][T13853] __dump_stack+0x1d/0x30 [ 169.631828][T13853] dump_stack_lvl+0xe8/0x140 [ 169.631851][T13853] dump_stack+0x15/0x1b [ 169.631940][T13853] dump_header+0x81/0x220 [ 169.631981][T13853] oom_kill_process+0x342/0x400 [ 169.632013][T13853] out_of_memory+0x979/0xb80 [ 169.632045][T13853] try_charge_memcg+0x5e6/0x9e0 [ 169.632080][T13853] charge_memcg+0x51/0xc0 [ 169.632111][T13853] mem_cgroup_swapin_charge_folio+0xcc/0x150 [ 169.632201][T13853] __read_swap_cache_async+0x1df/0x350 [ 169.632246][T13853] swap_cluster_readahead+0x277/0x3e0 [ 169.632292][T13853] swapin_readahead+0xde/0x6f0 [ 169.632326][T13853] ? __filemap_get_folio+0x4f7/0x6b0 [ 169.632343][T13853] ? __rcu_read_unlock+0x34/0x70 [ 169.632408][T13853] ? swap_cache_get_folio+0x77/0x200 [ 169.632521][T13853] do_swap_page+0x301/0x2430 [ 169.632548][T13853] ? css_rstat_updated+0xb7/0x240 [ 169.632582][T13853] ? __pfx_default_wake_function+0x10/0x10 [ 169.632605][T13853] handle_mm_fault+0x9a5/0x2c20 [ 169.632685][T13853] do_user_addr_fault+0x636/0x1090 [ 169.632721][T13853] exc_page_fault+0x62/0xa0 [ 169.632749][T13853] asm_exc_page_fault+0x26/0x30 [ 169.632867][T13853] RIP: 0033:0x7fb599de55fc [ 169.632890][T13853] Code: 66 0f 1f 44 00 00 69 3d b6 00 ea 00 e8 03 00 00 48 8d 1d b7 09 37 00 e8 12 95 12 00 eb 0c 48 81 c3 f0 00 00 00 48 39 eb 74 24 <80> 7b 20 00 74 ee 8b 43 0c 85 c0 74 e7 48 89 df 48 81 c3 f0 00 00 [ 169.632907][T13853] RSP: 002b:00007fff11548400 EFLAGS: 00010287 [ 169.632921][T13853] RAX: 0000000000000000 RBX: 00007fb59a156090 RCX: 0000000000000000 [ 169.632932][T13853] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000555566eb6808 [ 169.632945][T13853] RBP: 00007fb59a157da0 R08: 0000000000000000 R09: 7fffffffffffffff [ 169.632957][T13853] R10: 0000000000000000 R11: 0000000000000293 R12: 00000000000296be [ 169.633011][T13853] R13: 00007fff115484f0 R14: ffffffffffffffff R15: 00007fff11548510 [ 169.633033][T13853] [ 169.633040][T13853] memory: usage 307200kB, limit 307200kB, failcnt 137 [ 169.754936][ T29] kauditd_printk_skb: 371 callbacks suppressed [ 169.755024][ T29] audit: type=1326 audit(169.648:4210): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13901 comm="syz.2.4292" exe="/root/syz-executor" sig=0 arch=c000003e syscall=96 compat=0 ip=0xffffffffff600000 code=0x50000 [ 169.758535][T13853] memory+swap: usage 307588kB, limit 9007199254740988kB, failcnt 0 [ 169.763667][ T29] audit: type=1326 audit(169.648:4211): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13901 comm="syz.2.4292" exe="/root/syz-executor" sig=0 arch=c000003e syscall=60 compat=0 ip=0x7fa319f6eba9 code=0x50000 [ 169.768156][T13853] kmem: usage 307188kB, limit 9007199254740988kB, failcnt 0 [ 169.768176][T13853] Memory cgroup stats for /syz6: [ 169.919815][T13853] cache 0 [ 169.927767][T13853] rss 12288 [ 169.930884][T13853] shmem 0 [ 169.933822][T13853] mapped_file 0 [ 169.937301][T13853] dirty 0 [ 169.940243][T13853] writeback 0 [ 169.943537][T13853] workingset_refault_anon 27 [ 169.948142][T13853] workingset_refault_file 0 [ 169.952644][T13853] swap 397312 [ 169.955948][T13853] swapcached 12288 [ 169.959678][T13853] pgpgin 71818 [ 169.963072][T13853] pgpgout 71815 [ 169.966559][T13853] pgfault 102947 [ 169.970124][T13853] pgmajfault 62 [ 169.973589][T13853] inactive_anon 12288 [ 169.977596][T13853] active_anon 0 [ 169.981073][T13853] inactive_file 0 [ 169.984699][T13853] active_file 0 [ 169.988207][T13853] unevictable 0 [ 169.991697][T13853] hierarchical_memory_limit 314572800 [ 169.997082][T13853] hierarchical_memsw_limit 9223372036854771712 [ 170.003304][T13853] total_cache 0 [ 170.006819][T13853] total_rss 12288 [ 170.010458][T13853] total_shmem 0 [ 170.013918][T13853] total_mapped_file 0 [ 170.018030][T13853] total_dirty 0 [ 170.021514][T13853] total_writeback 0 [ 170.025334][T13853] total_workingset_refault_anon 27 [ 170.030441][T13853] total_workingset_refault_file 0 [ 170.035490][T13853] total_swap 397312 [ 170.039388][T13853] total_swapcached 12288 [ 170.043639][T13853] total_pgpgin 71818 [ 170.047540][T13853] total_pgpgout 71815 [ 170.051523][T13853] total_pgfault 102947 [ 170.055602][T13853] total_pgmajfault 62 [ 170.059675][T13853] total_inactive_anon 12288 [ 170.064186][T13853] total_active_anon 0 [ 170.068196][T13853] total_inactive_file 0 [ 170.072438][T13853] total_active_file 0 [ 170.076453][T13853] total_unevictable 0 [ 170.080429][T13853] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz6,task_memcg=/syz6,task=syz.6.4271,pid=13853,uid=0 [ 170.095178][T13853] Memory cgroup out of memory: Killed process 13853 (syz.6.4271) total-vm:93760kB, anon-rss:1072kB, file-rss:22312kB, shmem-rss:0kB, UID:0 pgtables:124kB oom_score_adj:1000 [ 170.252679][T13854] syz.6.4271 (13854) used greatest stack depth: 7528 bytes left [ 170.274849][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 170.302871][ T29] audit: type=1326 audit(170.278:4212): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13917 comm="syz.8.4307" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1c4e5eba9 code=0x7ffc0000 [ 170.374895][ T29] audit: type=1326 audit(170.308:4213): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13917 comm="syz.8.4307" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1c4e5eba9 code=0x7ffc0000 [ 170.397991][ T29] audit: type=1326 audit(170.308:4214): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13917 comm="syz.8.4307" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc1c4e5eba9 code=0x7ffc0000 [ 170.421268][ T29] audit: type=1326 audit(170.308:4215): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13917 comm="syz.8.4307" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1c4e5eba9 code=0x7ffc0000 [ 170.427182][T13923] ipip0: entered promiscuous mode [ 170.444489][ T29] audit: type=1326 audit(170.308:4216): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13917 comm="syz.8.4307" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1c4e5eba9 code=0x7ffc0000 [ 170.472505][ T29] audit: type=1326 audit(170.318:4217): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13917 comm="syz.8.4307" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc1c4e5eba9 code=0x7ffc0000 [ 170.495461][ T29] audit: type=1326 audit(170.318:4218): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13917 comm="syz.8.4307" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1c4e5eba9 code=0x7ffc0000 [ 170.504235][T13934] SELinux: Context system_u:object_r:inetd_exec_t:s0 is not valid (left unmapped). [ 170.518495][ T29] audit: type=1326 audit(170.318:4219): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13917 comm="syz.8.4307" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1c4e5eba9 code=0x7ffc0000 [ 170.631491][T13951] x_tables: ip6_tables: policy.0 match: invalid size 312 (kernel) != (user) 0 [ 170.736543][T13967] netlink: 60 bytes leftover after parsing attributes in process `syz.2.4317'. [ 170.745629][T13967] unsupported nlmsg_type 40 [ 170.823216][T13977] loop6: detected capacity change from 0 to 512 [ 170.847029][T13977] EXT4-fs error (device loop6): ext4_ext_check_inode:523: inode #3: comm syz.6.4326: pblk 24 bad header/extent: invalid extent entries - magic f30a, entries 3, max 4(4), depth 0(0) [ 170.882431][T13977] EXT4-fs error (device loop6): ext4_quota_enable:7131: comm syz.6.4326: Bad quota inode: 3, type: 0 [ 170.928769][T13977] EXT4-fs warning (device loop6): ext4_enable_quotas:7172: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 170.956429][T13977] EXT4-fs (loop6): mount failed [ 171.063533][T14005] netlink: 256 bytes leftover after parsing attributes in process `syz.8.4339'. [ 171.122113][T14013] loop2: detected capacity change from 0 to 4096 [ 171.130778][T14013] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 171.259227][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 171.314879][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 171.384432][T14052] loop2: detected capacity change from 0 to 1024 [ 171.397003][T14054] pimreg: entered allmulticast mode [ 171.402924][T14054] pimreg: left allmulticast mode [ 171.411662][T14052] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 171.437398][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 171.773393][T14088] loop7: detected capacity change from 0 to 512 [ 171.790477][T14090] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4370'. [ 171.804477][T14090] vxlan0: entered promiscuous mode [ 171.810711][ T5132] netdevsim netdevsim2 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 171.822882][T14088] EXT4-fs error (device loop7): ext4_orphan_get:1418: comm syz.7.4372: bad orphan inode 11862016 [ 171.838245][T14088] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 171.851070][ T5132] netdevsim netdevsim2 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 171.862235][ T5132] netdevsim netdevsim2 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 171.871039][ T5132] netdevsim netdevsim2 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 171.883159][T14099] sch_tbf: burst 19872 is lower than device lo mtu (11337746) ! [ 171.937205][T10401] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 172.048920][T14117] netlink: 'syz.8.4381': attribute type 1 has an invalid length. [ 172.056790][T14117] netlink: 'syz.8.4381': attribute type 2 has an invalid length. [ 172.118724][T14124] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 172.354930][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 172.402735][T14170] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 172.597017][T14192] __nla_validate_parse: 4 callbacks suppressed [ 172.597033][T14192] netlink: 12 bytes leftover after parsing attributes in process `syz.7.4415'. [ 172.612321][T14192] netlink: 28 bytes leftover after parsing attributes in process `syz.7.4415'. [ 172.621319][T14192] netlink: 12 bytes leftover after parsing attributes in process `syz.7.4415'. [ 172.630502][T14192] netlink: 28 bytes leftover after parsing attributes in process `syz.7.4415'. [ 172.639548][T14192] netlink: 'syz.7.4415': attribute type 6 has an invalid length. [ 172.762682][T14213] loop2: detected capacity change from 0 to 1024 [ 172.769808][T14213] EXT4-fs: Ignoring removed orlov option [ 172.794012][T14213] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 172.848759][T14219] netlink: 272 bytes leftover after parsing attributes in process `syz.6.4426'. [ 172.880726][T14223] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 172.924153][T14230] team0: entered promiscuous mode [ 172.929332][T14230] team_slave_0: entered promiscuous mode [ 172.935091][T14230] team_slave_1: entered promiscuous mode [ 173.076872][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 173.394887][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 173.402560][T14266] netlink: 20 bytes leftover after parsing attributes in process `syz.2.4445'. [ 173.519916][T14279] siw: device registration error -23 [ 173.751383][T14304] pim6reg: entered allmulticast mode [ 173.776454][T14302] 8021q: