last executing test programs: 1m30.105246771s ago: executing program 3 (id=1796): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008001500b7040000000000008500000058"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) r2 = socket(0x10, 0x3, 0x0) connect$netlink(r2, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) sendmsg$nl_route_sched(r2, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000001540)=@newtaction={0x18, 0x30, 0x829, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) 1m30.010209253s ago: executing program 3 (id=1800): mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000540)={{r0}, &(0x7f0000000200), &(0x7f0000000500)=r1}, 0x20) r2 = socket(0x10, 0x3, 0x0) connect$netlink(r2, &(0x7f0000000280)=@proc={0x10, 0x0, 0x1}, 0xc) sendmsg$nl_route_sched(r2, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000001500)=@newtaction={0x18, 0x31, 0x829, 0x0, 0x0, {0x0, 0x0, 0x2}, [{0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x4010}, 0x8084) 1m29.955957724s ago: executing program 3 (id=1803): r0 = socket(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000004018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000090000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x5, 0x10001, 0x8, 0x1, 0xffffffffffffffff, 0x8}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000cc0)=@newqdisc={0x50, 0x24, 0xd0f, 0x3, 0x0, {0x60, 0x0, 0x0, r3, {0x0, 0x2}, {0xffff, 0xffff}, {0x4}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x20, 0x2, {{0x10, 0x3, 0x1, 0x3, 0x400, 0x8}, [@TCA_NETEM_DELAY_DIST={0x4}]}}}]}, 0x50}, 0x1, 0x0, 0x0, 0x40001d4}, 0x8840) 1m29.831314725s ago: executing program 3 (id=1808): syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000200)='./file0\x00', 0x804, &(0x7f0000000440)=ANY=[@ANYRES8=0x0, @ANYRES16, @ANYRES64, @ANYRESOCT], 0x1, 0x36e, &(0x7f0000000c00)="$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") open(0x0, 0x0, 0x40) prlimit64(0x0, 0xe, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x1) madvise(&(0x7f0000ffe000/0x2000)=nil, 0xffffffffdf001fff, 0x18) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0x1a, r0, 0xc, &(0x7f0000000000)) 1m29.732801818s ago: executing program 3 (id=1812): r0 = getpid() r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000001000000000000000000851000000600000018000000", @ANYRES32, @ANYBLOB="00000000000100006608000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a000000000000850000000600000095"], &(0x7f0000000000)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000a80)='kfree\x00', r1, 0x0, 0xfffffffffffffffd}, 0x18) r2 = syz_pidfd_open(r0, 0x0) r3 = inotify_init() creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dcca) inotify_add_watch(r3, &(0x7f0000000240)='./file0\x00', 0x8c7) close_range(r2, 0xffffffffffffffff, 0x0) 1m29.465238582s ago: executing program 3 (id=1824): r0 = socket(0x2, 0x80805, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) close(0x3) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x4e23, @rand_addr=0x64010100}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7a, &(0x7f0000000340)={r2, @in6={{0xa, 0x3, 0x4, @mcast1}}}, &(0x7f0000000040)=0x84) sendmmsg$inet_sctp(r0, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="30000000000000008400000001000000000000017c"], 0x30}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x83, &(0x7f0000000000)=@assoc_value, &(0x7f00000001c0)=0x8) 1m29.465014792s ago: executing program 32 (id=1824): r0 = socket(0x2, 0x80805, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) close(0x3) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x4e23, @rand_addr=0x64010100}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7a, &(0x7f0000000340)={r2, @in6={{0xa, 0x3, 0x4, @mcast1}}}, &(0x7f0000000040)=0x84) sendmmsg$inet_sctp(r0, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="30000000000000008400000001000000000000017c"], 0x30}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x83, &(0x7f0000000000)=@assoc_value, &(0x7f00000001c0)=0x8) 1m18.681224417s ago: executing program 5 (id=2132): syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000700)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, &(0x7f00000012c0), 0xfe, 0x244, &(0x7f0000000400)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101842, 0x11) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x42, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x0) pwrite64(r2, &(0x7f0000000940)='R', 0x1, 0x4fed3) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27ffff7, 0x4012011, r1, 0x0) truncate(&(0x7f0000000900)='./file1\x00', 0x9) pwritev2(r0, &(0x7f0000000cc0)=[{&(0x7f0000000240)=';', 0xffffffbc}], 0x1, 0xfff, 0xc, 0x4) 1m18.257388725s ago: executing program 5 (id=2139): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xb, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='kfree\x00', r1, 0x0, 0xfffffffffffffffe}, 0x18) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000000), r2) sendmsg$IEEE802154_ADD_IFACE(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x34, r3, 0x201, 0x70bd2d, 0x25dfdbff, {}, [@IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy1\x00'}, @IEEE802154_ATTR_DEV_TYPE={0x5}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0201}}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 1m18.144256476s ago: executing program 5 (id=2149): r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0xa2f01, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x4e22, 0x421e, @remote, 0x2}, 0x1c) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r1, &(0x7f0000000340)={@val={0xa}, @void, @eth={@multicast, @remote, @void, {@ipv6={0x86dd, @udp={0xd, 0x6, '\x00 \x00', 0x10, 0x11, 0xff, @empty, @mcast2, {[], {0x4f19, 0x4e20, 0x10, 0x0, @gue={{0x2, 0x0, 0x3, 0x5, 0x100}}}}}}}}}, 0x4a) 1m17.815268122s ago: executing program 5 (id=2153): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101097, 0x0) mount$bind(&(0x7f0000000100)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b100a, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000240)='./file0/../file0\x00', 0x0, 0x10dc43, 0x0) 1m17.796255192s ago: executing program 5 (id=2155): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f0000000300)={[{@nobh}, {}, {@barrier_val={'barrier', 0x3d, 0x9}}, {@commit={'commit', 0x3d, 0x5}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@lazytime}, {@nodelalloc}, {@noblock_validity}, {@nomblk_io_submit}]}, 0x1, 0x566, &(0x7f00000015c0)="$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") lsetxattr$trusted_overlay_upper(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000180), &(0x7f00000001c0)=ANY=[], 0x361, 0x0) lsetxattr$security_ima(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0), &(0x7f0000000100)=@md5={0x1, "5211eb8e5ce6935e9bbd76e32c4c956e"}, 0x11, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f000000e0c0), 0x10010) sendfile(r0, r1, &(0x7f0000000100)=0x10, 0x10001) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file1\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="0200000001000000000000000400000000000000100000000000000020"], 0x24, 0x0) 1m17.347832611s ago: executing program 5 (id=2159): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) r2 = syz_io_uring_setup(0x18b0, &(0x7f0000000280)={0x0, 0x0, 0x10100}, &(0x7f0000000200), &(0x7f0000000340)=0x0) syz_io_uring_setup(0x1868, &(0x7f00000003c0), &(0x7f0000000040)=0x0, &(0x7f0000000240)) syz_io_uring_submit(r4, r3, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r2, 0x184c, 0x0, 0x0, 0x0, 0x0) 1m17.335410561s ago: executing program 33 (id=2159): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) r2 = syz_io_uring_setup(0x18b0, &(0x7f0000000280)={0x0, 0x0, 0x10100}, &(0x7f0000000200), &(0x7f0000000340)=0x0) syz_io_uring_setup(0x1868, &(0x7f00000003c0), &(0x7f0000000040)=0x0, &(0x7f0000000240)) syz_io_uring_submit(r4, r3, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r2, 0x184c, 0x0, 0x0, 0x0, 0x0) 21.741267245s ago: executing program 6 (id=3993): openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000540), 0x84) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e00000004000000040000000c"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x8404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x8}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1fffffff, 0x0, 0x0, 0x40, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21.619258218s ago: executing program 6 (id=3999): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x488c0}, 0x4008010) r2 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x2082) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000040)={0x53, 0xfffffffe, 0x6, 0x0, @buffer={0x2, 0x41001, &(0x7f00000000c0)=""/81}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x300, 0x0, 0x0, 0x0}) 21.444605661s ago: executing program 6 (id=4001): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0x0, 0x0, 0x0, 0xfffffffffffffece, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='virtio_transport_alloc_pkt\x00', r0}, 0x10) r1 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r1, &(0x7f0000000940), 0x10) listen(r1, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) 21.391295392s ago: executing program 6 (id=4004): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101097, 0x0) mount$bind(&(0x7f0000000100)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b100a, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x2125099, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='devpts\x00', 0x0, 0x0) 21.390263052s ago: executing program 6 (id=4006): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x8, 0x3, 0x560, 0x0, 0xffffffff, 0xffffffff, 0xf0, 0xffffffff, 0x490, 0xffffffff, 0xffffffff, 0x490, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast2, 'vxcan1\x00', {0x8}}}}, {{@ipv6={@empty, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0xfd}}, [], [0x0, 0xffffffff], 'pim6reg\x00', 'gre0\x00', {}, {}, 0x62}, 0x0, 0x358, 0x3a0, 0x0, {}, [@common=@inet=@hashlimit3={{0x158}, {'veth0_virt_wifi\x00', {0x4, 0x8, 0x20, 0x5e1b2d47, 0xf91, 0x5, 0x4, 0x9f7, 0x18}, {0x8}}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x1000, 0x6, 0x5}}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast2, 'bridge_slave_0\x00', {0x53}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x5c0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8923, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000b40)=ANY=[]) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x401, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x17b, 0x4c801}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_PRIORITY={0x6, 0x6, 0x7c}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20008000}, 0x20040844) 21.234892575s ago: executing program 6 (id=4008): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500001000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r1, 0x0, 0x100000001}, 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x14, r3, 0x9c3fa077fa966179, 0xa, 0x0, {{0x7e}, {@void, @void}}}, 0x14}, 0x1, 0x0, 0x0, 0x41}, 0x0) 21.199455235s ago: executing program 34 (id=4008): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500001000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r1, 0x0, 0x100000001}, 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x14, r3, 0x9c3fa077fa966179, 0xa, 0x0, {{0x7e}, {@void, @void}}}, 0x14}, 0x1, 0x0, 0x0, 0x41}, 0x0) 20.832498081s ago: executing program 1 (id=4020): set_mempolicy(0x3, &(0x7f0000000000)=0x4000000ffb, 0x8) bpf$ITER_CREATE(0xb, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0xa0b41, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) 20.491474237s ago: executing program 1 (id=4024): syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1000040, &(0x7f00000003c0)={[{@max_batch_time={'max_batch_time', 0x3d, 0xe}}, {@usrquota}, {@nodelalloc}, {@errors_remount}, {@noauto_da_alloc}, {@nodiscard}, {@noload}, {@debug}]}, 0x1, 0x461, &(0x7f0000001840)="$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") open(&(0x7f0000000180)='./file0\x00', 0x400, 0x4) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1000, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240), r1) sendmsg$IEEE802154_LIST_PHY(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)={0x14, r2, 0x30b, 0x0, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x44}, 0x20000004) ioctl$IOCTL_GET_NCIDEV_IDX(r0, 0x0, &(0x7f0000000cc0)) 20.297866511s ago: executing program 1 (id=4025): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000410"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x18) capset(&(0x7f0000000380)={0x20080522}, &(0x7f0000000200)={0x7, 0x40200007, 0x0, 0x6, 0x7, 0x40}) setrlimit(0x40000000000008, &(0x7f0000000080)={0x0, 0x6}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendmmsg$inet(r2, &(0x7f0000000780)=[{{&(0x7f00000003c0)={0x2, 0x4e23, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aaffffffff0000000010000000000000000000000007"], 0x30}}], 0x1, 0x4008804) 20.247370482s ago: executing program 1 (id=4026): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101097, 0x0) mount$bind(&(0x7f0000000100)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b100a, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x2125099, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='devpts\x00', 0x0, 0x0) 20.241641482s ago: executing program 1 (id=4027): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000030000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x3f, &(0x7f0000001700), 0x4) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000010080)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b708000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000400)='scsi_dispatch_cmd_start\x00', r1}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000006c0)={{r0}, &(0x7f0000000080), &(0x7f0000000680)}, 0x20) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 19.912784667s ago: executing program 1 (id=4031): bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r1}, 0x10) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f00000004c0)="a5", 0x1, 0x40, &(0x7f0000000000)={0xa, 0x4e20, 0x8000, @private0, 0x2}, 0x1c) socket$kcm(0x2, 0xa, 0x2) 19.886546058s ago: executing program 35 (id=4031): bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r1}, 0x10) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f00000004c0)="a5", 0x1, 0x40, &(0x7f0000000000)={0xa, 0x4e20, 0x8000, @private0, 0x2}, 0x1c) socket$kcm(0x2, 0xa, 0x2) 2.227967442s ago: executing program 8 (id=4652): socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000007c0)=""/259, 0x103}], 0x1}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r2}, &(0x7f0000000800), &(0x7f0000000840)=r3}, 0x20) close(r0) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x810100, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1, 0x0, 0x0, 0x3}, 0xfff5) 2.100143524s ago: executing program 8 (id=4656): syz_mount_image$ext4(&(0x7f0000000400)='ext4\x00', &(0x7f0000000440)='./file0\x00', 0x0, &(0x7f0000000480), 0x1, 0x3f7, &(0x7f00000004c0)="$eJzs281rXFUbAPDn3nyUt2nfxFq/2qrTBjGgJk2iQsBNRUVBcKE7FxKaaSlOmtKM2BYXKoKr4saVrlzpH+DGhSDuXQmudC+FIMW1jNyZe5txMhMzyYyjvb8fTHLO3DOc88yZZ+bcc2cCKK1K9ieJOBIRP0fEdKv61waV1r/fb793Prsl0Wi8/lvSbJfVi6bF46byylwakX6UxMku/W5ev/H2aq1WvZrXF+rrVxY2r9946tL66sXqxerl5ZVnzi4trzy7sjywWG/ePvXTxuev/fHJmV+mnr/51gvZeI/kx9rjGJRKVKKR6zz22KA7G7GjbeVkfIQDoS9jEZFN10Qz/6djLLYnbzpe/HCkgwOGKvtsOtT78PsN4C6WxKhHAIxG8UFfnNsP4zz432zrXOsEaGf845HmbSY6zm8HKTvbuvbmx99mtxjSPgQAQLvvsvXPk93WP2nc39bu//m1oZmIuCcijkXEvRFxPCLui2i2fSAiHuyz/0pHfef6J721r8D2KFv/Pdd1/Vus/mJmLK8dbcY/kVy4VKuezZ+TuZg4lNUXd+njx1e++rLXsUrb+i+7Zf0Xa8F8HLfGOzbo1lbrqweJud3WBxEnuq5/kztXApKIeCgiTuyzj2/ONT7rdezv4x+uxhcRj3ed/+2roMnu1ycXmq+HheJVsdOpd6+s9ep/1PFn83949/hnkvbrtZv99/H1zOmtXsf2+/qfTN5olifz+66t1utXFyMmk1d33r+0/diiXrTP4p+b7Z7/x2L7mTiZzWNEPBwRj0TEo/nYT0fEmYiY3SX+l2Zfru4//uHK4l/ra/77L6wvff9Dr/73Nv9PN0tz+T17ef/b6wAP8twBAADAf0Xa/A58ks7fKafp/HzrO/zH43Ba29isP3Fh453La63vys/ERFrsdE237Ycu5nvDRX2po76c7xt/Ova/Zn3+/Eat56YY8I+Y6pH/mV/HRj06YOj8XgvKS/5Decl/KC/5D+Ul/6G85D+Ul/yH8pL/UF7yH8pL/kMpHeR3/QoKCndrYdTvTAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIPxZwAAAP//jYTnFQ==") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) getdents64(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 2.058832394s ago: executing program 8 (id=4659): unshare(0x8000000) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000008b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) r1 = mq_open(&(0x7f00000000c0)='${ \x00', 0x840, 0x8, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x5, 0x4}]}) socket$inet6_tcp(0xa, 0x1, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 1.605565352s ago: executing program 0 (id=4686): r0 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x4e24, 0x4, @loopback}], 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x9c, 0xb}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={0x0, 0x265}, 0x8) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000480)=ANY=[@ANYBLOB="211d00000000000007e6"], 0xf0) sendto$inet6(r0, &(0x7f0000000040)="00d8", 0x20a00, 0x44004, &(0x7f0000000100)={0xa, 0x4e24, 0xb, @loopback, 0xc5f}, 0x1c) 1.16988339s ago: executing program 8 (id=4679): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)='%ps \x00'}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x21, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f00000006c0)='kmem_cache_free\x00', r1, 0x0, 0x2000}, 0x18) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r3, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000680)=""/84, 0x54}], 0x1}}], 0x1, 0x40000000, 0x0) write(r2, 0x0, 0x0) 942.848963ms ago: executing program 2 (id=4687): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x1, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0xff05, 0x0, 0x0, {0x0, 0x0, 0x4a00}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}, @IFLA_ADDRESS={0xa, 0x1, @multicast}]}, 0x48}}, 0x0) 745.691157ms ago: executing program 0 (id=4694): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f000000850000002300000095"], 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r0 = socket$kcm(0xa, 0x5, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004cc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000000)='kfree\x00', r1}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="ff000000000000000708400009"], 0x50) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) r2 = socket$kcm(0xa, 0x2, 0x0) sendmsg$inet(r2, &(0x7f0000000380)={&(0x7f0000000040)={0xa, 0xa, @local}, 0x1b, &(0x7f0000000180)=[{&(0x7f0000000080)="a2", 0xff0e}], 0x4, 0x0, 0x0, 0xa6820000}, 0x0) 698.531907ms ago: executing program 0 (id=4696): r0 = syz_io_uring_setup(0x121d, &(0x7f0000000500)={0x0, 