last executing test programs: 3m29.272769426s ago: executing program 32 (id=71): perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x1604, 0xc8, 0x1, 0x0, 0xfffffffffffffffe, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000005000000005e002200850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r3, &(0x7f0000000040)={[{0x2b, 'hugetlb'}, {0x2d, 'freezer'}]}, 0x12) 3m28.811872423s ago: executing program 33 (id=83): r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)="1400000010003507d25a806f8c6394f90324fc60", 0x14}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000004c0)=""/4135, 0x1027}], 0x1}, 0x42) r1 = socket$kcm(0x10, 0x400000002, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0xf0, 0x5f, 0x9f, 0x4, 0x0, 0x6, 0x30531, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800009, 0x2, @perf_config_ext={0x1, 0x8}, 0x10002, 0x9dd, 0x80000020, 0x6, 0x400, 0x0, 0x8, 0x0, 0x100, 0x0, 0x201}, 0x0, 0x8, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2e00000012002f8c35093f974b21b92e0a", 0x11}], 0x1}, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="1310000016"], 0xfe33) 3m12.018780594s ago: executing program 34 (id=526): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='pids.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x12, r0, 0x0) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) mlock2(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) mlock(&(0x7f0000000000/0x2000)=nil, 0x2000) mremap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f0000001000/0x4000)=nil) 3m10.799885393s ago: executing program 3 (id=562): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='kfree\x00'}, 0x9) r0 = syz_io_uring_setup(0x466c, &(0x7f0000000300)={0x0, 0x0, 0x10100, 0x3}, &(0x7f00000000c0)=0x0, &(0x7f0000000140)=0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB='3'], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RENAMEAT={0x23, 0x30, 0x0, r3, 0x0, 0x0, r3}) io_uring_enter(r0, 0x2d3e, 0x0, 0x0, 0x0, 0x0) 3m10.724921024s ago: executing program 3 (id=565): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x400000}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000400)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x67, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c0000006800010000000000fbdbdf25020000000000000006000700040000000c000880050004000100000008000600f200000008000500", @ANYRES32=r2], 0x3c}, 0x1, 0x0, 0x0, 0x4402}, 0x0) 3m10.658733225s ago: executing program 3 (id=566): openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x1000004, &(0x7f0000000d80)=ANY=[@ANYBLOB='shortname=lower,iocharset=iso8859-1,fmask=00000000000000000000066,uni_xlate=1,uni_xlate=0,fmask=00000000000000000000003,uid=', @ANYRESHEX=0x0, @ANYBLOB=',uni_xlate=0,utf8=1,check=strict,nonumtail=0,rodir,errors=continue,shortname=lower,umaQk=00000000000000000000007,rodir,sys_immutable,\x00', @ANYBLOB="1a961083c216e398b3852441fbacd14539194e81e2ec74ea00af4757fd632db5866c80f5b55492be6ad393d28d63023cd2e764a6bb41fa00d6c103356045fc3ade2c93339a56afb89b72a46f475c860a952e02dbf9c947a7cb75e89843f6d981fe7eed0ef37d5ab46550aa22", @ANYRES64], 0x6, 0x2bb, &(0x7f0000001240)="$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") unlinkat(0xffffffffffffff9c, &(0x7f0000000c40)='./file1\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x2242, 0x0) 3m10.633327455s ago: executing program 35 (id=567): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100003020702500000000002020207b1af8ff00000000bfa1000000000000070100003affffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x20, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000400)='kfree\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xa, 0x31, 0xffffffffffffffff, 0xf2de1000) syz_genetlink_get_family_id$nfc(0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)="03", 0x1}], 0x1, &(0x7f0000000280)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000001140), 0x700, 0x2, 0x0) 3m10.499241767s ago: executing program 3 (id=570): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) chroot(&(0x7f0000000300)='./file0/../file0/../file0/../file0\x00') r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r1, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) pivot_root(&(0x7f0000000240)='./file0/../file0/../file0/../file0\x00', &(0x7f0000000040)='./file0\x00') 3m10.29863989s ago: executing program 3 (id=572): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000480)='kfree\x00', r1}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000100)={0x28, 0x0, 0x0, @local}, 0x10) connect$vsock_stream(r2, &(0x7f0000000040)={0x28, 0x0, 0x2710, @my=0x0}, 0x10) 3m10.071613163s ago: executing program 3 (id=573): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000800), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)={0x30, r3, 0xc4fc9e906872338b, 0x70bd2a, 0x0, {{0x15}, {@void, @val={0xc, 0x99, {0xc7, 0x3a}}}}, [@NL80211_ATTR_TID_CONFIG={0x10, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x8, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x4, 0x3, 0x0, 0x0}]}]}]}]}, 0x30}}, 0x0) 3m10.071445893s ago: executing program 36 (id=573): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000800), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)={0x30, r3, 0xc4fc9e906872338b, 0x70bd2a, 0x0, {{0x15}, {@void, @val={0xc, 0x99, {0xc7, 0x3a}}}}, [@NL80211_ATTR_TID_CONFIG={0x10, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x8, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x4, 0x3, 0x0, 0x0}]}]}]}]}, 0x30}}, 0x0) 2m51.015346439s ago: executing program 5 (id=1124): syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f0000000200), 0x3, 0x570, &(0x7f0000000680)="$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") r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000003c0), 0xffffffffffffffff) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x2000000}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x18) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000880)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0902000000000000000001000000050002000a00000014000700ff00000000000000000000000000000108000b00"], 0x38}}, 0x0) 2m50.94615357s ago: executing program 5 (id=1128): bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000440)='kfree\x00', r0}, 0x18) r1 = accept4$x25(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SIOCX25GCAUSEDIAG(r1, 0x89e6, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x8002, 0x0) ioctl$TCSETSW2(r2, 0x5453, 0x0) 2m50.859297741s ago: executing program 5 (id=1133): mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x80805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000040)={0x84, @dev={0xac, 0x14, 0x14, 0x2d}, 0x4e20, 0x3, 'wrr\x00', 0x1, 0x2, 0x6e}, 0x2c) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000000)={{0x84, @private=0xa010101, 0x4e21, 0x3, 'lc\x00', 0x4, 0x8, 0x77}, {@rand_addr=0x64010102, 0x4e23, 0x2, 0x0, 0x12d5f, 0x3}}, 0x44) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, &(0x7f0000000580)={{0x84, @loopback, 0x4e24, 0x3, 'rr\x00', 0x2, 0x4, 0x7e}, {@rand_addr=0x64010101, 0x4e23, 0x10000, 0xffd, 0x80012d5a, 0x12d5c}}, 0x44) 2m50.802318172s ago: executing program 5 (id=1135): socket$nl_generic(0x10, 0x3, 0x10) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x22004004, &(0x7f0000000140)={[{@jqfmt_vfsold}, {@nojournal_checksum}, {@noload}, {@user_xattr}, {@usrjquota}, {@grpjquota, 0x2e}]}, 0x81, 0x46c, &(0x7f00000004c0)="$eJzs3MtvG8UfAPDvrpP09ctD/ZVHH1BDQUQUkiYU6IELCKRekJDgAMeQhqrUbVETJFpVtCBUjoi/ADgi8RdwggsCTiCucEdIFeqFwgEtWnu3dWIndZwYN/jzkdae2YdnZmcnnp3xJoCBVc1fkogsIn6OiPFGdPkO1cbbjeuX5v+8fmk+iSx7+fekvt8f1y/Nl7uWx+0qIpNpRPpBEvvbpLt44eLpuVpt4XwRn14689b04oWLj586M3dy4eTC2dljx44+MfP0U7NPbko5R/O87nv33IG9x1/7+MX5LF7/7os8v/8rtjeXo2Fiw2lWo7r8XNaN1F8f3vCn31lGm8LJUB8zwrpUIiKvruF6+x+PStyqvPF44f2+Zg7oqSzLsm0taytl4EoG/Icl0e8cAP1RftHn97/l8i92P/ru2rONG6C83DeKpbFlKNL8bXvjjn20R+lXI+LVK399ki/RdhwCAGBzfZX3fx5r1/8bS+5u2m+smBuaiIjDEbE7Iv4fEXsi4q6IyPe9JyLuXWf61RXx1v7Pjzu6KliH8v7fM8Xc1vL+X1ruMlEpYqP18g8nb5yqLRwpzslkDG/L4zNrpPH18z99tNq25v5fvuTpl33BIh+/Da0YoDsxtzS3kTI3u/ZexL6hduVPbs4EJBGxNyL2dfH5+Tk79ejnB/Lw2K7W7QduW/41bMI8U/ZZxCON+r8SK8pfShoprTY/Ob09agtHpsurotX3P1x9qTk+3BS+ff33Vl7/O9te/0X5y2ZQztcurj+Nq798uOo9TbfX/0jySj08Uqx7Z25p6fxMxEixYtn62VvHlvFy/7z8k4falX8s2R3x96fFcfuLa/W+iLg/Ig4WeX8gIh6MiENrlP/b5x56c+0z1N/6P7FW/UdMJM3z9V0EKqe/+XK19Dur/6P10GSxppO/f51mcCPnDgAAALaKtP4b+CSduhlO06mpxm/498TOtHZucelwNd4+e6LxW/mJGE7Lka7xpvHQmWJsuIzProiXY15ZtqMen5o/V+vVnDrQmV2rtP/cr5V+5w7ouXXNo7U+0QZsYZ7XhMGl/cPg0v5hcGn/MLjatf/LETeaoj19CAPoH9//MLi0fxhc2j8MLu0fBlLrI/HlSF83T/rfCuw+vqHDByhQ6dEnR/M/7ehBINK+n7ruA+mdkI2DRWBbRHR61OWe1unK6wcAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGDr+ycAAP//ENre5A==") sendmsg(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000005c0)=[{}], 0x1, 0x0, 0x0, 0x11000000}, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000540)) ptrace$cont(0x20, r0, 0x0, 0x0) 2m50.679408504s ago: executing program 5 (id=1138): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1b0000000000000000000000000004000000", @ANYBLOB], 0x50) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x7, 0x518, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x9001, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000002c0)={r0, 0x4, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000001c0)={'syztnl1\x00', 0x0}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000380)={0x0, {0x2, 0x4e23, @empty}, {0x2, 0xfffe, @dev={0xac, 0x14, 0x14, 0x20}}, {0x2, 0x4e23, @rand_addr=0x64010102}, 0x107, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000}) 2m50.358083599s ago: executing program 5 (id=1146): recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r0}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) 2m50.324455959s ago: executing program 37 (id=1146): recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r0}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) 1m43.446367721s ago: executing program 2 (id=3057): r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f00000005c0), 0x10) read(r0, &(0x7f0000000800)=""/4084, 0xff4) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, &(0x7f0000000580)=0x1, 0x4) sendmsg$can_raw(r0, &(0x7f0000000240)={&(0x7f0000000780)={0x1d, r1}, 0x10, &(0x7f0000000200)={&(0x7f00000007c0)=@can={{0x2, 0x0, 0x1, 0x1}, 0x1, 0x3f57955e7be81d83, 0x0, 0x0, "f97003b8750e5566"}, 0x10}}, 0x4000040) 1m43.367489692s ago: executing program 2 (id=3062): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCMIWAIT(r2, 0x545c, 0x0) ioctl$TIOCVHANGUP(r2, 0x5437, 0x8000000) 1m42.512327085s ago: executing program 2 (id=3097): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x6, 0x4, 0x8, 0xa, 0x0, 0xffffffffffffffff, 0x7}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x37e2f4aba9289b81, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2, 0x0, 0xffffffffffffffff}, 0x18) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000580)={0x0, 0x0, 0x0, 'queue0\x00'}) 1m42.493807185s ago: executing program 2 (id=3099): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000004c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x18004, &(0x7f0000000400), 0x3, 0x4cd, &(0x7f0000001180)="$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") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8000, 0x20000000019}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x8000, 0x0, 0xfffffffffffffe7e, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000240)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x19, 0x5, 0xb, 0x6, 0xfffffff0, 0x9}) 1m42.377791127s ago: executing program 2 (id=3101): r0 = socket$phonet_pipe(0x23, 0x5, 0x2) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000010000000a00000008"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r1, 0xffffffffffffffff}, &(0x7f0000000200), &(0x7f0000000240)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000002000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) listen(r0, 0xffffffff) ioctl$SIOCPNENABLEPIPE(r0, 0x89ed, 0x0) 1m42.055504591s ago: executing program 2 (id=3113): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="b4050000200080006110600000000000c60000000000000095000000000000009f33ef60916e6e893f1eeb0be20000d072f5b89c3043c47c896ce0bc8731fa595b6b4d45ef26dcca5582054d54d53cd2b685b431c70ea948259c4c869b4fc8db714e4b94bdae214fa68a051d4dca7d2647bec1fc89398d2b9000f224891060017c4700de60beac671e8e8f00cb03588aa6007e71f871ab5c2ff88afc6002084e5b52710aeee835cf0d78e45f70983826fb8579c1fb47d2c59005cff414ed55b0d18a9d446935fb332bb593ee341ab59016f81860324b800c00000000000092d9c5fe34ccb80a61ffcb3363073fd8962823ee45f5d7394e9510f4ac6c702cfabe8a9c55c8dafcdb110036e14c1035cafdfef6a358cbfadb3579a285580a3c080d4e0a48d7bdc38a0437c8c1b3aa408a0000000000002248950b000000"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="12000000040000000400000012"], 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000ac0)=ANY=[@ANYRES32=r2, @ANYRES32=r1, @ANYBLOB='&'], 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000048c0)={r2, &(0x7f00000047c0), &(0x7f0000004880)=@udp=r0}, 0x20) recvmmsg(r0, &(0x7f0000000b80)=[{{0x0, 0xffffffffffffff6c, 0x0, 0x0, 0x0, 0x52}, 0xa}], 0x360, 0x120, 0x0) 1m42.055253382s ago: executing program 38 (id=3113): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="12000000040000000400000012"], 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000ac0)=ANY=[@ANYRES32=r2, @ANYRES32=r1, @ANYBLOB='&'], 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000048c0)={r2, &(0x7f00000047c0), &(0x7f0000004880)=@udp=r0}, 0x20) recvmmsg(r0, &(0x7f0000000b80)=[{{0x0, 0xffffffffffffff6c, 0x0, 0x0, 0x0, 0x52}, 0xa}], 0x360, 0x120, 0x0) 1m20.175120379s ago: executing program 6 (id=3856): syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000c40), 0x5, 0x4a7, &(0x7f0000001140)="$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") r0 = socket$unix(0x1, 0x1, 0x0) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file2\x00', 0x81c0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2000, 0x103) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x35) unlinkat(0xffffffffffffff9c, &(0x7f0000000380)='./file1\x00', 0x0) bind$unix(r0, &(0x7f0000001200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 1m19.830985525s ago: executing program 6 (id=3864): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="05000000040000000800000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r0}, &(0x7f0000000040), &(0x7f0000000280)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00') mount$9p_fd(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0) 1m19.119787275s ago: executing program 6 (id=3880): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x2000c16, &(0x7f0000000040)={[{@nobh}, {@usrjquota}]}, 0xff, 0x240, &(0x7f00000002c0)="$eJzs3T1oO2UcB/DvXRL/tg1SdRHEFxARLZS6CS51UShIKSKCChURF6UVaotb6+TioLNKJ5ciblZH6VJcFMGpaoe6CFocLA46RJJrpbYRX1Jz4n0+cLm75J77Pcfd97kQOBKgsaaTzCdpJZlJ0klSnN/gzmqaPl3dnthfTnq9x34oBttV65WzdlNJtpI8kGSvLPJCO9nYferop4NH7nl9vXP3u7tPToz1IE8dHx0+evLO4msfLNy/8dkX3y0WmU/3d8d19Yoh77WL5KZ/o9h/RNGuuwf8FUuvvP9lP/c3J7lrkP9OylQn74216/Y6ue/tP2r75vef3zrOvgJXr9fr9O+BWz2gccok3RTlbJJquSxnZ6vv8F+1JssXV9dennl+dX3lubpHKuCqdJPDhz+69uHUhfx/26ryD/xPVT9KHT6+tPN1f+GkVXeHgLG4rZr17/8zz2zeG/mHxpF/aC75h+aSf2gu+Yfmkn9oLvmH5pJ/aC75h+aSf2iu8/kHAJqld63uJ5CButQ9/gAAAAAAAAAAAAAAAAAAAJdtT+wvn03jqvnJW8nxQ0naw+q3Bv9HnFw/eJ38sehv9puiajaSp+8YcQcjeq/mp69v+Kbe+p/eXm/9zZVk69Ukc+325euvOL3+/rkb/+TzzrMjFvibigvrDz4x3voX/bJTb/2Fg+Tj/vgzN2z8KXPLYD58/On2z9+I9V/6ecQdAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMDa/BgAA//8YZW08") syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000680)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x804071, 0x0, 0x0, 0x0, &(0x7f0000000140)) mknod$loop(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x1) creat(&(0x7f0000000d80)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) rename(&(0x7f00000003c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000180)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x103042, 0x0) link(&(0x7f00000009c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000bc0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') 1m18.698628701s ago: executing program 6 (id=3874): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f00000004c0)={[{@delalloc}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@usrquota}, {@data_err_ignore}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@oldalloc}, {@grpquota}, {@noload}, {@user_xattr}, {@bh}, {@sysvgroups}]}, 0x1, 0x553, &(0x7f0000001080)="$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") r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000980)={&(0x7f0000000940)='tlb_flush\x00', r1}, 0x18) syz_clone(0x2100, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x37, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x4c58, 0x10000, 0x0, 0x1, 0x8, 0x20002, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) pipe2(&(0x7f0000001cc0), 0x80000) 1m18.431094785s ago: executing program 6 (id=3882): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0100000004000000080000000b"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000f4751f2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = syz_io_uring_setup(0x7b, &(0x7f0000000540)={0x0, 0x3bce, 0x10100, 0x0, 0x313}, &(0x7f00000005c0)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000600)=@IORING_OP_RECVMSG={0xa, 0x40, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0}], 0x2}, 0x0, 0x40000103}) syz_io_uring_submit(0x0, r4, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x12, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}) io_uring_enter(r2, 0x46f3, 0x0, 0x0, 0x0, 0x0) 1m17.927312843s ago: executing program 6 (id=3897): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r1}, 0x18) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) 1m17.905048573s ago: executing program 39 (id=3897): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r1}, 0x18) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) 34.890752277s ago: executing program 8 (id=5402): mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000140)='./file0\x00', 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) ftruncate(r2, 0x2000009) sendfile(r1, r2, 0x0, 0x6) io_setup(0x6, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000680)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x9, r0, &(0x7f00000006c0)="086f7c0fd946c1", 0x7, 0x2ea}]) 34.73346638s ago: executing program 8 (id=5410): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect(0x2, 0x64, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x5, 0x2, 0x0, 0x70bd2d, 0x25dfdbfe}, 0x10}}, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r0}, 0x10) 31.759780215s ago: executing program 8 (id=5484): openat$ptp0(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x37, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x2, 0x7fffffff}, 0x4c58, 0x10000, 0x0, 0x1, 0x8, 0x20002, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_io_uring_submit(0x0, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x7a98, 0x0, 0x0, 0x0, 0x0) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000280)={'\x00', 0x7e, 0x1000, 0x5c8, 0x80000003, 0x6}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 31.512385138s ago: executing program 8 (id=5498): syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000b00)=ANY=[], 0xf, 0x2a4, &(0x7f00000001c0)="$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") r0 