adding VLAN 0 to HW filter on device bond0 [ 173.790421][T14302] team0: left promiscuous mode [ 173.795486][T14302] team_slave_0: left promiscuous mode [ 173.801186][T14302] team_slave_1: left promiscuous mode [ 173.814744][T14302] 8021q: adding VLAN 0 to HW filter on device team0 [ 173.837474][T14312] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4462'. [ 173.849071][T14302] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 173.872911][T14304] pim6reg: left allmulticast mode [ 173.888634][T14319] siw: device registration error -23 [ 173.892941][T14312] bridge0: port 1(macvlan2) entered blocking state [ 173.900718][T14312] bridge0: port 1(macvlan2) entered disabled state [ 173.908853][T14315] loop7: detected capacity change from 0 to 128 [ 173.912222][T14312] macvlan2: entered allmulticast mode [ 173.920652][T14312] bridge0: entered allmulticast mode [ 173.926615][T14315] FAT-fs (loop7): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 173.938808][T14312] macvlan2: left allmulticast mode [ 173.944033][T14312] bridge0: left allmulticast mode [ 173.955286][T14315] FAT-fs (loop7): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 173.989101][ T5132] FAT-fs (loop7): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 174.115292][T14347] SELinux: Context system_u:object_r:dhcp_state_t:s0 is not valid (left unmapped). [ 174.141966][T14349] netlink: 96 bytes leftover after parsing attributes in process `syz.6.4472'. [ 174.249815][T14364] program syz.2.4480 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 174.264490][T14366] af_packet: tpacket_rcv: packet too big, clamped from 45 to 4294967286. macoff=82 [ 174.274118][T14364] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 174.425752][T14384] netlink: 96 bytes leftover after parsing attributes in process `syz.6.4491'. [ 174.434868][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 174.561084][T14399] sch_tbf: burst 19872 is lower than device lo mtu (11337746) ! [ 174.594253][T14401] netlink: 44 bytes leftover after parsing attributes in process `syz.2.4498'. [ 174.935000][ T29] kauditd_printk_skb: 223 callbacks suppressed [ 174.935018][ T29] audit: type=1326 audit(174.908:4443): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14422 comm="syz.7.4506" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65d43aeba9 code=0x7ffc0000 [ 174.998178][ T29] audit: type=1326 audit(174.918:4444): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14422 comm="syz.7.4506" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f65d43aeba9 code=0x7ffc0000 [ 175.021163][ T29] audit: type=1326 audit(174.918:4445): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14422 comm="syz.7.4506" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65d43aeba9 code=0x7ffc0000 [ 175.044122][ T29] audit: type=1326 audit(174.918:4446): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14422 comm="syz.7.4506" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65d43aeba9 code=0x7ffc0000 [ 175.067102][ T29] audit: type=1326 audit(174.918:4447): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14422 comm="syz.7.4506" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f65d43aeba9 code=0x7ffc0000 [ 175.090011][ T29] audit: type=1326 audit(174.918:4448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14422 comm="syz.7.4506" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65d43aeba9 code=0x7ffc0000 [ 175.112898][ T29] audit: type=1326 audit(174.918:4449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14422 comm="syz.7.4506" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f65d43aeba9 code=0x7ffc0000 [ 175.135697][ T29] audit: type=1326 audit(174.918:4450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14422 comm="syz.7.4506" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65d43aeba9 code=0x7ffc0000 [ 175.158643][ T29] audit: type=1326 audit(174.918:4451): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14422 comm="syz.7.4506" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f65d43aeba9 code=0x7ffc0000 [ 175.181448][ T29] audit: type=1326 audit(174.918:4452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14422 comm="syz.7.4506" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65d43aeba9 code=0x7ffc0000 [ 175.263325][T14339] loop8: detected capacity change from 0 to 1024 [ 175.474907][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 176.349250][T14585] bond2: entered promiscuous mode [ 176.354339][T14585] bond2: entered allmulticast mode [ 176.356755][T14583] loop7: detected capacity change from 0 to 2048 [ 176.359740][T14585] 8021q: adding VLAN 0 to HW filter on device bond2 [ 176.376809][T14585] bond2 (unregistering): Released all slaves [ 176.393360][T14583] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 176.514896][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 176.530691][T10401] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 176.641113][T14678] loop7: detected capacity change from 0 to 1024 [ 176.651085][T14678] EXT4-fs: Ignoring removed orlov option [ 176.691598][T14678] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 176.753194][T10401] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 176.775726][T14695] SELinux: failed to load policy [ 176.842366][T14702] 8021q: adding VLAN 0 to HW filter on device bond0 [ 176.867161][T14702] 8021q: adding VLAN 0 to HW filter on device team0 [ 176.879417][T14702] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 177.044150][T14721] openvswitch: netlink: Message has 6 unknown bytes. [ 177.080569][T14723] loop8: detected capacity change from 0 to 1024 [ 177.089459][T14723] EXT4-fs (loop8): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 177.100458][T14723] EXT4-fs (loop8): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 177.133633][T14723] JBD2: no valid journal superblock found [ 177.139446][T14723] EXT4-fs (loop8): Could not load journal inode [ 177.174715][T14723] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 177.255586][T14743] 8021q: adding VLAN 0 to HW filter on device bond0 [ 177.274503][T14743] 8021q: adding VLAN 0 to HW filter on device team0 [ 177.292700][T14743] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 177.555355][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 177.565708][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 177.716385][T14783] 8021q: adding VLAN 0 to HW filter on device bond0 [ 177.730101][T14783] 8021q: adding VLAN 0 to HW filter on device team0 [ 177.983249][T14815] loop7: detected capacity change from 0 to 1024 [ 178.001460][T14817] $Hÿ: left promiscuous mode [ 178.006950][T14817] 8021q: adding VLAN 0 to HW filter on device $Hÿ [ 178.014017][T14815] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 178.048408][T10401] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 178.087670][T14831] loop7: detected capacity change from 0 to 1024 [ 178.098705][T14831] EXT4-fs: Ignoring removed orlov option [ 178.110600][T14831] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 178.416882][T10401] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 178.521624][T14862] batman_adv: batadv0: Adding interface: dummy0 [ 178.528058][T14862] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.558609][T14862] batman_adv: batadv0: Interface activated: dummy0 [ 178.579739][T14862] net_ratelimit: 2 callbacks suppressed [ 178.579757][T14862] batadv0: mtu less than device minimum [ 178.591396][T14862] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 178.594903][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 178.602265][T14862] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 178.619599][T14862] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 178.630418][T14862] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 178.641222][T14862] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 178.651959][T14862] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 178.662728][T14862] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 178.673571][T14862] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 178.676437][T14874] __nla_validate_parse: 6 callbacks suppressed [ 178.676455][T14874] netlink: 60 bytes leftover after parsing attributes in process `syz.7.4648'. [ 178.699113][T14874] netlink: 60 bytes leftover after parsing attributes in process `syz.7.4648'. [ 178.719255][T14874] netlink: 60 bytes leftover after parsing attributes in process `syz.7.4648'. [ 178.728403][T14874] netlink: 60 bytes leftover after parsing attributes in process `syz.7.4648'. [ 178.745238][T14881] sch_tbf: burst 19872 is lower than device lo mtu (11337746) ! [ 178.779450][T14874] netlink: 60 bytes leftover after parsing attributes in process `syz.7.4648'. [ 178.788573][T14874] netlink: 60 bytes leftover after parsing attributes in process `syz.7.4648'. [ 178.883405][T14897] loop6: detected capacity change from 0 to 512 [ 178.909395][T14905] netlink: 28 bytes leftover after parsing attributes in process `syz.2.4662'. [ 178.918460][T14905] netlink: 28 bytes leftover after parsing attributes in process `syz.2.4662'. [ 179.019832][T14897] EXT4-fs error (device loop6): ext4_init_orphan_info:585: comm syz.6.4659: inode #0: comm syz.6.4659: iget: illegal inode # [ 179.020152][T14918] netlink: 'syz.2.4667': attribute type 1 has an invalid length. [ 179.040772][T14918] netlink: 'syz.2.4667': attribute type 4 has an invalid length. [ 179.048666][T14918] netlink: 9462 bytes leftover after parsing attributes in process `syz.2.4667'. [ 179.058286][T14897] EXT4-fs (loop6): get orphan inode failed [ 179.070940][T14897] EXT4-fs (loop6): mount failed [ 179.216601][T14942] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4673'. [ 179.596579][T14977] loop2: detected capacity change from 0 to 2048 [ 179.649741][T14977] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 179.954624][ T29] kauditd_printk_skb: 67 callbacks suppressed [ 179.954646][ T29] audit: type=1326 audit(179.928:4520): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15010 comm="syz.7.4701" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65d43aeba9 code=0x7ffc0000 [ 180.008294][ T29] audit: type=1326 audit(179.968:4521): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15010 comm="syz.7.4701" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f65d43aeba9 code=0x7ffc0000 [ 180.031380][ T29] audit: type=1326 audit(179.968:4522): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15010 comm="syz.7.4701" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65d43aeba9 code=0x7ffc0000 [ 180.034187][T15018] loop7: detected capacity change from 0 to 128 [ 180.054288][ T29] audit: type=1326 audit(179.968:4523): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15010 comm="syz.7.4701" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65d43aeba9 code=0x7ffc0000 [ 180.054362][ T29] audit: type=1326 audit(179.968:4524): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15010 comm="syz.7.4701" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f65d43aeba9 