0x7d0c, 0x80, 0x3, 0x237}, &(0x7f0000000040)=0x0, &(0x7f0000000580)=0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) r3 = socket(0x2a, 0x2, 0xfffffffc) getsockname$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_REMOVE={0x7, 0x2f}) io_uring_enter(r0, 0x47bc, 0x0, 0x0, 0x0, 0x0) 587.651129ms ago: executing program 7 (id=4701): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0xf, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xa}, 0x94) r0 = syz_io_uring_setup(0x1458, &(0x7f00000004c0)={0x0, 0x3, 0x10180, 0x2000, 0x3b1}, &(0x7f0000000100)=0x0, &(0x7f0000000380)=0x0) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB='9'], 0x38}}, 0x4000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000180)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x6a, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2040, 0x1}) io_uring_enter(r0, 0x2d3e, 0xfffffffd, 0x0, 0x0, 0x0) 586.93264ms ago: executing program 2 (id=4702): socket$kcm(0x2, 0x200000000000001, 0x106) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000003c0)={0x2, 0x80, 0x16, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, @perf_config_ext, 0x14065, 0x0, 0xfffffffe, 0xe, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7cdd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="d8000000100081044e81f782db44b904021d080b01000000e8fe55a1180015000600142603600e120800180000000401080016000a00014006001100036010fab94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef52a98516277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f1aeb4edbb57a5025ccca9e00360db70100000040fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9701", 0xd8}], 0x1}, 0x0) 544.16598ms ago: executing program 7 (id=4703): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0xa, 0x4, 0xfff, 0x7}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000020b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) open(&(0x7f00000001c0)='./file0\x00', 0x80ff, 0x88) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='writeback_bdi_register\x00', r1}, 0x10) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = dup(r3) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) 541.89562ms ago: executing program 0 (id=4704): r0 = socket$rds(0x15, 0x5, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r1}, &(0x7f0000000200), &(0x7f0000000240)=r2}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x3, 0x0, 0x0, 0x40f00, 0x42, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f00000006c0)=[@rdma_args={0x48, 0x114, 0x1, {{0x3, 0x2}, {&(0x7f00000000c0)=""/160, 0xa0}, &(0x7f0000000340)=[{&(0x7f0000001140)=""/102, 0x66}], 0x1, 0x60, 0xfffffffefffffffe}}], 0x48, 0x8004}, 0x0) 447.885612ms ago: executing program 4 (id=4706): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[@ANYBLOB="3800000010000507000000000004000000000000", @ANYRES32=r3, @ANYBLOB="0000000a010000001800120008000100736974000c0002000800030036887fbd52a5e1fcea0727799ee9e5e9baae5f8277"], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000740)=@newlink={0x58, 0x10, 0x439, 0x70bd2a, 0xffffffea, {0x0, 0x0, 0xe403, r4, 0x3, 0x610c3}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @sit={{0x8}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @remote}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x2d}}, @IFLA_IPTUN_6RD_RELAY_PREFIX={0x8, 0xc, 0xffffffff}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x16}]}}}]}, 0x58}, 0x1, 0x0, 0x0, 0x8000}, 0x4008040) 436.071142ms ago: executing program 0 (id=4707): perf_event_open(&(0x7f0000000740)={0x2, 0x80, 0x37, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x104e48, 0x10000, 0x0, 0x5, 0x20000008, 0x20002, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = fsopen(&(0x7f0000000100)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x1, 0x0) fchdir(r2) open(&(0x7f0000000280)='.\x00', 0x0, 0x8) close_range(r0, 0xffffffffffffffff, 0x0) 426.166652ms ago: executing program 7 (id=4708): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000180)=r1, 0x4) sendmsg$inet(r3, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x20000000) 424.904912ms ago: executing program 4 (id=4709): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r0}, &(0x7f0000000380), &(0x7f00000003c0)=r1}, 0x20) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newqdisc={0x468, 0x24, 0x4ee4e6a52ff56541, 0x2000000, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x43c, 0x2, [@TCA_TBF_PTAB={0x404, 0x3, [0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25cf, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x10000, 0x0, 0xfffffffd, 0x0, 0x0, 0xffffffff, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x8, 0x4, 0x0, 0x0, 0xfffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0xfffffffa, 0x7fffffff, 0x9, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffe, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7b2, 0x0, 0x0, 0x0, 0x10, 0x0, 0x9, 0xfffffeff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, 0x0, 0x0, 0x0, 0x100000, 0x1000, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7, 0xd4, 0xc, 0x5, 0x0, 0x0, 0x0, 0x3032, 0x0, 0x1, 0x0, 0x6, 0x8, 0x0, 0x1, 0x0, 0xfffffffc, 0x0, 0x0, 0x8, 0x0, 0x1, 0x20000000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, 0x3ff, 0xfffffffc, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6b, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x1, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x9, 0x0, 0x0, 0x40000000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4]}, @TCA_TBF_RATE64={0xc}, @TCA_TBF_PARMS={0x28, 0x1, {{}, {0x2, 0x0, 0x5, 0x0, 0x0, 0x40}}}]}}]}, 0x468}}, 0x0) 404.953323ms ago: executing program 2 (id=4710): syz_mount_image$vfat(&(0x7f0000000400), &(0x7f0000000280)='./file0\x00', 0x414, &(0x7f0000000000)=ANY=[@ANYBLOB="6e6f6e756d7461696c2c6e66732c73686f72746e616d653d6c6f7765722c757466383d312c64656275672c696f636861727365743d757466382c73686f72746e616d653d6d697865642c757466383d312c004845160000000000"], 0x1, 0x2a1, &(0x7f0000000f40)="$eJzs3MFqE18Ux/Hzb/pv0pQ2EURQUA+60c3QxgfQIC2IAaU2RV0IUzvRkDEpM0MlIjYbcetzFJfuBPUFuhE37t0VQXDThTjiTKZN2rSmbdLE9PuBck9y7o+5bdNyUuis3339pFRwjYLpyVBCZUikJhsi6T9V3X/1dSioR6RRTS6P/fhy9s69+zezudz0rOpMdu5KRlUnzr9/+vzNhY/e2PzbiXdxWUs/WP+e+bp2au30+q+5x0VXi66WK56aulCpeOaCbeli0S0Zqrdty3QtLZZdy2nqF+zK0lJVzfLieHLJsVxXzXJVS1ZVvYp6TlXNR2axrIZh6HhSjrfhNvbkV2dnzeyubT/W0ROh60ZbPek42VrrZn71CM4EAAD6zN7zfzjr7z7/5+bDtcPzvwjzf5fUmh79Zf7HQHCcrJms//w2Y/4HAAAAAAAAAAAAAAAAAAAAAOBfsOH7Kd/3U9EafcRFJCEi0eNenxPdccDv/9UeHRcd1vCPewkR+9VyfjkfrmE/W5Ci2GLJpKTkZ/B6qAvrmRu56UkNpOWDvVLPryznYxKP8pF0q/y5E1NhXpvz/0uy8foZScnJ1tfPtMyPyKWLDXlDUvLpoVTElsXgdb2VfzGlev1Wblt+NNgHAAAAAMAgMHTTjvfvQT/YkJCd/TC/j78PbHt/PSxn2rlFJQAAAAAAODS3+qxk2rblHKCIi8gh4oNaxKQvjrGtuCYifXCMoyoSIhI+oweJf9uMt5Xy29gzLCI9/7Lso+j1byYAAAAAnbY19O8j9PllF08EAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMDx0+79wKL9O1pRY494w+ViR/4JAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAH3kdwAAAP//R8IgDA==") bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0}, 0x90) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00'}, 0x94) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) r2 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000004000000040000000a"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0x9, &(0x7f0000000240)=ANY=[@ANYBLOB="1808000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000000000000850000002f000000b709000000000000850000002300000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000000c0)=r3, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0xb68, 0x11, &(0x7f0000000000)='%', 0x0, 0xd01, 0x88be, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 403.743072ms ago: executing program 7 (id=4711): socket$inet(0x2, 0x4000000000000001, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x80042, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$key(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020800000100000000000001000000000100140003"], 0x18}}, 0x0) io_setup(0x30, &(0x7f0000000600)=0x0) pipe2$9p(&(0x7f00000000c0), 0x4000) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000002740), 0x101002) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000000c0)="01", 0x24}]) 367.989723ms ago: executing program 4 (id=4712): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000009900000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x64, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x18) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 320.438624ms ago: executing program 0 (id=4722): syz_init_net_socket$llc(0x1a, 0x801, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket(0x25, 0x5, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x2, 0x3, 0xfffffffffffffffd}, 0x0, &(0x7f0000000240)={0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) 306.011964ms ago: executing program 8 (id=4713): dup(0xffffffffffffffff) unshare(0x6a040000) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000001240)='./bus\x00', 0x14552, &(0x7f0000000b40)=ANY=[], 0xfd, 0x1209, &(0x7f0000003680)="$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") r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000000100000100000028"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x7}, 0x18) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x530, 0x348, 0x18c, 0x203, 0x348, 0x19030000, 0x460, 0x2e0, 0x2e0, 0x460, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x300, 0x300, 0x348, 0x0, {}, [@common=@unspec=@bpf0={{0x230}, {0x13, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x16}]}}, @common=@hl={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x590) 305.716324ms ago: executing program 7 (id=4714): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000080)='./bus\x00', 0x21081e, &(0x7f00000001c0)={[{@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x4739}}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x800}}, {@dioread_nolock}, {@nomblk_io_submit}]}, 0x1, 0x4fa, &(0x7f00000005c0)="$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") bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x200}, 0x94) syz_io_uring_submit(0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_service_bytes\x00', 0x275a, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000800)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x29) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) 212.190636ms ago: executing program 2 (id=4715): r0 = semget$private(0x0, 0x4, 0xc4) write(0xffffffffffffffff, &(0x7f0000000140)="dbe4d9655f8529e19b5e71e838a94f41a90dcad01097863ebd35ce762938bc7a890981eec25d22ef11224806c50db15a24fb2e6dd2b48639d357a105969bc50797c5585fd739925aec0ed1d04c0bb63d7c20914cc83220dfce6f1249aa12dd135e4354a24b83747c959d7a725c7d41332b3e8caeed7236bb49a2", 0x7a) r1 = socket(0x1, 0x2, 0x0) ioctl$FIONREAD(r1, 0xc0106978, &(0x7f00000001c0)) semop(r0, &(0x7f0000001f00)=[{0x2, 0x5, 0x1800}, {0x0, 0x6, 0x1000}, {0x0, 0x9, 0x1000}], 0x3) r2 = semget(0x0, 0x1, 0x281) semop(r2, &(0x7f0000000000)=[{0x0, 0x7, 0x1800}, {0x0, 0xfff9, 0x1000}, {0x0, 0x3, 0x1000}], 0x3) semctl$IPC_STAT(r2, 0x0, 0x2, &(0x7f0000000000)=""/10) 204.141146ms ago: executing program 4 (id=4716): socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) sendmsg$tipc(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="fb", 0x1}], 0x1}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000840)={&(0x7f0000000800)='kfree_skb\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='kfree_skb\x00', r3}, 0x10) recvmsg(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000e40)=""/4096, 0x1000}], 0x1}, 0x0) 170.332017ms ago: executing program 2 (id=4717): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000003000), r1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000003040)={'batadv0\x00', 0x0}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f0000003140)={0x0, 0x0, &(0x7f0000003100)={&(0x7f00000001c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01002bbd7000fbdbdf25020000000a000900aaaaaaaaaa44000008000300", @ANYRES32=r3, @ANYBLOB='\b\x00\v'], 0x30}, 0x1, 0x0, 0x0, 0x20000050}, 0x20040084) 143.545877ms ago: executing program 4 (id=4718): r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000004000000040000000a"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f00000004c0)=ANY=[@ANYBLOB="1809000000000000000000000001000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r0}, &(0x7f0000000540), &(0x7f0000000580)=r1}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000007c0)={r0, &(0x7f0000000780)}, 0x20) 94.825408ms ago: executing program 4 (id=4719): r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000005c0), 0x10) recvmmsg(r0, &(0x7f00000099c0)=[{{0x0, 0x0, 0x0}, 0xc251}, {{0x0, 0x0, &(0x7f0000000480)=[{0x0}, {0x0}], 0x2}, 0x7f}], 0x2, 0x10002, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000880)=0xbc, 0x4) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="050000007f0000000000010000000000", @ANYRES64=0x0, @ANYRES64=0x2710], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) r1 = syz_usbip_server_init(0x1) write$usbip_server(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000003"], 0x35) 90.880608ms ago: executing program 7 (id=4720): r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001240)=@newqdisc={0x45c, 0x24, 0x4ee4e6a52ff56541, 0x70bd28, 0x25dfdbfe, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x430, 0x2, [@TCA_TBF_RTAB={0x404, 0x2, [0x1, 0x0, 0x1fc, 0x400, 0xfffffc80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x200, 0x20, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x1, 0x3f, 0x0, 0x0, 0x0, 0xffffffff, 0x2, 0xc00, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x1000, 0xfffffffe, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x800, 0x6, 0x0, 0x0, 0x272, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x5e, 0xfffffffc, 0x8, 0x0, 0x0, 0x400000, 0x7, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x409, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0xb3c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xd79, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1000, 0x0, 0x101, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x100, 0x0, 0x8, 0xfffffffd, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}, @TCA_TBF_PARMS={0x28, 0x1, {{0x1, 0x0, 0x0, 0x0, 0x2, 0x6}, {0xff}}}]}}]}, 0x45c}}, 0x0) 42.703699ms ago: executing program 2 (id=4721): setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000480)=@ccm_128={{0x303}, "7d671e204ef9f51d", "9ecc4b2b96d28df19c86b6842bbf27f7", "3b541451", "d838b3324f8ec67b"}, 0x28) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000400)=0x1, 0x4) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000480)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x20008040}, 0xc000001) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000000)=@ccm_128={{0x304}, "097f00b800", "595786437e882122fba809000000e265", "0200f8c7", "47f47ac2f720d652"}, 0x28) 0s ago: executing program 8 (id=4723): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd6000ed6a00142c0000000000000000000000000000000001", @ANYRES32=0x41424344, @ANYRES32=0x41424344], 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc}, 0x94) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x46, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x5, 0xb68, 0x1300, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) kernel console output (not intermixed with test programs): nied { ioctl } for pid=10275 comm="syz.0.2640" path="socket:[29081]" dev="sockfs" ino=29081 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 115.266785][ T29] audit: type=1326 audit(115.234:3046): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10276 comm="syz.4.2641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06cfa6e9a9 code=0x7ffc0000 [ 115.289854][ T29] audit: type=1326 audit(115.234:3047): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10276 comm="syz.4.2641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06cfa6e9a9 code=0x7ffc0000 [ 115.313171][ T29] audit: type=1326 audit(115.234:3048): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10276 comm="syz.4.2641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f06cfa6e9a9 code=0x7ffc0000 [ 115.336091][ T29] audit: type=1326 audit(115.234:3049): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10276 comm="syz.4.2641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06cfa6e9a9 code=0x7ffc0000 [ 115.359288][ T29] audit: type=1326 audit(115.234:3050): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10276 comm="syz.4.2641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06cfa6e9a9 code=0x7ffc0000 [ 115.382195][ T29] audit: type=1326 audit(115.234:3051): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10276 comm="syz.4.2641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=73 compat=0 ip=0x7f06cfa6e9a9 code=0x7ffc0000 [ 115.405091][ T29] audit: type=1400 audit(115.234:3052): avc: denied { lock } for pid=10276 comm="syz.4.2641" path="socket:[30015]" dev="sockfs" ino=30015 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 115.427947][ T29] audit: type=1326 audit(115.234:3053): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10276 comm="syz.4.2641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06cfa6e9a9 code=0x7ffc0000 [ 115.450785][ T29] audit: type=1326 audit(115.234:3054): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10276 comm="syz.4.2641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06cfa6e9a9 code=0x7ffc0000 [ 115.474468][T10280] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 115.537749][T10297] bond1: entered promiscuous mode [ 115.542985][T10297] bond1: entered allmulticast mode [ 115.548993][T10297] 8021q: adding VLAN 0 to HW filter on device bond1 [ 115.559154][T10297] bond1 (unregistering): Released all slaves [ 115.684224][T10324] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2671'. [ 115.978379][T10368] syzkaller1: entered promiscuous mode [ 115.984113][T10368] syzkaller1: entered allmulticast mode [ 116.005151][T10374] 8021q: adding VLAN 0 to HW filter on device bond1 [ 116.025517][T10374] vlan3: entered allmulticast mode [ 116.030771][T10374] bond1: entered allmulticast mode [ 116.086270][T10380] @ÿ: renamed from bond_slave_0 [ 116.384944][T10425] loop6: detected capacity change from 0 to 512 [ 116.403373][T10425] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 116.458557][ T4093] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 96 vs 65376 free clusters [ 116.473512][ T4093] EXT4-fs (loop6): Delayed block allocation failed for inode 15 at logical offset 1 with max blocks 1025 with error 28 [ 116.486061][ T4093] EXT4-fs (loop6): This should not happen!! Data will be lost [ 116.486061][ T4093] [ 116.495736][ T4093] EXT4-fs (loop6): Total free