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) mount(&(0x7f0000000440)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./bus\x00', 0x0, 0x1000, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x20c00, 0xc) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) write$binfmt_elf64(r2, &(0x7f0000000440)=ANY=[], 0x478) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7fffffffffffffff, 0x400, 0x0, 0x0, 0x1, 0x0, "ef35af413bb901527fe4d0ce5d29c3ee5e5c3676345a41499db7aac63a01000000000000004faa2ae2c084a0ea0000000000000000000c00002000", "036c47c67808200400000000000000335263bdbcef549ba197fce47ddfdd753abd950100002a00ffffffffffffffff00000000e8f20000000200", "b7326736181c208220000000b9000000000000000000f0fffffffff2ff00", [0x4]}) fallocate(r0, 0x0, 0x0, 0x1000f4) 31.38688085s ago: executing program 8 (id=5501): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000001640)={0x11, 0xc, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000b8ffffffb702000008000000b7030000000000008500000006000000850000000e00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f00000002c0)='kfree\x00', r0, 0x0, 0x5}, 0x18) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = socket(0x400000000010, 0x3, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x78, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r4, {0x0, 0xfff1}, {0xffff, 0xffff}, {0xffe0, 0xf}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0x6, 0x3, 0xc06a2f6, 0x1, 0x7}, 0x6, 0x0, 0xa, 0x4, 0x6, 0x8, 0x18, 0x9, 0x3, 0x4, {0x0, 0x2, 0x9, 0x800, 0x8704, 0x27000000}}}}]}, 0x78}}, 0x0) 30.958454377s ago: executing program 8 (id=5504): openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000), 0xa6e40, 0x0) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x42002) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x2000000, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32}], 0xffc8) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r2, 0x404c534a, &(0x7f00000001c0)={0x0, 0x0, 0x9}) close_range(r0, 0xffffffffffffffff, 0x0) 30.936400437s ago: executing program 40 (id=5504): openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000), 0xa6e40, 0x0) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x42002) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x2000000, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32}], 0xffc8) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r2, 0x404c534a, &(0x7f00000001c0)={0x0, 0x0, 0x9}) close_range(r0, 0xffffffffffffffff, 0x0) 1.038794275s ago: executing program 9 (id=6533): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0xa101, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x3, 0x0, 0x0, "0062ba7d82000000000000000000f7fffeff00"}) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) r1 = syz_open_pts(r0, 0x8182) r2 = dup3(r1, r0, 0x0) write$UHID_INPUT(r2, 0x0, 0x0) ioctl$TIOCCONS(r0, 0x541d) 984.470235ms ago: executing program 1 (id=6535): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x42}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newtfilter={0x4c, 0x2c, 0xd27, 0x70bd24, 0x25dfdbfc, {0x0, 0x0, 0x0, r3, {0x4, 0xa}, {}, {0xfff2, 0x2}}, [@filter_kind_options=@f_bpf={{0x8}, {0x20, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x6, 0xd, 0x5, 0x4}]}}, @TCA_BPF_CLASSID={0x8, 0x3, {0x1, 0xb}}]}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8848}, 0x80) close(0x3) 831.866318ms ago: executing program 1 (id=6538): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x30000c6, &(0x7f0000000180), 0x1, 0x553, &(0x7f0000001080)="$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") r0 = open(&(0x7f0000000140)='./file1\x00', 0x66842, 0x21) pwritev2(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x78c00}], 0x1, 0x7abff, 0x0, 0x3) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r2}, 0x10) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143041, 0x0) pwritev2(r3, &(0x7f00000001c0)=[{&(0x7f0000000080)="ff", 0xfdef}], 0x1, 0xe7b, 0x0, 0x0) 798.111428ms ago: executing program 7 (id=6539): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x80) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f00000005c0)={{0x80}, 'port0\x00', 0x72, 0x11cfa, 0x9, 0x5, 0x3, 0x4, 0x1, 0x0, 0x7cce8c743ee810df}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) r2 = syz_io_uring_setup(0x110, &(0x7f0000000140)={0x0, 0xfad6}, &(0x7f0000000240)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r2, 0xdb4, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x40505330, &(0x7f0000000bc0)={0x800100, 0x0, 0x0, 0x724f, 0x0, 0x55a}) 748.083089ms ago: executing program 7 (id=6540): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x18, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b70400000000000085"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000002c0)=0x1) capset(&(0x7f0000000c00)={0x20080522}, &(0x7f0000000280)={0x0, 0x3, 0x7, 0x0, 0xe55f, 0x6}) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x2) 747.444979ms ago: executing program 1 (id=6541): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x51}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3, 0x0, 0xfffffffffffffffe}, 0x18) fsetxattr$security_selinux(r1, &(0x7f0000000000), &(0x7f0000000040)='system_u:object_r:mouse_device_t:s0\x00', 0x20, 0x0) 746.948069ms ago: executing program 9 (id=6542): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0x1fffffffffffffcd, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002ec0)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd0cdfa146ec561750379585e5a076d839240d29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b3185fec0e07004e60c08dc8b8dbf11e6e94d75938321a3aa502cd2424a66e6d2ef831ab7ea0c34f17e3946ef3bb622003b538dfd8e01f3440cee51bc53099e90f4580d760551b5b341a29f31e3106d1ddd6152f7cbdb9cd38bdb2209c67deca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e860e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cad32b8667c2147661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c581e7be6ba0dc001c4110555850915148ba532e6ea09c346dfebd38608b3280080005d9a9500000000000000334d83239dd27080851dcac3c12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697aeea0182babd18cac1bd4f4390af9a9ceafd0002cab154ad029a1090000002780870014f51c3c975d5aec84222fd3a0ec4be3e563112f0b39501aafe234870072858dc06e7c337602d3e5a815232f5e16c1b30c3a6abc85018e5ff2c91018afc9ffc2cc788bee1b47683db012469398685211dfbbae3e2ed0a50e7393bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcd36e7487afa447e2edfae4f390a8337841cef386e22cc22ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d300006aca54183fb01c73f979ca9857399537f5dc2a2d0e0000000000000578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a088a22e8b15c3e233db7af22e30d46a9d26d37cef099ece729aa218f9f44a3210223fdae7ed04935c3c90d3add8eebc8619d73415cda2130f5011e48455b5a8b90dfae158b94f50adab988dd8e12baf5cc9398fff00404d5d99f82e20ee6a8c88e18c2977fb536a9caab37d9ac4cfc1c7b400000000000007ffc826b956ba859ac8e3c177b91bd7d5e41ff83ced846891180604b6dd2499d16d7d9158ffffffff00000000ef069dc42749a89f854797f29d000069a16203a967c1bbe09315c29877a308bcc87dc3addb08142bdee5d27874b2f663ddeef0005b3d96c7aabf4df517d90bdc01e73835d5a3e1a90800c66ee2b1ad76dff9f9000071414c99d4894ee7f8240000e3428d2129369ee1b85af9ffffff0d0df414b315f651c8412392191fa83ee830548f11be359454a3f2239cfe35f81b7a490f167e6d5c1109000000000000000042b8ff8c21ad702ccacad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92000000000f285f653b621491dc6aaee0200e2ff08644fb94c06006eff1be2f633c1d987591ec3db58a7bb74d4ec3f771f7a1338a5c3dd35e926049fe86e09c58e273cd905de328c13c1ed1c0d9cae846bcbfa8cce7b893e578af7dc7d5e87d44ff828de453f34c2b18660b080efc707e676e1fb4d5825c0ca177a4c7fbb4eda0545c00f576b2b5cc7f819abd0f885cc4806f40300966fcf1e54f5a2d38708294cd6f496e5dee734fe7da3770845cf442d488afdc0e17000000000000000000000000000000000000000000000000000005205000000dc1c56d59f35d367632952a978ee56c83a3466ae595c6a8cda690d192a070886df42b27098773b45198b4a34ac977ebd4450e121d01342e0eaf6f330e935878a6d169c80aa4252d4ea6b8f6216ff202b5b5a182cb5e838b307632d03a7ca6f6d0339f9953c3093c3690d10ecb65dc5b47481edbf1f000000000000004d16d29c28eb5167e9936ed327fb237a56224e49d9ea95ec1b3ccd35364600000000000000000000000000000000000000000000000000000000000026ded4dd6fe1518cc7802043ecfe69f743f1213bf81700cd9e5a225d67521dc728eac7d80a5656ac2cbde21d3ebfbf69ff861f4394836ddf128d6d19079e64336e7c676505c78ad67548f4b192be3827fcd95cf107753cb0a6a979d3db0c407081c6281e2d8429a863903ca75f4c7df3ea8fc2018d07af1491ef060cd4403a099f32468f65bd06b4082d43e121861b5cc03f1a1561f0589e0d12969bc982ff5d8e9b986c0c6c747d9a1cc500bb892c3a16ff10feea20bdac0000000000000000ca06f256c8028e0f9b65f037b21f3289f86a6826c69fa35ba5cbc3f2db1516ffc5c6e3fa618b24a6ce16d6c7010bb37b61fa0a2d8974e69115d33394e86e4b838297ba20f969369de47422604e2fc5d1d33d84d96b50fb000000ae07c65b71088dd7d5d1e1bab9000000000000000000000000b5ace293b6c833c13e3229432ad71d646218b5229dd88137fc7c59aa242af3bb4efb82055a3b612272d40f522d8c98c879aca11033ec14bb9cc16bd83a00840e31d828ec78e116ae46c4897e2795b6ff92e9a1e24b0b855c02f2b7add58ffb25f339297729a7a51810134d3dfbe71f6516737be55c06d9cdcfb1e2bb10b50000eb4acff90756dba1ecf9f58afd3c19b5c4558ba9af6b7333c894a1fb29ade9ad75c9c022e8d03fe28bc358684492aa771dbfe80745fe89ad349ffaad76ff9dd643796caffdf67af5dd476c37e7e9a84e2e5da2696e285a59b53f2fb0e16d8262c080c159ce40c14089c82759106f422582b42e3e8484ea5a6ad9aa52106eafe0e0caea1ad4cb23f3c2b8a0f455ba69ea284c268d54b43158a8b1d128d02af263b3dc1cab794c9ac57a2a7332f4d8764c302ccd5aac114482b619fc575aa0dd2777e881e29a854380e2f1e49db5a1517ec40bb3fa44f9959bad67ccaba76408da35c9f1534c8bd46dbd61627a2e0a74b5e6aefb7eee403502734137ff47a57f164391c673b6079e65d7295eed164ca63e4ea26dce0fb3ce0f6591d80dfb8f386bb74b5589829b6b0679b5d65a125e3af1130d66a7b66837ae7e7123dde7404a067ad0a6a2d6bec9411b61cad4121be3c72ff3a04713042253d438e7becf8120de3895b8ce974958bde39cb8da3427a2e9e2de936431e67fed5ab5684db07de39083d8948cc4c8a2608100000000000000000000aecb8b0b7941088f971ce17427eec32a012295cc0cdd32955176b6ad5a4bb953e58ccfa9428f452cfb5a48a9fda26db3985c8be3c2f99827da074825b01c4a3a71fb59d5798100000000000000c76b05a45d2dd8c20d971e2f3e4369168f5cb83d6ff3a18733fec726034fbfa95624135bee374414b2c8c61f52357a520efd6a10aff244bc8a62ed367981fb4d5d77f7bc093958ff46527499957da4934cd4b370cf76f72dd05fa80cdfb68c836fd81be7a58532e041a87f9222f157610a4bcdc05b2a55308c8e7568b90f7a338557e816a16972aea79dff5becefa6f9c5ce6c58fb38da9e7532dc53cfdc2e789b76f7d32aca1bfea2aa62621b78dded30fc07171866bf3d552900000000a32dda61eeda1750e157c2d569b9d08f583c0ee28daec2e8bb85f3c8e91c4448096ee953def18dc73e55cb30f9cd069d8780b00eaba382f0c3ae391c30a5f1b0f36dd0c2193b791995d2890327a10d7abac76d1202f72e97f0105184d7aaaab8d3e29c9a8d263f076b55cf53c5bb9c0662a3d19a6722d7f83ae4331d3256f90af0857788b380ccc3b266c418e66d1d756d5df6423dd0cea67bc235d3776d22270fc19301ead09f156893e9"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f0000000c00)='net_dev_start_xmit\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f0000000c00)='net_dev_start_xmit\x00', r2}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="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", 0x0, 0x24, 0x60000000}, 0x2c) 746.534669ms ago: executing program 7 (id=6543): close(0xffffffffffffffff) open$dir(0x0, 0x10400, 0x100) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$inet(0x2, 0x3, 0x4) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000020000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0x80000}, 0x18) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000900)=@newtaction={0x8c, 0x30, 0xb, 0x5, 0x0, {}, [{0x78, 0x1, [@m_ct={0x74, 0x1, 0x0, 0x0, {{0x7}, {0x4c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0x80000001, 0x0, 0x0, 0x0, 0x400}}, @TCA_CT_ACTION={0x6, 0x3, 0x19}, @TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @private=0xa010102}, @TCA_CT_NAT_IPV4_MAX={0x8, 0xa, @initdev={0xac, 0x1e, 0x1, 0x0}}, @TCA_CT_MARK={0x8, 0x5, 0x9}, @TCA_CT_NAT_PORT_MIN={0x6, 0xd, 0x4e24}, @TCA_CT_MARK_MASK={0x8, 0x6, 0x8000}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc}}}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x8890}, 0x40) 712.32311ms ago: executing program 9 (id=6546): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x4, 0x0, 0x7ffc0005}]}) semop(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000080), &(0x7f0000000280)=@udp}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) syz_emit_ethernet(0x32, &(0x7f0000000040)={@random="e90c610faca2", @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0xe000, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2, 0x1, 0x2, 0xc, 0x100}}}}}}}, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000001a80)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @multicast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x2, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x8}}}}}, 0x0) 711.625059ms ago: executing program 7 (id=6555): r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@can_newroute={0x24, 0x18, 0x1, 0x0, 0x200, {0x1d, 0x1, 0x8}, [@CGW_DST_IF={0x8, 0xa, r2}, @CGW_SRC_IF={0x8, 0x9, r3}]}, 0x24}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[], 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x40020) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@getchain={0x24, 0x11, 0x839, 0x70bd2a, 0x0, {0x0, 0x0, 0x0, r2, {0x1, 0x6}, {0xffff}, {0x1, 0xfff1}}}, 0x24}, 0x1, 0x0, 0x0, 0x8084}, 0x0) 711.12561ms ago: executing program 1 (id=6556): r0 = socket$kcm(0x23, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000005640)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000680)={&(0x7f00000006c0)='fib6_table_lookup\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x17, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x41100, 0x20, '\x00', 0x0, @cgroup_sysctl, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4, 0x0, &(0x7f0000000400)=[{0x4, 0x5, 0x1, 0xc}, {0x0, 0x4, 0xa, 0xc}, {0x4, 0x4, 0x3, 0xa}, {0x2, 0x2, 0x4, 0x7}], 0x10, 0x10000}, 0x94) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6gre0\x00', 0x400}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)) 679.28845ms ago: executing program 9 (id=6547): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x7, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000002c0)={{r0}, &(0x7f0000000040), &(0x7f0000000280)='%pS \x00'}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x38, r3, 0x1, 0x0, 0x1, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x4}]}]}, @ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x38}}, 0x4000) 645.03074ms ago: executing program 1 (id=6549): r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000100), 0x8000) r1 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r1, &(0x7f0000000200)={0x2a, 0xffffffffffffffff, 0xfffffffe}, 0xc) r2 = syz_io_uring_setup(0x497, &(0x7f0000000540)={0x0, 0x4660, 0x400, 0x3, 0x285}, &(0x7f00000004c0)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r1, 0x0, 0x0}) io_uring_enter(r2, 0x40f9, 0x217, 0xa5, 0x0, 0xf5) dup3(r2, r0, 0x80000) 644.4478ms ago: executing program 9 (id=6550): prctl$PR_SET_NAME(0xf, &(0x7f0000000040)='+}[@\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r0}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0xc0041, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="034886dd09032800050030000000600000001228290081e949b93897bc3b0000000040007d01ff020000000000000000000000000001"], 0xfdef) 587.322861ms ago: executing program 4 (id=6551): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000003380)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000006cfa000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x13, 0x0, 0x100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1, 0x0, 0xfffffffffffffffe}, 0x18) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000002c0)=0x1) capset(&(0x7f0000000c00)={0x19980330}, &(0x7f0000000280)={0x0, 0x3, 0x7, 0x0, 0x6, 0x8f}) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x2) 586.799531ms ago: executing program 7 (id=6552): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x55}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r1}, &(0x7f0000000800), &(0x7f0000000840)=r2}, 0x20) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe06, 0x1000000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 586.462031ms ago: executing program 4 (id=6553): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'ip6_vti0\x00', 0x0}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fbff000000000000001d8500000007000000850000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r3}, 0x10) sendto$packet(r0, &(0x7f0000000180)="10030600e0ff020004004788aa96a13bb100001100007fca1a00", 0x10608, 0x0, &(0x7f0000000140)={0x11, 0x0, r2}, 0x14) 557.516852ms ago: executing program 4 (id=6554): ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000fd0f000002"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f9ffffffb703000000080000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r1}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r2}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0a00000001010000fc7f0000cc"], 0x50) 542.319952ms ago: executing program 7 (id=6557): bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x7, 0x4, 0x8, 0x1}, 0x50) socket$xdp(0x2c, 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xd}, 0x0, &(0x7f00000002c0)={0x3fc, 0x0, 0x100000, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) 495.315343ms ago: executing program 1 (id=6558): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x24, 0x4, 0x8, 0x201, 0x0, 0x0, {0x0, 0x0, 0x7}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x809b}]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x10) r3 = dup3(r1, r2, 0x80000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x18) 494.709543ms ago: executing program 9 (id=6559): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x1}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000040)={0x1, 0x0, 0x7, 0x1}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000380)={0x1, 0x0, 0x103ff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1, 0x0, 0x78, 0x10}) 494.305223ms ago: executing program 4 (id=6560): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'syzkaller0\x00', 0x0}) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a999850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r2, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x19, &(0x7f0000000180)={&(0x7f0000005f80)=@newtfilter={0x90, 0x2c, 0xd27, 0x70bd25, 0x2, {0x0, 0x0, 0x0, r2, {0x0, 0x1}, {}, {0x8, 0x6}}, [@filter_kind_options=@f_flow={{0x9}, {0x58, 0x2, [@TCA_FLOW_ACT={0x54, 0x9, 0x0, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x1, 0x4000000, 0x20000001, 0x4, 0x2}, 0x1, r2}}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}]}]}}, @TCA_RATE={0x5, 0x5, {0xff, 0x5}}]}, 0x90}}, 0x0) 451.835643ms ago: executing program 4 (id=6561): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x39) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000040), 0x400000001fc, 0x301) ioctl$USBDEVFS_REAPURB(r2, 0x4004550c, 0x0) ioctl$USBDEVFS_SUBMITURB(r2, 0x8038550a, &(0x7f0000000280)=@urb_type_control={0x2, {}, 0x0, 0x40, &(0x7f0000000000)={0x4b5a9da54893e123, 0x14, 0x8, 0x2}, 0x8, 0x7, 0x200, 0x0, 0x0, 0x20000, 0x0}) 375.552584ms ago: executing program 4 (id=6563): bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0xc2) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000340)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) io_setup(0x8a, &(0x7f0000000680)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x180a, 0x3000, 0x3, 0x1, 0x80, r0, 0x0, 0x3000}]) 333.277085ms ago: executing program 0 (id=6567): bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c3"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x15, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000180)=r1, 0x4) sendmsg$inet(r3, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x20000000) 267.601276ms ago: executing program 0 (id=6568): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x2}, 0x18) pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) r3 = socket(0x2c, 0x3, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x4, 0x4, 0xff}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000140), &(0x7f0000000080)=@udp6=r3}, 0x20) close_range(r2, 0xffffffffffffffff, 0x0) 267.245076ms ago: executing program 0 (id=6569): r0 = socket(0x28, 0x5, 0x0) bind$vsock_stream(r0, &(0x7f0000000040), 0x10) listen(r0, 0x5) r1 = socket(0x28, 0x5, 0x0) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000340)={0x200000, 0x200000, 0x0, 0x0, 0x5989}) connect$vsock_stream(r1, &(0x7f0000000080), 0x10) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f00000000c0)={0x1, 0x79e}, 0x8) sendmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="1b", 0x40000}], 0x1}}], 0x1, 0x24008094) 266.879156ms ago: executing program 0 (id=6570): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r0}, 0x18) syz_open_dev$usbfs(&(0x7f0000000040), 0x200, 0x802) unshare(0x6a040000) mmap(&(0x7f00002ad000/0xc00000)=nil, 0xc00000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000700)={'nat\x00', 0x4, "dea50c52"}, &(0x7f0000001740)=0x2c) 18.17499ms ago: executing program 0 (id=6571): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) creat(&(0x7f0000000080)='./bus\x00', 0xad) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0xe, &(0x7f00000004c0)={[{@nojournal_checksum}, {@lazytime}, {@journal_path={'journal_path', 0x3d, './bus'}}, {@bsdgroups}, {@lazytime}, {@noload}], [{@obj_type={'obj_type', 0x3d, 'bsdgroups'}}, {@hash}, {@obj_user={'obj_user', 0x3d, '#*-$)@^'}}]}, 0x3, 0x46f, &(0x7f0000000a00)="$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") openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 0s ago: executing program 0 (id=6572): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000c00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000001200), 0x10) close(r2) kernel console output (not intermixed with test programs): 430][ T29] audit: type=1326 audit(1752102059.774:2814): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14070 comm="syz.8.3925" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffac8a0e929 code=0x7ffc0000 [ 166.967173][T14063] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 166.979138][T13995] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 166.988978][T13995] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 167.002860][T13995] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 167.016665][T13995] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 167.056558][T14083] loop7: detected capacity change from 0 to 512 [ 167.088324][T12101] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 167.089456][T13995] 8021q: adding VLAN 0 to HW filter on device bond0 [ 167.109112][T13995] 8021q: adding VLAN 0 to HW filter on device team0 [ 167.117969][T14083] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 167.130873][T14083] ext4 filesystem being mounted at /665/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 167.157435][ T5286] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.164524][ T5286] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.176870][T14083] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 167.185770][T14083] EXT4-fs (loop7): re-mounted 00000000-0000-0000-0000-000000000000. [ 167.194243][ T5418] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 167.205057][ T5286] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.212183][ T5286] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.249946][ T5312] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 167.314491][T13995] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.407904][T13995] veth0_vlan: entered promiscuous mode [ 167.425052][T13995] veth1_vlan: entered promiscuous mode [ 167.443380][T14118] loop4: detected capacity change from 0 to 2048 [ 167.453121][T13995] veth0_macvtap: entered promiscuous mode [ 167.461101][T13995] veth1_macvtap: entered promiscuous mode [ 167.464857][T14118] EXT4-fs: Ignoring removed mblk_io_submit option [ 167.476430][T13995] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 167.497489][T13995] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 167.510703][T13995] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.519543][T13995] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.528403][T13995] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.537162][T13995] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.557619][T14122] loop7: detected capacity change from 0 to 2048 [ 167.564602][T14118] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 167.598568][T12101] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 167.608879][T14122] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 167.651364][ T5312] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000900. [ 167.746150][T14146] tipc: Started in network mode [ 167.751064][T14146] tipc: Node identity , cluster identity 4711 [ 167.757200][T14146] tipc: Failed to set node id, please configure manually [ 167.764264][T14146] tipc: Enabling of bearer rejected, failed to enable media [ 167.902955][T14168] loop9: detected capacity change from 0 to 512 [ 167.915184][T14168] EXT4-fs (loop9): too many log groups per flexible block group [ 167.923036][T14168] EXT4-fs (loop9): failed to initialize mballoc (-12) [ 167.936181][T14168] EXT4-fs (loop9): mount failed [ 168.181563][T14205] SELinux: ebitmap: truncated map [ 168.191421][T14205] SELinux: failed to load policy [ 168.254199][T14210] loop9: detected capacity change from 0 to 8192 [ 168.362042][T14229] lo speed is unknown, defaulting to 1000 [ 168.487003][T14244] loop7: detected capacity change from 0 to 512 [ 168.556798][T14244] EXT4-fs (loop7): Cannot turn on journaled quota: type 0: error -2 [ 168.585106][T14244] EXT4-fs error (device loop7): ext4_free_branches:1023: inode #13: comm syz.7.3984: invalid indirect mapped block 2683928664 (level 1) [ 168.614115][T14244] EXT4-fs (loop7): Remounting filesystem read-only [ 168.620886][T14244] EXT4-fs (loop7): 1 truncate cleaned up [ 168.627139][T14244] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 168.692249][ T5312] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 168.795154][T14269] loop9: detected capacity change from 0 to 2048 [ 168.811417][T14269] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 168.875216][T14269] EXT4-fs error (device loop9): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 168.933718][T14269] EXT4-fs (loop9): Remounting filesystem read-only [ 168.969771][ T5418] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 169.067310][T14295] loop9: detected capacity change from 0 to 256 [ 169.313358][T14322] loop9: detected capacity change from 0 to 512 [ 169.324137][T14322] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 169.345444][T14322] ext4 filesystem being mounted at /731/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 169.365077][T14322] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 169.378162][T14322] EXT4-fs (loop9): re-mounted 00000000-0000-0000-0000-000000000000. [ 169.399400][ T5418] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 169.740927][T14348] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 169.749584][T14348] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 170.255881][T14372] netlink: 128 bytes leftover after parsing attributes in process `syz.8.4038'. [ 170.302059][T14380] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 170.315453][T14380] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 170.489301][T14412] loop4: detected capacity change from 0 to 512 [ 170.513683][T14412] EXT4-fs (loop4): orphan cleanup on readonly fs [ 170.520492][T14414] SELinux: failed to load policy [ 170.522444][T14412] EXT4-fs error (device loop4): ext4_orphan_get:1419: comm syz.4.4057: bad orphan inode 13 [ 170.535888][T14412] ext4_test_bit(bit=12, block=18) = 1 [ 170.541302][T14412] is_bad_inode(inode)=0 [ 170.545577][T14412] NEXT_ORPHAN(inode)=2130706432 [ 170.550453][T14412] max_ino=32 [ 170.553689][T14412] i_nlink=1 [ 170.557323][T14412] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 170.592341][T12101] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 170.926564][T14458] tipc: Started in network mode [ 170.931612][T14458] tipc: Node identity ac14140f, cluster identity 4711 [ 170.946327][T14458] tipc: New replicast peer: 255.255.255.255 [ 170.952419][T14458] tipc: Enabled bearer , priority 10 [ 170.998493][T14466] xt_hashlimit: max too large, truncated to 1048576 [ 171.333607][ T1038] hid-generic 0006:0000:0000.0011: unknown main item tag 0x0 [ 171.341217][ T1038] hid-generic 0006:0000:0000.0011: unknown main item tag 0x0 [ 171.348757][ T1038] hid-generic 0006:0000:0000.0011: unknown main item tag 0x0 [ 171.372367][ T1038] hid-generic 0006:0000:0000.0011: unknown main item tag 0x0 [ 171.379807][ T1038] hid-generic 0006:0000:0000.0011: unknown main item tag 0x0 [ 171.387269][ T1038] hid-generic 0006:0000:0000.0011: unknown main item tag 0x0 [ 171.394831][ T1038] hid-generic 0006:0000:0000.0011: unknown main item tag 0x0 [ 171.402344][ T1038] hid-generic 0006:0000:0000.0011: unknown main item tag 0x0 [ 171.409760][ T1038] hid-generic 0006:0000:0000.0011: unknown main item tag 0x0 [ 171.417211][ T1038] hid-generic 0006:0000:0000.0011: unknown main item tag 0x0 [ 171.424651][ T1038] hid-generic 0006:0000:0000.0011: unknown main item tag 0x0 [ 171.432055][ T1038] hid-generic 0006:0000:0000.0011: unknown main item tag 0x0 [ 171.439538][ T1038] hid-generic 0006:0000:0000.0011: unknown main item tag 0x0 [ 171.447015][ T1038] hid-generic 0006:0000:0000.0011: unknown main item tag 0x0 [ 171.502633][ T1038] hid-generic 0006:0000:0000.0011: unknown main item tag 0x0 [ 171.510108][ T1038] hid-generic 0006:0000:0000.0011: unknown main item tag 0x0 [ 171.524060][ T1038] hid-generic 0006:0000:0000.0011: hidraw0: VIRTUAL HID vffffff.00 Device [syz0] on syz1 [ 171.724556][T14541] netlink: 'syz.9.4114': attribute type 1 has an invalid length. [ 171.732350][T14541] netlink: 'syz.9.4114': attribute type 2 has an invalid length. [ 171.748632][T14541] netlink: 4 bytes leftover after parsing attributes in process `syz.9.4114'. [ 171.757274][T14543] netlink: 'syz.4.4115': attribute type 13 has an invalid length. [ 171.765382][T14543] netlink: 'syz.4.4115': attribute type 27 has an invalid length. [ 171.800330][T14549] netlink: 'syz.9.4118': attribute type 39 has an invalid length. [ 171.955797][T14561] -1: renamed from syzkaller0 [ 172.019678][ T10] tipc: Node number set to 2886997007 [ 172.045377][ T29] kauditd_printk_skb: 149 callbacks suppressed [ 172.045437][ T29] audit: type=1326 audit(172.205:2964): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14572 comm="syz.7.4128" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0cc89fe929 code=0x7ffc0000 [ 172.074959][T14575] loop9: detected capacity change from 0 to 2048 [ 172.085238][ T29] audit: type=1326 audit(172.237:2965): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14572 comm="syz.7.4128" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f0cc89fe929 code=0x7ffc0000 [ 172.108346][ T29] audit: type=1326 audit(172.237:2966): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14572 comm="syz.7.4128" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0cc89fe929 code=0x7ffc0000 [ 172.131496][ T29] audit: type=1326 audit(172.237:2967): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14572 comm="syz.7.4128" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7f0cc89fe929 code=0x7ffc0000 [ 172.150573][T14575] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 172.154386][ T29] audit: type=1326 audit(172.237:2968): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14572 comm="syz.7.4128" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0cc89fe929 code=0x7ffc0000 [ 172.154440][ T29] audit: type=1326 audit(172.237:2969): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14572 comm="syz.7.4128" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0cc89fe929 code=0x7ffc0000 [ 172.154470][ T29] audit: type=1326 audit(172.237:2970): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14572 comm="syz.7.4128" exe="/root/syz-executor" sig=0 arch=c000003e syscall=50 compat=0 ip=0x7f0cc89fe929 code=0x7ffc0000 [ 172.176728][T14575] EXT4-fs (loop9): shut down requested (0) [ 172.189484][ T29] audit: type=1326 audit(172.237:2971): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14572 comm="syz.7.4128" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0cc89fe929 code=0x7ffc0000 [ 172.264278][ T29] audit: type=1326 audit(172.237:2972): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14572 comm="syz.7.4128" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0cc89fe929 code=0x7ffc0000 [ 172.287192][ T29] audit: type=1326 audit(172.237:2973): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14572 comm="syz.7.4128" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f0cc89fe929 code=0x7ffc0000 [ 172.328870][ T5418] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 172.594611][T14609] netlink: 'syz.4.4140': attribute type 1 has an invalid length. [ 172.618114][T14594] sd 0:0:1:0: device reset [ 172.620213][T14609] 8021q: adding VLAN 0 to HW filter on device bond1 [ 172.640532][T14609] bond1: (slave veth3): Enslaving as an active interface with a down link [ 172.660545][T14609] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 172.668932][T14609] bond1: (slave batadv1): dev_set_mac_address on slave failed! ALB mode requires that the base driver support setting the hw address also when the network device's interface is open [ 172.733829][T14621] bridge0: entered promiscuous mode [ 172.748330][T14621] macsec1: entered promiscuous mode [ 172.761051][T14621] bridge0: port 3(macsec1) entered blocking state [ 172.767758][T14621] bridge0: port 3(macsec1) entered disabled state [ 172.775294][T14621] macsec1: entered allmulticast mode [ 172.780764][T14621] bridge0: entered allmulticast mode [ 172.797433][T14621] macsec1: left allmulticast mode [ 172.802550][T14621] bridge0: left allmulticast mode [ 172.811918][T14621] bridge0: left promiscuous mode [ 172.992780][T14669] vlan2: entered allmulticast mode [ 172.998064][T14669] bond0: entered allmulticast mode [ 173.003785][T14669] dummy0: entered allmulticast mode [ 173.017463][T14662] IPVS: lblc: UDP 224.0.0.2:0 - no destination available [ 173.019772][ T3415] IPVS: starting estimator thread 0... [ 173.062471][T14682] syz_tun: entered allmulticast mode [ 173.069313][T14679] syz_tun: left allmulticast mode [ 173.118500][T14690] netlink: 96 bytes leftover after parsing attributes in process `syz.9.4167'. [ 173.124917][T14674] IPVS: using max 2400 ests per chain, 120000 per kthread [ 173.179918][T14681] lo speed is unknown, defaulting to 1000 [ 173.491631][T14742] syz_tun: entered allmulticast mode [ 173.500939][T14742] syz_tun: left allmulticast mode [ 173.588582][T14761] loop4: detected capacity change from 0 to 1024 [ 173.596268][T14761] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 173.607267][T14761] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 173.620371][T14761] JBD2: no valid journal superblock found [ 173.626139][T14761] EXT4-fs (loop4): Could not load journal inode [ 173.635315][T14761] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4177'. [ 174.103706][T14831] vlan2: entered allmulticast mode [ 174.116473][T14831] dummy0: entered allmulticast mode [ 174.301524][T14853] bridge: RTM_NEWNEIGH with invalid ether address [ 174.390510][T14865] sch_tbf: burst 19872 is lower than device lo mtu (11337746) ! [ 174.528608][T14875] serio: Serial port ptm0 [ 174.674664][T14892] loop9: detected capacity change from 0 to 128 [ 174.778987][T14897] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 [ 175.134282][T14934] xt_TCPMSS: Only works on TCP SYN packets [ 175.429667][T14954] lo speed is unknown, defaulting to 1000 [ 175.728021][T14978] netlink: 12 bytes leftover after parsing attributes in process `syz.7.4244'. [ 175.835945][T14994] all: renamed from lo (while UP) [ 175.840135][T14986] SELinux: failed to load policy [ 175.860871][T14998] netlink: 12 bytes leftover after parsing attributes in process `syz.8.4252'. [ 175.970347][T15009] syzkaller0: entered promiscuous mode [ 175.975992][T15009] syzkaller0: entered allmulticast mode [ 176.062773][T15023] netlink: 24 bytes leftover after parsing attributes in process `syz.7.4264'. [ 176.175956][T15037] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 176.183468][T15039] loop8: detected capacity change from 0 to 128 [ 176.262725][T15052] ALSA: seq fatal error: cannot create timer (-19) [ 176.324572][ T31] nci: nci_add_new_protocol: the target found does not have the desired protocol [ 176.336155][T15066] loop8: detected capacity change from 0 to 2048 [ 176.362491][T15071] netlink: 96 bytes leftover after parsing attributes in process `syz.9.4284'. [ 176.377720][T15066] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 176.397619][T15075] netlink: 96 bytes leftover after parsing attributes in process `syz.9.4285'. [ 176.438016][ T5403] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 176.510862][T15092] loop9: detected capacity change from 0 to 128 [ 176.519265][T15092] EXT4-fs (loop9): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 176.534490][T15093] loop8: detected capacity change from 0 to 128 [ 176.543408][T15093] FAT-fs (loop8): Directory bread(block 162) failed [ 176.550156][T15093] FAT-fs (loop8): Directory bread(block 163) failed [ 176.557194][T15093] FAT-fs (loop8): Directory bread(block 164) failed [ 176.558121][ T5418] EXT4-fs (loop9): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 176.563912][T15093] FAT-fs (loop8): Directory bread(block 165) failed [ 176.579685][T15093] FAT-fs (loop8): Directory bread(block 166) failed [ 176.586511][T15093] FAT-fs (loop8): Directory bread(block 167) failed [ 176.593390][T15093] FAT-fs (loop8): Directory bread(block 168) failed [ 176.600070][T15093] FAT-fs (loop8): Directory bread(block 169) failed [ 176.609321][T15093] FAT-fs (loop8): Directory bread(block 162) failed [ 176.616681][T15093] FAT-fs (loop8): Directory bread(block 163) failed [ 176.656769][T15102] SELinux: Context Ü is not valid (left unmapped). [ 176.715707][T15093] syz.8.4294: attempt to access beyond end of device [ 176.715707][T15093] loop8: rw=3, sector=226, nr_sectors = 6 limit=128 [ 176.730097][T15093] syz.8.4294: attempt to access beyond end of device [ 176.730097][T15093] loop8: rw=2051, sector=232, nr_sectors = 2 limit=128 [ 176.870299][T15122] syzkaller0: entered promiscuous mode [ 176.875837][T15122] syzkaller0: entered allmulticast mode [ 176.888314][T15124] serio: Serial port ptm0 [ 177.061075][T15136] loop7: detected capacity change from 0 to 512 [ 177.071715][T15136] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a843c02c, mo2=0102] [ 177.080802][ T29] kauditd_printk_skb: 134 callbacks suppressed [ 177.080819][ T29] audit: type=1400 audit(177.486:3108): avc: denied { create } for pid=15140 