code=0x7ffc0000 [ 180.054390][ T29] audit: type=1326 audit(179.968:4525): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15010 comm="syz.7.4701" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65d43aeba9 code=0x7ffc0000 [ 180.129369][ T29] audit: type=1326 audit(179.968:4526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15010 comm="syz.7.4701" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65d43aeba9 code=0x7ffc0000 [ 180.152254][ T29] audit: type=1326 audit(179.968:4527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15010 comm="syz.7.4701" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f65d43aeba9 code=0x7ffc0000 [ 180.175149][ T29] audit: type=1326 audit(179.968:4528): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15010 comm="syz.7.4701" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65d43aeba9 code=0x7ffc0000 [ 180.198165][ T29] audit: type=1326 audit(179.968:4529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15010 comm="syz.7.4701" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65d43aeba9 code=0x7ffc0000 [ 180.259096][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 180.519684][T15103] loop2: detected capacity change from 0 to 512 [ 180.527684][T15103] EXT4-fs error (device loop2): ext4_init_orphan_info:585: comm syz.2.4722: inode #0: comm syz.2.4722: iget: illegal inode # [ 180.541764][T15103] EXT4-fs (loop2): get orphan inode failed [ 180.547839][T15103] EXT4-fs (loop2): mount failed [ 180.732216][T15136] program syz.2.4734 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 180.891412][T15156] infiniband syz!: set down [ 180.896035][T15156] infiniband syz!: added team_slave_0 [ 180.913431][T15156] RDS/IB: syz!: added [ 180.922340][T15156] smc: adding ib device syz! with port count 1 [ 180.934374][T15156] smc: ib device syz! port 1 has pnetid [ 181.145457][T15169] loop2: detected capacity change from 0 to 1024 [ 181.160247][T15169] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 181.200674][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 181.397268][T15201] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 181.405579][T15201] vhci_hcd: default hub control req: 2314 v0008 i0002 l0 [ 181.675789][T15236] loop2: detected capacity change from 0 to 512 [ 181.688263][T15236] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 181.703299][T15236] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 96 vs 65376 free clusters [ 181.751405][T15235] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 181.763730][T15235] EXT4-fs (loop2): This should not happen!! Data will be lost [ 181.763730][T15235] [ 181.773441][T15235] EXT4-fs (loop2): Total free blocks count 0 [ 181.779448][T15235] EXT4-fs (loop2): Free/Dirty block details [ 181.785370][T15235] EXT4-fs (loop2): free_blocks=65281 [ 181.790665][T15235] EXT4-fs (loop2): dirty_blocks=1 [ 181.795849][T15235] EXT4-fs (loop2): Block reservation details [ 181.801945][T15235] EXT4-fs (loop2): i_reserved_data_blocks=1 [ 181.817696][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 181.836249][T15243] rdma_op ffff888104053580 conn xmit_rdma 0000000000000000 [ 182.148105][T15272] wg2: entered promiscuous mode [ 182.153043][T15272] wg2: entered allmulticast mode [ 182.844277][T15267] loop2: detected capacity change from 0 to 1024 [ 183.277185][T15331] netlink: 'syz.8.4805': attribute type 3 has an invalid length. [ 183.702109][T15396] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15396 comm=syz.7.4836 [ 183.762418][T15403] __nla_validate_parse: 39 callbacks suppressed [ 183.762435][T15403] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4838'. [ 183.794869][ C1] net_ratelimit: 15 callbacks suppressed [ 183.794891][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 184.446550][T15519] netlink: 28 bytes leftover after parsing attributes in process `syz.7.4874'. [ 184.494448][T15529] netlink: 96 bytes leftover after parsing attributes in process `syz.8.4877'. [ 184.626343][T15547] tipc: Enabling of bearer rejected, failed to enable media [ 184.844874][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 184.863924][T15568] ref_ctr_offset mismatch. inode: 0x15a8 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x18 [ 185.217155][T15609] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4907'. [ 185.230555][T15608] netlink: 16 bytes leftover after parsing attributes in process `syz.3.4908'. [ 185.248550][T15609] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4907'. [ 185.874969][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 185.963368][ T29] kauditd_printk_skb: 150 callbacks suppressed [ 185.963386][ T29] audit: type=1400 audit(185.938:4680): avc: denied { read } for pid=15654 comm="syz.3.4927" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 186.212213][T15565] loop7: detected capacity change from 0 to 1024 [ 186.258586][T15668] loop7: detected capacity change from 0 to 512 [ 186.284458][T15668] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 186.300863][ T29] audit: type=1400 audit(186.278:4681): avc: denied { execute } for pid=15667 comm="syz.7.4930" name="file1" dev="loop7" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 186.325668][ T29] audit: type=1400 audit(186.288:4682): avc: denied { execute_no_trans } for pid=15667 comm="syz.7.4930" path="/356/file1/file1" dev="loop7" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 186.402311][T15682] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4934'. [ 186.411407][T15682] bridge_slave_1: left allmulticast mode [ 186.417248][T15682] bridge_slave_1: left promiscuous mode [ 186.423132][T15682] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.437852][T15682] bridge_slave_0: left promiscuous mode [ 186.443544][T15682] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.463916][T10401] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 186.540277][ T29] audit: type=1326 audit(186.498:4683): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15691 comm="syz.8.4937" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1c4e5eba9 code=0x7ffc0000 [ 186.563262][ T29] audit: type=1326 audit(186.498:4684): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15691 comm="syz.8.4937" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1c4e5eba9 code=0x7ffc0000 [ 186.586282][ T29] audit: type=1326 audit(186.508:4685): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15691 comm="syz.8.4937" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc1c4e5eba9 code=0x7ffc0000 [ 186.609454][ T29] audit: type=1326 audit(186.508:4686): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15691 comm="syz.8.4937" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1c4e5eba9 code=0x7ffc0000 [ 186.632512][ T29] audit: type=1326 audit(186.508:4687): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15691 comm="syz.8.4937" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1c4e5eba9 code=0x7ffc0000 [ 186.655499][ T29] audit: type=1326 audit(186.508:4688): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15691 comm="syz.8.4937" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc1c4e5eba9 code=0x7ffc0000 [ 186.678396][ T29] audit: type=1326 audit(186.508:4689): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15691 comm="syz.8.4937" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1c4e5eba9 code=0x7ffc0000 [ 186.885882][T15710] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4947'. [ 186.914890][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 187.181000][T15760] IPVS: Error connecting to the multicast addr [ 187.243673][T15765] loop6: detected capacity change from 0 to 128 [ 187.269366][T15765] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 187.316662][ T9232] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 187.333180][T15773] netlink: 96 bytes leftover after parsing attributes in process `syz.3.4975'. [ 187.434112][T15796] netlink: 'syz.6.4991': attribute type 3 has an invalid length. [ 187.476555][T15802] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 187.710124][T15828] netlink: 12 bytes leftover after parsing attributes in process `syz.6.4998'. [ 187.742917][T15834] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 187.883334][T15849] hsr_slave_0: left promiscuous mode [ 187.893360][T15849] hsr_slave_1: left promiscuous mode [ 187.930090][T15854] vhci_hcd: invalid port number 66 [ 187.935491][T15854] vhci_hcd: default hub control req: 1f27 v0000 i0042 l0 [ 187.954880][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 188.332410][T15898] netlink: 'syz.8.5025': attribute type 1 has an invalid length. [ 188.439615][T15911] team0: Port device dummy0 removed [ 188.460168][T15911] bridge_slave_0: left promiscuous mode [ 188.466022][T15911] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.489451][T15911] bridge_slave_1: left allmulticast mode [ 188.495372][T15911] bridge_slave_1: left promiscuous mode [ 188.501095][T15911] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.515054][T15922] netlink: 'syz.8.5028': attribute type 10 has an invalid length. [ 188.542787][T15911] bond0: (slave bond_slave_0): Releasing backup interface [ 188.565953][T15911] bond_slave_0: left allmulticast mode [ 188.578654][T15911] bond0: (slave bond_slave_1): Releasing backup interface [ 188.599240][T15911] bond_slave_1: left allmulticast mode [ 188.610460][T15911] team0: Port device team_slave_0 removed [ 188.620332][T15911] team0: Port device team_slave_1 removed [ 188.631998][T15911] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 188.643021][T15911] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 188.658110][T15922] veth1_vlan: left promiscuous mode [ 188.681774][T15922] batman_adv: batadv0: Adding interface: veth1_vlan [ 188.688536][T15922] batman_adv: batadv0: The MTU of interface veth1_vlan is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.775518][T15922] batman_adv: batadv0: Interface activated: veth1_vlan [ 188.849718][T15946] __nla_validate_parse: 4 callbacks suppressed [ 188.849736][T15946] netlink: 20 bytes leftover after parsing attributes in process `syz.8.5041'. [ 188.938551][T15952] netlink: 28 bytes leftover after parsing attributes in process `syz.2.5043'. [ 188.951952][T15952] netem: change failed [ 188.965342][T15953] sctp: [Deprecated]: syz.8.5042 (pid 15953) Use of struct sctp_assoc_value in delayed_ack socket option. [ 188.965342][T15953] Use struct sctp_sack_info instead [ 189.004871][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 189.051514][T15961] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 189.323896][T15887] syz.6.5009 (15887) used greatest stack depth: 7336 bytes left [ 189.351121][T15989] loop2: detected capacity change from 0 to 1024 [ 189.369980][T15989] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 189.415843][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 189.833846][T16064] sd 0:0:1:0: device reset [ 190.034928][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 