blocks count 0 [ 116.501822][ T4093] EXT4-fs (loop6): Free/Dirty block details [ 116.507737][ T4093] EXT4-fs (loop6): free_blocks=65280 [ 116.513096][ T4093] EXT4-fs (loop6): dirty_blocks=1025 [ 116.518368][ T4093] EXT4-fs (loop6): Block reservation details [ 116.524395][ T4093] EXT4-fs (loop6): i_reserved_data_blocks=1025 [ 116.538953][ T9066] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.664667][T10447] bond1: entered promiscuous mode [ 116.669712][T10447] bond1: entered allmulticast mode [ 116.675127][T10447] 8021q: adding VLAN 0 to HW filter on device bond1 [ 116.685437][T10447] bond1 (unregistering): Released all slaves [ 116.952902][T10475] loop0: detected capacity change from 0 to 512 [ 116.959758][T10475] ext4: Unknown parameter 'noacl' [ 117.277157][T10500] loop0: detected capacity change from 0 to 512 [ 117.325073][T10500] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 117.479840][ T56] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 96 vs 65376 free clusters [ 117.516139][ T56] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 1 with max blocks 1025 with error 28 [ 117.528726][ T56] EXT4-fs (loop0): This should not happen!! Data will be lost [ 117.528726][ T56] [ 117.538481][ T56] EXT4-fs (loop0): Total free blocks count 0 [ 117.544536][ T56] EXT4-fs (loop0): Free/Dirty block details [ 117.550416][ T56] EXT4-fs (loop0): free_blocks=65280 [ 117.555824][ T56] EXT4-fs (loop0): dirty_blocks=1025 [ 117.558419][T10510] syzkaller1: entered promiscuous mode [ 117.561155][ T56] EXT4-fs (loop0): Block reservation details [ 117.566709][T10510] syzkaller1: entered allmulticast mode [ 117.578385][ T56] EXT4-fs (loop0): i_reserved_data_blocks=1025 [ 117.594106][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.721544][T10521] 8021q: adding VLAN 0 to HW filter on device bond1 [ 117.752863][T10521] vlan2: entered allmulticast mode [ 117.758050][T10521] bond1: entered allmulticast mode [ 118.014505][T10552] SELinux: failed to load policy [ 118.075603][T10561] 8021q: adding VLAN 0 to HW filter on device bond1 [ 118.097477][T10561] vlan0: entered allmulticast mode [ 118.102733][T10561] bond1: entered allmulticast mode [ 118.235992][T10594] loop0: detected capacity change from 0 to 2048 [ 118.283156][T10594] loop0: p1 < > p4 [ 118.294330][T10594] loop0: p4 size 8388608 extends beyond EOD, truncated [ 118.298599][T10609] netlink: 'syz.2.2780': attribute type 1 has an invalid length. [ 118.317940][T10609] 8021q: adding VLAN 0 to HW filter on device bond1 [ 118.343041][T10609] bond1: (slave veth5): Enslaving as an active interface with a down link [ 118.356287][T10609] bond1: (slave dummy0): making interface the new active one [ 118.364985][T10609] dummy0: entered promiscuous mode [ 118.370211][T10609] bond1: (slave dummy0): Enslaving as an active interface with an up link [ 118.405622][T10618] __nla_validate_parse: 12 callbacks suppressed [ 118.405638][T10618] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2782'. [ 118.443627][T10618] 8021q: adding VLAN 0 to HW filter on device bond2 [ 118.460562][T10618] vlan2: entered allmulticast mode [ 118.465818][T10618] bond2: entered allmulticast mode [ 118.876931][ T36] hid-generic 0000:3000000:0000.0009: unknown main item tag 0x4 [ 118.884759][ T36] hid-generic 0000:3000000:0000.0009: unknown main item tag 0x2 [ 118.893143][ T36] hid-generic 0000:3000000:0000.0009: unknown main item tag 0x0 [ 118.900849][ T36] hid-generic 0000:3000000:0000.0009: unknown main item tag 0x0 [ 118.908618][ T36] hid-generic 0000:3000000:0000.0009: unknown main item tag 0x0 [ 118.916586][ T36] hid-generic 0000:3000000:0000.0009: unknown main item tag 0x0 [ 118.924360][ T36] hid-generic 0000:3000000:0000.0009: unknown main item tag 0x0 [ 118.932101][ T36] hid-generic 0000:3000000:0000.0009: unknown main item tag 0x0 [ 118.939855][ T36] hid-generic 0000:3000000:0000.0009: unknown main item tag 0x0 [ 118.947625][ T36] hid-generic 0000:3000000:0000.0009: unknown main item tag 0x0 [ 118.955294][ T36] hid-generic 0000:3000000:0000.0009: unknown main item tag 0x0 [ 118.963003][ T36] hid-generic 0000:3000000:0000.0009: unknown main item tag 0x0 [ 118.970689][ T36] hid-generic 0000:3000000:0000.0009: unknown main item tag 0x0 [ 118.978469][ T36] hid-generic 0000:3000000:0000.0009: unknown main item tag 0x0 [ 118.986426][ T36] hid-generic 0000:3000000:0000.0009: unknown main item tag 0x0 [ 118.994272][ T36] hid-generic 0000:3000000:0000.0009: unknown main item tag 0x0 [ 119.003786][ T36] hid-generic 0000:3000000:0000.0009: hidraw0: HID v0.00 Device [sy] on syz0 [ 119.016845][T10662] netlink: 'syz.0.2801': attribute type 1 has an invalid length. [ 119.024917][T10662] netlink: 224 bytes leftover after parsing attributes in process `syz.0.2801'. [ 119.041578][T10664] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2802'. [ 119.055756][T10664] 8021q: adding VLAN 0 to HW filter on device bond1 [ 119.088083][T10664] vlan0: entered allmulticast mode [ 119.093405][T10664] bond1: entered allmulticast mode [ 119.107737][T10670] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2804'. [ 119.431837][T10707] loop6: detected capacity change from 0 to 256 [ 119.444435][T10707] syz.6.2819: attempt to access beyond end of device [ 119.444435][T10707] loop6: rw=2049, sector=256, nr_sectors = 12 limit=256 [ 119.470833][T10709] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2820'. [ 120.090122][T10723] netlink: 'syz.1.2827': attribute type 1 has an invalid length. [ 120.102950][T10723] 8021q: adding VLAN 0 to HW filter on device bond2 [ 120.121533][T10723] bond2: (slave veth13): Enslaving as an active interface with a down link [ 120.135124][T10723] dummy0: left promiscuous mode [ 120.143846][T10723] bond2: (slave dummy0): making interface the new active one [ 120.152613][T10723] dummy0: entered promiscuous mode [ 120.157894][T10723] bond2: (slave dummy0): Enslaving as an active interface with an up link [ 120.287835][T10735] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2828'. [ 120.296837][T10735] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2828'. [ 120.308333][ T3386] hid-generic 0000:3000000:0000.000A: unknown main item tag 0x4 [ 120.316052][ T3386] hid-generic 0000:3000000:0000.000A: unknown main item tag 0x2 [ 120.339555][ T3386] hid-generic 0000:3000000:0000.000A: unknown main item tag 0x0 [ 120.347304][ T3386] hid-generic 0000:3000000:0000.000A: unknown main item tag 0x0 [ 120.354998][ T3386] hid-generic 0000:3000000:0000.000A: unknown main item tag 0x0 [ 120.362684][ T3386] hid-generic 0000:3000000:0000.000A: unknown main item tag 0x0 [ 120.370436][ T3386] hid-generic 0000:3000000:0000.000A: unknown main item tag 0x0 [ 120.378392][ T3386] hid-generic 0000:3000000:0000.000A: unknown main item tag 0x0 [ 120.386193][ T3386] hid-generic 0000:3000000:0000.000A: unknown main item tag 0x0 [ 120.393871][ T3386] hid-generic 0000:3000000:0000.000A: unknown main item tag 0x0 [ 120.401586][ T3386] hid-generic 0000:3000000:0000.000A: unknown main item tag 0x0 [ 120.409252][ T3386] hid-generic 0000:3000000:0000.000A: unknown main item tag 0x0 [ 120.416974][ T3386] hid-generic 0000:3000000:0000.000A: unknown main item tag 0x0 [ 120.424719][ T3386] hid-generic 0000:3000000:0000.000A: unknown main item tag 0x0 [ 120.432578][ T3386] hid-generic 0000:3000000:0000.000A: unknown main item tag 0x0 [ 120.440217][ T3386] hid-generic 0000:3000000:0000.000A: unknown main item tag 0x0 [ 120.448588][ T3386] hid-generic 0000:3000000:0000.000A: hidraw0: HID v0.00 Device [sy] on syz0 [ 120.475881][T10741] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2832'. [ 120.676730][T10754] gtp0: entered promiscuous mode [ 120.692948][ T29] kauditd_printk_skb: 156 callbacks suppressed [ 120.692962][ T29] audit: type=1400 audit(120.674:3211): avc: denied { read } for pid=10755 comm="syz.4.2839" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 120.760741][ T29] audit: type=1326 audit(120.734:3212): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10758 comm="syz.2.2842" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a61d4e9a9 code=0x7ffc0000 [ 120.783791][ T29] audit: type=1326 audit(120.734:3213): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10758 comm="syz.2.2842" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a61d4e9a9 code=0x7ffc0000 [ 120.835803][ T29] audit: type=1326 audit(120.794:3214): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10758 comm="syz.2.2842" exe="/root/syz-executor" sig=0 arch=c000003e syscall=307 compat=0 ip=0x7f3a61d4e9a9 code=0x7ffc0000 [ 120.858862][ T29] audit: type=1326 audit(120.794:3215): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10758 comm="syz.2.2842" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a61d4e9a9 code=0x7ffc0000 [ 120.882076][ T29] audit: type=1326 audit(120.794:3216): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10758 comm="syz.2.2842" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a61d4e9a9 code=0x7ffc0000 [ 120.905072][ T29] audit: type=1326 audit(120.794:3217): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10758 comm="syz.2.2842" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f3a61d4e9a9 code=0x7ffc0000 [ 120.928053][ T29] audit: type=1326 audit(120.794:3218): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10758 comm="syz.2.2842" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a61d4e9a9 code=0x7ffc0000 [ 120.951518][ T29] audit: type=1326 audit(120.794:3219): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10758 comm="syz.2.2842" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a61d4e9a9 code=0x7ffc0000 [ 120.974551][ T29] audit: type=1326 audit(120.794:3220): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10758 comm="syz.2.2842" exe="/root/syz-executor" sig=0 arch=c000003e syscall=29 compat=0 ip=0x7f3a61d4e9a9 code=0x7ffc0000 [ 121.229973][T10795] netlink: 'syz.4.2855': attribute type 1 has an invalid length. [ 121.238230][T10795] netlink: 224 bytes leftover after parsing attributes in process `syz.4.2855'. [ 121.274175][T10801] gtp0: entered promiscuous mode [ 121.319876][T10805] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2868'. [ 121.544201][T10828] loop4: detected capacity change from 0 to 256 [ 121.561856][T10828] syz.4.2870: attempt to access beyond end of device [ 121.561856][T10828] loop4: rw=2049, sector=256, nr_sectors = 12 limit=256 [ 121.658281][T10835] SELinux: failed to load policy [ 122.138432][T10900] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=10900 comm=syz.1.2903 [ 122.151644][T10900] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=10900 comm=syz.1.2903 [ 122.261519][T10913] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10913 comm=syz.4.2909 [ 122.301374][T10919] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.360251][T10919] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.444853][T10919] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.503081][T10945] loop4: detected capacity change from 0 to 1024 [ 122.509808][T10945] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 122.529979][T10945] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 122.544137][T10947] netlink: 'syz.1.2924': attribute type 1 has an invalid length. [ 122.553420][T10919] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.663515][T10965] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 122.671827][T10919] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.693721][T10919] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.717992][T10919] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.740488][T10919] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.812727][T10973] random: crng reseeded on system resumption [ 122.888351][T10981] sd 0:0:1:0: device reset [ 122.929665][T10986] loop4: detected capacity change from 0 to 128 [ 122.945646][T10992] sd 0:0:1:0: device reset [ 122.977341][T10996] netlink: 'syz.1.2956': attribute type 3 has an invalid length. [ 122.991464][T10997] bridge0: port 3(syz_tun) entered blocking state [ 122.998046][T10997] bridge0: port 3(syz_tun) entered disabled state [ 123.011631][T10997] syz_tun: entered allmulticast mode [ 123.019269][T10997] syz_tun: entered promiscuous mode [ 123.031849][T10997] bridge0: port 3(syz_tun) entered blocking state [ 123.038425][T10997] bridge0: port 3(syz_tun) entered forwarding state [ 123.198303][T11036] bridge0: port 1(syz_tun) entered blocking state [ 123.204853][T11036] bridge0: port 1(syz_tun) entered disabled state [ 123.214334][T11036] syz_tun: entered allmulticast mode [ 123.221261][T11036] syz_tun: entered promiscuous mode [ 123.228009][T11036] bridge0: port 1(syz_tun) entered blocking state [ 123.234573][T11036] bridge0: port 1(syz_tun) entered forwarding state [ 123.496473][T11054] __nla_validate_parse: 8 callbacks suppressed [ 123.496488][T11054] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2972'. [ 123.538589][T11060] netlink: 268 bytes leftover after parsing attributes in process `syz.2.2974'. [ 123.564284][T11063] lo speed is unknown, defaulting to 1000 [ 123.583453][T11063] lo speed is unknown, defaulting to 1000 [ 123.589439][T11063] lo speed is unknown, defaulting to 1000 [ 123.597450][T11063] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 123.615842][T11063] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 123.643980][T11070] netlink: 'syz.4.2981': attribute type 10 has an invalid length. [ 123.645876][T11063] lo speed is unknown, defaulting to 1000 [ 123.651899][T11070] netlink: 'syz.4.2981': attribute type 11 has an invalid length. [ 123.665745][T11070] netlink: 16 bytes leftover after parsing attributes in process `syz.4.2981'. [ 123.679656][T11063] lo speed is unknown, defaulting to 1000 [ 123.686264][T11063] lo speed is unknown, defaulting to 1000 [ 123.692786][T11063] lo speed is unknown, defaulting to 1000 [ 123.699341][T11063] lo speed is unknown, defaulting to 1000 [ 124.052302][T11116] bridge0: port 3(syz_tun) entered blocking state [ 124.058897][T11116] bridge0: port 3(syz_tun) entered disabled state [ 124.069062][T11116] syz_tun: entered allmulticast mode [ 124.075165][T11116] syz_tun: entered promiscuous mode [ 124.080939][T11116] bridge0: port 3(syz_tun) entered blocking state [ 124.087444][T11116] bridge0: port 3(syz_tun) entered forwarding state [ 124.116756][T11126] netlink: 268 bytes leftover after parsing attributes in process `syz.6.3000'. [ 124.119322][T11124] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 124.203721][T11131] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=11131 comm=syz.2.3004 [ 124.269209][T11134] SELinux: failed to load policy [ 124.471908][T11143] hsr0 speed is unknown, defaulting to 1000 [ 124.478005][T11143] hsr0 speed is unknown, defaulting to 1000 [ 124.485215][T11143] hsr0 speed is unknown, defaulting to 1000 [ 124.493080][T11143] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 124.504360][T11143] hsr0 speed is unknown, defaulting to 1000 [ 124.510887][T11143] hsr0 speed is unknown, defaulting to 1000 [ 124.517361][T11143] hsr0 speed is unknown, defaulting to 1000 [ 124.524803][T11143] hsr0 speed is unknown, defaulting to 1000 [ 124.531586][T11143] hsr0 speed is unknown, defaulting to 1000 [ 125.064199][T11188] : renamed from bond0 (while UP) [ 125.172278][T11196] lo speed is unknown, defaulting to 1000 [ 125.178312][T11196] hsr0 speed is unknown, defaulting to 1000 [ 125.246032][T11205] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 125.309446][T11210] siw: device registration error -23 [ 125.340391][T11209] lo speed is unknown, defaulting to 1000 [ 125.346696][T11209] hsr0 speed is unknown, defaulting to 1000 [ 125.431367][T11218] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 125.836999][ T29] kauditd_printk_skb: 171 callbacks suppressed [ 125.837012][ T29] audit: type=1326 audit(125.814:3392): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11230 comm="syz.0.3048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f482e48e9a9 code=0x7ffc0000 [ 125.867982][ T29] audit: type=1326 audit(125.844:3393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11230 comm="syz.0.3048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f482e48e9a9 code=0x7ffc0000 [ 125.891389][ T29] audit: type=1326 audit(125.844:3394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11230 comm="syz.0.3048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f482e48e9a9 code=0x7ffc0000 [ 125.914345][ T29] audit: type=1326 audit(125.844:3395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11230 comm="syz.0.3048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f482e48e9a9 code=0x7ffc0000 [ 125.938219][ T29] audit: type=1326 audit(125.844:3396): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11230 comm="syz.0.3048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f482e48e9a9 code=0x7ffc0000 [ 125.961225][ T29] audit: type=1326 audit(125.844:3397): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11230 comm="syz.0.3048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f482e48e9a9 code=0x7ffc0000 [ 125.984233][ T29] audit: type=1326 audit(125.844:3398): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11230 comm="syz.0.3048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f482e48e9a9 code=0x7ffc0000 [ 126.007211][ T29] audit: type=1326 audit(125.844:3399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11230 comm="syz.0.3048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f482e48d310 code=0x7ffc0000 [ 126.030136][ T29] audit: type=1326 audit(125.844:3400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11230 comm="syz.0.3048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7f482e4901d7 code=0x7ffc0000 [ 126.053064][ T29] audit: type=1326 audit(125.844:3401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11230 comm="syz.0.3048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f482e48e9a9 code=0x7ffc0000 [ 126.095651][T11233] loop4: detected capacity change from 0 to 1024 [ 126.102908][T11233] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 126.113909][T11233] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 126.124895][T11233] JBD2: no valid journal superblock found [ 126.130814][T11233] EXT4-fs (loop4): Could not load journal inode [ 126.140880][T11233] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 126.344836][T11250] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 126.469904][T11262] rdma_rxe: rxe_newlink: failed to add syzkaller0 [ 127.135881][T11312] pim6reg: entered allmulticast mode [ 127.141937][T11312] pim6reg: left allmulticast mode [ 127.459967][T11330] siw: device registration error -23 [ 127.546761][T11341] netlink: 'syz.2.3094': attribute type 