comm="syz.9.4315" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 177.108130][T15141] loop9: detected capacity change from 0 to 164 [ 177.114531][T15136] System zones: 1-12 [ 177.122206][T15141] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 177.135413][T15136] EXT4-fs error (device loop7): ext4_xattr_inode_iget:442: comm syz.7.4313: error while reading EA inode 32 err=-116 [ 177.139376][T15146] loop8: detected capacity change from 0 to 256 [ 177.154607][ T29] audit: type=1400 audit(177.570:3109): avc: denied { mount } for pid=15140 comm="syz.9.4315" name="/" dev="loop9" ino=1792 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 177.176831][T15136] EXT4-fs (loop7): Remounting filesystem read-only [ 177.183580][T15136] EXT4-fs warning (device loop7): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 177.186481][T15141] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 177.195474][T15136] EXT4-fs (loop7): 1 orphan inode deleted [ 177.209411][T15136] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 177.241118][ T5312] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 177.250077][T15146] FAT-fs (loop8): bogus number of FAT sectors [ 177.256282][T15146] FAT-fs (loop8): Can't find a valid FAT filesystem [ 177.265765][T15141] Symlink component flag not implemented [ 177.271559][T15141] Symlink component flag not implemented [ 177.294625][T15141] Symlink component flag not implemented (7) [ 177.300696][T15141] Symlink component flag not implemented (116) [ 177.358047][ T29] audit: type=1400 audit(177.780:3110): avc: denied { unmount } for pid=5418 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 177.384620][ T29] audit: type=1400 audit(177.811:3111): avc: denied { create } for pid=15157 comm="syz.4.4322" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 177.403914][ T29] audit: type=1400 audit(177.811:3112): avc: denied { ioctl } for pid=15157 comm="syz.4.4322" path="socket:[42466]" dev="sockfs" ino=42466 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 177.436934][ T29] audit: type=1400 audit(177.832:3113): avc: denied { view } for pid=15159 comm="syz.7.4323" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 177.455643][ T29] audit: type=1400 audit(177.864:3114): avc: denied { sys_module } for pid=15157 comm="syz.4.4322" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 177.477745][ T29] audit: type=1400 audit(177.895:3115): avc: denied { create } for pid=15168 comm="syz.9.4326" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 177.496894][ T29] audit: type=1400 audit(177.895:3116): avc: denied { bind } for pid=15168 comm="syz.9.4326" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 177.515911][ T29] audit: type=1400 audit(177.916:3117): avc: denied { listen } for pid=15168 comm="syz.9.4326" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 177.541367][T15167] loop7: detected capacity change from 0 to 128 [ 177.559189][T15167] EXT4-fs: Ignoring removed nobh option [ 177.580879][T15167] EXT4-fs (loop7): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 177.615637][ T5312] EXT4-fs (loop7): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 177.675070][T15186] loop7: detected capacity change from 0 to 1024 [ 177.686557][T15186] EXT4-fs (loop7): ext4_check_descriptors: Checksum for group 0 failed (32298!=35945) [ 177.696350][T15186] EXT4-fs (loop7): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 177.710344][T15186] EXT4-fs (loop7): revision level too high, forcing read-only mode [ 177.719858][T15186] EXT4-fs (loop7): orphan cleanup on readonly fs [ 177.728710][T15186] EXT4-fs error (device loop7): ext4_read_inode_bitmap:167: comm syz.7.4331: Inode bitmap for bg 0 marked uninitialized [ 177.757785][T15186] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 177.829732][ T5312] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 177.904866][T15207] loop7: detected capacity change from 0 to 512 [ 177.939655][T15207] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 178.058056][T15223] loop8: detected capacity change from 0 to 256 [ 178.065713][T15223] FAT-fs (loop8): bogus number of FAT sectors [ 178.071903][T15223] FAT-fs (loop8): Can't find a valid FAT filesystem [ 178.073782][T15209] lo speed is unknown, defaulting to 1000 [ 178.141739][T15227] vlan2: entered allmulticast mode [ 178.147139][T15227] bond0: entered allmulticast mode [ 178.152386][T15227] bond_slave_0: entered allmulticast mode [ 178.158149][T15227] bond_slave_1: entered allmulticast mode [ 178.191518][T15230] netlink: 12 bytes leftover after parsing attributes in process `syz.9.4350'. [ 178.247589][T15235] netlink: 96 bytes leftover after parsing attributes in process `syz.8.4352'. [ 178.321280][ T5312] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 178.371201][T15247] can0: slcan on ttyS3. [ 178.411764][T15247] can0 (unregistered): slcan off ttyS3. [ 178.467279][T15260] netlink: 8 bytes leftover after parsing attributes in process `syz.7.4364'. [ 178.502192][T15265] xt_hashlimit: max too large, truncated to 1048576 [ 178.641363][T15280] loop7: detected capacity change from 0 to 1024 [ 178.648427][T15280] EXT4-fs: Project quota feature not enabled. Cannot enable project quota enforcement. [ 178.681481][T15285] netlink: 'syz.1.4371': attribute type 10 has an invalid length. [ 178.689476][T15285] netlink: 1948 bytes leftover after parsing attributes in process `syz.1.4371'. [ 178.698667][T15285] netlink: 24 bytes leftover after parsing attributes in process `syz.1.4371'. [ 178.814249][T15290] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15290 comm=syz.4.4376 [ 178.871371][T15292] syzkaller0: entered promiscuous mode [ 178.876962][T15292] syzkaller0: entered allmulticast mode [ 179.093825][T15304] loop7: detected capacity change from 0 to 1024 [ 179.117586][T15304] EXT4-fs: Ignoring removed oldalloc option [ 179.131302][T15304] EXT4-fs: Ignoring removed bh option [ 179.161052][T15304] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 179.161349][T15311] IPVS: lblc: UDP 224.0.0.2:0 - no destination available [ 179.213623][ T5312] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 179.599877][T15361] IPVS: lblc: UDP 224.0.0.2:0 - no destination available [ 180.513026][T15443] __nla_validate_parse: 6 callbacks suppressed [ 180.513040][T15443] netlink: 4 bytes leftover after parsing attributes in process `syz.8.4442'. [ 180.590599][T15466] tipc: Enabling of bearer rejected, failed to enable media [ 180.863944][T15482] loop8: detected capacity change from 0 to 512 [ 180.872044][T15482] EXT4-fs (loop8): Cannot turn on journaled quota: type 0: error -2 [ 180.882211][T15482] EXT4-fs error (device loop8): ext4_free_branches:1023: inode #13: comm syz.8.4458: invalid indirect mapped block 2683928664 (level 1) [ 180.896770][T15482] EXT4-fs (loop8): Remounting filesystem read-only [ 180.903623][T15482] EXT4-fs (loop8): 1 truncate cleaned up [ 180.909747][T15482] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 180.957044][ T5403] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 181.312430][T15512] lo speed is unknown, defaulting to 1000 [ 182.749703][T15538] loop7: detected capacity change from 0 to 2048 [ 182.776358][T15538] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 182.791915][ T29] kauditd_printk_skb: 102 callbacks suppressed [ 182.791931][ T29] audit: type=1400 audit(183.483:3220): avc: denied { mounton } for pid=15537 comm="syz.7.4479" path="/767/file1/file0" dev="loop7" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 182.856008][T15547] x_tables: ip6_tables: mh match: only valid for protocol 135 [ 182.893831][ T5312] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 182.973078][ T29] audit: type=1400 audit(183.671:3221): avc: denied { read write } for pid=15551 comm="syz.8.4486" name="rdma_cm" dev="devtmpfs" ino=251 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 183.014632][T15562] netlink: 'syz.9.4492': attribute type 13 has an invalid length. [ 183.022573][T15562] netlink: 'syz.9.4492': attribute type 27 has an invalid length. [ 183.030540][ T29] audit: type=1400 audit(183.671:3222): avc: denied { open } for pid=15551 comm="syz.8.4486" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=251 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 183.105770][ T29] audit: type=1400 audit(183.818:3223): avc: denied { mount } for pid=15569 comm="syz.8.4496" name="/" dev="ramfs" ino=43202 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 183.134098][ T29] audit: type=1400 audit(183.850:3224): avc: denied { create } for pid=15565 comm="syz.4.4493" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 183.188033][T15579] x_tables: ip6_tables: mh match: only valid for protocol 135 [ 183.276913][T15593] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4505'. [ 183.491762][T15608] pim6reg1: entered promiscuous mode [ 183.497186][T15608] pim6reg1: entered allmulticast mode [ 183.521561][ T29] audit: type=1400 audit(184.249:3225): avc: denied { setopt } for pid=15612 comm="syz.4.4513" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 183.541648][T15611] netlink: 'syz.7.4512': attribute type 39 has an invalid length. [ 183.564015][ T29] audit: type=1400 audit(184.280:3226): avc: denied { bind } for pid=15612 comm="syz.4.4513" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 183.588457][ T29] audit: type=1400 audit(184.322:3227): avc: denied { create } for pid=15610 comm="syz.7.4512" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 183.625244][T15616] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4514'. [ 183.641246][ T29] audit: type=1400 audit(184.375:3228): avc: denied { firmware_load } for pid=15615 comm="syz.4.4514" path="/lib/firmware/regulatory.db" dev="sda1" ino=448 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 183.898612][T15642] netlink: 96 bytes leftover after parsing attributes in process `syz.4.4527'. [ 183.947484][ T29] audit: type=1400 audit(184.700:3229): avc: denied { write } for pid=15644 comm="syz.4.4528" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 184.057520][T15658] loop7: detected capacity change from 0 to 2048 [ 184.079159][T15658] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 184.106249][ T5312] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 184.278078][T15667] sd 0:0:1:0: device reset [ 184.407664][ T5301] nci: nci_rsp_packet: unknown rsp opcode 0x126 [ 184.509960][T15689] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 184.561762][T15697] netlink: 8 bytes leftover after parsing attributes in process `syz.7.4545'. [ 184.848754][T15716] lo speed is unknown, defaulting to 1000 [ 185.004450][ T3415] IPVS: starting estimator thread 0... [ 185.010066][T15733] IPVS: lblc: UDP 224.0.0.2:0 - no destination available [ 185.089247][T15738] IPVS: using max 2160 ests per chain, 108000 per kthread [ 185.234523][T15774] loop9: detected capacity change from 0 to 2048 [ 185.255257][T15774] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 185.297947][ T5418] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 185.345747][T15790] loop9: detected capacity change from 0 to 2048 [ 185.376554][T15790] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 185.401732][ T5418] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 185.462521][T15809] serio: Serial port ptm0 [ 185.593278][T15829] netlink: 'syz.1.4583': attribute type 1 has an invalid length. [ 185.628349][T15829] 8021q: adding VLAN 0 to HW filter on device bond1 [ 185.659660][T15840] bond1: (slave veth3): Enslaving as an active interface with a down link [ 185.715815][T15829] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 185.723289][T15829] bond1: (slave batadv1): dev_set_mac_address on slave failed! ALB mode requires that the base driver support setting the hw address also when the network device's interface is open [ 185.895305][T15863] IPVS: lblc: UDP 224.0.0.2:0 - no destination available [ 185.902589][ T3401] IPVS: starting estimator thread 0... [ 185.994786][T15870] IPVS: using max 2352 ests per chain, 117600 per kthread [ 186.059900][T15894] netlink: 8 bytes leftover after parsing attributes in process `syz.7.4591'. [ 186.432632][T15949] netlink: 'syz.7.4597': attribute type 1 has an invalid length. [ 186.471169][T15949] 8021q: adding VLAN 0 to HW filter on device bond2 [ 186.493754][T15959] bond2: (slave veth5): Enslaving as an active interface with a down link [ 186.523182][T15949] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 186.530518][T15949] bond2: (slave batadv1): dev_set_mac_address on slave failed! ALB mode requires that the base driver support setting the hw address also when the network device's interface is open [ 186.613491][T15962] IPVS: lblc: UDP 224.0.0.2:0 - no destination available [ 186.620817][ T3372] IPVS: starting estimator thread 0... [ 186.697789][T15968] vlan2: entered allmulticast mode [ 186.705043][T15967] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4603'. [ 186.713089][T15968] dummy0: entered allmulticast mode [ 186.715262][T15964] IPVS: using max 2256 ests per chain, 112800 per kthread [ 187.017130][T15985] all: renamed from lo [ 187.309470][T16003] openvswitch: netlink: Message has 6 unknown bytes. [ 187.599660][T16057] all: renamed from lo (while UP) [ 187.612291][ T29] kauditd_printk_skb: 22 callbacks suppressed [ 187.612308][ T29] audit: type=1400 audit(188.543:3252): avc: denied { open } for pid=16059 comm="syz.4.4625" path="/287/file0" dev="tmpfs" ino=1504 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 187.654655][ T29] audit: type=1400 audit(188.585:3253): avc: denied { ioctl } for pid=16059 comm="syz.4.4625" path="/287/file0" dev="tmpfs" ino=1504 ioctlcmd=0x1273 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 187.819128][T16099] openvswitch: netlink: Message has 6 unknown bytes. [ 187.884807][T16108] tipc: Enabling of bearer rejected, failed to enable media [ 188.017980][T16126] netlink: 24 bytes leftover after parsing attributes in process `syz.9.4641'. [ 188.205290][T16152] netlink: 40 bytes leftover after parsing attributes in process `syz.9.4646'. [ 188.454908][T16188] netlink: 'syz.9.4649': attribute type 1 has an invalid length. [ 188.483940][T16188] 8021q: adding VLAN 0 to HW filter on device bond2 [ 188.512581][T16188] bond2: (slave veth7): Enslaving as an active interface with a down link [ 188.530113][T16188] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 188.537613][T16188] bond2: (slave batadv1): dev_set_mac_address on slave failed! ALB mode requires that the base driver support setting the hw address also when the network device's interface is open [ 188.661651][T16219] netlink: 40 bytes leftover after parsing attributes in process `syz.7.4667'. [ 188.708045][ T29] audit: type=1400 audit(189.697:3254): avc: denied { write } for pid=16224 comm=77DEA305FF07 name="urandom" dev="devtmpfs" ino=8 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:urandom_device_t tclass=chr_file permissive=1 [ 188.865005][T16210] xt_TCPMSS: Only works on TCP SYN packets [ 189.225157][T16256] tipc: Enabling of bearer rejected, failed to enable media [ 189.287507][T16266] netlink: 'syz.8.4668': attribute type 1 has an invalid length. [ 189.325207][T16266] 8021q: adding VLAN 0 to HW filter on device bond2 [ 189.391112][T16275] netlink: 'syz.4.4681': attribute type 5 has an invalid length. [ 189.445213][T16280] netlink: 96 bytes leftover after parsing attributes in process `syz.1.4683'. [ 189.462843][ T1038] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 189.550064][ T29] audit: type=1326 audit(190.579:3255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16285 comm="syz.4.4686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc50f12e929 code=0x7ffc0000 [ 189.573037][ T29] audit: type=1326 audit(190.579:3256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16285 comm="syz.4.4686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc50f12e929 code=0x7ffc0000 [ 189.655343][ T29] audit: type=1326 audit(190.632:3257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16285 comm="syz.4.4686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=138 compat=0 ip=0x7fc50f12e929 code=0x7ffc0000 [ 189.678354][ T29] audit: type=1326 audit(190.632:3258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16285 comm="syz.4.4686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc50f12e929 code=0x7ffc0000 [ 189.701345][ T29] audit: type=1326 audit(190.632:3259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16285 comm="syz.4.4686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc50f12e929 code=0x7ffc0000 [ 189.724302][ T29] audit: type=1326 audit(190.632:3260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16285 comm="syz.4.4686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=307 compat=0 ip=0x7fc50f12e929 code=0x7ffc0000 [ 189.747276][ T29] audit: type=1326 audit(190.632:3261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16285 comm="syz.4.4686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc50f12e929 code=0x7ffc0000 [ 189.801739][T16300] IPVS: lblc: UDP 224.0.0.2:0 - no destination available [ 189.827958][T16305] loop9: detected capacity change from 0 to 512 [ 189.836685][T16266] bond2: (slave veth5): Enslaving as an active interface with a down link [ 189.873027][T16297] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 189.878730][T16305] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 189.880606][T16297] bond2: (slave batadv1): dev_set_mac_address on slave failed! ALB mode requires that the base driver support setting the hw address also when the network device's interface is open [ 189.995093][ T1038] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 190.147702][T16341] netlink: 8 bytes leftover after parsing attributes in process `syz.9.4709'. [ 190.204120][T16350] sch_tbf: burst 480 is lower than device lo mtu (11337746) ! [ 190.239265][T16358] loop8: detected capacity change from 0 to 128 [ 190.275332][T16363] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 190.285041][T16363] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 190.306252][T16364] netlink: 2052 bytes leftover after parsing attributes in process `syz.4.4718'. [ 190.322296][T16364] (unnamed net_device) (uninitialized): option lacp_active: mode dependency failed, not supported in mode balance-rr(0) [ 190.451982][ T3381] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 190.505997][T16377] loop8: detected capacity change from 0 to 4096 [ 190.549448][T16387] netlink: 16402 bytes leftover after parsing attributes in process `syz.1.4727'. [ 190.559323][T16381] netlink: 16402 bytes leftover after parsing attributes in process `syz.1.4727'. [ 190.660282][T16395] lo speed is unknown, defaulting to 1000 [ 191.414263][T16468] IPVS: lblc: UDP 224.0.0.2:0 - no destination available [ 191.442738][ T1038] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 191.559753][T16485] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16485 comm=syz.4.4772 [ 191.580516][T16487] netlink: 'syz.1.4774': attribute type 1 has an invalid length. [ 191.609290][T16490] netlink: 'syz.7.4775': attribute type 10 has an invalid length. [ 191.648067][T16497] netlink: 'syz.4.4778': attribute type 1 has an invalid length. [ 191.675752][T16500] netlink: 'syz.1.4780': attribute type 10 has an invalid length. [ 191.686370][T16500] syz_tun: entered promiscuous mode [ 191.719914][T16500] syz_tun: entered allmulticast mode [ 191.737981][T16500] bond0: (slave syz_tun): Enslaving as an active interface with an up link [ 191.903645][T16528] xt_hashlimit: max too large, truncated to 1048576 [ 192.118719][T16549] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 192.229295][T16561] netlink: 28 bytes leftover after parsing attributes in process `syz.7.4807'. [ 192.238396][T16561] netlink: 24 bytes leftover after parsing attributes in process `syz.7.4807'. [ 192.302221][T16480] 9pnet_fd: p9_fd_create_tcp (16480): problem connecting socket to 127.0.0.1 [ 192.316802][T16574] netlink: 4 bytes leftover after parsing attributes in process `syz.7.4810'. [ 192.408514][T16587] loop9: detected capacity change from 0 to 1024 [ 192.433364][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 192.447372][ T1038] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 192.455054][T16587] EXT4-fs mount: 5 callbacks suppressed [ 192.455075][T16587] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 192.477681][ T29] kauditd_printk_skb: 76 callbacks suppressed [ 192.477697][ T29] audit: type=1400 audit(193.655:3338): avc: denied { setattr } for pid=16586 comm="syz.9.4818" name="file0" dev="loop9" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 192.522504][ T5418] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 192.658466][T16628] netlink: 8 bytes leftover after parsing attributes in process `syz.7.4836'. [ 192.667512][T16628] netlink: 8 bytes leftover after parsing attributes in process `syz.7.4836'. [ 192.678591][ T29] audit: type=1326 audit(193.865:3339): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16625 comm="syz.4.4835" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fc50f12e929 code=0x0 [ 192.738412][ T29] audit: type=1400 audit(193.939:3340): avc: denied { getopt } for pid=16635 comm="syz.7.4839" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 192.760455][T16638] netlink: 'wÞ£ÿ': attribute type 4 has an invalid length. [ 192.838213][T16651] netlink: 12 bytes leftover after parsing attributes in process `syz.9.4846'. [ 192.871057][T16651] 8021q: adding VLAN 0 to HW filter on device bond3 [ 192.885362][ T29] audit: type=1400 audit(194.085:3341): avc: denied { write } for pid=16653 comm="syz.7.4847" lport=32802 faddr=::ffff:100.1.1.0 fport=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 192.906402][T16651] vlan2: entered allmulticast mode [ 192.909505][ T3415] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 192.914308][T16651] bond3: entered allmulticast mode [ 192.942062][ T29] audit: type=1400 audit(194.106:3342): avc: denied { setopt } for pid=16653 comm="syz.7.4847" lport=32802 faddr=::ffff:100.1.1.0 fport=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 192.978238][T16656] netlink: 96 bytes leftover after parsing attributes in process `syz.7.4848'. [ 193.012300][T16658] netlink: 56 bytes leftover after parsing attributes in process `syz.7.4849'. [ 193.116804][ T29] audit: type=1400 audit(194.327:3343): avc: denied { mounton } for pid=16663 comm="syz.9.4852" path="/proc/1950/task" dev="proc" ino=45336 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 193.153998][T16671] netlink: 96 bytes leftover after parsing attributes in process `syz.1.4855'. [ 193.202432][ T29] audit: type=1400 audit(194.411:3344): avc: denied { bind } for pid=16679 comm="syz.1.4858" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 193.221485][ T29] audit: type=1400 audit(194.411:3345): avc: denied { name_bind } for pid=16679 comm="syz.1.4858" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 193.243138][ T29] audit: type=1400 audit(194.411:3346): avc: denied { node_bind } for pid=16679 comm="syz.1.4858" saddr=::1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 193.245673][T16685] netlink: 'syz.1.4861': attribute type 16 has an invalid length. [ 193.272211][T16685] netlink: 'syz.1.4861': attribute type 17 has an invalid length. [ 193.278886][T16683] netlink: 'syz.9.4860': attribute type 1 has an invalid length. [ 193.288002][T16683] netlink: 'syz.9.4860': attribute type 4 has an invalid length. [ 193.295807][T16683] netlink: 9462 bytes leftover after parsing attributes in process `syz.9.4860'. [ 193.305737][T16683] netlink: 'syz.9.4860': attribute type 1 has an invalid length. [ 193.313596][T16683] netlink: 'syz.9.4860': attribute type 4 has an invalid length. [ 193.401747][T16703] netem: change failed [ 193.487652][T16718] loop8: detected capacity change from 0 to 1024 [ 193.646229][T16718] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 193.663465][T16718] EXT4-fs (loop8): shut down requested (0) [ 193.699416][ T5403] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 193.829546][ T29] audit: type=1326 audit(195.072:3347): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16745 comm="syz.4.4887" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc50f12e929 code=0x7ffc0000 [ 193.977507][T16761] loop8: detected capacity change from 0 to 2048 [ 194.003102][T16766] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 194.023500][T16761] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 194.054240][T16761] EXT4-fs (loop8): shut down requested (0) [ 194.075162][ T5403] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 194.112093][T16781] loop8: detected capacity change from 0 to 164 [ 194.123649][T16785] netlink: 'syz.1.4904': attribute type 1 has an invalid length. [ 194.136589][T16781] syz.8.4901: attempt to access beyond end of device [ 194.136589][T16781] loop8: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 194.151039][T16781] syz.8.4901: attempt to access beyond end of device [ 194.151039][T16781] loop8: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 194.228766][T16798] sch_tbf: burst 19872 is lower than device lo mtu (11337746) ! [ 194.477780][T16824] lo speed is unknown, defaulting to 1000 [ 194.816137][T16858] netlink: 'syz.8.4936': attribute type 1 has an invalid length. [ 194.851841][T16858] 8021q: adding VLAN 0 to HW filter on device bond3 [ 194.873466][T16858] vlan2: entered allmulticast mode [ 194.878725][T16858] bond3: entered allmulticast mode [ 194.901895][T16867] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 194.909595][T16867] batadv_slave_0: entered allmulticast mode [ 195.065743][T16879] lo speed is unknown, defaulting to 1000 [ 195.204871][T16893] pimreg: entered allmulticast mode [ 195.212249][T16893] pimreg: left allmulticast mode [ 195.653592][T16932] batadv_slave_0: entered allmulticast mode [ 195.712055][T16941] loop9: detected capacity change from 0 to 128 [ 195.721817][T16941] FAT-fs (loop9): error, invalid access to FAT (entry 0x00000100) [ 195.729714][T16941] FAT-fs (loop9): Filesystem has been set read-only [ 195.736422][T16941] FAT-fs (loop9): error, invalid access to FAT (entry 0x00000100) [ 195.745124][T16941] syz.9.4971: attempt to access beyond end of device [ 195.745124][T16941] loop9: rw=2049, sector=2065, nr_sectors = 8 limit=128 [ 195.783283][T16947] loop9: detected capacity change from 0 to 512 [ 195.791200][T16947] EXT4-fs (loop9): mounting ext3 file system using the ext4 subsystem [ 195.801884][T16947] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c118, mo2=0002] [ 195.816615][T16947] EXT4-fs error (device loop9): ext4_iget_extra_inode:5035: inode #15: comm syz.9.4973: corrupted in-inode xattr: e_value size too large [ 195.830942][T16947] EXT4-fs error (device loop9): ext4_orphan_get:1398: comm syz.9.4973: couldn't read orphan inode 15 (err -117) [ 195.854786][T16947] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 195.893130][ T5418] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 195.954068][T16963] netlink: 'syz.9.4979': attribute type 16 has an invalid length. [ 195.962109][T16963] netlink: 'syz.9.4979': attribute type 17 has an invalid length. [ 196.030359][T16963] net_ratelimit: 8 callbacks suppressed [ 196.030368][T16963] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 196.263646][T16993] @: renamed from vlan0 (while UP) [ 196.320851][T16997] 8021q: adding VLAN 0 to HW filter on device bond4 [ 196.344621][T16997] vlan2: entered allmulticast mode [ 196.349853][T16997] bond4: entered allmulticast mode [ 196.389922][T17009] IPVS: lblc: UDP 224.0.0.2:0 - no destination available [ 196.699477][T17031] loop8: detected capacity change from 0 to 1024 [ 196.794980][T17031] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 196.827180][T17031] EXT4-fs error (device loop8): ext4_mb_mark_diskspace_used:4113: comm syz.8.5008: Allocating blocks 449-513 which overlap fs metadata [ 196.855365][T17030] EXT4-fs (loop8): pa ffff888106bf8230: logic 48, phys. 177, len 21 [ 196.863593][T17030] EXT4-fs error (device loop8): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 196.887839][ T5403] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 197.580078][T17194] 8021q: adding VLAN 0 to HW filter on device bond2 [ 197.606490][T17194] vlan2: entered allmulticast mode [ 197.611644][T17194] bond2: entered allmulticast mode [ 197.689048][ T29] kauditd_printk_skb: 28 callbacks suppressed [ 197.689074][ T29] audit: type=1326 audit(199.125:3376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17206 comm="syz.7.5026" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0cc89fe929 code=0x7ffc0000 [ 197.718260][ T29] audit: type=1326 audit(199.125:3377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17206 comm="syz.7.5026" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0cc89fe929 code=0x7ffc0000 [ 197.743289][ T29] audit: type=1326 audit(199.167:3378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17206 comm="syz.7.5026" exe="/root/syz-executor" sig=0 arch=c000003e syscall=133 compat=0 ip=0x7f0cc89fe929 code=0x7ffc0000 [ 197.766206][ T29] audit: type=1326 audit(199.167:3379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17206 comm="syz.7.5026" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0cc89fe929 code=0x7ffc0000 [ 197.789343][ T29] audit: type=1326 audit(199.167:3380): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17206 comm="syz.7.5026" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0cc89fe929 code=0x7ffc0000 [ 197.812317][ T29] audit: type=1326 audit(199.167:3381): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17206 comm="syz.7.5026" exe="/root/syz-executor" sig=0 arch=c000003e syscall=235 compat=0 ip=0x7f0cc89fe929 code=0x7ffc0000 [ 197.835295][ T29] audit: type=1326 audit(199.167:3382): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17206 comm="syz.7.5026" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0cc89fe929 code=0x7ffc0000 [ 197.858288][ T29] audit: type=1326 audit(199.188:3383): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17206 comm="syz.7.5026" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0cc89fe929 code=0x7ffc0000 [ 198.037769][ T29] audit: type=1326 audit(199.492:3384): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17239 comm="syz.1.5043" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d87c6e929 code=0x7ffc0000 [ 198.060823][ T29] audit: type=1326 audit(199.492:3385): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17239 comm="syz.1.5043" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d87c6e929 code=0x7ffc0000 [ 198.186310][T17248] validate_nla: 3 callbacks suppressed [ 198.186396][T17248] netlink: 'syz.7.5046': attribute type 1 has an invalid length. [ 198.206721][T17248] 8021q: adding VLAN 0 to HW filter on device bond3 [ 198.223450][T17248] vlan2: entered allmulticast mode [ 198.228747][T17248] bond3: entered allmulticast mode [ 198.304792][T17256] lo speed is unknown, defaulting to 1000 [ 198.702007][T17271] lo speed is unknown, defaulting to 1000 [ 198.746626][T17268] lo speed is unknown, defaulting to 1000 [ 199.045529][T17283] loop8: detected capacity change from 0 to 164 [ 199.076734][T17283] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 199.130446][T17283] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 199.246234][T17283] Symlink component flag not implemented [ 199.251926][T17283] Symlink component flag not implemented [ 199.328932][T17283] Symlink component flag not implemented (7) [ 199.335090][T17283] Symlink component flag not implemented (116) [ 199.347731][T17309] netlink: 'syz.1.5070': attribute type 1 has an invalid length. [ 199.367292][T17309] 8021q: adding VLAN 0 to HW filter on device bond2 [ 199.400820][T17309] vlan0: entered allmulticast mode [ 199.405987][T17309] bond2: entered allmulticast mode [ 199.421973][T17314] netlink: 'syz.4.5071': attribute type 10 has an invalid length. [ 199.455352][T17314] team0: Port device dummy0 added [ 199.469364][T17322] netlink: 'syz.7.5075': attribute type 10 has an invalid length. [ 199.477741][T17322] geneve1: entered promiscuous mode [ 199.484851][T17322] : (slave geneve1): Enslaving as an active interface with an up link [ 199.497424][T17324] netlink: 'syz.9.5076': attribute type 10 has an invalid length. [ 199.520755][T17324] syz_tun: entered promiscuous mode [ 199.543626][T17320] __nla_validate_parse: 11 callbacks suppressed [ 199.543640][T17320] netlink: 24 bytes leftover after parsing attributes in process `syz.8.5074'. [ 199.564006][T17324] bond0: (slave syz_tun): Enslaving as an active interface with an up link [ 199.712956][T17345] loop8: detected capacity change from 0 to 512 [ 199.722147][T17345] EXT4-fs error (device loop8): ext4_validate_block_bitmap:432: comm syz.8.5086: bg 0: block 5: invalid block bitmap [ 199.739726][T17345] EXT4-fs error (device loop8) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 199.750214][T17345] EXT4-fs error (device loop8): ext4_free_branches:1023: inode #11: comm syz.8.5086: invalid indirect mapped block 3 (level 2) [ 199.765532][T17345] EXT4-fs (loop8): 2 truncates cleaned up [ 199.784120][T17345] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 199.848708][ T5403] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 199.931161][T17367] lo speed is unknown, defaulting to 1000 [ 200.013364][T17376] lo speed is unknown, defaulting to 1000 [ 200.125766][T17389] sch_tbf: burst 4398 is lower than device lo mtu (65550) ! [ 200.193855][T17401] netlink: 'syz.1.5110': attribute type 1 has an invalid length. [ 200.214306][T17401] 8021q: adding VLAN 0 to HW filter on device bond3 [ 200.230777][T17401] vlan0: entered allmulticast mode [ 200.236022][T17401] bond3: entered allmulticast mode [ 200.298645][T17409] lo speed is unknown, defaulting to 1000 [ 200.502885][T17432] loop8: detected capacity change from 0 to 512 [ 200.509646][T17432] EXT4-fs: Ignoring removed orlov option [ 200.517456][T17432] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 200.594203][T17432] EXT4-fs (loop8): 1 truncate cleaned up [ 200.600336][T17432] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 200.618999][T17440] netlink: 'syz.4.5126': attribute type 1 has an invalid length. [ 200.650517][T17440] 8021q: adding VLAN 0 to HW filter on device bond3 [ 200.669281][T17440] vlan2: entered allmulticast mode [ 200.674512][T17440] bond3: entered allmulticast mode [ 200.706046][T17447] loop9: detected capacity change from 0 to 1024 [ 200.723016][ T5403] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 200.731051][T17447] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 200.790788][T17447] EXT4-fs error (device loop9): ext4_mb_mark_diskspace_used:4113: comm syz.9.5129: Allocating blocks 449-513 which overlap fs metadata [ 200.859736][T17468] netlink: 68 bytes leftover after parsing attributes in process `syz.4.5138'. [ 200.871259][T17446] EXT4-fs (loop9): pa ffff888106bf81c0: logic 48, phys. 177, len 21 [ 200.879550][T17446] EXT4-fs error (device loop9): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 200.946813][ T5418] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 201.190273][T17507] lo speed is unknown, defaulting to 1000 [ 201.260461][T17515] netlink: 12 bytes leftover after parsing attributes in process `syz.4.5160'. [ 201.278451][T17515] 8021q: adding VLAN 0 to HW filter on device bond4 [ 201.326496][T17515] vlan2: entered allmulticast mode [ 201.331752][T17515] bond4: entered allmulticast mode [ 201.381854][T17518] lo speed is unknown, defaulting to 1000 [ 201.718174][T17543] netlink: 'syz.9.5172': attribute type 1 has an invalid length. [ 201.735248][T17543] 8021q: adding VLAN 0 to HW filter on device bond5 [ 201.756076][T17543] vlan2: entered allmulticast mode [ 201.761312][T17543] bond5: entered allmulticast mode [ 201.843149][T17548] sch_tbf: burst 4398 is lower than device lo mtu (65550) ! [ 202.052136][T17553] lo speed is unknown, defaulting to 1000 [ 202.054228][T17562] netlink: 12 bytes leftover after parsing attributes in process `syz.8.5189'. [ 202.075001][T17562] 8021q: adding VLAN 0 to HW filter on device bond4 [ 202.096368][T17562] vlan2: entered allmulticast mode [ 202.101657][T17562] bond4: entered allmulticast mode [ 202.370796][T17587] loop8: detected capacity change from 0 to 128 [ 202.389703][T17589] tipc: Started in network mode [ 202.394699][T17589] tipc: Node identity ac14140f, cluster identity 4711 [ 202.409538][T17589] tipc: New replicast peer: 255.255.255.83 [ 202.415536][T17589] tipc: Enabled bearer , priority 10 [ 202.628769][T17587] FAT-fs (loop8): error, invalid access to FAT (entry 0x00000100) [ 202.636888][T17587] FAT-fs (loop8): Filesystem has been set read-only [ 202.663884][T17610] netlink: 'syz.4.5202': attribute type 10 has an invalid length. [ 202.682869][T17610] geneve1: entered promiscuous mode [ 202.695000][T17610] bond0: (slave geneve1): Enslaving as an active interface with an up link [ 202.705469][T17612] lo speed is unknown, defaulting to 1000 [ 202.742992][T17587] syz.8.5192: attempt to access beyond end of device [ 202.742992][T17587] loop8: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 202.799434][T17587] FAT-fs (loop8): error, invalid access to FAT (entry 0x00000100) [ 202.807431][T17587] FAT-fs (loop8): error, invalid access to FAT (entry 0x00000100) [ 202.815603][T17587] syz.8.5192: attempt to access beyond end of device [ 202.815603][T17587] loop8: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 202.829469][T17587] syz.8.5192: attempt to access beyond end of device [ 202.829469][T17587] loop8: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 202.844711][T17587] syz.8.5192: attempt to access beyond end of device [ 202.844711][T17587] loop8: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 202.861388][T17587] syz.8.5192: attempt to access beyond end of device [ 202.861388][T17587] loop8: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 202.877270][T17587] syz.8.5192: attempt to access beyond end of device [ 202.877270][T17587] loop8: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 202.890699][T17587] syz.8.5192: attempt to access beyond end of device [ 202.890699][T17587] loop8: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 202.906513][T17587] syz.8.5192: attempt to access beyond end of device [ 202.906513][T17587] loop8: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 202.917508][T17618] lo speed is unknown, defaulting to 1000 [ 202.998921][T17587] syz.8.5192: attempt to access beyond end of device [ 202.998921][T17587] loop8: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 203.012660][T17587] syz.8.5192: attempt to access beyond end of device [ 203.012660][T17587] loop8: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 203.170531][T17635] netlink: 7 bytes leftover after parsing attributes in process `syz.1.5210'. [ 