190.228665][T16090] netlink: 4 bytes leftover after parsing attributes in process `syz.7.5084'. [ 190.262054][T16092] netlink: 12 bytes leftover after parsing attributes in process `syz.7.5085'. [ 190.846515][ T36] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 190.853969][ T36] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 190.861420][ T36] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 190.868871][ T36] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 190.876417][ T36] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 190.884007][ T36] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 190.891538][ T36] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 190.899210][ T36] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 190.906639][ T36] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 190.914124][ T36] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 190.926378][ T36] hid-generic 0000:0000:0000.0009: hidraw0: HID v8.00 Device [syz0] on syz1 [ 191.061289][ T29] kauditd_printk_skb: 121 callbacks suppressed [ 191.061306][ T29] audit: type=1326 audit(191.038:4811): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16170 comm="syz.2.5117" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fa319f6eba9 code=0x0 [ 191.094845][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 191.346675][T16192] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5124'. [ 191.561218][T16218] netlink: 4 bytes leftover after parsing attributes in process `syz.6.5130'. [ 191.894183][T16240] loop6: detected capacity change from 0 to 1024 [ 191.901013][T16240] EXT4-fs: Ignoring removed i_version option [ 191.907067][T16240] EXT4-fs: Ignoring removed mblk_io_submit option [ 191.917466][T16240] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 192.015971][ T9232] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 192.114869][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 192.126327][ T29] audit: type=1326 audit(192.108:4812): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16256 comm="syz.7.5135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65d43aeba9 code=0x7ffc0000 [ 192.163584][ T29] audit: type=1326 audit(192.108:4813): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16256 comm="syz.7.5135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f65d43ad510 code=0x7ffc0000 [ 192.186722][ T29] audit: type=1326 audit(192.128:4814): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16256 comm="syz.7.5135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65d43aeba9 code=0x7ffc0000 [ 192.209748][ T29] audit: type=1326 audit(192.128:4815): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16256 comm="syz.7.5135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65d43aeba9 code=0x7ffc0000 [ 192.232756][ T29] audit: type=1326 audit(192.128:4816): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16256 comm="syz.7.5135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f65d43aeba9 code=0x7ffc0000 [ 192.255814][ T29] audit: type=1326 audit(192.128:4817): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16256 comm="syz.7.5135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65d43aeba9 code=0x7ffc0000 [ 192.279012][ T29] audit: type=1326 audit(192.128:4818): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16256 comm="syz.7.5135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65d43aeba9 code=0x7ffc0000 [ 192.301995][ T29] audit: type=1326 audit(192.128:4819): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16256 comm="syz.7.5135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=26 compat=0 ip=0x7f65d43aeba9 code=0x7ffc0000 [ 192.324850][ T29] audit: type=1326 audit(192.128:4820): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16256 comm="syz.7.5135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65d43aeba9 code=0x7ffc0000 [ 192.354434][T16268] ref_ctr_offset mismatch. inode: 0x160e offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x8000000 [ 192.375290][T16269] loop7: detected capacity change from 0 to 128 [ 192.406679][T16276] netlink: 'syz.2.5143': attribute type 29 has an invalid length. [ 192.415579][T16276] netlink: 'syz.2.5143': attribute type 29 has an invalid length. [ 192.426343][T16276] netlink: 'syz.2.5143': attribute type 29 has an invalid length. [ 192.448849][T16269] syz.7.5137: attempt to access beyond end of device [ 192.448849][T16269] loop7: rw=2049, sector=154, nr_sectors = 8 limit=128 [ 192.468377][T16276] netlink: 'syz.2.5143': attribute type 29 has an invalid length. [ 192.477952][T16269] syz.7.5137: attempt to access beyond end of device [ 192.477952][T16269] loop7: rw=2049, sector=160, nr_sectors = 2 limit=128 [ 192.491487][T16269] Buffer I/O error on dev loop7, logical block 80, lost async page write [ 192.517401][T16269] syz.7.5137: attempt to access beyond end of device [ 192.517401][T16269] loop7: rw=2049, sector=162, nr_sectors = 8 limit=128 [ 192.531839][T16269] syz.7.5137: attempt to access beyond end of device [ 192.531839][T16269] loop7: rw=2049, sector=168, nr_sectors = 2 limit=128 [ 192.545580][T16269] Buffer I/O error on dev loop7, logical block 84, lost async page write [ 192.556333][T16269] syz.7.5137: attempt to access beyond end of device [ 192.556333][T16269] loop7: rw=2049, sector=186, nr_sectors = 8 limit=128 [ 192.574192][T16269] syz.7.5137: attempt to access beyond end of device [ 192.574192][T16269] loop7: rw=2049, sector=192, nr_sectors = 2 limit=128 [ 192.587851][T16269] Buffer I/O error on dev loop7, logical block 96, lost async page write [ 192.613178][T16269] syz.7.5137: attempt to access beyond end of device [ 192.613178][T16269] loop7: rw=2049, sector=194, nr_sectors = 8 limit=128 [ 192.627181][T16269] syz.7.5137: attempt to access beyond end of device [ 192.627181][T16269] loop7: rw=2049, sector=200, nr_sectors = 2 limit=128 [ 192.640650][T16269] Buffer I/O error on dev loop7, logical block 100, lost async page write [ 192.654056][T16269] syz.7.5137: attempt to access beyond end of device [ 192.654056][T16269] loop7: rw=2049, sector=218, nr_sectors = 8 limit=128 [ 192.671906][T16269] syz.7.5137: attempt to access beyond end of device [ 192.671906][T16269] loop7: rw=2049, sector=224, nr_sectors = 2 limit=128 [ 192.685399][T16269] Buffer I/O error on dev loop7, logical block 112, lost async page write [ 192.695314][T16269] Buffer I/O error on dev loop7, logical block 116, lost async page write [ 192.706308][T16269] Buffer I/O error on dev loop7, logical block 88, lost async page write [ 192.711542][T16296] netlink: 'syz.3.5148': attribute type 10 has an invalid length. [ 192.715999][T16269] Buffer I/O error on dev loop7, logical block 92, lost async page write [ 192.722734][T16296] netlink: 40 bytes leftover after parsing attributes in process `syz.3.5148'. [ 192.743544][T16289] bond1: (slave geneve2): Releasing active interface [ 192.750979][T16269] Buffer I/O error on dev loop7, logical block 120, lost async page write [ 192.763016][T16269] Buffer I/O error on dev loop7, logical block 124, lost async page write [ 192.785708][T16296] A link change request failed with some changes committed already. Interface veth1_vlan may have been left with an inconsistent configuration, please check. [ 192.813822][T16301] netlink: 12 bytes leftover after parsing attributes in process `syz.2.5154'. [ 192.819465][T16303] loop6: detected capacity change from 0 to 512 [ 192.845336][T16303] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 192.893917][ T9232] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 192.991155][T16362] program syz.7.5159 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 193.027079][T16369] loop6: detected capacity change from 0 to 128 [ 193.139520][T16393] netlink: 12 bytes leftover after parsing attributes in process `syz.8.5171'. [ 193.154926][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 193.176190][T16392] batman_adv: batadv0: Interface deactivated: dummy0 [ 193.182926][T16392] batman_adv: batadv0: Removing interface: dummy0 [ 193.192495][T16392] bond0: (slave bond_slave_0): Releasing backup interface [ 193.201375][T16392] bond_slave_0: left allmulticast mode [ 193.209241][T16429] netlink: 'syz.6.5170': attribute type 10 has an invalid length. [ 193.217190][T16429] netlink: 40 bytes leftover after parsing attributes in process `syz.6.5170'. [ 193.228693][T16392] bond0: (slave bond_slave_1): Releasing backup interface [ 193.237762][T16392] bond_slave_1: left allmulticast mode [ 193.244191][T16392] team0: Port device team_slave_0 removed [ 193.251282][T16392] team0: Port device team_slave_1 removed [ 193.257872][T16392] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 193.266344][T16392] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 193.277255][T16429] veth1_vlan: left promiscuous mode [ 193.283284][T16429] batman_adv: batadv0: Adding interface: veth1_vlan [ 193.290009][T16429] batman_adv: batadv0: The MTU of interface veth1_vlan is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.316278][T16429] batman_adv: batadv0: Interface activated: veth1_vlan [ 193.430399][T16469] bridge_slave_0: left promiscuous mode [ 193.436308][T16469] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.444588][T16469] bridge_slave_1: left allmulticast mode [ 193.450435][T16469] bridge_slave_1: left promiscuous mode [ 193.456269][T16469] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.467401][T16469] bond0: (slave bond_slave_0): Releasing backup interface [ 193.479288][T16472] netlink: 'syz.2.5190': attribute type 10 has an invalid length. [ 193.488421][T16469] bond0: (slave bond_slave_1): Releasing backup interface [ 193.505727][T16474] loop6: detected capacity change from 0 to 1024 [ 193.512934][T16474] EXT4-fs: Ignoring removed nomblk_io_submit option [ 193.521368][T16469] team0: Port device team_slave_0 removed [ 193.528784][T16469] team0: Port device team_slave_1 removed [ 193.528867][T16474] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 193.535646][T16469] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 193.567868][T16469] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 193.591474][ T9232] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 193.604692][T16469] bond1: (slave geneve2): Releasing active interface [ 193.625654][T16472] veth1_vlan: left promiscuous mode [ 193.631685][T16472] batman_adv: batadv0: Adding interface: veth1_vlan [ 193.638415][T16472] batman_adv: batadv0: The MTU of interface veth1_vlan is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.676021][T16472] batman_adv: batadv0: Interface activated: veth1_vlan [ 193.899841][T16510] __nla_validate_parse: 1 callbacks suppressed [ 193.899856][T16510] netlink: 12 bytes leftover after parsing attributes in process `syz.3.5194'. [ 193.917010][T16511] sctp: [Deprecated]: syz.6.5191 (pid 16511) Use of struct sctp_assoc_value in delayed_ack socket option. [ 193.917010][T16511] Use struct sctp_sack_info instead [ 