11 has an invalid length. [ 127.556518][T11341] binfmt_misc: register: failed to install interpreter file ./file0 [ 127.607871][T11349] netlink: 28 bytes leftover after parsing attributes in process `syz.4.3098'. [ 127.616980][T11349] IPVS: Unknown mcast interface: vcan0 [ 127.773068][T11363] SELinux: failed to load policy [ 127.813975][T11368] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 1280 [ 127.898729][T11381] netlink: 28 bytes leftover after parsing attributes in process `syz.1.3113'. [ 127.914755][T11382] IPVS: sync thread started: state = BACKUP, mcast_ifn = vcan0, syncid = 0, id = 0 [ 128.128999][T11399] siw: device registration error -23 [ 128.328002][T11414] netlink: 'syz.1.3124': attribute type 11 has an invalid length. [ 128.345657][T11414] binfmt_misc: register: failed to install interpreter file ./file0 [ 129.226424][T11468] random: crng reseeded on system resumption [ 129.323238][T11478] loop4: detected capacity change from 0 to 512 [ 129.332558][T11478] EXT4-fs error (device loop4): ext4_orphan_get:1393: inode #15: comm syz.4.3151: casefold flag without casefold feature [ 129.345518][T11478] EXT4-fs error (device loop4): ext4_orphan_get:1398: comm syz.4.3151: couldn't read orphan inode 15 (err -117) [ 129.358096][T11478] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 129.385039][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.444142][T11496] hub 9-0:1.0: USB hub found [ 129.448917][T11496] hub 9-0:1.0: 8 ports detected [ 129.571937][ T4093] dummy0: left promiscuous mode [ 129.674254][T11516] lo speed is unknown, defaulting to 1000 [ 129.680391][T11516] hsr0 speed is unknown, defaulting to 1000 [ 129.836748][T11534] netlink: 'syz.6.3174': attribute type 11 has an invalid length. [ 129.846635][T11534] binfmt_misc: register: failed to install interpreter file ./file0 [ 130.335549][T11581] netlink: 'syz.0.3189': attribute type 16 has an invalid length. [ 130.343609][T11581] netlink: 'syz.0.3189': attribute type 17 has an invalid length. [ 130.377130][T11581] 0ªî{X¹¦: left allmulticast mode [ 130.413189][T11581] 8021q: adding VLAN 0 to HW filter on device  [ 130.433587][T11581] dummy0: left promiscuous mode [ 130.451028][T11581] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 130.624160][T11593] futex_wake_op: syz.1.3195 tries to shift op by -1; fix this program [ 131.158323][T11613] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3202'. [ 131.197443][T11619] tipc: Started in network mode [ 131.202370][T11619] tipc: Node identity ac14140f, cluster identity 4711 [ 131.219365][T11619] tipc: New replicast peer: 255.255.255.83 [ 131.225392][T11619] tipc: Enabled bearer , priority 10 [ 131.242720][ T29] kauditd_printk_skb: 184 callbacks suppressed [ 131.242734][ T29] audit: type=1400 audit(131.224:3586): avc: denied { watch watch_reads } for pid=11620 comm="syz.0.3204" path="/673/file0" dev="tmpfs" ino=3518 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 131.340526][ T29] audit: type=1400 audit(131.314:3587): avc: denied { execute } for pid=11627 comm="syz.1.3207" path="/blkio.bfq.io_wait_time" dev="ramfs" ino=33410 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:ramfs_t tclass=file permissive=1 [ 131.382111][ T4060] dummy0: left promiscuous mode [ 131.408852][T11634] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 131.613336][T11650] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 131.620808][T11650] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 131.644816][T11650] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 131.652311][T11650] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 131.755333][ T29] audit: type=1326 audit(131.734:3588): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11656 comm="syz.0.3219" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f482e48e9a9 code=0x7ffc0000 [ 131.778475][ T29] audit: type=1326 audit(131.734:3589): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11656 comm="syz.0.3219" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f482e48e9a9 code=0x7ffc0000 [ 131.807391][T11657] loop0: detected capacity change from 0 to 512 [ 131.815374][T11657] EXT4-fs: inline encryption not supported [ 131.821602][T11657] EXT4-fs: Ignoring removed mblk_io_submit option [ 131.838198][ T29] audit: type=1326 audit(131.784:3590): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11656 comm="syz.0.3219" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f482e48e9a9 code=0x7ffc0000 [ 131.861117][ T29] audit: type=1326 audit(131.784:3591): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11656 comm="syz.0.3219" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f482e48e9a9 code=0x7ffc0000 [ 131.884153][ T29] audit: type=1326 audit(131.784:3592): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11656 comm="syz.0.3219" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f482e48e9a9 code=0x7ffc0000 [ 131.907280][ T29] audit: type=1326 audit(131.784:3593): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11656 comm="syz.0.3219" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f482e48e9a9 code=0x7ffc0000 [ 131.930206][ T29] audit: type=1326 audit(131.784:3594): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11656 comm="syz.0.3219" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f482e48e9a9 code=0x7ffc0000 [ 131.941953][T11657] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -13 [ 131.953097][ T29] audit: type=1326 audit(131.784:3595): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11656 comm="syz.0.3219" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f482e48e9a9 code=0x7ffc0000 [ 131.962654][T11657] EXT4-fs error (device loop0): ext4_clear_blocks:876: inode #13: comm syz.0.3219: attempt to clear invalid blocks 2 len 1 [ 131.997314][T11657] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 132.012537][T11657] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #13: comm syz.0.3219: invalid indirect mapped block 1819239214 (level 0) [ 132.028351][T11657] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #13: comm syz.0.3219: invalid indirect mapped block 1819239214 (level 1) [ 132.044989][T11657] EXT4-fs (loop0): 1 truncate cleaned up [ 132.050978][T11657] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 132.117280][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.204583][T11681] loop0: detected capacity change from 0 to 256 [ 132.222608][T11681] FAT-fs (loop0): bogus number of FAT sectors [ 132.228811][T11681] FAT-fs (loop0): Can't find a valid FAT filesystem [ 132.241533][ T1034] tipc: Node number set to 2886997007 [ 132.264806][T11690] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.313506][T11690] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.348038][T11699] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 132.355545][T11699] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 132.363733][T11699] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 132.371262][T11699] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 132.388237][T11690] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.476227][T11690] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.502184][T11718] tipc: New replicast peer: 255.255.255.83 [ 132.508094][T11718] tipc: Enabled bearer , priority 10 [ 132.559303][T11690] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.586287][T11690] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.610527][T11733] pim6reg1: entered promiscuous mode [ 132.615885][T11733] pim6reg1: entered allmulticast mode [ 132.626179][T11690] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.666257][T11690] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.719945][T11737] loop6: detected capacity change from 0 to 8192 [ 132.823247][T11756] loop6: detected capacity change from 0 to 256 [ 132.842326][T11756] FAT-fs (loop6): bogus number of FAT sectors [ 132.848523][T11756] FAT-fs (loop6): Can't find a valid FAT filesystem [ 132.975871][T11773] loop0: detected capacity change from 0 to 1024 [ 133.003182][T11773] EXT4-fs: Ignoring removed bh option [ 133.029807][T11773] EXT4-fs (loop0): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 133.053670][T11773] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 133.088148][T11773] EXT4-fs error (device loop0): ext4_check_all_de:659: inode #12: block 7: comm syz.0.3258: bad entry in directory: rec_len is too small for name_len - offset=16, inode=14, rec_len=40, size=124 fake=0 [ 133.120906][T11773] EXT4-fs (loop0): Remounting filesystem read-only [ 133.147341][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.164412][T11785] netlink: 16 bytes leftover after parsing attributes in process `syz.6.3264'. [ 133.257329][T11794] sd 0:0:1:0: device reset [ 133.333396][T11800] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3272'. [ 133.343658][T11800] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3272'. [ 133.394153][T11810] netlink: 24 bytes leftover after parsing attributes in process `syz.0.3274'. [ 133.438652][T11813] loop6: detected capacity change from 0 to 512 [ 133.445362][T11813] ext4: Unknown parameter 'pcr' [ 133.482802][T11811] lo speed is unknown, defaulting to 1000 [ 133.489098][T11811] hsr0 speed is unknown, defaulting to 1000 [ 133.551352][T11816] loop0: detected capacity change from 0 to 8192 [ 133.659566][T11837] netlink: 24 bytes leftover after parsing attributes in process `syz.0.3287'. [ 133.724288][T11842] SELinux: failed to load policy [ 133.961641][T11870] loop6: detected capacity change from 0 to 164 [ 133.970565][T11870] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 134.064757][T11885] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3304'. [ 134.106437][T11885] netdevsim netdevsim6 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 134.115282][T11885] netdevsim netdevsim6 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 134.124108][T11885] netdevsim netdevsim6 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 134.132979][T11885] netdevsim netdevsim6 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 134.142667][T11885] vxlan0: entered promiscuous mode [ 134.354042][T11916] loop0: detected capacity change from 0 to 512 [ 134.386696][T11919] netlink: 24 bytes leftover after parsing attributes in process `syz.1.3324'. [ 134.398457][T11916] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -2 [ 134.407274][T11916] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #13: comm syz.0.3323: invalid indirect mapped block 2683928664 (level 1) [ 134.422551][T11916] EXT4-fs (loop0): Remounting filesystem read-only [ 134.429386][T11916] EXT4-fs (loop0): 1 truncate cleaned up [ 134.435552][T11916] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 134.498733][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.681167][T11957] netlink: 96 bytes leftover after parsing attributes in process `syz.0.3342'. [ 134.756562][T11969] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.3348'. [ 134.972900][T11963] Set syz1 is full, maxelem 65536 reached [ 135.057454][T11996] loop6: detected capacity change from 0 to 164 [ 135.078059][T11996] syz.6.3360: attempt to access beyond end of device [ 135.078059][T11996] loop6: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 135.093141][T11996] syz.6.3360: attempt to access beyond end of device [ 135.093141][T11996] loop6: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 135.278880][T12027] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=12027 comm=syz.0.3374 [ 135.427086][T12042] loop4: detected capacity change from 0 to 128 [ 135.435588][T12042] EXT4-fs: Ignoring removed nobh option [ 135.443185][T12042] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 135.480987][ T3313] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 135.513739][T12050] loop4: detected capacity change from 0 to 164 [ 135.524058][T12050] Unable to read rock-ridge attributes [ 135.543517][T12050] Unable to read rock-ridge attributes [ 135.568392][T12056] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 135.584118][T12056] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 136.404787][ T29] kauditd_printk_skb: 158 callbacks suppressed [ 136.404800][ T29] audit: type=1400 audit(136.384:3754): avc: denied { write } for pid=12158 comm="syz.4.3409" name="file0" dev="tmpfs" ino=3929 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 136.471508][ T29] audit: type=1400 audit(136.384:3755): avc: denied { open } for pid=12158 comm="syz.4.3409" path="/755/file0" dev="tmpfs" ino=3929 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 136.494006][ T29] audit: type=1400 audit(136.384:3756): avc: denied { ioctl } for pid=12158 comm="syz.4.3409" path="/755/file0" dev="tmpfs" ino=3929 ioctlcmd=0x1273 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 136.791577][ T29] audit: type=1326 audit(136.764:3757): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12173 comm="syz.4.3415" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06cfa6e9a9 code=0x7ffc0000 [ 136.814519][ T29] audit: type=1326 audit(136.764:3758): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12173 comm="syz.4.3415" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f06cfa6e9a9 code=0x7ffc0000 [ 136.837396][ T29] audit: type=1326 audit(136.764:3759): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12173 comm="syz.4.3415" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06cfa6e9a9 code=0x7ffc0000 [ 136.860287][ T29] audit: type=1326 audit(136.764:3760): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12173 comm="syz.4.3415" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f06cfa6e9a9 code=0x7ffc0000 [ 136.883415][ T29] audit: type=1326 audit(136.764:3761): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12173 comm="syz.4.3415" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06cfa6e9a9 code=0x7ffc0000 [ 136.906419][ T29] audit: type=1326 audit(136.764:3762): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12173 comm="syz.4.3415" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06cfa6e9a9 code=0x7ffc0000 [ 136.929706][ T29] audit: type=1326 audit(136.764:3763): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12173 comm="syz.4.3415" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f06cfa6e9a9 code=0x7ffc0000 [ 136.969520][T12189] netlink: 'syz.2.3419': attribute type 1 has an invalid length. [ 137.046984][T12195] bridge: RTM_NEWNEIGH with invalid ether address [ 137.047012][T12197] loop4: detected capacity change from 0 to 2048 [ 137.075734][T12197] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 137.121958][ T3313] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz-executor: bg 0: block 234: padding at end of block bitmap is not set [ 137.157235][ T3313] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 137.172030][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.252408][T12213] vhci_hcd: invalid port number 96 [ 137.257659][T12213] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 137.265041][T12219] loop6: detected capacity change from 0 to 512 [ 137.295468][T12219] EXT4-fs error (device loop6): ext4_orphan_get:1393: inode #15: comm syz.6.3434: casefold flag without casefold feature [ 137.322109][T12219] EXT4-fs error (device loop6): ext4_orphan_get:1398: comm syz.6.3434: couldn't read orphan inode 15 (err -117) [ 137.337771][T12226] loop0: detected capacity change from 0 to 512 [ 137.345038][T12219] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 137.379691][T12226] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 137.393596][ T9066] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.425911][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.464405][T12238] netlink: 'syz.0.3440': attribute type 1 has an invalid length. [ 137.472582][T12238] __nla_validate_parse: 3 callbacks suppressed [ 137.472621][T12238] netlink: 224 bytes leftover after parsing attributes in process `syz.0.3440'. [ 137.553195][T12246] bridge0: port 1(batadv1) entered blocking state [ 137.559763][T12246] bridge0: port 1(batadv1) entered disabled state [ 137.567911][T12246] batadv1: entered allmulticast mode [ 137.574364][T12246] batadv1: entered promiscuous mode [ 137.581253][T12250] netlink: 36 bytes leftover after parsing attributes in process `syz.2.3445'. [ 137.612954][T12254] netlink: 'syz.0.3447': attribute type 29 has an invalid length. [ 137.621824][T12254] netlink: 'syz.0.3447': attribute type 29 has an invalid length. [ 137.630565][T12254] netlink: 500 bytes leftover after parsing attributes in process `syz.0.3447'. [ 137.657881][T12259] loop0: detected capacity change from 0 to 512 [ 137.665028][T12259] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 137.676115][T12259] EXT4-fs (loop0): 1 truncate cleaned up [ 137.682250][T12259] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 137.710539][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.734822][T12266] can0: slcan on ttyS3. [ 137.781689][T12266] can0 (unregistered): slcan off ttyS3. [ 137.787396][T12266] Falling back ldisc for ttyS3. [ 137.854650][T12280] bridge: RTM_NEWNEIGH with invalid state 0x31 [ 137.882919][T12282] ALSA: seq fatal error: cannot create timer (-16) [ 138.052305][ T4075] batman_adv: batadv1: No IGMP Querier present - multicast optimizations disabled [ 138.061569][ T4075] batman_adv: batadv1: No MLD Querier present - multicast optimizations disabled [ 138.266024][T12339] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3488'. [ 138.284539][T12339] hsr_slave_0 (unregistering): left promiscuous mode [ 138.475582][T12357] pim6reg1: entered promiscuous mode [ 138.480912][T12357] pim6reg1: entered allmulticast mode [ 138.593371][T12367] loop0: detected capacity change from 0 to 8192 [ 139.038899][T12391] SELinux: failed to load policy [ 139.262648][T12409] lo speed is unknown, defaulting to 1000 [ 139.285003][T12409] hsr0 speed is unknown, defaulting to 1000 [ 139.341366][T12420] netlink: 16 bytes leftover after parsing attributes in process `syz.6.3523'. [ 139.570730][T12445] loop4: detected capacity change from 0 to 512 [ 139.620461][T12445] loop4: detected capacity change from 0 to 4096 [ 139.639744][T12445] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 139.654657][T12445] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 139.663349][T12445] EXT4-fs (loop4): stripe (248) is not aligned with cluster size (16), stripe is disabled [ 139.679157][T12445] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000. [ 139.701918][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.736092][T12455] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3537'. [ 139.758845][T12459] bridge0: port 1(batadv0) entered blocking state [ 139.765366][T12459] bridge0: port 