203.187908][T17635] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5210'. [ 203.473568][ T3415] tipc: Node number set to 2886997007 [ 203.489685][T17648] netlink: 68 bytes leftover after parsing attributes in process `syz.9.5215'. [ 203.674788][T17652] lo speed is unknown, defaulting to 1000 [ 203.969008][ T29] kauditd_printk_skb: 115 callbacks suppressed [ 203.969023][ T29] audit: type=1400 audit(205.717:3501): avc: denied { append } for pid=17663 comm="syz.9.5221" name="001" dev="devtmpfs" ino=165 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 204.075724][T17670] loop9: detected capacity change from 0 to 2048 [ 204.103825][T17670] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 204.186017][ T5418] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 204.215557][T17674] bridge: RTM_NEWNEIGH with invalid ether address [ 204.355278][T17691] loop9: detected capacity change from 0 to 1024 [ 204.381583][T17691] EXT4-fs (loop9): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 204.408755][T17691] EXT4-fs error (device loop9): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 204.432765][T17691] EXT4-fs (loop9): Delayed block allocation failed for inode 15 at logical offset 63 with max blocks 65 with error 28 [ 204.445281][T17691] EXT4-fs (loop9): This should not happen!! Data will be lost [ 204.445281][T17691] [ 204.454992][T17691] EXT4-fs (loop9): Total free blocks count 0 [ 204.461118][T17691] EXT4-fs (loop9): Free/Dirty block details [ 204.467082][T17691] EXT4-fs (loop9): free_blocks=4293918720 [ 204.472916][T17691] EXT4-fs (loop9): dirty_blocks=80 [ 204.478138][T17691] EXT4-fs (loop9): Block reservation details [ 204.478060][T17704] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5239'. [ 204.478594][T17704] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5239'. [ 204.484173][T17691] EXT4-fs (loop9): i_reserved_data_blocks=5 [ 204.523871][ T5418] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 204.575904][T17713] batman_adv: batadv0: Adding interface: gretap1 [ 204.582440][T17713] batman_adv: batadv0: The MTU of interface gretap1 is too small (1462) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.613039][T17713] batman_adv: batadv0: Interface activated: gretap1 [ 205.185048][T17723] lo speed is unknown, defaulting to 1000 [ 205.421402][T17753] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5259'. [ 205.604015][ T29] audit: type=1400 audit(207.439:3502): avc: denied { ioctl } for pid=17773 comm="syz.9.5270" path="socket:[48590]" dev="sockfs" ino=48590 ioctlcmd=0x48e3 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 205.697334][ T29] audit: type=1400 audit(207.491:3503): avc: denied { relabelfrom } for pid=17758 comm="syz.8.5262" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 205.716907][ T29] audit: type=1400 audit(207.491:3504): avc: denied { relabelto } for pid=17758 comm="syz.8.5262" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 205.741995][ T29] audit: type=1326 audit(207.575:3505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17786 comm="syz.7.5274" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0cc89fe929 code=0x7ffc0000 [ 205.765179][ T29] audit: type=1326 audit(207.586:3506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17786 comm="syz.7.5274" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0cc89fe929 code=0x7ffc0000 [ 205.788151][ T29] audit: type=1326 audit(207.586:3507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17786 comm="syz.7.5274" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0cc89fe929 code=0x7ffc0000 [ 205.811157][ T29] audit: type=1326 audit(207.586:3508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17786 comm="syz.7.5274" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0cc89fe929 code=0x7ffc0000 [ 205.834251][ T29] audit: type=1326 audit(207.659:3509): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17786 comm="syz.7.5274" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0cc89fe929 code=0x7ffc0000 [ 205.857384][ T29] audit: type=1326 audit(207.659:3510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17786 comm="syz.7.5274" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0cc89fe929 code=0x7ffc0000 [ 206.344288][T17868] netlink: 4 bytes leftover after parsing attributes in process `syz.1.5311'. [ 206.520096][T17889] netlink: 4 bytes leftover after parsing attributes in process `syz.7.5318'. [ 207.271529][T17988] netlink: 24 bytes leftover after parsing attributes in process `syz.4.5338'. [ 207.933623][T18131] netlink: 12 bytes leftover after parsing attributes in process `syz.7.5369'. [ 207.947973][T18131] netlink: 64 bytes leftover after parsing attributes in process `syz.7.5369'. [ 208.011175][T18139] tipc: Failed to remove unknown binding: 66,1,1/2886997007:2439587998/2439588000 [ 208.035681][T18141] netlink: 24 bytes leftover after parsing attributes in process `syz.7.5373'. [ 208.334254][T18186] netlink: 28 bytes leftover after parsing attributes in process `syz.4.5390'. [ 208.343587][T18186] netem: change failed [ 208.447679][ T3415] hid-generic 0006:0000:0000.0012: unknown main item tag 0x0 [ 208.455376][ T3415] hid-generic 0006:0000:0000.0012: unknown main item tag 0x0 [ 208.462951][ T3415] hid-generic 0006:0000:0000.0012: unknown main item tag 0x0 [ 208.470678][ T3415] hid-generic 0006:0000:0000.0012: unknown main item tag 0x0 [ 208.478228][ T3415] hid-generic 0006:0000:0000.0012: unknown main item tag 0x0 [ 208.485667][ T3415] hid-generic 0006:0000:0000.0012: unknown main item tag 0x6 [ 208.493117][ T3415] hid-generic 0006:0000:0000.0012: unknown main item tag 0x0 [ 208.500648][ T3415] hid-generic 0006:0000:0000.0012: unknown main item tag 0x0 [ 208.508109][ T3415] hid-generic 0006:0000:0000.0012: unknown main item tag 0x0 [ 208.515566][ T3415] hid-generic 0006:0000:0000.0012: unknown main item tag 0x0 [ 208.523068][ T3415] hid-generic 0006:0000:0000.0012: unknown main item tag 0x0 [ 208.530458][ T3415] hid-generic 0006:0000:0000.0012: unknown main item tag 0x0 [ 208.537842][ T3415] hid-generic 0006:0000:0000.0012: unknown main item tag 0x0 [ 208.545247][ T3415] hid-generic 0006:0000:0000.0012: unknown main item tag 0x0 [ 208.553061][ T3415] hid-generic 0006:0000:0000.0012: unknown main item tag 0x0 [ 208.560637][ T3415] hid-generic 0006:0000:0000.0012: unknown main item tag 0x0 [ 208.569883][ T3415] hid-generic 0006:0000:0000.0012: hidraw0: VIRTUAL HID vffffff.00 Device [syz0] on syz1 [ 208.808384][ T29] kauditd_printk_skb: 121 callbacks suppressed [ 208.808401][ T29] audit: type=1400 audit(210.809:3632): avc: denied { watch_reads } for pid=18233 comm="syz.9.5412" path="/984/file0" dev="tmpfs" ino=5120 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 208.910770][T18251] loop9: detected capacity change from 0 to 1024 [ 208.957638][T18251] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 209.015473][ T29] audit: type=1400 audit(211.019:3633): avc: denied { map } for pid=18249 comm="syz.9.5417" path="/986/file1/bus" dev="loop9" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 209.016506][T18251] EXT4-fs error (device loop9): ext4_mb_mark_diskspace_used:4113: comm syz.9.5417: Allocating blocks 481-513 which overlap fs metadata [ 209.037551][ T29] audit: type=1400 audit(211.019:3634): avc: denied { execute } for pid=18249 comm="syz.9.5417" path="/986/file1/bus" dev="loop9" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 209.111324][T18271] EXT4-fs error (device loop9): ext4_mb_mark_diskspace_used:4113: comm syz.9.5417: Allocating blocks 497-513 which overlap fs metadata [ 209.135382][T18271] EXT4-fs (loop9): pa ffff888106bf81c0: logic 352, phys. 481, len 2 [ 209.143544][T18271] EXT4-fs error (device loop9): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 1 [ 209.190991][ T5418] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 209.481905][T18303] loop9: detected capacity change from 0 to 1024 [ 209.522982][T18303] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 209.549490][T18303] EXT4-fs (loop9): Delayed block allocation failed for inode 15 at logical offset 49 with max blocks 15 with error 28 [ 209.561995][T18303] EXT4-fs (loop9): This should not happen!! Data will be lost [ 209.561995][T18303] [ 209.571726][T18303] EXT4-fs (loop9): Total free blocks count 0 [ 209.577736][T18303] EXT4-fs (loop9): Free/Dirty block details [ 209.583864][T18303] EXT4-fs (loop9): free_blocks=0 [ 209.588956][T18303] EXT4-fs (loop9): dirty_blocks=0 [ 209.594003][T18303] EXT4-fs (loop9): Block reservation details [ 209.600123][T18303] EXT4-fs (loop9): i_reserved_data_blocks=0 [ 209.701195][ T5418] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 209.840954][T18322] pimreg: entered allmulticast mode [ 209.855458][T18322] pimreg: left allmulticast mode [ 209.861198][ T29] audit: type=1326 audit(211.890:3635): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18327 comm="syz.4.5432" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc50f12e929 code=0x7ffc0000 [ 209.884186][ T29] audit: type=1326 audit(211.890:3636): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18327 comm="syz.4.5432" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc50f12e929 code=0x7ffc0000 [ 209.907088][ T29] audit: type=1326 audit(211.911:3637): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18327 comm="syz.4.5432" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc50f12e929 code=0x7ffc0000 [ 209.937462][ T29] audit: type=1326 audit(211.985:3638): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18327 comm="syz.4.5432" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc50f12e929 code=0x7ffc0000 [ 209.960606][ T29] audit: type=1326 audit(211.985:3639): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18327 comm="syz.4.5432" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc50f12e929 code=0x7ffc0000 [ 210.005560][ T29] audit: type=1326 audit(212.048:3640): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18327 comm="syz.4.5432" exe="/root/syz-executor" sig=0 arch=c000003e syscall=280 compat=0 ip=0x7fc50f12e929 code=0x7ffc0000 [ 210.028665][ T29] audit: type=1326 audit(212.048:3641): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18327 comm="syz.4.5432" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc50f12e929 code=0x7ffc0000 [ 210.210945][T18358] netlink: 24 bytes leftover after parsing attributes in process `syz.4.5442'. [ 210.257787][T18364] netlink: 4 bytes leftover after parsing attributes in process `syz.1.5443'. [ 210.288219][T18364] team1: entered promiscuous mode [ 210.303679][T18364] team1: entered allmulticast mode [ 210.789531][T18418] lo speed is unknown, defaulting to 1000 [ 211.401761][T18492] netlink: 24 bytes leftover after parsing attributes in process `syz.1.5465'. [ 211.607290][T18512] netlink: 'syz.9.5473': attribute type 4 has an invalid length. [ 211.635167][ T3388] lo speed is unknown, defaulting to 1000 [ 211.641004][ T3388] syz0: Port: 1 Link DOWN [ 211.654576][T18512] netlink: 'syz.9.5473': attribute type 4 has an invalid length. [ 211.676164][ T3388] lo speed is unknown, defaulting to 1000 [ 211.681934][ T3388] syz0: Port: 1 Link ACTIVE [ 211.716957][T18523] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5481'. [ 211.736184][T18523] team1: entered promiscuous mode [ 211.743605][T18523] team1: entered allmulticast mode [ 211.760859][T18525] netlink: 28 bytes leftover after parsing attributes in process `syz.9.5482'. [ 211.797556][T18538] netlink: 'syz.4.5489': attribute type 1 has an invalid length. [ 211.813623][T18538] 8021q: adding VLAN 0 to HW filter on device bond5 [ 211.827384][T18538] vlan2: entered allmulticast mode [ 211.832643][T18538] bond5: entered allmulticast mode [ 211.874617][T18546] netlink: 4 bytes leftover after parsing attributes in process `syz.9.5491'. [ 211.884521][T18546] netlink: 4 bytes leftover after parsing attributes in process `syz.9.5491'. [ 211.983455][T18560] loop8: detected capacity change from 0 to 256 [ 211.996313][T18560] FAT-fs (loop8): error, corrupted file size (i_pos 196, 2097152) [ 212.004351][T18560] FAT-fs (loop8): Filesystem has been set read-only [ 212.055868][T18560] loop8: detected capacity change from 256 to 0 [ 212.062570][T18567] bio_check_eod: 3401 callbacks suppressed [ 212.062586][T18567] syz.8.5498: attempt to access beyond end of device [ 212.062586][T18567] loop8: rw=0, sector=4, nr_sectors = 4 limit=0 [ 212.081555][T18567] FAT-fs (loop8): FAT read failed (blocknr 1) [ 212.099461][ T5403] syz-executor: attempt to access beyond end of device [ 212.099461][ T5403] loop8: rw=0, sector=12, nr_sectors = 4 limit=0 [ 212.112875][ T5403] FAT-fs (loop8): Directory bread(block 3) failed [ 212.618137][T18584] wireguard0: entered promiscuous mode [ 212.623729][T18584] wireguard0: entered allmulticast mode [ 212.853938][T18590] lo speed is unknown, defaulting to 1000 [ 213.029976][T18628] lo speed is unknown, defaulting to 1000 [ 213.047008][T18641] netlink: 'syz.4.5528': attribute type 4 has an invalid length. [ 213.064238][T18590] chnl_net:caif_netlink_parms(): no params data found [ 213.200803][T18654] netlink: 14 bytes leftover after parsing attributes in process `syz.1.5532'. [ 213.214119][T18654] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 213.222846][T18654] bond_slave_0: left allmulticast mode [ 213.229943][T18654] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 213.239759][T18654] bond_slave_1: left allmulticast mode [ 213.246902][T18654] bond0 (unregistering): (slave syz_tun): Releasing backup interface [ 213.255363][T18654] syz_tun: left allmulticast mode [ 213.262006][T18654] bond0 (unregistering): Released all slaves [ 213.273839][T18655] geneve2: entered promiscuous mode [ 213.282421][T18590] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.289605][T18590] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.296875][T18590] bridge_slave_0: entered allmulticast mode [ 213.303490][T18590] bridge_slave_0: entered promiscuous mode [ 213.312179][T18590] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.319468][T18590] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.326819][T18590] bridge_slave_1: entered allmulticast mode [ 213.333680][T18590] bridge_slave_1: entered promiscuous mode [ 213.352974][T18590] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 213.364065][T18590] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 213.384544][T18590] team0: Port device team_slave_0 added [ 213.391427][T18590] team0: Port device team_slave_1 added [ 213.408634][T18590] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 213.415802][T18590] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.441818][T18590] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 213.453247][T18590] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 213.460318][T18590] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.486388][T18590] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 213.578238][T18590] hsr_slave_0: entered promiscuous mode [ 213.588356][T18590] hsr_slave_1: entered promiscuous mode [ 213.594936][T18590] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 213.604037][T18670] uprobe: syz.4.5539:18670 failed to unregister, leaking uprobe [ 213.612110][T18590] Cannot create hsr debugfs directory [ 213.661986][T18679] netlink: 2028 bytes leftover after parsing attributes in process `syz.1.5540'. [ 213.671244][T18679] netlink: 24 bytes leftover after parsing attributes in process `syz.1.5540'. [ 213.903104][ T29] kauditd_printk_skb: 40 callbacks suppressed [ 213.903119][ T29] audit: type=1326 audit(216.142:3682): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18703 comm="syz.4.5554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc50f12e929 code=0x7ffc0000 [ 213.932320][ T29] audit: type=1326 audit(216.142:3683): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18703 comm="syz.4.5554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc50f12e929 code=0x7ffc0000 [ 213.955292][ T29] audit: type=1326 audit(216.142:3684): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18703 comm="syz.4.5554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc50f12e929 code=0x7ffc0000 [ 213.978235][ T29] audit: type=1326 audit(216.142:3685): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18703 comm="syz.4.5554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fc50f12e929 code=0x7ffc0000 [ 214.001769][ T29] audit: type=1326 audit(216.142:3686): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18703 comm="syz.4.5554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fc50f12e963 code=0x7ffc0000 [ 214.024531][ T29] audit: type=1326 audit(216.142:3687): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18703 comm="syz.4.5554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fc50f12d3df code=0x7ffc0000 [ 214.047318][ T29] audit: type=1326 audit(216.142:3688): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18703 comm="syz.4.5554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7fc50f12e9b7 code=0x7ffc0000 [ 214.070172][ T29] audit: type=1326 audit(216.142:3689): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18703 comm="syz.4.5554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fc50f12d290 code=0x7ffc0000 [ 214.093216][ T29] audit: type=1326 audit(216.142:3690): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18703 comm="syz.4.5554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fc50f12d58a code=0x7ffc0000 [ 214.116009][ T29] audit: type=1326 audit(216.142:3691): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18703 comm="syz.4.5554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc50f12e929 code=0x7ffc0000 [ 214.156803][T18590] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 214.166027][T18590] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 214.178096][T18590] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 214.198090][T18590] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 214.299381][T18724] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=18724 comm=syz.9.5560 [ 214.319455][T18590] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.350567][T18590] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.367464][ T5241] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.374649][ T5241] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.419562][ T5241] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.426696][ T5241] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.601033][T18590] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 214.749947][T18748] lo speed is unknown, defaulting to 1000 [ 214.794759][T18775] netlink: 'syz.9.5575': attribute type 21 has an invalid length. [ 214.828929][T18590] veth0_vlan: entered promiscuous mode [ 214.845407][T18590] veth1_vlan: entered promiscuous mode [ 214.874253][T18590] veth0_macvtap: entered promiscuous mode [ 214.882116][T18590] veth1_macvtap: entered promiscuous mode [ 214.894251][T18590] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 214.908605][T18590] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 214.918295][T18590] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.927173][T18590] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.935992][T18590] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.944777][T18590] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.052068][T18787] lo speed is unknown, defaulting to 1000 [ 215.163437][T18815] __nla_validate_parse: 8 callbacks