194.187229][T16578] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 194.200312][T16578] vhci_hcd: default hub control req: 2314 v0008 i0002 l0 [ 194.204890][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 194.490266][T16599] team0: Port device dummy0 removed [ 194.497733][T16599] bridge_slave_0: left allmulticast mode [ 194.503411][T16599] bridge_slave_0: left promiscuous mode [ 194.509144][T16599] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.520035][T16599] bridge_slave_1: left allmulticast mode [ 194.525836][T16599] bridge_slave_1: left promiscuous mode [ 194.531555][T16599] bridge0: port 2(bridge_slave_1) entered disabled state [ 194.542113][T16602] netlink: 'syz.7.5213': attribute type 10 has an invalid length. [ 194.550110][T16602] netlink: 40 bytes leftover after parsing attributes in process `syz.7.5213'. [ 194.559644][T16599] bond0: (slave bond_slave_0): Releasing backup interface [ 194.568495][T16599] bond0: (slave bond_slave_1): Releasing backup interface [ 194.578527][T16599] team0: Port device team_slave_0 removed [ 194.586150][T16599] team0: Port device team_slave_1 removed [ 194.592814][T16599] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 194.600991][T16599] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 194.628174][T16602] veth1_vlan: left promiscuous mode [ 194.638949][T16602] batman_adv: batadv0: Adding interface: veth1_vlan [ 194.645627][T16602] batman_adv: batadv0: The MTU of interface veth1_vlan is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.671594][T16602] batman_adv: batadv0: Interface activated: veth1_vlan [ 194.732522][T16605] loop6: detected capacity change from 0 to 1024 [ 194.761673][T16605] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 194.792593][ T9232] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 194.808389][T16614] loop2: detected capacity change from 0 to 128 [ 194.996641][T16637] loop6: detected capacity change from 0 to 512 [ 195.021456][T16637] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 195.056631][T16637] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 96 vs 65376 free clusters [ 195.234945][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 195.266148][T16635] EXT4-fs (loop6): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 195.266176][T16635] EXT4-fs (loop6): This should not happen!! Data will be lost [ 195.266176][T16635] [ 195.266189][T16635] EXT4-fs (loop6): Total free blocks count 0 [ 195.266269][T16635] EXT4-fs (loop6): Free/Dirty block details [ 195.266283][T16635] EXT4-fs (loop6): free_blocks=65281 [ 195.266297][T16635] EXT4-fs (loop6): dirty_blocks=33 [ 195.266310][T16635] EXT4-fs (loop6): Block reservation details [ 195.266322][T16635] EXT4-fs (loop6): i_reserved_data_blocks=33 [ 195.294093][ T5121] EXT4-fs (loop6): Delayed block allocation failed for inode 15 at logical offset 640 with max blocks 32 with error 28 [ 195.437555][T16669] netlink: 'syz.3.5234': attribute type 3 has an invalid length. [ 195.437577][T16669] netlink: 8 bytes leftover after parsing attributes in process `syz.3.5234'. [ 195.726987][T16695] loop2: detected capacity change from 0 to 512 [ 195.747451][T16695] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 195.878105][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 195.979671][T16733] netlink: 8 bytes leftover after parsing attributes in process `syz.7.5257'. [ 196.119740][T16750] loop7: detected capacity change from 0 to 128 [ 196.210039][T16763] loop2: detected capacity change from 0 to 512 [ 196.240192][T16763] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 196.274907][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 196.300373][T16769] netlink: 'syz.3.5269': attribute type 10 has an invalid length. [ 196.308345][T16769] netlink: 40 bytes leftover after parsing attributes in process `syz.3.5269'. [ 196.348116][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 196.368990][ T29] kauditd_printk_skb: 111 callbacks suppressed [ 196.369007][ T29] audit: type=1326 audit(196.348:4932): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16770 comm="syz.6.5270" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb599f0eba9 code=0x7ffc0000 [ 196.398165][ T29] audit: type=1326 audit(196.348:4933): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16770 comm="syz.6.5270" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb599f0eba9 code=0x7ffc0000 [ 196.445361][T16769] A link change request failed with some changes committed already. Interface veth1_vlan may have been left with an inconsistent configuration, please check. [ 196.520991][ T29] audit: type=1326 audit(196.348:4934): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16770 comm="syz.6.5270" exe="/root/syz-executor" sig=0 arch=c000003e syscall=279 compat=0 ip=0x7fb599f0eba9 code=0x7ffc0000 [ 196.544083][ T29] audit: type=1326 audit(196.348:4935): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16770 comm="syz.6.5270" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb599f0eba9 code=0x7ffc0000 [ 196.567044][ T29] audit: type=1326 audit(196.348:4936): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16770 comm="syz.6.5270" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb599f0eba9 code=0x7ffc0000 [ 196.988567][ T29] audit: type=1326 audit(196.968:4937): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16798 comm="syz.3.5283" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1230aeba9 code=0x7ffc0000 [ 197.011519][ T29] audit: type=1326 audit(196.968:4938): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16798 comm="syz.3.5283" exe="/root/syz-executor" sig=0 arch=c000003e syscall=79 compat=0 ip=0x7fc1230aeba9 code=0x7ffc0000 [ 197.034360][ T29] audit: type=1326 audit(196.968:4939): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16798 comm="syz.3.5283" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1230aeba9 code=0x7ffc0000 [ 197.057413][ T29] audit: type=1326 audit(196.968:4940): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16798 comm="syz.3.5283" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1230aeba9 code=0x7ffc0000 [ 197.242877][T16748] syz.8.5250 (16748) used greatest stack depth: 7304 bytes left [ 197.252452][T16811] loop6: detected capacity change from 0 to 1024 [ 197.269117][T16811] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 197.302803][ T9232] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 197.314862][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 197.382796][T16836] loop6: detected capacity change from 0 to 128 [ 197.728132][T16883] netlink: 4 bytes leftover after parsing attributes in process `syz.8.5316'. [ 197.857356][T16897] loop7: detected capacity change from 0 to 512 [ 197.863974][T16897] EXT4-fs: Ignoring removed mblk_io_submit option [ 197.875901][ T29] audit: type=1326 audit(197.858:4941): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16900 comm="syz.3.5312" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1230aeba9 code=0x7ffc0000 [ 197.902229][T16897] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 197.945484][T16897] EXT4-fs (loop7): 1 truncate cleaned up [ 197.952247][T16897] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 198.125245][T16924] netlink: 12 bytes leftover after parsing attributes in process `syz.6.5317'. [ 198.229255][T10401] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 198.259179][T16975] netlink: 96 bytes leftover after parsing attributes in process `syz.7.5326'. [ 198.354872][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 198.438568][T16990] pim6reg1: entered promiscuous mode [ 198.443978][T16990] pim6reg1: entered allmulticast mode [ 198.591802][T17007] netlink: 12 bytes leftover after parsing attributes in process `syz.7.5336'. [ 198.623009][T17009] netlink: 5 bytes leftover after parsing attributes in process `syz.8.5337'. [ 198.681790][T17009] 0ªX¹¦D: renamed from gretap0 (while UP) [ 198.708051][T17009] 0ªX¹¦D: entered allmulticast mode [ 198.715488][T17009] A link change request failed with some changes committed already. Interface 30ªX¹¦D may have been left with an inconsistent configuration, please check. [ 198.877502][T17048] SELinux: failed to load policy [ 198.984318][T16910] syz.2.5298 (16910) used greatest stack depth: 7056 bytes left [ 199.161920][T17098] __nla_validate_parse: 1 callbacks suppressed [ 199.161940][T17098] netlink: 28 bytes leftover after parsing attributes in process `syz.8.5357'. [ 199.201743][T17105] sctp: sctp_transport_update_pmtu: Reported pmtu 68 too low, using default minimum of 512 [ 199.394876][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 199.716798][T17170] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5373'. [ 199.998384][T17195] loop6: detected capacity change from 0 to 1024 [ 200.028050][T17195] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 200.130878][ T9232] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 200.444863][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 200.467268][T17245] netlink: 5 bytes leftover after parsing attributes in process `syz.3.5401'. [ 200.487072][T17245] 0ªX¹¦D: renamed from gretap0 (while UP) [ 200.494752][T17245] 0ªX¹¦D: entered allmulticast mode [ 200.500852][T17245] A link change request failed with some changes committed already. Interface 30ªX¹¦D may have been left with an inconsistent configuration, please check. [ 200.500965][T17251] netlink: 12 bytes leftover after parsing attributes in process `syz.7.5403'. [ 200.574520][T17261] netlink: 16 bytes leftover after parsing attributes in process `syz.8.5417'. [ 200.676885][T17272] loop2: detected capacity change from 0 to 512 [ 200.739134][T17280] loop6: detected capacity change from 0 to 2048 [ 200.766835][T17272] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 200.767097][T17280] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 200.862951][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 201.062765][ T9232] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 201.198161][T17318] netlink: 16 bytes leftover after parsing attributes in process `syz.6.5426'. [ 201.387207][ T29] kauditd_printk_skb: 74 callbacks suppressed [ 201.387227][ T29] audit: type=1326 audit(201.368:5016): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17336 comm="syz.6.5436" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb599f0eba9 code=0x7ffc0000 [ 201.424470][ T29] audit: type=1326 audit(201.368:5017): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17336 comm="syz.6.5436" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb599f0eba9 code=0x7ffc0000 [ 201.447504][ T29] audit: type=1326 audit(201.368:5018): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17336 comm="syz.6.5436" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb599f0eba9 code=0x7ffc0000 [ 201.470526][ T29] audit: type=1326 audit(201.368:5019): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17336 comm="syz.6.5436" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb599f0eba9 code=0x7ffc0000 [ 