1(batadv0) entered disabled state [ 139.772349][T12459] batadv0: entered allmulticast mode [ 139.778437][T12459] batadv0: entered promiscuous mode [ 139.783462][T12463] netlink: 24 bytes leftover after parsing attributes in process `syz.2.3539'. [ 139.799072][T12462] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3540'. [ 139.809443][T12462] syz_tun: left allmulticast mode [ 139.814602][T12462] syz_tun: left promiscuous mode [ 139.819738][T12462] bridge0: port 3(syz_tun) entered disabled state [ 139.827373][T12462] bridge_slave_1: left allmulticast mode [ 139.833087][T12462] bridge_slave_1: left promiscuous mode [ 139.838782][T12462] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.849473][T12462] bridge_slave_0: left allmulticast mode [ 139.855632][T12462] bridge_slave_0: left promiscuous mode [ 139.861367][T12462] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.971268][T12472] lo speed is unknown, defaulting to 1000 [ 139.977717][T12472] hsr0 speed is unknown, defaulting to 1000 [ 140.168103][T12489] bridge0: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) [ 140.199396][T12491] netdevsim netdevsim6 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 140.209729][T12491] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 140.251413][T12497] tipc: Started in network mode [ 140.256447][T12497] tipc: Node identity ac14140f, cluster identity 4711 [ 140.271544][ T4075] batman_adv: batadv0: No IGMP Querier present - multicast optimizations disabled [ 140.276553][T12497] tipc: New replicast peer: 255.255.255.83 [ 140.280960][ T4075] batman_adv: batadv0: No MLD Querier present - multicast optimizations disabled [ 140.286844][T12497] tipc: Enabled bearer , priority 10 [ 140.341154][T12491] netdevsim netdevsim6 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 140.351691][T12491] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 140.420532][T12491] netdevsim netdevsim6 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 140.430956][T12491] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 140.486543][T12507] SELinux: failed to load policy [ 140.505497][T12491] netdevsim netdevsim6 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 140.516072][T12491] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 140.603822][T12519] tipc: Started in network mode [ 140.608742][T12519] tipc: Node identity 9eb4693f7a6e, cluster identity 4711 [ 140.616025][T12519] tipc: Enabled bearer , priority 0 [ 140.625087][T12491] netdevsim netdevsim6 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 140.633528][T12491] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.653280][T12521] bridge0: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) [ 140.665762][T12519] tipc: Disabling bearer [ 140.675081][T12491] netdevsim netdevsim6 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 140.683339][T12491] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.694579][T12521] ÿÿÿÿÿÿþ€: renamed from vlan1 (while UP) [ 140.713260][T12491] netdevsim netdevsim6 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 140.721529][T12491] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.734736][T12491] netdevsim netdevsim6 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 140.743039][T12491] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.776888][T12531] tipc: Started in network mode [ 140.781957][T12531] tipc: Node identity ac14140f, cluster identity 4711 [ 140.796247][T12531] tipc: New replicast peer: 255.255.255.83 [ 140.802203][T12531] tipc: Enabled bearer , priority 10 [ 140.824869][T12535] netlink: 28 bytes leftover after parsing attributes in process `syz.1.3569'. [ 141.401616][ T10] tipc: Node number set to 2886997007 [ 141.573548][T12598] loop4: detected capacity change from 0 to 8192 [ 141.750085][T12605] loop4: detected capacity change from 0 to 8192 [ 141.921502][ T10] tipc: Node number set to 2886997007 [ 141.985507][T12624] SELinux: failed to load policy [ 142.322268][T12649] loop0: detected capacity change from 0 to 2048 [ 142.342889][T12651] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3611'. [ 142.384454][T12649] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 142.515797][T12651] __nla_validate_parse: 1 callbacks suppressed [ 142.515856][T12651] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3611'. [ 142.600190][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 142.725713][T12690] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3627'. [ 142.748987][T12690] syz_tun: left allmulticast mode [ 142.754140][T12690] syz_tun: left promiscuous mode [ 142.759266][T12690] bridge0: port 3(syz_tun) entered disabled state [ 142.797497][T12690] bridge_slave_1: left allmulticast mode [ 142.803356][T12690] bridge_slave_1: left promiscuous mode [ 142.809011][T12690] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.821818][T12690] bridge_slave_0: left allmulticast mode [ 142.827506][T12690] bridge_slave_0: left promiscuous mode [ 142.833252][T12690] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.842152][T12695] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3628'. [ 142.874153][ T29] kauditd_printk_skb: 234 callbacks suppressed [ 142.874168][ T29] audit: type=1326 audit(142.854:3998): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12693 comm="syz.0.3629" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f482e48e9a9 code=0x7ffc0000 [ 142.903486][ T29] audit: type=1326 audit(142.854:3999): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12693 comm="syz.0.3629" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f482e48e9a9 code=0x7ffc0000 [ 142.941948][ T29] audit: type=1326 audit(142.854:4000): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12693 comm="syz.0.3629" exe="/root/syz-executor" sig=0 arch=c000003e syscall=312 compat=0 ip=0x7f482e48e9a9 code=0x7ffc0000 [ 142.964924][ T29] audit: type=1326 audit(142.854:4001): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12693 comm="syz.0.3629" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f482e48e9a9 code=0x7ffc0000 [ 142.987826][ T29] audit: type=1326 audit(142.854:4002): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12693 comm="syz.0.3629" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f482e48e9a9 code=0x7ffc0000 [ 143.068448][ T29] audit: type=1400 audit(143.044:4003): avc: denied { getopt } for pid=12707 comm="syz.1.3637" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 143.090925][T12706] SELinux: failed to load policy [ 143.165814][T12712] lo speed is unknown, defaulting to 1000 [ 143.179206][T12712] hsr0 speed is unknown, defaulting to 1000 [ 143.243827][ T29] audit: type=1400 audit(143.224:4004): avc: denied { listen } for pid=12719 comm="syz.0.3641" laddr=172.20.20.170 lport=52768 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 143.347216][ T29] audit: type=1326 audit(143.324:4005): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12728 comm="syz.2.3645" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a61d4e9a9 code=0x7ffc0000 [ 143.370233][ T29] audit: type=1326 audit(143.324:4006): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12728 comm="syz.2.3645" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3a61d4e9a9 code=0x7ffc0000 [ 143.393354][ T29] audit: type=1326 audit(143.324:4007): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12728 comm="syz.2.3645" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a61d4e9a9 code=0x7ffc0000 [ 143.446395][T12729] lo speed is unknown, defaulting to 1000 [ 143.460223][T12729] hsr0 speed is unknown, defaulting to 1000 [ 143.628990][T12742] SELinux: failed to load policy [ 143.682862][T12754] netlink: 16402 bytes leftover after parsing attributes in process `syz.6.3653'. [ 143.698713][T12744] loop0: detected capacity change from 0 to 8192 [ 143.933635][T12781] program syz.0.3669 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 143.976719][T12783] sctp: [Deprecated]: syz.1.3670 (pid 12783) Use of struct sctp_assoc_value in delayed_ack socket option. [ 143.976719][T12783] Use struct sctp_sack_info instead [ 144.390374][T12816] netlink: 24 bytes leftover after parsing attributes in process `syz.1.3683'. [ 144.453851][T12826] netlink: 'syz.2.3689': attribute type 10 has an invalid length. [ 144.464943][T12826] bond1: (slave dummy0): Releasing active interface [ 144.475130][T12826] team0: Port device dummy0 added [ 144.484754][T12824] loop6: detected capacity change from 0 to 8192 [ 144.489163][T12826] netlink: 'syz.2.3689': attribute type 10 has an invalid length. [ 144.502591][T12826] team0: Port device dummy0 removed [ 144.509907][T12826] : (slave dummy0): Enslaving as an active interface with an up link [ 144.577449][T12837] loop6: detected capacity change from 0 to 2048 [ 144.593111][T12837] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 144.607555][T12837] EXT4-fs error (device loop6): ext4_find_extent:939: inode #2: comm syz.6.3693: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 144.624354][T12837] EXT4-fs (loop6): Remounting filesystem read-only [ 144.689812][ T9066] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 144.817126][T12852] sctp: [Deprecated]: syz.2.3708 (pid 12852) Use of struct sctp_assoc_value in delayed_ack socket option. [ 144.817126][T12852] Use struct sctp_sack_info instead [ 145.145006][T12875] netlink: 24 bytes leftover after parsing attributes in process `syz.2.3710'. [ 145.218046][T12890] loop4: detected capacity change from 0 to 1024 [ 145.227935][T12890] EXT4-fs: Ignoring removed nomblk_io_submit option [ 145.253375][T12890] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 145.352009][T12896] lo speed is unknown, defaulting to 1000 [ 145.358309][T12896] hsr0 speed is unknown, defaulting to 1000 [ 145.358827][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 145.389884][T12912] netlink: 16402 bytes leftover after parsing attributes in process `syz.1.3724'. [ 145.411463][T12906] netlink: 16402 bytes leftover after parsing attributes in process `syz.1.3724'. [ 145.446870][T12919] netlink: 'syz.0.3728': attribute type 5 has an invalid length. [ 145.466316][T12921] netlink: 2036 bytes leftover after parsing attributes in process `syz.6.3727'. [ 145.475761][T12921] netlink: 24 bytes leftover after parsing attributes in process `syz.6.3727'. [ 145.548063][T12936] netdevsim netdevsim4 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 145.557999][T12936] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 145.606633][T12936] netdevsim netdevsim4 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 145.616584][T12936] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 145.703165][T12936] netdevsim netdevsim4 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 145.713161][T12936] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 145.762503][T12936] netdevsim netdevsim4 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 145.772425][T12936] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 145.825968][T12936] netdevsim netdevsim4 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 145.834266][T12936] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.844957][T12936] netdevsim netdevsim4 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 145.853237][T12936] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.864401][T12936] netdevsim netdevsim4 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 145.872687][T12936] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.883322][T12936] netdevsim netdevsim4 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 145.891553][T12936] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.975374][T12959] loop0: detected capacity change from 0 to 512 [ 145.999832][T12949] lo speed is unknown, defaulting to 1000 [ 146.007419][T12949] hsr0 speed is unknown, defaulting to 1000 [ 146.014337][T12962] vxcan1: entered allmulticast mode [ 146.021111][T12959] EXT4-fs (loop0): 1 orphan inode deleted [ 146.032690][ T4075] EXT4-fs error (device loop0): ext4_release_dquot:6969: comm kworker/u8:41: Failed to release dquot type 1 [ 146.040125][T12959] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 146.062556][T12959] EXT4-fs error (device loop0): ext4_lookup:1787: inode #14: comm syz.0.3744: iget: bogus i_mode (0) [ 146.120982][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.228771][T12979] loop0: detected capacity change from 0 to 512 [ 146.239310][T12979] EXT4-fs: Ignoring removed nomblk_io_submit option [ 146.247356][T12979] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 146.274930][T12979] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 146.343340][T12979] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 146.403088][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.456009][T13009] loop6: detected capacity change from 0 to 512 [ 146.472376][T13009] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 146.493323][T13013] vxcan1: entered allmulticast mode [ 146.536500][ T9066] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.705818][T13056] loop6: detected capacity change from 0 to 1024 [ 146.712737][T13056] EXT4-fs: Ignoring removed nomblk_io_submit option [ 146.732662][T13056] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 146.825110][ T9066] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.893350][T13068] loop4: detected capacity change from 0 to 2048 [ 146.974894][T13068] loop4: unable to read partition table [ 146.981062][T13068] loop4: partition table beyond EOD, truncated [ 146.987303][T13068] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 147.013830][T13068] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 147.876967][T13128] netdevsim netdevsim6 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 147.886870][T13128] netdevsim netdevsim6 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.912771][T13127] lo speed is unknown, defaulting to 1000 [ 147.919550][T13127] hsr0 speed is unknown, defaulting to 1000 [ 147.945968][T13128] netdevsim netdevsim6 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 147.955771][T13128] netdevsim netdevsim6 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.991593][T13135] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 148.007321][ T3365] lo speed is unknown, defaulting to 1000 [ 148.017388][T13128] netdevsim netdevsim6 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 148.027329][T13128] netdevsim netdevsim6 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 148.073469][T13128] netdevsim netdevsim6 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 148.083544][T13128] netdevsim netdevsim6 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 148.182469][T13128] netdevsim netdevsim6 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 148.190747][T13128] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.218575][T13145] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.226830][T13145] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.235076][T13145] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.243322][T13145] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.253132][T13145] geneve3: entered promiscuous mode [ 148.262686][T13128] netdevsim netdevsim6 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 148.270924][T13128] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.284736][T13128] netdevsim netdevsim6 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 148.293073][T13128] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.306642][T13128] netdevsim netdevsim6 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 148.314916][T13128] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.396571][T13154] loop0: detected capacity change from 0 to 2048 [ 148.458328][T13154] loop0: unable to read partition table [ 148.464699][T13154] loop0: partition table beyond EOD, truncated [ 148.471009][T13154] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 148.495393][T13154] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 148.550645][T13165] __nla_validate_parse: 3 callbacks suppressed [ 148.550659][T13165] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3832'. [ 148.566589][T13165] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3832'. [ 148.658255][ T29] kauditd_printk_skb: 86 callbacks suppressed [ 148.658269][ T29] audit: type=1326 audit(148.634:4093): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13176 comm="syz.1.3839" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f98bae9a9 code=0x7ffc0000 [ 148.689519][ T29] audit: type=1326 audit(148.664:4094): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13176 comm="syz.1.3839" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f9f98bae9a9 code=0x7ffc0000 [ 148.712629][ T29] audit: type=1326 audit(148.664:4095): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13176 comm="syz.1.3839" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f98bae9a9 code=0x7ffc0000 [ 148.735602][ T29] audit: type=1326 audit(148.664:4096): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13176 comm="syz.1.3839" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f98bae9a9 code=0x7ffc0000 [ 148.758537][ T29] audit: type=1326 audit(148.664:4097): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13176 comm="syz.1.3839" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9f98bae9a9 code=0x7ffc0000 [ 148.781490][ T29] audit: type=1326 audit(148.664:4098): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13176 comm="syz.1.3839" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f98bae9a9 code=0x7ffc0000 [ 148.804445][ T29] audit: type=1326 audit(148.664:4099): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13176 comm="syz.1.3839" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f98bae9a9 code=0x7ffc0000 [ 148.827731][ T29] audit: type=1326 audit(148.764:4100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13176 comm="syz.1.3839" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9f98bae9a9 code=0x7ffc0000 [ 148.850660][ T29] audit: type=1326 audit(148.764:4101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13176 comm="syz.1.3839" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f98bae9a9 code=0x7ffc0000 [ 148.873603][ T29] audit: type=1326 audit(148.764:4102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13176 comm="syz.1.3839" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f98bae9a9 code=0x7ffc0000 [ 149.690432][T13223] netlink: 24 bytes leftover after parsing attributes in process `syz.4.3858'. [ 149.751589][T13223] netlink: 'syz.4.3858': attribute type 2 has an invalid length. [ 149.808820][T13238] xt_hashlimit: size too large, truncated to 1048576 [ 149.834867][T13240] netdevsim netdevsim4 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 149.834902][T13240] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 149.907944][T13240] netdevsim netdevsim4 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 149.907980][T13240] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 149.968286][T13240] netdevsim netdevsim4 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 149.968315][T13240] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 149.971078][T13244] loop0: detected capacity change from 0 to 2048 [ 149.997204][T13244] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 150.016016][T13240] netdevsim netdevsim4 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 150.026026][T13240] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 150.057541][T13243] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 150.098875][T13240] netdevsim netdevsim4 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 150.107452][T13240] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.114894][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000900. [ 150.118888][T13240] netdevsim netdevsim4 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 150.132892][T13240] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.146224][T13240] netdevsim netdevsim4 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 150.154687][T13240] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.177739][T13240] netdevsim netdevsim4 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 150.186049][T13240] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.413652][T13267] IPVS: Error connecting to the multicast addr [ 150.423086][T13270] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 150.465803][T13272] loop0: detected capacity change from 0 to 1024 [ 150.474817][T13272] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 150.512342][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 150.562573][T13280] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13280 comm=syz.0.3880 [ 150.586249][T13286] loop0: detected capacity change from 0 to 164 [ 150.588126][T13286] syz.0.3883: attempt to access beyond end of device [ 150.588126][T13286] loop0: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 150.588197][T13286] syz.0.3883: attempt to access beyond end of device [ 150.588197][T13286] loop0: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 150.605307][T13289] netlink: 24 bytes leftover after parsing attributes in process `syz.0.3884'. [ 150.827526][T13300] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 150.840822][T13299] IPVS: stopping master sync thread 13300 ... [ 150.912568][T13311] loop0: detected capacity change from 0 to 512 [ 150.929712][T13311] EXT4-fs: Ignoring removed nomblk_io_submit option [ 150.937677][T13311] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 150.948485][T13311] EXT4-fs (loop0): 1 truncate cleaned up [ 150.955096][T13311] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 150.988162][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 151.006617][T13322] sg_write: data in/out 219/120 bytes for SCSI command 0x0-- guessing data in; [ 151.006617][T13322] program syz.0.3897 not setting count and/or reply_len properly [ 151.099217][T13331] IPVS: stopping master sync thread 13332 ... [ 151.105467][T13332] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 151.130420][T13330] lo speed is unknown, defaulting to 1000 [ 151.136634][T13330] hsr0 speed is unknown, defaulting to 1000 [ 151.830039][T13363] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13363 comm=syz.4.3911 [ 151.879253][T13365] sg_write: data in/out 219/120 bytes for SCSI command 0x0-- guessing data in; [ 151.879253][T13365] program syz.4.3912 not setting count and/or reply_len properly [ 151.910961][T13369] netlink: 24 bytes leftover after parsing attributes in process `syz.4.3914'. [ 151.924196][T13369] sch_tbf: burst 88 is lower than device veth15 mtu (1514) ! [ 152.011742][T13380] lo: entered allmulticast mode [ 152.020224][T13379] lo: left allmulticast mode [ 152.137779][T13405] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 152.137963][T13404] IPVS: stopping master sync thread 13405 ... [ 152.354899][ T3393] Process accounting resumed [ 152.522703][T13442] IPVS: Error connecting to the multicast addr [ 153.513753][T13479] netlink: 24 bytes leftover after parsing attributes in process `syz.2.3959'. [ 153.556596][T13483] ipvlan0: entered promiscuous mode [ 153.562675][T13483] 8021q: adding VLAN 0 to HW filter on device ipvlan0 [ 153.570586][T13483] bond0: (slave ipvlan0): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 153.736902][T13503] loop0: detected capacity change from 0 to 2048 [ 153.771816][T13503] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 153.817282][T13503] EXT4-fs error (device loop0): ext4_find_extent:939: inode #2: comm syz.0.3971: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 153.884429][T13503] EXT4-fs (loop0): Remounting filesystem read-only [ 153.909797][T13522] syzkaller1: entered promiscuous mode [ 153.915504][T13522] syzkaller1: entered allmulticast mode [ 153.929055][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 153.944364][T13525] wg2: entered promiscuous mode [ 153.949318][T13525] wg2: entered allmulticast mode [ 154.019473][ T29] kauditd_printk_skb: 175 callbacks suppressed [ 154.019487][ T29] audit: type=1400 audit(153.994:4278): avc: denied { setopt } for pid=13535 comm="syz.0.3985" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 154.119048][T13558] netlink: 'syz.4.3995': attribute type 1 has an invalid length. [ 154.149666][T13558] 8021q: adding VLAN 0 to HW filter on device bond2 [ 154.166026][T13558] vlan0: entered allmulticast mode [ 154.171184][T13558] bond2: entered allmulticast mode [ 154.183255][ T29] audit: type=1326 audit(154.164:4279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13557 comm="syz.2.3996" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a61d4e9a9 code=0x7ffc0000 [ 154.206233][ T29] audit: type=1326 audit(154.164:4280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13557 comm="syz.2.3996" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a61d4e9a9 code=0x7ffc0000 [ 154.232307][ T29] audit: type=1326 audit(154.204:4281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13557 comm="syz.2.3996" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f3a61d4e9a9 code=0x7ffc0000 [ 154.255481][ T29] audit: type=1326 audit(154.204:4282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13557 comm="syz.2.3996" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a61d4e9a9 code=0x7ffc0000 [ 154.278486][ T29] audit: type=1326 audit(154.204:4283): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13557 comm="syz.2.3996" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a61d4e9a9 code=0x7ffc0000 [ 154.301513][ T29] audit: type=1326 audit(154.204:4284): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13557 comm="syz.2.3996" exe="/root/syz-executor" sig=0 arch=c000003e syscall=64 compat=0 ip=0x7f3a61d4e9a9 code=0x7ffc0000 [ 154.324481][ T29] audit: type=1326 audit(154.204:4285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13557 comm="syz.2.3996" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a61d4e9a9 code=0x7ffc0000 [ 154.347415][ T29] audit: type=1326 audit(154.204:4286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13557 comm="syz.2.3996" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a61d4e9a9 code=0x7ffc0000 [ 154.370540][ T29] audit: type=1326 audit(154.234:4287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13557 comm="syz.2.3996" exe="/root/syz-executor" sig=0 arch=c000003e syscall=65 compat=0 ip=0x7f3a61d4e9a9 code=0x7ffc0000 [ 154.620031][ T4098] netdevsim netdevsim6 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 154.630048][ T4098] netdevsim netdevsim6 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 154.683836][ T4098] netdevsim netdevsim6 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 154.693671][ T4098] netdevsim netdevsim6 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 154.774987][ T4098] netdevsim netdevsim6 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 154.785060][ T4098] netdevsim netdevsim6 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 154.844806][ T4098] netdevsim netdevsim6 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 154.854917][ T4098] netdevsim netdevsim6 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 154.868311][T13612] program syz.1.4016 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 154.878299][T13612] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 154.887039][T13588] lo speed is unknown, defaulting to 1000 [ 154.895533][T13588] hsr0 speed is unknown, defaulting to 1000 [ 154.928493][T13616] netlink: 'syz.1.4017': attribute type 1 has an invalid length. [ 154.936435][T13616] netlink: 198116 bytes leftover after parsing attributes in process `syz.1.4017'. [ 155.193667][ T4098] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 155.203710][ T4098] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 155.214001][ T4098] bond0 (unregistering): Released all slaves [ 155.224025][ T4098] bond1 (unregistering): Released all slaves [ 155.252378][T13588] chnl_net:caif_netlink_parms(): no params data found [ 155.273689][ T4098] tipc: Disabling bearer [ 155.278856][ T4098] tipc: Disabling bearer [ 155.283844][ T4098] tipc: Left network mode [ 155.329821][T13588] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.337195][T13588] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.363382][T13588] bridge_slave_0: entered allmulticast mode [ 155.374603][T13588] bridge_slave_0: entered promiscuous mode [ 155.386318][ T4098] hsr_slave_0: left promiscuous mode [ 155.392212][ T4098] hsr_slave_1: left promiscuous mode [ 155.400134][ T4098] veth1_vlan: left promiscuous mode [ 155.405683][ T4098] veth0_vlan: left promiscuous mode [ 155.471821][ T4098] team0 (unregistering): Port device team_slave_1 removed [ 155.484291][ T4098] team0 (unregistering): Port device team_slave_0 removed [ 155.511033][T13588] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.518270][T13588] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.526043][T13588] bridge_slave_1: entered allmulticast mode [ 155.534308][T13588] bridge_slave_1: entered promiscuous mode [ 155.555863][T13588] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 155.566221][T13588] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 155.594499][T13588] team0: Port device team_slave_0 added [ 155.600973][T13588] team0: Port device team_slave_1 added [ 155.616232][T13588] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 155.623239][T13588] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.649392][T13588] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 155.668131][T12385] bridge0: port 1(syz_tun) entered disabled state [ 155.676029][T12385] syz_tun (unregistering): left allmulticast mode [ 155.682715][T12385] syz_tun (unregistering): left promiscuous mode [ 155.689044][T12385] bridge0: port 1(syz_tun) entered disabled state [ 155.697106][ T4016] smc: removing ib device syz1 [ 155.702701][ T3365] syz1: Port: 1 Link DOWN [ 155.707280][T13588] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 155.714280][T13588] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.740362][T13588] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 155.788401][T13588] hsr_slave_0: entered promiscuous mode [ 155.795199][T13588] hsr_slave_1: entered promiscuous mode [ 155.801244][T13588] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 155.824204][T13588] Cannot create hsr debugfs directory [ 155.835372][T13657] Falling back ldisc for ptm0. [ 155.876594][ T4098] IPVS: stop unused estimator thread 0... [ 155.917542][T13662] netlink: 51 bytes leftover after parsing attributes in process `syz.2.4030'. [ 155.986605][T13665] sctp: [Deprecated]: syz.2.4033 (pid 13665) Use of struct sctp_assoc_value in delayed_ack socket option. [ 155.986605][T13665] Use struct sctp_sack_info instead [ 156.003667][T13588] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 156.019814][T13588] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 156.046287][T13588] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 156.055175][T13588] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 156.069879][T13677] xt_hashlimit: size too large, truncated to 1048576 [ 156.118246][T13668] lo speed is unknown, defaulting to 1000 [ 156.131743][T13668] hsr0 speed is unknown, defaulting to 1000 [ 156.207165][T13588] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.219794][T13588] 8021q: adding VLAN 0 to HW filter on device team0 [ 156.229693][T13668] chnl_net:caif_netlink_parms(): no params data found [ 156.275130][ T4075] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.282245][ T4075] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.291008][ T4075] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.298255][ T4075] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.325322][T13668] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.332556][T13668] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.340014][T13668] bridge_slave_0: entered allmulticast mode [ 156.346764][T13668] bridge_slave_0: entered promiscuous mode [ 156.353480][T13668] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.360791][T13668] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.368224][T13668] bridge_slave_1: entered allmulticast mode [ 156.375041][T13668] bridge_slave_1: entered promiscuous mode [ 156.406678][T13668] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 156.421813][T13668] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 156.450819][T13668] team0: Port device team_slave_0 added [ 156.467194][T13668] team0: Port device team_slave_1 added [ 156.490428][T13668] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 156.497596][T13668] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.523685][T13668] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 156.535633][T13668] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 156.542740][T13668] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.569013][T13668] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 156.605526][T13668] hsr_slave_0: entered promiscuous mode [ 156.611887][T13668] hsr_slave_1: entered promiscuous mode [ 156.617922][T13668] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 156.625749][T13668] Cannot create hsr debugfs directory [ 156.641805][T13588] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 156.716958][T13668] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 156.730120][T13668] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 156.739296][T13668] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 156.752140][T13668] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 156.809820][T13668] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.823085][T13588] veth0_vlan: entered promiscuous mode [ 156.835224][T13588] veth1_vlan: entered promiscuous mode [ 156.848425][T13668] 8021q: adding VLAN 0 to HW filter on device team0 [ 156.858982][ T4098] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.866167][ T4098] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.879424][ T4017] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.886533][ T4017] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.908210][T13588] veth0_macvtap: entered promiscuous mode [ 156.918396][T13753] loop4: detected capacity change from 0 to 128 [ 156.922613][T13588] veth1_macvtap: entered promiscuous mode [ 156.935927][T13668] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 156.946387][T13668] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 156.976295][T13588] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 156.993260][T13588] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 157.022416][T13668] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 157.031254][T13588] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.040103][T13588] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.049032][T13588] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.057724][T13588] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.150261][T13779] netlink: 28 bytes leftover after parsing attributes in process `syz.4.4056'. [ 157.159490][T13779] netlink: 'syz.4.4056': attribute type 7 has an invalid length. [ 157.167263][T13779] netlink: 'syz.4.4056': attribute type 8 has an invalid length. [ 157.175053][T13779] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4056'. [ 157.232269][T13668] veth0_vlan: entered promiscuous mode [ 157.244571][T13668] veth1_vlan: entered promiscuous mode [ 157.270036][T13668] veth0_macvtap: entered promiscuous mode [ 157.279262][T13668] veth1_macvtap: entered promiscuous mode [ 157.291099][T13668] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 157.303556][T13668] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 157.313335][T13668] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.322142][T13668] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.330827][T13668] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.339518][T13668] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.502535][T13807] hub 9-0:1.0: USB hub found [ 157.507261][T13807] hub 9-0:1.0: 8 ports detected [ 157.585310][T13819] netlink: 128 bytes leftover after parsing attributes in process `syz.8.4071'. [ 157.596217][T13819] netlink: 8 bytes leftover after parsing attributes in process `syz.8.4071'. [ 158.062068][T13842] xt_hashlimit: size too large, truncated to 1048576 [ 158.131974][T13844] loop7: detected capacity change from 0 to 1024 [ 158.183488][T13844] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 158.208082][T13588] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 158.225683][T13853] netlink: 'syz.7.4081': attribute type 1 has an invalid length. [ 158.236185][T13853] vlan2: entered allmulticast mode [ 158.241321][T13853] ip6gretap0: entered allmulticast mode [ 158.300067][T13855] netlink: 16 bytes leftover after parsing attributes in process `syz.4.4082'. [ 158.579648][T13884] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4096'. [ 159.055977][T13934] loop4: detected capacity change from 0 to 2048 [ 159.073173][T13934] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 159.222057][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 159.246219][ T29] kauditd_printk_skb: 30 callbacks suppressed [ 159.246230][ T29] audit: type=1400 audit(159.224:4318): avc: denied { sys_nice } for pid=13945 comm="syz.2.4120" capability=23 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 159.292833][ T29] audit: type=1326 audit(159.274:4319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13943 comm="syz.4.4119" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f06cfa6e9a9 code=0x0 [ 159.328821][T13951] sd 0:0:1:0: device reset [ 159.397212][T13958] netlink: 100 bytes leftover after parsing attributes in process `syz.2.4125'. [ 159.677494][ T29] audit: type=1326 audit(159.654:4320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13967 comm="syz.8.4129" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fa86036e9a9 code=0x0 [ 159.681733][T13968] Falling back ldisc for ptm0. [ 159.734858][T13971] bridge: RTM_NEWNEIGH with invalid ether address [ 160.092439][T14005] netdevsim netdevsim4 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 160.102281][T14005] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 160.162695][T14005] netdevsim netdevsim4 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 160.172616][T14005] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 160.202495][T14005] netdevsim netdevsim4 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 160.212310][T14005] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 160.262673][T14005] netdevsim netdevsim4 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 160.272550][T14005] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 160.353233][T14005] netdevsim netdevsim4 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 160.361518][T14005] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.388038][T14005] netdevsim netdevsim4 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 160.396312][T14005] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.426791][T14005] netdevsim netdevsim4 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 160.435139][T14005] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.464678][T14005] netdevsim netdevsim4 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 160.472990][T14005] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.716455][T14037] loop4: detected capacity change from 0 to 512 [ 160.720985][T14035] hub 9-0:1.0: USB hub found [ 160.729947][T14037] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 160.731545][T14035] hub 9-0:1.0: 8 ports detected [ 160.763855][T14037] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 160.819743][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 160.951250][T14062] loop7: detected capacity change from 0 to 1764 [ 161.007491][T14064] netlink: 96 bytes leftover after parsing attributes in process `syz.4.4168'. [ 161.055505][T14071] loop4: detected capacity change from 0 to 512 [ 161.093679][T14071] EXT4-fs (loop4): 1 orphan inode deleted [ 161.099892][T14071] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 161.112583][ T4098] Quota error (device loop4): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 161.122432][ T4098] EXT4-fs error (device loop4): ext4_release_dquot:6969: comm kworker/u8:59: Failed to release dquot type 1 [ 161.141039][T14071] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 161.158966][T14084] loop7: detected capacity change from 0 to 512 [ 161.166566][T14083] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 161.176950][T14084] EXT4-fs (loop7): orphan cleanup on readonly fs [ 161.185412][T14084] EXT4-fs error (device loop7): ext4_orphan_get:1419: comm syz.7.4176: bad orphan inode 13 [ 161.195983][T14084] ext4_test_bit(bit=12, block=18) = 1 [ 161.201381][T14084] is_bad_inode(inode)=0 [ 161.205548][T14084] NEXT_ORPHAN(inode)=2130706432 [ 161.210498][T14084] max_ino=32 [ 161.213777][T14084] i_nlink=1 [ 161.218006][T14084] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 161.232068][ T29] audit: type=1400 audit(161.214:4321): avc: denied { execute } for pid=14081 comm="syz.7.4176" name="file2" dev="loop7" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 161.266254][T13588] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 161.286163][T14089] hub 9-0:1.0: USB hub found [ 161.293588][T14089] hub 9-0:1.0: 8 ports detected [ 161.346460][T14097] loop4: detected capacity change from 0 to 1024 [ 161.357349][T14093] loop7: detected capacity change from 0 to 8192 [ 161.374968][T14097] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 161.394191][T14101] netlink: 16402 bytes leftover after parsing attributes in process `syz.7.4184'. [ 161.401024][T14097] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4113: comm syz.4.4183: Allocating blocks 449-513 which overlap fs metadata [ 161.420321][T14096] EXT4-fs (loop4): pa ffff8881056ef310: logic 48, phys. 177, len 21 [ 161.428692][T14096] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 161.447959][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 161.471412][T14103] serio: Serial port ptm0 [ 161.521101][ T29] audit: type=1400 audit(161.494:4322): avc: denied { ioctl } for pid=14109 comm="syz.7.4189" path="socket:[42853]" dev="sockfs" ino=42853 ioctlcmd=0x48e3 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 161.550336][T14114] netlink: 12 bytes leftover after parsing attributes in process `syz.7.4190'. [ 161.591935][T14120] netlink: 24 bytes leftover after parsing attributes in process `syz.4.4193'. [ 161.680456][T14136] loop4: detected capacity change from 0 to 128 [ 161.688223][T14136] EXT4-fs: Ignoring removed nobh option [ 161.696921][T14136] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 161.751682][ T3313] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 161.834591][ T29] audit: type=1400 audit(161.804:4323): avc: denied { map_create } for pid=14145 comm="syz.7.4202" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 161.853318][ T29] audit: type=1400 audit(161.814:4324): avc: denied { read write } for pid=3313 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 161.876991][ T29] audit: type=1400 audit(161.814:4325): avc: denied { read write } for pid=13668 comm="syz-executor" name="loop8" dev="devtmpfs" ino=108 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 161.900784][ T29] audit: type=1400 audit(161.814:4326): avc: denied { open } for pid=3313 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 161.983097][T14158] netem: incorrect gi model size [ 161.988137][T14158] netem: change failed [ 162.013804][T14163] netlink: 'syz.7.4211': attribute type 1 has an invalid length. [ 162.021657][T14163] netlink: 224 bytes leftover after parsing attributes in process `syz.7.4211'. [ 162.082181][T14168] loop0: detected capacity change from 0 to 8192 [ 162.134793][ T3310] FAT-fs (loop0): error, invalid access to FAT (entry 0x0000e1b1) [ 162.142994][ T3310] FAT-fs (loop0): Filesystem has been set read-only [ 162.171318][T14184] IPv4: Oversized IP packet from 127.202.26.0 [ 162.276723][T14192] loop7: detected capacity change from 0 to 8192 [ 162.305754][T14192] FAT-fs (loop7): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 162.311597][T14199] netlink: 'syz.0.4229': attribute type 10 has an invalid length. [ 162.355494][T14199] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 162.385680][T14199] : (slave batadv0): Enslaving as an active interface with an up link [ 162.429643][T14206] netlink: 'syz.0.4229': attribute type 10 has an invalid length. [ 162.437531][T14206] netlink: 40 bytes leftover after parsing attributes in process `syz.0.4229'. [ 162.453687][T14206] batadv0: entered promiscuous mode [ 162.459032][T14206] batadv0: entered allmulticast mode [ 162.491518][T14206] : (slave batadv0): Releasing backup interface [ 162.512183][T14206] A link change request failed with some changes committed already. Interface batadv0 may have been left with an inconsistent configuration, please check. [ 162.678745][T14230] wg2: left promiscuous mode [ 162.683518][T14230] wg2: left allmulticast mode [ 162.694429][T14230] wg2: entered promiscuous mode [ 162.699369][T14230] wg2: entered allmulticast mode [ 163.109931][T14284] xt_TCPMSS: Only works on TCP SYN packets [ 163.202483][T14301] loop7: detected capacity change from 0 to 1024 [ 163.215588][T14301] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 163.250039][T14301] EXT4-fs (loop7): Delayed block allocation failed for inode 15 at logical offset 49 with max blocks 2 with error 28 [ 163.262447][T14301] EXT4-fs (loop7): This should not happen!! Data will be lost [ 163.262447][T14301] [ 163.265821][T14308] syzkaller0: entered promiscuous mode [ 163.272073][T14301] EXT4-fs (loop7): Total free blocks count 0 [ 163.272089][T14301] EXT4-fs (loop7): Free/Dirty block details [ 163.272099][T14301] EXT4-fs (loop7): free_blocks=0 [ 163.272111][T14301] EXT4-fs (loop7): dirty_blocks=0 [ 163.272122][T14301] EXT4-fs (loop7): Block reservation details [ 163.277676][T14308] syzkaller0: entered allmulticast mode [ 163.283602][T14301] EXT4-fs (loop7): i_reserved_data_blocks=0 [ 163.364575][T13588] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 163.738201][T14340] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4293'. [ 163.776812][T14350] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 163.832012][T14352] lo speed is unknown, defaulting to 1000 [ 163.838426][T14352] hsr0 speed is unknown, defaulting to 1000 [ 163.923019][T14368] netlink: 8 bytes leftover after parsing attributes in process `syz.2.4303'. [ 164.306656][T14413] netlink: 24 bytes leftover after parsing attributes in process `syz.0.4325'. [ 164.353691][ T29] kauditd_printk_skb: 172 callbacks suppressed [ 164.353705][ T29] audit: type=1400 audit(164.334:4499): avc: denied { create } for pid=14414 comm="syz.0.4326" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 164.518774][ T29] audit: type=1400 audit(164.494:4500): avc: denied { execute } for pid=14405 comm="syz.8.4321" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=44373 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 164.626826][ T29] audit: type=1400 audit(164.524:4501): avc: denied { read write } for pid=14423 comm="syz.0.4331" name="virtual_nci" dev="devtmpfs" ino=132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 164.649999][ T29] audit: type=1400 audit(164.524:4502): avc: denied { open } for pid=14423 comm="syz.0.4331" path="/dev/virtual_nci" dev="devtmpfs" ino=132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 164.673069][ T29] audit: type=1400 audit(164.564:4503): avc: denied { getopt } for pid=14429 comm="syz.7.4329" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 164.692007][ T29] audit: type=1400 audit(164.564:4504): avc: denied { setopt } for pid=14429 comm="syz.7.4329" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 164.710958][ T29] audit: type=1400 audit(164.594:4505): avc: denied { write } for pid=14431 comm="syz.7.4332" name="001" dev="devtmpfs" ino=171 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 164.733309][ T29] audit: type=1326 audit(164.604:4506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14432 comm="syz.0.4333" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f482e48e9a9 code=0x7ffc0000 [ 164.756302][ T29] audit: type=1326 audit(164.604:4507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14432 comm="syz.0.4333" exe="/root/syz-executor" sig=0 arch=c000003e syscall=291 compat=0 ip=0x7f482e48e9a9 code=0x7ffc0000 [ 164.779270][ T29] audit: type=1326 audit(164.604:4508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14432 comm="syz.0.4333" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f482e48e9a9 code=0x7ffc0000 [ 164.906536][T14443] cgroup: Unknown subsys name 'cpuset' [ 164.984485][T14449] ip6gretap0: entered promiscuous mode [ 164.997482][T14449] ip6gretap0: left promiscuous mode [ 165.021280][T14454] netlink: 9 bytes leftover after parsing attributes in process `syz.4.4341'. [ 165.042211][T14454] gretap0: entered promiscuous mode [ 165.055725][T14454] 0ªî{X¹¦: renamed from gretap0 [ 165.066238][T14454] 0ªî{X¹¦: left promiscuous mode [ 165.071311][T14454] 0ªî{X¹¦: entered allmulticast mode [ 165.107512][T14454] A link change request failed with some changes committed already. Interface 30ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 165.132105][T14462] syzkaller1: entered promiscuous mode [ 165.137594][T14462] syzkaller1: entered allmulticast mode [ 165.301275][T14485] wg2: entered promiscuous mode [ 165.306272][T14485] wg2: entered allmulticast mode [ 165.403563][T14503] netlink: 'syz.2.4365': attribute type 1 has an invalid length. [ 165.458014][T14516] batadv_slave_1: entered promiscuous mode [ 165.469075][T14516] batadv_slave_1: left promiscuous mode [ 165.555919][T14535] pim6reg: entered allmulticast mode [ 165.564650][T14535] pim6reg: left allmulticast mode [ 165.622641][T14545] wireguard0: entered promiscuous mode [ 165.628156][T14545] wireguard0: entered allmulticast mode [ 165.744503][T14565] loop8: detected capacity change from 0 to 1024 [ 165.775140][T14565] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 165.804378][T14565] EXT4-fs (loop8): Delayed block allocation failed for inode 15 at logical offset 49 with max blocks 2 with error 28 [ 165.816777][T14565] EXT4-fs (loop8): This should not happen!! Data will be lost [ 165.816777][T14565] [ 165.826686][T14565] EXT4-fs (loop8): Total free blocks count 0 [ 165.832878][T14565] EXT4-fs (loop8): Free/Dirty block details [ 165.838777][T14565] EXT4-fs (loop8): free_blocks=0 [ 165.843745][T14565] EXT4-fs (loop8): dirty_blocks=0 [ 165.848793][T14565] EXT4-fs (loop8): Block reservation details [ 165.854818][T14565] EXT4-fs (loop8): i_reserved_data_blocks=0 [ 165.885127][T13668] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 165.926630][T14585] loop7: detected capacity change from 0 to 1024 [ 165.934178][T14585] EXT4-fs: Ignoring removed orlov option [ 165.939869][T14585] EXT4-fs: Ignoring removed nomblk_io_submit option [ 165.959296][T14585] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 166.004284][T13588] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.087149][T14588] __nla_validate_parse: 5 callbacks suppressed [ 166.087164][T14588] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.4401'. [ 166.107487][T14598] bond0: entered promiscuous mode [ 166.112606][T14598] bond_slave_0: entered promiscuous mode [ 166.118363][T14598] bond_slave_1: entered promiscuous mode [ 166.143548][T14598] batadv0: entered promiscuous mode [ 166.159543][T14598] hsr1: entered allmulticast mode [ 166.164670][T14598] bond0: entered allmulticast mode [ 166.169818][T14598] bond_slave_0: entered allmulticast mode [ 166.175612][T14598] bond_slave_1: entered allmulticast mode [ 166.181483][T14598] batadv0: entered allmulticast mode [ 166.187569][T14598] 8021q: adding VLAN 0 to HW filter on device hsr1 [ 166.212770][T14598] bond0: left promiscuous mode [ 166.217765][T14598] bond_slave_0: left promiscuous mode [ 166.223371][T14598] bond_slave_1: left promiscuous mode [ 166.234654][T14598] batadv0: left promiscuous mode [ 166.313351][T14620] netlink: 8 bytes leftover after parsing attributes in process `syz.8.4416'. [ 166.682830][T14660] geneve0: entered allmulticast mode [ 167.034655][T14697] lo speed is unknown, defaulting to 1000 [ 167.040676][T14697] hsr0 speed is unknown, defaulting to 1000 [ 167.051676][T14702] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 167.115099][T14711] loop8: detected capacity change from 0 to 256 [ 167.115552][T14712] netlink: 12 bytes leftover after parsing attributes in process `syz.4.4453'. [ 167.132465][T14711] FAT-fs (loop8): bogus number of FAT sectors [ 167.138611][T14711] FAT-fs (loop8): Can't find a valid FAT filesystem [ 167.218482][T14719] loop7: detected capacity change from 0 to 256 [ 167.267465][T14719] FAT-fs (loop7): Directory bread(block 64) failed [ 167.281409][T14719] FAT-fs (loop7): Directory bread(block 65) failed [ 167.288343][T14719] FAT-fs (loop7): Directory bread(block 66) failed [ 167.309405][T14719] FAT-fs (loop7): Directory bread(block 67) failed [ 167.317587][T14719] FAT-fs (loop7): Directory bread(block 68) failed [ 167.325259][T14719] FAT-fs (loop7): Directory bread(block 69) failed [ 167.332307][T14719] FAT-fs (loop7): Directory bread(block 70) failed [ 167.339258][T14719] FAT-fs (loop7): Directory bread(block 71) failed [ 167.346509][T14719] FAT-fs (loop7): Directory bread(block 72) failed [ 167.353294][T14719] FAT-fs (loop7): Directory bread(block 73) failed [ 167.370433][T14734] netlink: 'syz.8.4465': attribute type 1 has an invalid length. [ 167.378557][T14734] netlink: 224 bytes leftover after parsing attributes in process `syz.8.4465'. [ 167.408628][T14719] syz.7.4459: attempt to access beyond end of device [ 167.408628][T14719] loop7: rw=0, sector=1736, nr_sectors = 8 limit=256 [ 167.499864][T14745] netlink: 8 bytes leftover after parsing attributes in process `syz.8.4471'. [ 167.516093][T14748] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.4472'. [ 167.577125][T14756] netlink: 4 bytes leftover after parsing attributes in process `syz.8.4475'. [ 167.787351][T14772] netlink: 12 bytes leftover after parsing attributes in process `syz.2.4481'. [ 168.129028][T14793] tipc: New replicast peer: 255.255.255.255 [ 168.135120][T14793] tipc: Enabled bearer , priority 10 [ 168.135310][T14797] loop8: detected capacity change from 0 to 512 [ 168.160356][T14797] EXT4-fs: Ignoring removed i_version option [ 168.166732][T14795] wireguard0: entered promiscuous mode [ 168.172297][T14795] wireguard0: entered allmulticast mode [ 168.188703][T14797] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 168.239549][T14797] EXT4-fs (loop8): 1 truncate cleaned up [ 168.259891][T14797] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 168.316936][T14797] pim6reg: entered allmulticast mode [ 168.334247][T14797] pim6reg: left allmulticast mode [ 168.356259][T14811] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4500'. [ 168.398258][T14811] netlink: 12 bytes leftover after parsing attributes in process `syz.4.4500'. [ 168.428345][T13668] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 168.546023][T14820] loop8: detected capacity change from 0 to 1024 [ 168.564036][T14822] vhci_hcd: default hub control req: 0000 v0000 i0000 l31125 [ 168.609873][T14820] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 168.656594][T14820] EXT4-fs error (device loop8): ext4_mb_mark_diskspace_used:4113: comm syz.8.4501: Allocating blocks 497-513 which overlap fs metadata [ 168.715228][T14820] EXT4-fs (loop8): pa ffff8881056ef2a0: logic 256, phys. 369, len 9 [ 168.723364][T14820] EXT4-fs error (device loop8): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 1 [ 168.769137][T13668] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 168.935273][T14851] IPv4: Oversized IP packet from 127.202.26.0 [ 169.118033][T14871] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 