201.493500][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 201.500549][ T29] audit: type=1326 audit(201.368:5020): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17336 comm="syz.6.5436" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb599f0eba9 code=0x7ffc0000 [ 201.523556][ T29] audit: type=1326 audit(201.368:5021): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17336 comm="syz.6.5436" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb599f0eba9 code=0x7ffc0000 [ 201.546627][ T29] audit: type=1326 audit(201.368:5022): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17336 comm="syz.6.5436" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb599f0eba9 code=0x7ffc0000 [ 201.569545][ T29] audit: type=1326 audit(201.368:5023): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17336 comm="syz.6.5436" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb599f0eba9 code=0x7ffc0000 [ 201.592485][ T29] audit: type=1326 audit(201.368:5024): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17336 comm="syz.6.5436" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb599f0eba9 code=0x7ffc0000 [ 201.615517][ T29] audit: type=1326 audit(201.368:5025): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17336 comm="syz.6.5436" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb599f0eba9 code=0x7ffc0000 [ 201.648398][T17348] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5450'. [ 201.660551][T17348] bridge0: entered promiscuous mode [ 201.668786][T17348] bridge0: port 1(macvlan2) entered blocking state [ 201.675587][T17348] bridge0: port 1(macvlan2) entered disabled state [ 201.700006][T17348] macvlan2: entered allmulticast mode [ 201.705501][T17348] bridge0: entered allmulticast mode [ 201.718371][T17348] macvlan2: left allmulticast mode [ 201.723551][T17348] bridge0: left allmulticast mode [ 201.731549][T17348] bridge0: left promiscuous mode [ 201.738468][T17356] netlink: 16 bytes leftover after parsing attributes in process `syz.7.5443'. [ 201.991295][T17387] netlink: 12 bytes leftover after parsing attributes in process `syz.3.5455'. [ 202.514934][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 202.637104][T17401] ref_ctr_offset mismatch. inode: 0x17d3 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x8000000 [ 202.667300][T17406] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 202.836764][T17425] netlink: 'syz.7.5470': attribute type 1 has an invalid length. [ 202.844552][T17425] netlink: 199820 bytes leftover after parsing attributes in process `syz.7.5470'. [ 202.926611][T17434] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 203.034296][T17450] loop7: detected capacity change from 0 to 1024 [ 203.057853][T17450] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 203.114007][T10401] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 203.153322][T17469] netlink: 'syz.3.5487': attribute type 1 has an invalid length. [ 203.171913][T17471] loop7: detected capacity change from 0 to 512 [ 203.186335][T17471] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 203.218883][T17471] EXT4-fs (loop7): 1 truncate cleaned up [ 203.233302][T17471] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 203.255170][T17483] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 203.393261][T10401] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 203.554840][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 203.634266][T17516] loop2: detected capacity change from 0 to 128 [ 203.656913][T17516] FAT-fs (loop2): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 203.718465][T17524] ipip0: entered promiscuous mode [ 203.782716][T17536] netem: change failed [ 203.871517][T17543] loop2: detected capacity change from 0 to 512 [ 203.887886][T17543] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 203.900351][T17543] EXT4-fs (loop2): 1 truncate cleaned up [ 203.907791][T17543] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 203.992108][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 204.133419][T17565] loop2: detected capacity change from 0 to 512 [ 204.185110][T17565] EXT4-fs: Ignoring removed mblk_io_submit option [ 204.191786][T17565] EXT4-fs: Ignoring removed nomblk_io_submit option [ 204.201035][T17565] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 204.209526][T17565] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 204.251077][T17565] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4183: comm syz.2.5520: Allocating blocks 41-42 which overlap fs metadata [ 204.283581][T17565] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4183: comm syz.2.5520: Allocating blocks 41-42 which overlap fs metadata [ 204.314968][T17565] EXT4-fs error (device loop2): ext4_acquire_dquot:6937: comm syz.2.5520: Failed to acquire dquot type 1 [ 204.370732][T17565] EXT4-fs error (device loop2): mb_free_blocks:2017: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 204.397852][T17565] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #12: comm syz.2.5520: corrupted inode contents [ 204.413132][T17565] EXT4-fs error (device loop2): ext4_dirty_inode:6538: inode #12: comm syz.2.5520: mark_inode_dirty error [ 204.427450][T17565] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #12: comm syz.2.5520: corrupted inode contents [ 204.443001][T17565] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #12: comm syz.2.5520: mark_inode_dirty error [ 204.454629][T17565] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #12: comm syz.2.5520: corrupted inode contents [ 204.466979][T17565] EXT4-fs error (device loop2) in ext4_orphan_del:305: Corrupt filesystem [ 204.475905][T17565] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #12: comm syz.2.5520: corrupted inode contents [ 204.488349][T17565] EXT4-fs error (device loop2): ext4_truncate:4666: inode #12: comm syz.2.5520: mark_inode_dirty error [ 204.501742][T17565] EXT4-fs error (device loop2) in ext4_process_orphan:347: Corrupt filesystem [ 204.513525][T17565] EXT4-fs (loop2): 1 truncate cleaned up [ 204.525670][T17565] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 204.594837][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 204.615000][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 204.711672][T17628] __nla_validate_parse: 12 callbacks suppressed [ 204.711691][T17628] netlink: 12 bytes leftover after parsing attributes in process `syz.8.5551'. [ 205.595048][T17650] netlink: 4 bytes leftover after parsing attributes in process `syz.8.5550'. [ 205.612181][T17620] syz.3.5539 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0 [ 205.622982][T17620] CPU: 1 UID: 0 PID: 17620 Comm: syz.3.5539 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 205.623040][T17620] Tainted: [W]=WARN [ 205.623046][T17620] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 205.623120][T17620] Call Trace: [ 205.623127][T17620] [ 205.623135][T17620] __dump_stack+0x1d/0x30 [ 205.623160][T17620] dump_stack_lvl+0xe8/0x140 [ 205.623183][T17620] dump_stack+0x15/0x1b [ 205.623202][T17620] dump_header+0x81/0x220 [ 205.623272][T17620] oom_kill_process+0x342/0x400 [ 205.623303][T17620] out_of_memory+0x979/0xb80 [ 205.623413][T17620] try_charge_memcg+0x5e6/0x9e0 [ 205.623448][T17620] charge_memcg+0x51/0xc0 [ 205.623466][T17620] mem_cgroup_swapin_charge_folio+0xcc/0x150 [ 205.623487][T17620] __read_swap_cache_async+0x1df/0x350 [ 205.623572][T17620] swap_cluster_readahead+0x376/0x3e0 [ 205.623607][T17620] swapin_readahead+0xde/0x6f0 [ 205.623647][T17620] ? __filemap_get_folio+0x4f7/0x6b0 [ 205.623669][T17620] ? __rcu_read_unlock+0x34/0x70 [ 205.623760][T17620] ? swap_cache_get_folio+0x77/0x200 [ 205.623801][T17620] do_swap_page+0x301/0x2430 [ 205.623823][T17620] ? css_rstat_updated+0xb7/0x240 [ 205.623852][T17620] ? __pfx_default_wake_function+0x10/0x10 [ 205.623953][T17620] handle_mm_fault+0x9a5/0x2c20 [ 205.623983][T17620] do_user_addr_fault+0x636/0x1090 [ 205.624021][T17620] exc_page_fault+0x62/0xa0 [ 205.624055][T17620] asm_exc_page_fault+0x26/0x30 [ 205.624143][T17620] RIP: 0033:0x7fc122f6da26 [ 205.624196][T17620] Code: 29 45 38 1c 10 75 23 83 c0 01 44 39 d0 75 dc 48 89 f0 25 ff 1f 00 00 49 89 34 c1 41 88 3c 00 31 c0 c3 66 90 41 38 3c 10 74 0b <41> 88 3c 10 31 c0 49 89 34 d1 c3 b8 01 00 00 00 c3 66 0f 1f 84 00 [ 205.624215][T17620] RSP: 002b:00007fff01dafa68 EFLAGS: 00010246 [ 205.624233][T17620] RAX: 00000000844aaf88 RBX: 00007fc123e25720 RCX: 0000000000000000 [ 205.624248][T17620] RDX: 0000000000000f88 RSI: ffffffff844aaf88 RDI: 0000000000000003 [ 205.624307][T17620] RBP: ffffffff844aaf88 R08: 00007fc1232e0000 R09: 00007fc1232e2000 [ 205.624322][T17620] R10: 00000000844aaf8c R11: 0000000000000003 R12: 0000000000000003 [ 205.624335][T17620] R13: 0000000000000000 R14: ffffffff844aa0eb R15: 0000000000000001 [ 205.624346][T17620] ? __sys_sendmmsg+0x3b/0x300 [ 205.624370][T17620] ? __sys_recvmmsg+0x18/0x230 [ 205.624466][T17620] ? __sys_recvmmsg+0x18/0x230 [ 205.624492][T17620] [ 205.624502][T17620] memory: usage 307200kB, limit 307200kB, failcnt 528 [ 205.635930][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 205.835100][T17650] netlink: 32 bytes leftover after parsing attributes in process `syz.8.5550'. [ 205.835539][T17620] memory+swap: usage 311972kB, limit 9007199254740988kB, failcnt 0 [ 205.883413][T17620] kmem: usage 241688kB, limit 9007199254740988kB, failcnt 0 [ 205.890770][T17620] Memory cgroup stats for /syz3: [ 205.891975][T17620] cache 67080192 [ 205.900516][T17620] rss 0 [ 205.903289][T17620] shmem 0 [ 205.906325][T17620] mapped_file 0 [ 205.909803][T17620] dirty 0 [ 205.912936][T17620] writeback 0 [ 205.916340][T17620] workingset_refault_anon 2589 [ 205.921118][T17620] workingset_refault_file 431 [ 205.925965][T17620] swap 4886528 [ 205.929358][T17620] swapcached 0 [ 205.932727][T17620] pgpgin 247056 [ 205.936210][T17620] pgpgout 230678 [ 205.939922][T17620] pgfault 287619 [ 205.943495][T17620] pgmajfault 346 [ 205.947082][T17620] inactive_anon 0 [ 205.950741][T17620] active_anon 0 [ 205.954219][T17620] inactive_file 0 [ 205.957915][T17620] active_file 4096 [ 205.961671][T17620] unevictable 67080192 [ 205.965817][T17620] hierarchical_memory_limit 314572800 [ 205.971203][T17620] hierarchical_memsw_limit 9223372036854771712 [ 205.977425][T17620] total_cache 67080192 [ 205.981497][T17620] total_rss 0 [ 205.984838][T17620] total_shmem 0 [ 205.988373][T17620] total_mapped_file 0 [ 205.992382][T17620] total_dirty 0 [ 205.995920][T17620] total_writeback 0 [ 205.999748][T17620] total_workingset_refault_anon 2589 [ 206.005082][T17620] total_workingset_refault_file 431 [ 206.010286][T17620] total_swap 4886528 [ 206.014193][T17620] total_swapcached 0 [ 206.018122][T17620] total_pgpgin 247056 [ 206.022121][T17620] total_pgpgout 230678 [ 206.026306][T17620] total_pgfault 287619 [ 206.030452][T17620] total_pgmajfault 346 [ 206.034603][T17620] total_inactive_anon 0 [ 206.038795][T17620] total_active_anon 0 [ 206.042774][T17620] total_inactive_file 0 [ 206.046945][T17620] total_active_file 4096 [ 206.051187][T17620] total_unevictable 67080192 [ 206.055798][T17620] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz3,task_memcg=/syz3,task=syz.3.5539,pid=17620,uid=0 [ 206.070635][T17620] Memory cgroup out of memory: Killed process 17620 (syz.3.5539) total-vm:96072kB, anon-rss:1080kB, file-rss:22312kB, shmem-rss:128kB, UID:0 pgtables:144kB oom_score_adj:0 [ 206.512754][ T29] kauditd_printk_skb: 151 callbacks suppressed [ 206.512771][ T29] audit: type=1326 audit(206.488:5173): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17713 comm="syz.2.5576" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa319f6eba9 code=0x7ffc0000 [ 206.576909][ T29] audit: type=1326 audit(206.518:5174): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17713 comm="syz.2.5576" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa319f6eba9 code=0x7ffc0000 [ 206.599842][ T29] audit: type=1326 audit(206.528:5175): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17713 comm="syz.2.5576" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa319f6eba9 code=0x7ffc0000 [ 206.622890][ T29] audit: type=1326 audit(206.528:5176): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17713 comm="syz.2.5576" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa319f6eba9 code=0x7ffc0000 [ 206.645799][ T29] audit: type=1326 audit(206.528:5177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17713 comm="syz.2.5576" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa319f6eba9 code=0x7ffc0000 [ 206.668708][ T29] audit: type=1326 audit(206.528:5178): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17713 comm="syz.2.5576" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa319f6eba9 code=0x7ffc0000 [ 206.691684][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 206.698644][ T29] audit: type=1326 audit(206.528:5179): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17713 comm="syz.2.5576" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa319f6eba9 code=0x7ffc0000 [ 206.721554][ T29] audit: type=1326 audit(206.528:5180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17713 comm="syz.2.5576" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa319f6eba9 code=0x7ffc0000 [ 206.744549][ T29] audit: type=1326 audit(206.538:5181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17713 comm="syz.2.5576" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa319f6eba9 code=0x7ffc0000 [ 206.767453][ T29] audit: type=1326 audit(206.538:5182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17713 comm="syz.2.5576" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa319f6eba9 code=0x7ffc0000 [ 206.881473][T17736] netlink: 7 bytes leftover after parsing attributes in process `syz.8.5585'. [ 206.893062][T17736] netlink: 60 bytes leftover after parsing attributes in process `syz.8.5585'. [ 206.902229][T17736] netlink: 60 bytes leftover after parsing attributes in process `syz.8.5585'. [ 206.939173][T17736] netlink: 7 bytes leftover after parsing attributes in process `syz.8.5585'. [ 206.952552][T17736] netlink: 60 bytes leftover after parsing attributes in process `syz.8.5585'. [ 206.961657][T17736] netlink: 60 bytes leftover after parsing attributes in process `syz.8.5585'. [ 206.981954][T17747] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5588'. [ 207.002617][T17749] bridge0: entered promiscuous mode [ 207.014921][T17749] macvtap1: entered allmulticast mode [ 207.020333][T17749] bridge0: entered allmulticast mode [ 207.043631][T17749] bridge0: port 1(macvtap1) entered blocking state [ 207.050367][T17749] bridge0: port 1(macvtap1) entered disabled state [ 207.058823][T17749] bridge0: left allmulticast mode [ 207.063912][T17749] bridge0: left promiscuous mode [ 207.266743][T17796] vlan2: entered allmulticast mode [ 207.271988][T17796] dummy0: entered allmulticast mode [ 207.724877][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 208.489995][T17820] Set syz1 is full, maxelem 65536 reached [ 208.628995][T17910] IPVS: Error connecting to the multicast addr [ 208.754841][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 209.160622][T17951] batman_adv: batadv0: Interface deactivated: veth1_vlan [ 209.167878][T17951] batman_adv: batadv0: Removing interface: veth1_vlan [ 209.204035][T17951] netlink: 'syz.7.5662': attribute type 10 has an invalid length. [ 209.221829][T17951] batman_adv: batadv0: Adding interface: veth1_vlan [ 209.228561][T17951] batman_adv: batadv0: The MTU of interface veth1_vlan is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.273314][T17951] batman_adv: batadv0: Interface activated: veth1_vlan [ 209.525816][T17967] rdma_op ffff8881460d7580 conn xmit_rdma 0000000000000000 [ 209.698548][T17983] netlink: 'syz.2.5678': attribute type 1 has an invalid length. [ 209.794955][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 209.979055][T17929] Set syz1 is full, maxelem 65536 reached [ 209.986286][T17987] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 210.034988][T17998] vlan3: entered allmulticast mode [ 210.040252][T17998] dummy0: entered allmulticast mode [ 210.080050][T18008] __nla_validate_parse: 29 callbacks suppressed [ 210.080065][T18008] netlink: 20 bytes leftover after parsing attributes in process `syz.2.5685'. [ 210.834922][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 211.125817][T18175] loop7: detected capacity change from 0 to 512 [ 211.171312][T18175] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 211.233505][T18175] EXT4-fs (loop7): shut down requested (0) [ 211.280787][T18175] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop7 ino=12 [ 211.322884][T18175] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop7 ino=12 [ 211.339955][T18218] ref_ctr increment failed for inode: 0xd50 offset: 0xb ref_ctr_offset: 0x82 of mm: 0xffff8881033f61c0 [ 211.359223][T18175] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop7 ino=12 [ 211.373293][T18217] uprobe: syz.6.5748:18217 failed to unregister, leaking uprobe [ 211.417793][T18232] bridge0: entered promiscuous mode [ 211.423520][T18232] bridge0: port 1(macsec1) entered blocking state [ 211.430123][T18232] bridge0: port 1(macsec1) entered disabled state [ 211.438851][T18232] macsec1: entered allmulticast mode [ 211.444181][T18232] bridge0: entered allmulticast mode [ 211.446853][T10401] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 211.484538][T18232] macsec1: left allmulticast mode [ 211.489736][T18232] bridge0: left allmulticast mode [ 211.587449][T18232] bridge0: left promiscuous mode [ 211.631426][ T29] kauditd_printk_skb: 152 callbacks suppressed [ 211.631443][ T29] audit: type=1326 audit(211.608:5335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18241 comm="syz.6.5755" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb599f0eba9 code=0x7ffc0000 [ 211.714005][ T29] audit: type=1326 audit(211.608:5336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18241 comm="syz.6.5755" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb599f0eba9 code=0x7ffc0000 [ 211.737297][ T29] audit: type=1326 audit(211.608:5337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18241 comm="syz.6.5755" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb599f0eba9 code=0x7ffc0000 [ 211.760218][ T29] audit: type=1326 audit(211.608:5338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18241 comm="syz.6.5755" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb599f0eba9 code=0x7ffc0000 [ 211.783123][ T29] audit: type=1326 audit(211.608:5339): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18241 comm="syz.6.5755" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb599f0eba9 code=0x7ffc0000 [ 211.806090][ T29] audit: type=1326 audit(211.608:5340): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18241 comm="syz.6.5755" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb599f0eba9 code=0x7ffc0000 [ 211.829006][ T29] audit: type=1326 audit(211.608:5341): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18241 comm="syz.6.5755" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb599f0eba9 code=0x7ffc0000 [ 211.851907][ T29] audit: type=1326 audit(211.608:5342): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18241 comm="syz.6.5755" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb599f0eba9 code=0x7ffc0000 [ 211.874892][ T29] audit: type=1326 audit(211.608:5343): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18241 comm="syz.6.5755" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb599f0eba9 code=0x7ffc0000 [ 211.886191][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 211.897820][ T29] audit: type=1326 audit(211.608:5344): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18241 comm="syz.6.5755" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb599f0eba9 code=0x7ffc0000 [ 212.190979][T18220] Set syz1 is full, maxelem 65536 reached [ 212.357230][T18275] netlink: 'syz.7.5765': attribute type 1 has an invalid length. [ 212.645955][ T10] Process accounting resumed [ 212.914828][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 212.939607][T18324] netlink: 96 bytes leftover after parsing attributes in process `syz.3.5788'. [ 213.035507][T18334] netlink: 'syz.6.5793': attribute type 10 has an invalid length. [ 213.043379][T18334] netlink: 40 bytes leftover after parsing attributes in process `syz.6.5793'. [ 213.053895][T18334] team0: Port device geneve1 added [ 213.060529][ T5121] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.085871][ T5121] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.102675][ T5121] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.114369][ T5121] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.141612][T18344] netlink: 4 bytes leftover after parsing attributes in process `syz.6.5798'. [ 213.484249][T18398] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=1538 sclass=netlink_audit_socket pid=18398 comm=syz.8.5822 [ 213.584070][T18413] netlink: 'syz.3.5829': attribute type 1 has an invalid length. [ 213.936542][T18450] tipc: Started in network mode [ 213.941559][T18450] tipc: Node identity ac14140f, cluster identity 4711 [ 213.948643][T18450] tipc: New replicast peer: 255.255.255.255 [ 213.954639][T18450] tipc: Enabled bearer , priority 10 [ 213.964853][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 214.010540][T18456] ipvlan2: entered promiscuous mode [ 214.016034][T18456] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 214.024543][T18456] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 214.089388][T18467] sch_fq: defrate 4294967295 ignored. [ 214.751742][T18460] Set syz1 is full, maxelem 65536 reached [ 214.950741][T18510] netlink: 'syz.3.5868': attribute type 3 has an invalid length. [ 214.982571][T18516] netlink: 12 bytes leftover after parsing attributes in process `syz.3.5871'. [ 214.994907][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 214.999538][ T5113] netdevsim netdevsim3 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 215.012869][T18516] netlink: 12 bytes leftover after parsing