169.134415][T14871] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 169.324247][T14890] pim6reg1: entered promiscuous mode [ 169.329612][T14890] pim6reg1: entered allmulticast mode [ 169.504400][T14903] loop8: detected capacity change from 0 to 1024 [ 169.525044][T14903] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 169.540913][T14903] EXT4-fs (loop8): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 28 [ 169.553152][T14903] EXT4-fs (loop8): This should not happen!! Data will be lost [ 169.553152][T14903] [ 169.563153][T14903] EXT4-fs (loop8): Total free blocks count 0 [ 169.569213][T14903] EXT4-fs (loop8): Free/Dirty block details [ 169.575145][T14903] EXT4-fs (loop8): free_blocks=0 [ 169.579067][T14910] 9p: Unknown access argument ‚: -22 [ 169.580202][T14903] EXT4-fs (loop8): dirty_blocks=0 [ 169.590794][T14903] EXT4-fs (loop8): Block reservation details [ 169.596796][T14903] EXT4-fs (loop8): i_reserved_data_blocks=0 [ 169.613569][T13668] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 169.958139][ T29] kauditd_printk_skb: 86 callbacks suppressed [ 169.958152][ T29] audit: type=1326 audit(169.934:4595): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14921 comm="syz.8.4549" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa86036e9a9 code=0x7ffc0000 [ 169.997067][T14925] loop7: detected capacity change from 0 to 512 [ 170.023579][ T29] audit: type=1326 audit(169.974:4596): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14921 comm="syz.8.4549" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa86036e9a9 code=0x7ffc0000 [ 170.031753][T14925] EXT4-fs: Ignoring removed nobh option [ 170.046596][ T29] audit: type=1326 audit(169.974:4597): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14921 comm="syz.8.4549" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa86036e9a9 code=0x7ffc0000 [ 170.075219][ T29] audit: type=1326 audit(169.974:4598): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14921 comm="syz.8.4549" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa86036e9a9 code=0x7ffc0000 [ 170.098595][ T29] audit: type=1326 audit(169.974:4599): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14921 comm="syz.8.4549" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa86036e9a9 code=0x7ffc0000 [ 170.121692][ T29] audit: type=1326 audit(169.974:4600): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14921 comm="syz.8.4549" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa86036e9a9 code=0x7ffc0000 [ 170.144896][ T29] audit: type=1326 audit(169.974:4601): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14921 comm="syz.8.4549" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa86036e9a9 code=0x7ffc0000 [ 170.168055][ T29] audit: type=1326 audit(169.974:4602): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14921 comm="syz.8.4549" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa86036e9a9 code=0x7ffc0000 [ 170.191039][ T29] audit: type=1326 audit(169.984:4603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14921 comm="syz.8.4549" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa86036e9a9 code=0x7ffc0000 [ 170.214087][ T29] audit: type=1326 audit(169.984:4604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14921 comm="syz.8.4549" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa86036e9a9 code=0x7ffc0000 [ 170.284522][T14925] EXT4-fs error (device loop7): ext4_do_update_inode:5568: inode #3: comm syz.7.4550: corrupted inode contents [ 170.320670][T14925] EXT4-fs error (device loop7): ext4_dirty_inode:6459: inode #3: comm syz.7.4550: mark_inode_dirty error [ 170.352848][T14925] EXT4-fs error (device loop7): ext4_do_update_inode:5568: inode #3: comm syz.7.4550: corrupted inode contents [ 170.419623][T14925] EXT4-fs error (device loop7): __ext4_ext_dirty:206: inode #3: comm syz.7.4550: mark_inode_dirty error [ 170.447175][T14925] EXT4-fs error (device loop7): ext4_acquire_dquot:6933: comm syz.7.4550: Failed to acquire dquot type 0 [ 170.460266][T14925] EXT4-fs error (device loop7): ext4_do_update_inode:5568: inode #16: comm syz.7.4550: corrupted inode contents [ 170.473608][T14925] EXT4-fs error (device loop7): ext4_dirty_inode:6459: inode #16: comm syz.7.4550: mark_inode_dirty error [ 170.491078][T14925] EXT4-fs error (device loop7): ext4_do_update_inode:5568: inode #16: comm syz.7.4550: corrupted inode contents [ 170.505223][T14925] EXT4-fs error (device loop7): __ext4_ext_dirty:206: inode #16: comm syz.7.4550: mark_inode_dirty error [ 170.516916][T14925] EXT4-fs error (device loop7): ext4_do_update_inode:5568: inode #16: comm syz.7.4550: corrupted inode contents [ 170.531123][T14925] EXT4-fs error (device loop7) in ext4_orphan_del:305: Corrupt filesystem [ 170.539882][T14925] EXT4-fs error (device loop7): ext4_do_update_inode:5568: inode #16: comm syz.7.4550: corrupted inode contents [ 170.556498][T14925] EXT4-fs error (device loop7): ext4_truncate:4597: inode #16: comm syz.7.4550: mark_inode_dirty error [ 170.578661][T14925] EXT4-fs error (device loop7) in ext4_process_orphan:347: Corrupt filesystem [ 170.590858][T14925] EXT4-fs (loop7): 1 truncate cleaned up [ 170.598484][T14925] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 170.673211][T13588] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 171.185785][T15002] __nla_validate_parse: 3 callbacks suppressed [ 171.185801][T15002] netlink: 14 bytes leftover after parsing attributes in process `syz.2.4583'. [ 171.666032][T15032] netlink: 96 bytes leftover after parsing attributes in process `syz.7.4595'. [ 171.776343][T15044] lo speed is unknown, defaulting to 1000 [ 171.790280][T15044] hsr0 speed is unknown, defaulting to 1000 [ 171.890121][T15046] loop7: detected capacity change from 0 to 8192 [ 172.076429][T15057] loop7: detected capacity change from 0 to 1024 [ 172.123725][T15057] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 172.171249][T13588] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 172.204573][T15067] netlink: 'syz.8.4607': attribute type 3 has an invalid length. [ 172.254955][T15071] loop8: detected capacity change from 0 to 128 [ 172.302211][T15071] syz.8.4608: attempt to access beyond end of device [ 172.302211][T15071] loop8: rw=2049, sector=129, nr_sectors = 1 limit=128 [ 172.315944][T15071] Buffer I/O error on dev loop8, logical block 129, lost async page write [ 172.329099][T15071] syz.8.4608: attempt to access beyond end of device [ 172.329099][T15071] loop8: rw=2049, sector=130, nr_sectors = 1 limit=128 [ 172.342697][T15071] Buffer I/O error on dev loop8, logical block 130, lost async page write [ 172.382194][T15071] syz.8.4608: attempt to access beyond end of device [ 172.382194][T15071] loop8: rw=2049, sector=139, nr_sectors = 1 limit=128 [ 172.395710][T15071] Buffer I/O error on dev loop8, logical block 139, lost async page write [ 172.405267][T15071] syz.8.4608: attempt to access beyond end of device [ 172.405267][T15071] loop8: rw=2049, sector=140, nr_sectors = 1 limit=128 [ 172.418779][T15071] Buffer I/O error on dev loop8, logical block 140, lost async page write [ 172.428512][T15071] syz.8.4608: attempt to access beyond end of device [ 172.428512][T15071] loop8: rw=2049, sector=141, nr_sectors = 1 limit=128 [ 172.442054][T15071] Buffer I/O error on dev loop8, logical block 141, lost async page write [ 172.452674][T15071] syz.8.4608: attempt to access beyond end of device [ 172.452674][T15071] loop8: rw=2049, sector=142, nr_sectors = 1 limit=128 [ 172.466248][T15071] Buffer I/O error on dev loop8, logical block 142, lost async page write [ 172.475490][T15071] syz.8.4608: attempt to access beyond end of device [ 172.475490][T15071] loop8: rw=2049, sector=143, nr_sectors = 1 limit=128 [ 172.488912][T15071] Buffer I/O error on dev loop8, logical block 143, lost async page write [ 172.498076][T15071] syz.8.4608: attempt to access beyond end of device [ 172.498076][T15071] loop8: rw=2049, sector=144, nr_sectors = 1 limit=128 [ 172.511590][T15071] Buffer I/O error on dev loop8, logical block 144, lost async page write [ 172.561223][T15071] syz.8.4608: attempt to access beyond end of device [ 172.561223][T15071] loop8: rw=2049, sector=147, nr_sectors = 1 limit=128 [ 172.574728][T15071] Buffer I/O error on dev loop8, logical block 147, lost async page write [ 172.586356][T15071] syz.8.4608: attempt to access beyond end of device [ 172.586356][T15071] loop8: rw=2049, sector=148, nr_sectors = 1 limit=128 [ 172.599889][T15071] Buffer I/O error on dev loop8, logical block 148, lost async page write [ 172.610056][T15071] syz.8.4608: attempt to access beyond end of device [ 172.610056][T15071] loop8: rw=2049, sector=157, nr_sectors = 1 limit=128 [ 172.661039][T15086] netlink: 96 bytes leftover after parsing attributes in process `syz.0.4614'. [ 172.671695][T15071] syz.8.4608: attempt to access beyond end of device [ 172.671695][T15071] loop8: rw=2049, sector=158, nr_sectors = 1 limit=128 [ 172.695513][T15071] syz.8.4608: attempt to access beyond end of device [ 172.695513][T15071] loop8: rw=2049, sector=159, nr_sectors = 1 limit=128 [ 172.722207][T15071] syz.8.4608: attempt to access beyond end of device [ 172.722207][T15071] loop8: rw=2049, sector=160, nr_sectors = 1 limit=128 [ 172.755306][T15096] netlink: 'syz.2.4619': attribute type 1 has an invalid length. [ 172.867376][T15111] syzkaller1: entered promiscuous mode [ 172.872909][T15111] syzkaller1: entered allmulticast mode [ 173.004437][T15127] veth0_vlan: entered allmulticast mode [ 173.025872][T15127] veth0_vlan: left promiscuous mode [ 173.031102][T15127] veth0_vlan: entered promiscuous mode [ 173.122614][T15138] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 173.143753][T15143] rdma_op ffff88811af4bd80 conn xmit_rdma 0000000000000000 [ 173.223546][T15151] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15151 comm=syz.8.4645 [ 173.224358][T15138] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 173.325641][T15134] macsec0: entered allmulticast mode [ 173.331052][T15134] bond0: entered allmulticast mode [ 173.350618][T15134] bond0: left allmulticast mode [ 173.358268][T15157] loop8: detected capacity change from 0 to 256 [ 173.371038][T15138] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 173.389552][T15157] FAT-fs (loop8): Directory bread(block 64) failed [ 173.396447][T15157] FAT-fs (loop8): Directory bread(block 65) failed [ 173.403963][T15157] FAT-fs (loop8): Directory bread(block 66) failed [ 173.410584][T15157] FAT-fs (loop8): Directory bread(block 67) failed [ 173.417425][T15157] FAT-fs (loop8): Directory bread(block 68) failed [ 173.424622][T15157] FAT-fs (loop8): Directory bread(block 69) failed [ 173.431409][T15157] FAT-fs (loop8): Directory bread(block 70) failed [ 173.441317][T15157] FAT-fs (loop8): Directory bread(block 71) failed [ 173.452402][T15138] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 173.463549][T15157] FAT-fs (loop8): Directory bread(block 72) failed [ 173.470116][T15157] FAT-fs (loop8): Directory bread(block 73) failed [ 173.526080][T15138] netdevsim netdevsim7 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.549772][T15138] netdevsim netdevsim7 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.574731][T15138] netdevsim netdevsim7 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.603400][T15138] netdevsim netdevsim7 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.726923][T15177] loop8: detected capacity change from 0 to 512 [ 173.737990][T15173] netlink: 96 bytes leftover after parsing attributes in process `syz.7.4654'. [ 173.747916][T15177] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 173.789421][T13668] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 173.886483][T15190] lo speed is unknown, defaulting to 1000 [ 173.910284][T15190] hsr0 speed is unknown, defaulting to 1000 [ 174.699191][T15241] netdevsim netdevsim4 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 174.709317][T15241] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 174.755435][T15241] netdevsim netdevsim4 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 174.765288][T15241] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 174.804786][T15241] netdevsim netdevsim4 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 174.814727][T15241] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 174.864727][T15241] netdevsim netdevsim4 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 174.874632][T15241] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 174.891011][T15252] loop7: detected capacity change from 0 to 512 [ 174.898651][T15252] EXT4-fs: Ignoring removed bh option [ 174.905367][T15252] EXT4-fs (loop7): VFS: Found ext4 filesystem with unknown checksum algorithm. [ 174.915308][T15254] netlink: 'syz.2.4687': attribute type 1 has an invalid length. [ 174.933143][T15254] 8021q: adding VLAN 0 to HW filter on device bond0 [ 174.960061][T15241] netdevsim netdevsim4 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 174.968367][T15241] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.980781][T15241] netdevsim netdevsim4 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 174.989245][T15241] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.008819][T15254] bond0: (slave veth15): Enslaving as an active interface with a down link [ 175.024877][T15262] netlink: 128 bytes leftover after parsing attributes in process `syz.7.4690'. [ 175.029666][T15241] netdevsim netdevsim4 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 175.042256][T15241] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.058357][T15254] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 175.066884][T15254] bond0: (slave batadv0): dev_set_mac_address on slave failed! ALB mode requires that the base driver support setting the hw address also when the network device's interface is open [ 175.115264][T15241] netdevsim netdevsim4 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 175.123663][T15241] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.286642][T15288] netlink: 'syz.2.4702': attribute type 17 has an invalid length. [ 175.295381][T15288] netlink: 152 bytes leftover after parsing attributes in process `syz.2.4702'. [ 175.309088][T15288] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 175.338834][T15292] rdma_op ffff8881224da580 conn xmit_rdma 0000000000000000 [ 175.346246][ T29] kauditd_printk_skb: 90 callbacks suppressed [ 175.346257][ T29] audit: type=1400 audit(175.314:4693): avc: denied { read write } for pid=15293 comm="syz.4.4705" name="nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 175.375626][ T29] audit: type=1400 audit(175.314:4694): avc: denied { open } for pid=15293 comm="syz.4.4705" path="/dev/nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 175.430562][T15301] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 175.497590][ T29] audit: type=1400 audit(175.474:4695): avc: denied { create } for pid=15309 comm="syz.0.4722" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 175.552937][T15313] loop7: detected capacity change from 0 to 512 [ 175.559816][T15313] EXT4-fs: Ignoring removed nomblk_io_submit option [ 175.577774][T15315] lo speed is unknown, defaulting to 1000 [ 175.585096][T15315] hsr0 speed is unknown, defaulting to 1000 [ 175.596919][T15313] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 175.716776][T15318] loop8: detected capacity change from 0 to 8192 [ 175.757337][T13588] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 175.767974][ T29] audit: type=1400 audit(175.734:4696): avc: denied { read } for pid=15329 comm="syz.4.4719" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 175.812629][T15333] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(4) [ 175.819225][T15333] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 175.826951][T15333] vhci_hcd vhci_hcd.0: Device attached [ 175.848931][T15337] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 175.856896][T15334] vhci_hcd: cannot find a urb of seqnum 0 max seqnum 0 [ 175.866298][ T4055] vhci_hcd: stop threads [ 175.870656][ T4055] vhci_hcd: release socket [ 175.875176][ T4055] vhci_hcd: disconnect device [ 175.882338][ C0] ================================================================== [ 175.890423][ C0] BUG: KCSAN: data-race in do_select / pollwake [ 175.896654][ C0] [ 175.898958][ C0] read to 0xffffc9000476f9e0 of 4 bytes by task 15310 on cpu 1: [ 175.906558][ C0] do_select+0xe48/0xf50 [ 175.910784][ C0] core_sys_select+0x3d7/0x6e0 [ 175.915527][ C0] __se_sys_pselect6+0x216/0x280 [ 175.920718][ C0] __x64_sys_pselect6+0x78/0x90 [ 175.925550][ C0] x64_sys_call+0x1caa/0x2fb0 [ 175.930208][ C0] do_syscall_64+0xd2/0x200 [ 175.934688][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 175.940557][ C0] [ 175.942861][ C0] write to 0xffffc9000476f9e0 of 4 bytes by interrupt on cpu 0: [ 175.950464][ C0] pollwake+0xb6/0x100 [ 175.954515][ C0] __wake_up+0x66/0xb0 [ 175.958576][ C0] bpf_ringbuf_notify+0x22/0x30 [ 175.963419][ C0] irq_work_run+0xe2/0x2d0 [ 175.967838][ C0] __sysvec_irq_work+0x22/0x170 [ 175.972677][ C0] sysvec_irq_work+0x2f/0x80 [ 175.977275][ C0] asm_sysvec_irq_work+0x1a/0x20 [ 175.982197][ C0] native_apic_msr_write+0x3d/0x60 [ 175.987292][ C0] x2apic_send_IPI_self+0x10/0x20 [ 175.992310][ C0] arch_irq_work_raise+0x46/0x50 [ 175.997230][ C0] __irq_work_queue_local+0x10f/0x2c0 [ 176.002668][ C0] irq_work_queue+0x70/0x100 [ 176.007246][ C0] bpf_ringbuf_discard+0xd3/0xf0 [ 176.012168][ C0] bpf_prog_fe0ed97373b08409+0x4b/0x4f [ 176.017618][ C0] bpf_trace_run3+0x10f/0x1d0 [ 176.022271][ C0] kmem_cache_free+0x257/0x300 [ 176.027012][ C0] kernfs_free_rcu+0x97/0xb0 [ 176.031578][ C0] rcu_core+0x5a5/0xc00 [ 176.035740][ C0] rcu_core_si+0xd/0x20 [ 176.039871][ C0] handle_softirqs+0xb7/0x290 [ 176.044521][ C0] do_softirq+0x5d/0x90 [ 176.048649][ C0] __local_bh_enable_ip+0x70/0x80 [ 176.053646][ C0] _raw_spin_unlock_bh+0x36/0x40 [ 176.058561][ C0] batadv_nc_purge_paths+0x22b/0x270 [ 176.063823][ C0] batadv_nc_worker+0x3d8/0xae0 [ 176.068649][ C0] process_scheduled_works+0x4cb/0x9d0 [ 176.074085][ C0] worker_thread+0x582/0x770 [ 176.078654][ C0] kthread+0x489/0x510 [ 176.082696][ C0] ret_from_fork+0xda/0x150 [ 176.087177][ C0] ret_from_fork_asm+0x1a/0x30 [ 176.091915][ C0] [ 176.094261][ C0] value changed: 0x00000001 -> 0x00000000 [ 176.099948][ C0] [ 176.102246][ C0] Reported by Kernel Concurrency Sanitizer on: [ 176.108386][ C0] CPU: 0 UID: 0 PID: 4101 Comm: kworker/u8:61 Not tainted 6.16.0-rc7-syzkaller-00018-g01a412d06bc5 #0 PREEMPT(voluntary) [ 176.121127][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 176.131177][ C0] Workqueue: bat_events batadv_nc_worker [ 176.136904][ C0] ==================================================================