attributes in process `syz.3.5871'. [ 215.029882][ T5113] netdevsim netdevsim3 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 215.047971][ T5113] netdevsim netdevsim3 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 215.064899][ T10] tipc: Node number set to 2886997007 [ 215.078888][ T5113] netdevsim netdevsim3 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 215.137291][T18532] netlink: 'syz.8.5878': attribute type 3 has an invalid length. [ 215.619156][T18602] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 215.619397][T18600] loop2: detected capacity change from 0 to 1024 [ 215.630312][T18601] IPVS: stopping master sync thread 18602 ... [ 215.647486][T18600] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 215.682520][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 215.709202][T18614] IPVS: Error connecting to the multicast addr [ 215.760515][T18625] netlink: 64 bytes leftover after parsing attributes in process `syz.3.5914'. [ 215.903559][T18652] IPVS: Error connecting to the multicast addr [ 215.941792][T18654] IPVS: Error connecting to the multicast addr [ 216.044846][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 216.065427][T18671] netlink: 4 bytes leftover after parsing attributes in process `syz.8.5934'. [ 216.075636][T18671] netlink: 4 bytes leftover after parsing attributes in process `syz.8.5934'. [ 216.210932][T18689] netlink: 'syz.3.5942': attribute type 1 has an invalid length. [ 216.241503][T18692] sch_tbf: burst 3298 is lower than device lo mtu (11337746) ! [ 216.352804][T18711] netlink: 12 bytes leftover after parsing attributes in process `syz.7.5952'. [ 216.369603][ T12] netdevsim netdevsim7 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 216.382646][T18711] netlink: 12 bytes leftover after parsing attributes in process `syz.7.5952'. [ 216.395753][ T12] netdevsim netdevsim7 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 216.418689][ T12] netdevsim netdevsim7 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 216.432034][ T12] netdevsim netdevsim7 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 216.513674][T18730] loop7: detected capacity change from 0 to 128 [ 216.541955][T18736] loop6: detected capacity change from 0 to 1024 [ 216.549041][T18736] EXT4-fs: Ignoring removed orlov option [ 216.568778][T18736] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 216.618382][ T9232] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 216.647888][T18761] netlink: 64 bytes leftover after parsing attributes in process `syz.6.5966'. [ 216.679760][ T29] kauditd_printk_skb: 151 callbacks suppressed [ 216.679777][ T29] audit: type=1326 audit(216.658:5496): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18734 comm="syz.8.5970" exe="/root/syz-executor" sig=0 arch=c000003e syscall=60 compat=0 ip=0x7fc1c4e5eba9 code=0x7ffc0000 [ 216.760739][ T29] audit: type=1326 audit(216.738:5497): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18771 comm="syz.8.5974" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1c4e5eba9 code=0x7ffc0000 [ 216.783832][ T29] audit: type=1326 audit(216.738:5498): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18771 comm="syz.8.5974" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1c4e5eba9 code=0x7ffc0000 [ 216.809969][ T29] audit: type=1326 audit(216.788:5499): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18771 comm="syz.8.5974" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc1c4e5eba9 code=0x7ffc0000 [ 216.833091][ T29] audit: type=1326 audit(216.788:5500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18771 comm="syz.8.5974" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1c4e5eba9 code=0x7ffc0000 [ 216.837495][T18780] loop7: detected capacity change from 0 to 1024 [ 216.856106][ T29] audit: type=1326 audit(216.788:5501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18771 comm="syz.8.5974" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1c4e5eba9 code=0x7ffc0000 [ 216.856172][ T29] audit: type=1326 audit(216.788:5502): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18771 comm="syz.8.5974" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc1c4e5eba9 code=0x7ffc0000 [ 216.856197][ T29] audit: type=1326 audit(216.788:5503): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18771 comm="syz.8.5974" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1c4e5eba9 code=0x7ffc0000 [ 216.856267][ T29] audit: type=1326 audit(216.788:5504): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18771 comm="syz.8.5974" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1c4e5eba9 code=0x7ffc0000 [ 216.867091][T18780] EXT4-fs: Ignoring removed orlov option [ 216.887132][ T29] audit: type=1326 audit(216.868:5505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18771 comm="syz.8.5974" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc1c4e5eba9 code=0x7ffc0000 [ 216.917791][T18780] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 217.051226][T18796] batman_adv: batadv0: Interface deactivated: veth1_vlan [ 217.058349][T18796] batman_adv: batadv0: Removing interface: veth1_vlan [ 217.069339][T18796] team0: Port device geneve1 removed [ 217.074863][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 217.085165][ T5116] netdevsim netdevsim6 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 217.093266][T18796] netlink: 'syz.6.5983': attribute type 10 has an invalid length. [ 217.102037][T18796] netlink: 40 bytes leftover after parsing attributes in process `syz.6.5983'. [ 217.112342][T18796] batman_adv: batadv0: Adding interface: veth1_vlan [ 217.119095][T18796] batman_adv: batadv0: The MTU of interface veth1_vlan is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.120369][T10401] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 217.150229][T18796] batman_adv: batadv0: Interface activated: veth1_vlan [ 217.161401][ T5116] netdevsim netdevsim6 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 217.170837][ T5116] netdevsim netdevsim6 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 217.180053][ T12] netdevsim netdevsim6 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 217.251425][T18810] netlink: 96 bytes leftover after parsing attributes in process `syz.8.5988'. [ 217.271235][T18813] batman_adv: batadv0: Interface deactivated: veth1_vlan [ 217.278400][T18813] batman_adv: batadv0: Removing interface: veth1_vlan [ 217.288966][T18814] netlink: 'syz.6.5990': attribute type 1 has an invalid length. [ 217.315055][T18813] netlink: 'syz.2.6000': attribute type 10 has an invalid length. [ 217.322955][T18813] netlink: 40 bytes leftover after parsing attributes in process `syz.2.6000'. [ 217.336519][T18813] batman_adv: batadv0: Adding interface: veth1_vlan [ 217.343194][T18813] batman_adv: batadv0: The MTU of interface veth1_vlan is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.396382][T18813] batman_adv: batadv0: Interface activated: veth1_vlan [ 217.408797][T18822] netlink: 'syz.8.5993': attribute type 1 has an invalid length. [ 217.502378][T18835] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 217.726685][T18854] netlink: 8 bytes leftover after parsing attributes in process `syz.8.6003'. [ 218.114870][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 218.395555][T18830] Set syz1 is full, maxelem 65536 reached [ 218.421443][T18867] loop6: detected capacity change from 0 to 128 [ 218.442262][T18871] sch_tbf: burst 19872 is lower than device lo mtu (11337746) ! [ 218.597522][T18882] netlink: 'syz.3.6016': attribute type 10 has an invalid length. [ 218.606986][T18882] A link change request failed with some changes committed already. Interface veth1_vlan may have been left with an inconsistent configuration, please check. [ 218.896082][T18922] batadv0: entered promiscuous mode [ 218.901339][T18922] batadv0: entered allmulticast mode [ 219.134079][T18950] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 219.164836][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 219.225522][T18954] Falling back ldisc for ttyS3. [ 219.398378][T18974] netlink: 'syz.2.6052': attribute type 10 has an invalid length. [ 219.414545][T18974] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 219.972661][T18987] netlink: 'syz.8.6067': attribute type 21 has an invalid length. [ 219.997925][T18987] netlink: 'syz.8.6067': attribute type 5 has an invalid length. [ 220.005780][T18987] netlink: 'syz.8.6067': attribute type 6 has an invalid length. [ 220.194828][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 220.917153][T19071] bridge: RTM_NEWNEIGH with invalid ether address [ 221.114538][ T5116] ================================================================== [ 221.122662][ T5116] BUG: KCSAN: data-race in copy_process / free_pid [ 221.129189][ T5116] [ 221.131508][ T5116] read-write to 0xffffffff8685fc48 of 4 bytes by task 19117 on cpu 1: [ 221.139657][ T5116] free_pid+0x77/0x180 [ 221.143728][ T5116] free_pids+0x7a/0xb0 [ 221.147795][ T5116] release_task+0x9a9/0xb60 [ 221.152316][ T5116] do_exit+0xd81/0x15c0 [ 221.156482][ T5116] call_usermodehelper_exec_async+0x247/0x250 [ 221.162560][ T5116] ret_from_fork+0x11f/0x1b0 [ 221.167159][ T5116] ret_from_fork_asm+0x1a/0x30 [ 221.171931][ T5116] [ 221.174252][ T5116] read to 0xffffffff8685fc48 of 4 bytes by task 5116 on cpu 0: [ 221.181804][ T5116] copy_process+0x14a6/0x2000 [ 221.186493][ T5116] kernel_clone+0x16c/0x5c0 [ 221.191020][ T5116] user_mode_thread+0x7d/0xb0 [ 221.195723][ T5116] call_usermodehelper_exec_work+0x41/0x160 [ 221.201626][ T5116] process_scheduled_works+0x4cb/0x9d0 [ 221.207096][ T5116] worker_thread+0x582/0x770 [ 221.211698][ T5116] kthread+0x489/0x510 [ 221.215768][ T5116] ret_from_fork+0x11f/0x1b0 [ 221.220360][ T5116] ret_from_fork_asm+0x1a/0x30 [ 221.225127][ T5116] [ 221.227445][ T5116] value changed: 0x8000015e -> 0x8000015d [ 221.233161][ T5116] [ 221.235478][ T5116] Reported by Kernel Concurrency Sanitizer on: [ 221.241630][ T5116] CPU: 0 UID: 0 PID: 5116 Comm: kworker/u8:49 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 221.253184][ T5116] Tainted: [W]=WARN [ 221.254876][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 221.256984][ T5116] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 221.273886][ T5116] Workqueue: events_unbound call_usermodehelper_exec_work [ 221.281029][ T5116] ================================================================== [ 222.284848][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 223.314837][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 224.354845][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 225.394849][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 226.434855][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 227.474844][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 228.514859][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 229.554857][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 230.594846][ C1] IPVS: dh: UDP 224.0.0.2:0 - no destination available