suppressed [ 215.163455][T18815] netlink: 24 bytes leftover after parsing attributes in process `syz.1.5584'. [ 215.287797][T18837] netlink: 24 bytes leftover after parsing attributes in process `syz.4.5601'. [ 216.830144][T19025] tipc: Enabling of bearer rejected, already enabled [ 216.899218][T19036] netlink: 664 bytes leftover after parsing attributes in process `syz.7.5636'. [ 216.968759][T19047] netlink: 2052 bytes leftover after parsing attributes in process `syz.4.5637'. [ 216.978109][T19047] netlink: 20 bytes leftover after parsing attributes in process `syz.4.5637'. [ 217.146044][T19063] vhci_hcd vhci_hcd.0: pdev(9) rhport(0) sockfd(3) [ 217.152679][T19063] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 217.160201][T19063] vhci_hcd vhci_hcd.0: Device attached [ 217.190254][T19063] vhci_hcd vhci_hcd.0: pdev(9) rhport(1) sockfd(5) [ 217.196813][T19063] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 217.204394][T19063] vhci_hcd vhci_hcd.0: Device attached [ 217.223946][T19063] vhci_hcd vhci_hcd.0: pdev(9) rhport(2) sockfd(7) [ 217.230486][T19063] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 217.238177][T19063] vhci_hcd vhci_hcd.0: Device attached [ 217.267112][T19063] vhci_hcd vhci_hcd.0: pdev(9) rhport(3) sockfd(9) [ 217.273726][T19063] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 217.281280][T19063] vhci_hcd vhci_hcd.0: Device attached [ 217.324779][T19063] vhci_hcd vhci_hcd.0: pdev(9) rhport(4) sockfd(11) [ 217.331426][T19063] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 217.339122][T19063] vhci_hcd vhci_hcd.0: Device attached [ 217.344646][ T10] vhci_hcd: vhci_device speed not set [ 217.369067][T19096] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 217.384232][T19063] vhci_hcd vhci_hcd.0: pdev(9) rhport(6) sockfd(13) [ 217.390859][T19063] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 217.398606][T19063] vhci_hcd vhci_hcd.0: Device attached [ 217.409479][ T10] usb 19-1: new full-speed USB device number 2 using vhci_hcd [ 217.417263][T19063] vhci_hcd vhci_hcd.0: pdev(9) rhport(7) sockfd(17) [ 217.423877][T19063] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 217.431517][T19063] vhci_hcd vhci_hcd.0: Device attached [ 217.438578][T19085] vhci_hcd: connection closed [ 217.438736][T19081] vhci_hcd: connection closed [ 217.438772][T19074] vhci_hcd: connection closed [ 217.444558][T19100] vhci_hcd: connection closed [ 217.454166][T19064] vhci_hcd: connection reset by peer [ 217.454548][T19098] vhci_hcd: connection closed [ 217.465599][T19071] vhci_hcd: connection closed [ 217.470425][ T5258] vhci_hcd: stop threads [ 217.479488][ T5258] vhci_hcd: release socket [ 217.483917][ T5258] vhci_hcd: disconnect device [ 217.516837][ T5258] vhci_hcd: stop threads [ 217.521164][ T5258] vhci_hcd: release socket [ 217.525657][ T5258] vhci_hcd: disconnect device [ 217.538637][ T5258] vhci_hcd: stop threads [ 217.542993][ T5258] vhci_hcd: release socket [ 217.547442][ T5258] vhci_hcd: disconnect device [ 217.552527][ T5258] vhci_hcd: stop threads [ 217.556801][ T5258] vhci_hcd: release socket [ 217.561236][ T5258] vhci_hcd: disconnect device [ 217.569391][ T5258] vhci_hcd: stop threads [ 217.573680][ T5258] vhci_hcd: release socket [ 217.578154][ T5258] vhci_hcd: disconnect device [ 217.585469][ T5258] vhci_hcd: stop threads [ 217.589753][ T5258] vhci_hcd: release socket [ 217.594348][ T5258] vhci_hcd: disconnect device [ 217.599719][ T5258] vhci_hcd: stop threads [ 217.604217][ T5258] vhci_hcd: release socket [ 217.608679][ T5258] vhci_hcd: disconnect device [ 217.701036][T19116] netlink: 2048 bytes leftover after parsing attributes in process `syz.7.5663'. [ 217.710236][T19116] netlink: 4 bytes leftover after parsing attributes in process `syz.7.5663'. [ 217.784624][T19126] netlink: 'syz.1.5669': attribute type 1 has an invalid length. [ 217.798759][T19126] 8021q: adding VLAN 0 to HW filter on device bond0 [ 217.822263][T19126] bond0: (slave veth9): Enslaving as an active interface with a down link [ 217.842805][T19126] bond0: (slave dummy0): making interface the new active one [ 217.851671][T19126] dummy0: entered promiscuous mode [ 217.857018][T19126] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 218.064407][T19161] loop9: detected capacity change from 0 to 128 [ 218.076780][T19161] syz.9.5684: attempt to access beyond end of device [ 218.076780][T19161] loop9: rw=2049, sector=233, nr_sectors = 9 limit=128 [ 218.093603][T19161] syz.9.5684: attempt to access beyond end of device [ 218.093603][T19161] loop9: rw=0, sector=121, nr_sectors = 120 limit=128 [ 218.160653][T19167] netlink: 12 bytes leftover after parsing attributes in process `syz.0.5687'. [ 218.194178][T19170] netem: change failed [ 218.510161][T19184] sctp: [Deprecated]: syz.7.5694 (pid 19184) Use of int in max_burst socket option deprecated. [ 218.510161][T19184] Use struct sctp_assoc_value instead [ 218.544109][T19185] netlink: 68 bytes leftover after parsing attributes in process `syz.0.5693'. [ 218.817741][ T29] kauditd_printk_skb: 93 callbacks suppressed [ 218.817757][ T29] audit: type=1400 audit(221.307:3785): avc: denied { mount } for pid=19192 comm="syz.4.5699" name="/" dev="configfs" ino=867 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 218.876210][ T29] audit: type=1400 audit(221.338:3786): avc: denied { search } for pid=19192 comm="syz.4.5699" name="/" dev="configfs" ino=867 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 218.897975][ T29] audit: type=1400 audit(221.338:3787): avc: denied { search } for pid=19192 comm="syz.4.5699" name="/" dev="configfs" ino=867 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 218.919795][ T29] audit: type=1400 audit(221.338:3788): avc: denied { read open } for pid=19192 comm="syz.4.5699" path="/" dev="configfs" ino=867 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 218.960744][T19206] netlink: 'syz.9.5704': attribute type 1 has an invalid length. [ 218.978740][T19206] 8021q: adding VLAN 0 to HW filter on device bond6 [ 219.002362][T19206] bond6: (slave veth9): Enslaving as an active interface with a down link [ 219.018181][T19206] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 219.028686][T19206] bond6: (slave batadv1): making interface the new active one [ 219.037271][T19206] batadv1: entered promiscuous mode [ 219.042656][T19206] bond6: (slave batadv1): Enslaving as an active interface with an up link [ 219.081065][ T29] audit: type=1400 audit(221.580:3789): avc: denied { read } for pid=19218 comm="syz.4.5711" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 219.258558][ T29] audit: type=1400 audit(221.779:3790): avc: denied { bind } for pid=19234 comm="syz.0.5717" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 219.283142][T19237] netlink: zone id is out of range [ 219.288448][T19237] netlink: zone id is out of range [ 219.293588][T19237] netlink: zone id is out of range [ 219.298771][T19237] netlink: zone id is out of range [ 219.303923][T19237] netlink: zone id is out of range [ 219.331368][ T29] audit: type=1326 audit(221.842:3791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19238 comm="syz.4.5719" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc50f12e929 code=0x7ffc0000 [ 219.370156][ T29] audit: type=1326 audit(221.842:3792): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19238 comm="syz.4.5719" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc50f12e929 code=0x7ffc0000 [ 219.393256][ T29] audit: type=1326 audit(221.842:3793): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19238 comm="syz.4.5719" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc50f12e929 code=0x7ffc0000 [ 219.416448][ T29] audit: type=1326 audit(221.842:3794): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19238 comm="syz.4.5719" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc50f12e929 code=0x7ffc0000 [ 219.772824][T19290] tipc: Enabling of bearer rejected, failed to enable media [ 220.062253][T19309] loop9: detected capacity change from 0 to 512 [ 220.078263][T19309] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 220.104112][ T5418] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 220.173933][T19320] loop9: detected capacity change from 0 to 512 [ 220.180794][T19320] EXT4-fs (loop9): encrypted files will use data=ordered instead of data journaling mode [ 220.191962][T19320] EXT4-fs (loop9): 1 truncate cleaned up [ 220.198017][T19320] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 220.399579][T19323] 9pnet_fd: Insufficient options for proto=fd [ 220.720042][T19355] netlink: 24 bytes leftover after parsing attributes in process `syz.4.5769'. [ 220.733878][T19354] bond0: (slave dummy0): Releasing active interface [ 220.740516][T19354] dummy0: left promiscuous mode [ 220.762383][T19354] bridge_slave_0: left allmulticast mode [ 220.768132][T19354] bridge_slave_0: left promiscuous mode [ 220.774054][T19354] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.797970][T19354] bridge_slave_1: left allmulticast mode [ 220.803835][T19354] bridge_slave_1: left promiscuous mode [ 220.809511][T19354] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.817158][T19361] netlink: 'syz.0.5772': attribute type 13 has an invalid length. [ 220.839765][T19365] netlink: 'syz.1.5770': attribute type 10 has an invalid length. [ 220.847725][T19354] team0: Port device team_slave_0 removed [ 220.867405][T19354] team0: Port device team_slave_1 removed [ 220.875835][T19354] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 220.883343][T19354] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 220.893541][T19354] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 220.901019][T19354] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 220.935591][T19354] bond1: (slave veth3): Releasing active interface [ 220.957522][T19320] syz.9.5754 invoked oom-killer: gfp_mask=0x402dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_ZERO|__GFP_NOWARN), order=0, oom_score_adj=1000 [ 220.971880][T19320] CPU: 0 UID: 0 PID: 19320 Comm: syz.9.5754 Tainted: G W 6.16.0-rc5-syzkaller-00053-g8c2e52ebbe88 #0 PREEMPT(voluntary) [ 220.971982][T19320] Tainted: [W]=WARN [ 220.971991][T19320] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 220.972016][T19320] Call Trace: [ 220.972024][T19320] [ 220.972032][T19320] __dump_stack+0x1d/0x30 [ 220.972060][T19320] dump_stack_lvl+0xe8/0x140 [ 220.972085][T19320] dump_stack+0x15/0x1b [ 220.972120][T19320] dump_header+0x81/0x220 [ 220.972210][T19320] oom_kill_process+0x334/0x3f0 [ 220.972246][T19320] out_of_memory+0x979/0xb80 [ 220.972284][T19320] try_charge_memcg+0x5e6/0x9e0 [ 220.972340][T19320] obj_cgroup_charge_pages+0xa6/0x150 [ 220.972396][T19320] __memcg_kmem_charge_page+0x9f/0x170 [ 220.972430][T19320] __alloc_frozen_pages_noprof+0x188/0x360 [ 220.972465][T19320] alloc_pages_mpol+0xb3/0x250 [ 220.972565][T19320] alloc_pages_noprof+0x90/0x130 [ 220.972605][T19320] __vmalloc_node_range_noprof+0x6f2/0xe00 [ 220.972725][T19320] __kvmalloc_node_noprof+0x30f/0x4e0 [ 220.972753][T19320] ? ip_set_alloc+0x1f/0x30 [ 220.972864][T19320] ? ip_set_alloc+0x1f/0x30 [ 220.972910][T19320] ? __kmalloc_cache_noprof+0x189/0x320 [ 220.972943][T19320] ip_set_alloc+0x1f/0x30 [ 220.973034][T19320] hash_netiface_create+0x282/0x740 [ 220.973071][T19320] ? __pfx_hash_netiface_create+0x10/0x10 [ 220.973176][T19320] ip_set_create+0x3c9/0x960 [ 220.973218][T19320] ? __nla_parse+0x40/0x60 [ 220.973302][T19320] nfnetlink_rcv_msg+0x4c3/0x590 [ 220.973342][T19320] ? selinux_capable+0x1f9/0x270 [ 220.973410][T19320] netlink_rcv_skb+0x120/0x220 [ 220.973441][T19320] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 220.973477][T19320] nfnetlink_rcv+0x16b/0x1690 [ 220.973556][T19320] ? __kfree_skb+0x109/0x150 [ 220.973584][T19320] ? nlmon_xmit+0x4f/0x60 [ 220.973617][T19320] ? consume_skb+0x49/0x150 [ 220.973642][T19320] ? nlmon_xmit+0x4f/0x60 [ 220.973709][T19320] ? dev_hard_start_xmit+0x3b0/0x3e0 [ 220.973829][T19320] ? __dev_queue_xmit+0x11c0/0x1fb0 [ 220.973868][T19320] ? __dev_queue_xmit+0x182/0x1fb0 [ 220.973899][T19320] ? ref_tracker_free+0x37d/0x3e0 [ 220.973999][T19320] ? __netlink_deliver_tap+0x4dc/0x500 [ 220.974032][T19320] netlink_unicast+0x59e/0x670 [ 220.974066][T19320] netlink_sendmsg+0x58b/0x6b0 [ 220.974180][T19320] ? __pfx_netlink_sendmsg+0x10/0x10 [ 220.974214][T19320] __sock_sendmsg+0x142/0x180 [ 220.974235][T19320] ____sys_sendmsg+0x31e/0x4e0 [ 220.974274][T19320] ___sys_sendmsg+0x17b/0x1d0 [ 220.974332][T19320] __x64_sys_sendmsg+0xd4/0x160 [ 220.974373][T19320] x64_sys_call+0x2999/0x2fb0 [ 220.974399][T19320] do_syscall_64+0xd2/0x200 [ 220.974471][T19320] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 220.974496][T19320] ? clear_bhb_loop+0x40/0x90 [ 220.974515][T19320] ? clear_bhb_loop+0x40/0x90 [ 220.974621][T19320] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 220.974648][T19320] RIP: 0033:0x7f6aa041e929 [ 220.974668][T19320] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 220.974692][T19320] RSP: 002b:00007f6a9ea87038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 220.974718][T19320] RAX: ffffffffffffffda RBX: 00007f6aa0645fa0 RCX: 00007f6aa041e929 [ 220.974749][T19320] RDX: 0000000000000810 RSI: 0000200000000040 RDI: 0000000000000004 [ 220.974765][T19320] RBP: 00007f6aa04a0b39 R08: 0000000000000000 R09: 0000000000000000 [ 220.974780][T19320] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 220.974796][T19320] R13: 0000000000000000 R14: 00007f6aa0645fa0 R15: 00007ffddd6b1c58 [ 220.974849][T19320] [ 220.974863][T19320] memory: usage 307200kB, limit 307200kB, failcnt 195 [ 221.334140][T19320] memory+swap: usage 308104kB, limit 9007199254740988kB, failcnt 0 [ 221.342166][T19320] kmem: usage 307156kB, limit 9007199254740988kB, failcnt 0 [ 221.349497][T19320] Memory cgroup stats for /syz9: [ 221.349981][T19320] cache 12288 [ 221.358248][T19320] rss 8192 [ 221.361284][T19320] shmem 0 [ 221.364294][T19320] mapped_file 0 [ 221.367760][T19320] dirty 0 [ 221.370735][T19320] writeback 0 [ 221.374067][T19320] workingset_refault_anon 112 [ 221.378804][T19320] workingset_refault_file 0 [ 221.383402][T19320] swap 925696 [ 221.386778][T19320] swapcached 28672 [ 221.390513][T19320] pgpgin 158982 [ 221.394148][T19320] pgpgout 158971 [ 221.397791][T19320] pgfault 224678 [ 221.401386][T19320] pgmajfault 32 [ 221.404880][T19320] inactive_anon 28672 [ 221.408881][T19320] active_anon 0 [ 221.412382][T19320] inactive_file 16384 [ 221.416374][T19320] active_file 0 [ 221.419901][T19320] unevictable 0 [ 221.423439][T19320] hierarchical_memory_limit 314572800 [ 221.428820][T19320] hierarchical_memsw_limit 9223372036854771712 [ 221.435004][T19320] total_cache 12288 [ 221.438862][T19320] total_rss 8192 [ 221.442429][T19320] total_shmem 0 [ 221.445935][T19320] total_mapped_file 0 [ 221.449963][T19320] total_dirty 0 [ 221.453477][T19320] total_writeback 0 [ 221.457319][T19320] total_workingset_refault_anon 112 [ 221.462567][T19320] total_workingset_refault_file 0 [ 221.467748][T19320] total_swap 925696 [ 221.471658][T19320] total_swapcached 28672 [ 221.475991][T19320] total_pgpgin 158982 [ 221.480124][T19320] total_pgpgout 158971 [ 221.484211][T19320] total_pgfault 224678 [ 221.488315][T19320] total_pgmajfault 32 [ 221.492324][T19320] total_inactive_anon 28672 [ 221.496868][T19320] total_active_anon 0 [ 221.500862][T19320] total_inactive_file 16384 [ 221.505446][T19320] total_active_file 0 [ 221.509510][T19320] total_unevictable 0 [ 221.513506][T19320] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz9,task_memcg=/syz9,task=syz.9.5754,pid=19319,uid=0 [ 221.528310][T19320] Memory cgroup out of memory: Killed process 19319 (syz.9.5754) total-vm:93624kB, anon-rss:1024kB, file-rss:22436kB, shmem-rss:0kB, UID:0 pgtables:128kB oom_score_adj:1000 [ 221.579000][T19354] bond0: (slave veth9): Releasing active interface [ 221.620193][T19359] team0: Mode changed to "loadbalance" [ 221.682815][T19361] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 221.817589][T19320] syz.9.5754 (19320) used greatest stack depth: 6064 bytes left [ 221.829008][ T5418] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 222.182938][T19449] netlink: 96 bytes leftover after parsing attributes in process `syz.1.5806'. [ 222.230434][ T10] usb 19-1: enqueue for inactive port 0 [ 222.241110][T19453] sch_tbf: burst 3298 is lower than device lo mtu (11337746) ! [ 222.256479][ T10] usb 19-1: enqueue for inactive port 0 [ 222.312324][T19451] lo speed is unknown, defaulting to 1000 [ 222.348272][ T10] vhci_hcd: vhci_device speed not set [ 223.435289][T19555] xt_hashlimit: size too large, truncated to 1048576 [ 223.522254][T19556] hsr0: entered promiscuous mode [ 223.527463][T19556] hsr0: entered allmulticast mode [ 223.532535][T19556] hsr_slave_0: entered allmulticast mode [ 223.538297][T19556] hsr_slave_1: entered allmulticast mode [ 223.679822][ T29] kauditd_printk_skb: 78 callbacks suppressed [ 223.679836][ T29] audit: type=1400 audit(226.409:3873): avc: denied { name_connect } for pid=19577 comm="syz.7.5862" dest=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=sctp_socket permissive=1 [ 223.707430][ T29] audit: type=1400 audit(226.409:3874): avc: denied { listen } for pid=19577 comm="syz.7.5862" lport=39093 faddr=::ffff:172.20.255.187 fport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 223.730818][ T29] audit: type=1400 audit(226.409:3875): avc: denied { accept } for pid=19577 comm="syz.7.5862" lport=39093 faddr=::ffff:172.20.255.187 fport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 223.758754][T19582] netlink: 4 bytes leftover after parsing attributes in process `syz.7.5864'. [ 223.768217][T19582] netlink: 12 bytes leftover after parsing attributes in process `syz.7.5864'. [ 223.907446][T19599] netlink: 'syz.4.5872': attribute type 12 has an invalid length. [ 223.916389][T19599] netlink: 'syz.4.5872': attribute type 29 has an invalid length. [ 223.924334][T19599] netlink: 148 bytes leftover after parsing attributes in process `syz.4.5872'. [ 223.933721][T19599] netlink: 'syz.4.5872': attribute type 2 has an invalid length. [ 223.941699][T19599] netlink: 43 bytes leftover after parsing attributes in process `syz.4.5872'. [ 224.351492][T19624] netlink: 24 bytes leftover after parsing attributes in process `syz.1.5882'. [ 224.384244][T19624] netlink: 'syz.1.5882': attribute type 2 has an invalid length. [ 224.695262][T19656] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 224.712898][T19656] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 224.721786][T19656] netlink: 16 bytes leftover after parsing attributes in process `syz.9.5896'. [ 225.264132][ T29] audit: type=1326 audit(228.078:3876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19688 comm="syz.4.5911" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc50f12e929 code=0x7ffc0000 [ 225.287287][ T29] audit: type=1326 audit(228.078:3877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19688 comm="syz.4.5911" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc50f12e929 code=0x7ffc0000 [ 225.327675][ T29] audit: type=1326 audit(228.131:3878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19688 comm="syz.4.5911" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc50f12e929 code=0x7ffc0000 [ 225.350811][ T29] audit: type=1326 audit(228.131:3879): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19688 comm="syz.4.5911" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc50f12e929 code=0x7ffc0000 [ 225.373992][ T29] audit: type=1326 audit(228.131:3880): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19688 comm="syz.4.5911" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc50f12e929 code=0x7ffc0000 [ 225.397049][ T29] audit: type=1326 audit(228.131:3881): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19688 comm="syz.4.5911" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fc50f12e929 code=0x7ffc0000 [ 225.420034][ T29] audit: type=1326 audit(228.131:3882): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19688 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc50f12e929 code=0x7ffc0000 [ 225.577364][T19713] IPVS: lblc: UDP 224.0.0.2:0 - no destination available [ 225.607463][T19707] lo speed is unknown, defaulting to 1000 [ 225.663016][T19721] IPVS: lblc: UDP 224.0.0.2:0 - no destination available [ 225.748161][T19730] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5928'. [ 225.817237][T19739] netlink: 'syz.7.5931': attribute type 83 has an invalid length. [ 225.832581][T19742] tipc: Started in network mode [ 225.837598][T19742] tipc: Node identity 4, cluster identity 4711 [ 225.843879][T19742] tipc: Node number set to 4 [ 226.383816][T19812] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=19812 comm=syz.7.5956 [ 226.478860][T19820] lo speed is unknown, defaulting to 1000 [ 226.625342][T19840] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=19840 comm=syz.4.5977 [ 226.660743][T19845] netlink: 'syz.4.5969': attribute type 17 has an invalid length. [ 226.668923][T19845] netlink: 152 bytes leftover after parsing attributes in process `syz.4.5969'. [ 226.678085][T19845] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 227.547413][T19946] lo speed is unknown, defaulting to 1000 [ 227.939627][T19975] netlink: 'syz.1.6018': attribute type 1 has an invalid length. [ 228.276252][T20014] netlink: 4 bytes leftover after parsing attributes in process `syz.7.6036'. [ 228.286347][T20014] netlink: 12 bytes leftover after parsing attributes in process `syz.7.6036'. [ 228.500524][T20044] netlink: 'syz.7.6048': attribute type 21 has an invalid length. [ 228.508948][T20044] netlink: 132 bytes leftover after parsing attributes in process `syz.7.6048'. [ 228.695859][T20064] tipc: Started in network mode [ 228.700941][T20064] tipc: Node identity ac14140f, cluster identity 4711 [ 228.707958][T20064] tipc: New replicast peer: 255.255.255.255 [ 228.714018][T20064] tipc: Enabled bearer , priority 10 [ 228.753169][T20068] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6060'. [ 228.764570][T20068] vlan2: entered allmulticast mode [ 228.769699][T20068] dummy0: entered allmulticast mode [ 229.042386][T20078] netlink: 24 bytes leftover after parsing attributes in process `syz.4.6063'. [ 229.112573][T20088] ALSA: seq fatal error: cannot create timer (-19) [ 229.120890][T20092] IPv4: Oversized IP packet from 127.202.26.0 [ 229.156286][ T29] kauditd_printk_skb: 81 callbacks suppressed [ 229.156300][ T29] audit: type=1326 audit(232.162:3964): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20095 comm="syz.4.6070" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc50f12e929 code=0x7ffc0000 [ 229.194662][ T29] audit: type=1326 audit(232.172:3965): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20095 comm="syz.4.6070" exe="/root/syz-executor" sig=0 arch=c000003e syscall=291 compat=0 ip=0x7fc50f12e929 code=0x7ffc0000 [ 229.217759][ T29] audit: type=1326 audit(232.172:3966): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20095 comm="syz.4.6070" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc50f12e929 code=0x7ffc0000 [ 229.240662][ T29] audit: type=1326 audit(232.172:3967): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20095 comm="syz.4.6070" exe="/root/syz-executor" sig=0 arch=c000003e syscall=441 compat=0 ip=0x7fc50f12e929 code=0x7ffc0000 [ 229.266552][ T29] audit: type=1326 audit(232.225:3968): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20095 comm="syz.4.6070" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc50f12e929 code=0x7ffc0000 [ 229.289486][ T29] audit: type=1326 audit(232.225:3969): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20095 comm="syz.4.6070" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc50f12e929 code=0x7ffc0000 [ 229.437450][T20122] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 229.448768][ T29] audit: type=1326 audit(232.477:3970): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20120 comm="syz.1.6084" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f9d87c6e929 code=0x0 [ 229.501316][ T29] audit: type=1400 audit(232.508:3971): avc: denied { remount } for pid=20127 comm="syz.7.6086" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 229.530709][ T29] audit: type=1326 audit(232.550:3972): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20136 comm="syz.9.6090" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6aa041e929 code=0x7ffc0000 [ 229.537432][T20134] ip6tnl1: entered promiscuous mode [ 229.553747][ T29] audit: type=1326 audit(232.550:3973): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20136 comm="syz.9.6090" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6aa041e929 code=0x7ffc0000 [ 229.558897][T20134] ip6tnl1: entered allmulticast mode [ 229.735937][ T270] batadv1: left promiscuous mode [ 229.773497][ T3372] tipc: Node number set to 2886997007 [ 229.929246][T20171] netlink: 4 bytes leftover after parsing attributes in process `syz.9.6104'. [ 229.938603][T20171] netlink: 12 bytes leftover after parsing attributes in process `syz.9.6104'. [ 230.233886][T20188] loop9: detected capacity change from 0 to 7 [ 230.244854][T20188] loop9: [ 230.405979][T20212] netlink: 60 bytes leftover after parsing attributes in process `syz.1.6121'. [ 230.517667][T20234] macvlan1: entered promiscuous mode [ 230.524183][T20234] ipvlan0: entered promiscuous mode [ 230.533713][T20234] ipvlan0: left promiscuous mode [ 230.542743][T20234] macvlan1: left promiscuous mode [ 230.648616][T20252] ÿ: renamed from bond_slave_0 (while UP) [ 230.713891][T20261] __nla_validate_parse: 1 callbacks suppressed [ 230.713910][T20261] netlink: 2028 bytes leftover after parsing attributes in process `syz.7.6141'. [ 230.729385][T20261] netlink: 24 bytes leftover after parsing attributes in process `syz.7.6141'. [ 231.688302][T20299] pim6reg1: entered promiscuous mode [ 231.693738][T20299] pim6reg1: entered allmulticast mode [ 231.738209][T20310] netlink: 'syz.7.6173': attribute type 4 has an invalid length. [ 231.747506][T20310] netlink: 'syz.7.6173': attribute type 4 has an invalid length. [ 231.980456][T20351] netlink: 44 bytes leftover after parsing attributes in process `syz.1.6183'. [ 231.989584][T20351] netlink: 24 bytes leftover after parsing attributes in process `syz.1.6183'. [ 232.153083][T20382] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 232.263112][T20400] netlink: 664 bytes leftover after parsing attributes in process `syz.9.6205'. [ 232.501868][T20440] netlink: 12 bytes leftover after parsing attributes in process `syz.4.6222'. [ 232.542600][T20443] loop9: detected capacity change from 0 to 1024 [ 232.561570][T20443] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 232.577288][T20449] IPVS: lblc: UDP 224.0.0.2:0 - no destination available [ 232.630746][ T5418] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 232.836092][T20488] loop9: detected capacity change from 0 to 8192 [ 233.799556][T20509] netlink: 24 bytes leftover after parsing attributes in process `syz.1.6253'. [ 233.808953][T20504] loop9: detected capacity change from 0 to 128 [ 233.869559][T20520] netlink: 'syz.7.6259': attribute type 1 has an invalid length. [ 233.934082][T20520] 8021q: adding VLAN 0 to HW filter on device bond4 [ 233.956279][T20526] loop9: detected capacity change from 0 to 1024 [ 233.963272][T20526] EXT4-fs: Ignoring removed orlov option [ 234.023803][T20526] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 234.026486][T20524] bond4: (slave veth11): Enslaving as an active interface with a down link [ 234.047548][T20520] bond4: (slave dummy0): making interface the new active one [ 234.057718][T20520] dummy0: entered promiscuous mode [ 234.078894][T20506] Set syz1 is full, maxelem 65536 reached [ 234.087540][T20520] bond4: (slave dummy0): Enslaving as an active interface with an up link [ 234.274571][ T5418] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 234.349220][T20546] lo speed is unknown, defaulting to 1000 [ 234.417338][ T29] kauditd_printk_skb: 144 callbacks suppressed [ 234.417364][ T29] audit: type=1326 audit(237.684:4118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20561 comm="syz.7.6275" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0cc89fe929 code=0x7ffc0000 [ 234.457130][ T29] audit: type=1326 audit(237.684:4119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20561 comm="syz.7.6275" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0cc89fe929 code=0x7ffc0000 [ 234.480175][ T29] audit: type=1326 audit(237.684:4120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20561 comm="syz.7.6275" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0cc89fe929 code=0x7ffc0000 [ 234.503239][ T29] audit: type=1326 audit(237.684:4121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20561 comm="syz.7.6275" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0cc89fe929 code=0x7ffc0000 [ 234.526286][ T29] audit: type=1326 audit(237.684:4122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20561 comm="syz.7.6275" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0cc89fe929 code=0x7ffc0000 [ 234.549225][ T29] audit: type=1326 audit(237.684:4123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20561 comm="syz.7.6275" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0cc89fe929 code=0x7ffc0000 [ 234.572136][ T29] audit: type=1326 audit(237.684:4124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20561 comm="syz.7.6275" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0cc89fe929 code=0x7ffc0000 [ 234.595133][ T29] audit: type=1326 audit(237.684:4125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20561 comm="syz.7.6275" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f0cc89fe929 code=0x7ffc0000 [ 234.617991][ T29] audit: type=1326 audit(237.684:4126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20561 comm="syz.7.6275" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0cc89fe929 code=0x7ffc0000 [ 234.641039][ T29] audit: type=1326 audit(237.684:4127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20561 comm="syz.7.6275" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f0cc89fe929 code=0x7ffc0000 [ 234.727546][T20580] IPVS: lblc: UDP 224.0.0.2:0 - no destination available [ 235.140707][T20602] tipc: Enabling of bearer rejected, failed to enable media [ 235.657842][T20629] netlink: 12 bytes leftover after parsing attributes in process `syz.7.6307'. [ 235.710813][T20633] netem: change failed [ 236.413055][T20644] IPVS: lblc: UDP 224.0.0.2:0 - no destination available [ 236.600596][T20656] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6318'. [ 236.640526][T20657] sctp: [Deprecated]: syz.9.6316 (pid 20657) Use of int in max_burst socket option deprecated. [ 236.640526][T20657] Use struct sctp_assoc_value instead [ 236.667187][T20656] netlink: 12 bytes leftover after parsing attributes in process `syz.1.6318'. [ 236.743706][T20664] 9pnet: p9_errstr2errno: server reported unknown error [ 236.872854][T20673] ip6tnl2: entered promiscuous mode [ 236.878135][T20673] ip6tnl2: entered allmulticast mode [ 236.935022][T20679] netlink: 'syz.9.6326': attribute type 4 has an invalid length. [ 236.977790][ T3388] lo speed is unknown, defaulting to 1000 [ 236.983576][ T3388] syz0: Port: 1 Link DOWN [ 237.217124][T20690] netlink: 68 bytes leftover after parsing attributes in process `syz.9.6331'. [ 237.535322][T20705] netlink: 14 bytes leftover after parsing attributes in process `syz.4.6338'. [ 237.574084][T20705] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 237.616196][T20705] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 237.653974][T20696] netlink: 12 bytes leftover after parsing attributes in process `syz.1.6335'. [ 237.674199][T20705] bond0 (unregistering): (slave geneve1): Releasing backup interface [ 237.699238][T20705] bond0 (unregistering): Released all slaves [ 237.996553][T20740] sd 0:0:1:0: device reset [ 238.024636][T20743] netlink: 'syz.0.6355': attribute type 13 has an invalid length. [ 238.125954][T20743] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.133324][T20743] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.153142][T20759] netlink: 14 bytes leftover after parsing attributes in process `syz.9.6360'. [ 238.237156][T20743] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 238.257661][T20743] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 238.322069][T20743] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 238.331270][T20743] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 238.340406][T20743] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 238.349580][T20743] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 238.377902][T20749] netlink: 12 bytes leftover after parsing attributes in process `syz.7.6356'. [ 238.388746][T20758] geneve2: entered promiscuous mode [ 238.425503][T20759] bond0 (unregistering): (slave bridge0): Releasing backup interface [ 238.464674][T20759] bond0 (unregistering): (slave syz_tun): Releasing backup interface [ 238.505821][T20759] bond0 (unregistering): Released all slaves [ 238.803141][T20783] netlink: 14 bytes leftover after parsing attributes in process `syz.7.6380'. [ 238.819577][T20783]  (unregistering): (slave bridge0): Releasing backup interface [ 238.829936][T20783]  (unregistering): (slave geneve1): Releasing backup interface [ 238.842414][T20783]  (unregistering): Released all slaves [ 238.984080][T20797] netlink: 'syz.4.6374': attribute type 1 has an invalid length. [ 239.002176][T20797] 8021q: adding VLAN 0 to HW filter on device bond0 [ 239.030102][T20797] bond0: (slave veth15): Enslaving as an active interface with a down link [ 239.068499][T20797] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 239.103762][T20797] bond0: (slave batadv1): making interface the new active one [ 239.112963][T20797] batadv1: entered promiscuous mode [ 239.121023][T20797] bond0: (slave batadv1): Enslaving as an active interface with an up link [ 239.130664][T20802] lo speed is unknown, defaulting to 1000 [ 239.167941][T20809] netlink: 128 bytes leftover after parsing attributes in process `syz.9.6383'. [ 239.422806][T20833] IPVS: lblc: UDP 224.0.0.2:0 - no destination available [ 239.451045][ T29] kauditd_printk_skb: 43 callbacks suppressed [ 239.451058][ T29] audit: type=1326 audit(242.964:4171): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20835 comm="syz.7.6393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0cc89fe929 code=0x7ffc0000 [ 239.498805][T20834] bond0 (unregistering): (slave c1ÿ): Releasing backup interface [ 239.512605][T20834] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 239.520602][T20840] netlink: zone id is out of range [ 239.521484][ T29] audit: type=1326 audit(243.006:4172): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20835 comm="syz.7.6393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0cc89fe929 code=0x7ffc0000 [ 239.526292][T20840] netlink: zone id is out of range [ 239.549192][ T29] audit: type=1326 audit(243.006:4173): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20835 comm="syz.7.6393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0cc89fe929 code=0x7ffc0000 [ 239.549226][ T29] audit: type=1326 audit(243.006:4174): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20835 comm="syz.7.6393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0cc89fe929 code=0x7ffc0000 [ 239.549256][ T29] audit: type=1326 audit(243.006:4175): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20835 comm="syz.7.6393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0cc89fe929 code=0x7ffc0000 [ 239.554376][T20840] netlink: zone id is out of range [ 239.554385][T20840] netlink: zone id is out of range [ 239.577289][ T29] audit: type=1326 audit(243.006:4176): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20835 comm="syz.7.6393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0cc89fe929 code=0x7ffc0000 [ 239.600206][T20840] netlink: zone id is out of range [ 239.623119][ T29] audit: type=1326 audit(243.006:4177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20835 comm="syz.7.6393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0cc89fe929 code=0x7ffc0000 [ 239.684592][ T29] audit: type=1326 audit(243.006:4178): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20835 comm="syz.7.6393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0cc89fe929 code=0x7ffc0000 [ 239.707661][ T29] audit: type=1326 audit(243.006:4179): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20835 comm="syz.7.6393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0cc89fe929 code=0x7ffc0000 [ 239.730870][ T29] audit: type=1326 audit(243.006:4180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20835 comm="syz.7.6393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=90 compat=0 ip=0x7f0cc89fe929 code=0x7ffc0000 [ 239.768855][T20834] bond0 (unregistering): Released all slaves [ 240.023954][T20883] loop9: detected capacity change from 0 to 512 [ 240.035161][T20883] EXT4-fs (loop9): revision level too high, forcing read-only mode [ 240.043336][T20883] EXT4-fs (loop9): orphan cleanup on readonly fs [ 240.053574][T20883] EXT4-fs error (device loop9): ext4_do_update_inode:5568: inode #16: comm syz.9.6412: corrupted inode contents [ 240.066811][T20883] EXT4-fs (loop9): Remounting filesystem read-only [ 240.073519][T20883] EXT4-fs (loop9): 1 truncate cleaned up [ 240.079596][ T5276] EXT4-fs (loop9): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 240.090338][ T5276] EXT4-fs (loop9): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 240.101498][ T5276] EXT4-fs (loop9): Quota write (off=8, len=24) cancelled because transaction is not started [ 240.125794][T20883] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 240.775964][ T5418] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 240.910448][T20969] tipc: Enabling of bearer rejected, failed to enable media [ 240.921796][T20971] __nla_validate_parse: 3 callbacks suppressed [ 240.921807][T20971] netlink: 14 bytes leftover after parsing attributes in process `syz.1.6455'. [ 240.950853][T20975] ip6gre1: entered allmulticast mode [ 241.050731][T20986] netlink: 200 bytes leftover after parsing attributes in process `syz.0.6462'. [ 241.261919][T21010] netlink: 24 bytes leftover after parsing attributes in process `syz.7.6474'. [ 241.327701][T21022] bridge: RTM_NEWNEIGH with invalid ether address [ 241.381743][T21032] loop9: detected capacity change from 0 to 1024 [ 241.390303][T21032] EXT4-fs (loop9): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 241.405455][T21032] EXT4-fs (loop9): revision level too high, forcing read-only mode [ 241.420932][T21032] EXT4-fs (loop9): orphan cleanup on readonly fs [ 241.429199][T21032] EXT4-fs error (device loop9): ext4_validate_block_bitmap:441: comm syz.9.6485: bg 0: block 10: padding at end of block bitmap is not set [ 241.444200][T21032] EXT4-fs error (device loop9): ext4_acquire_dquot:6933: comm syz.9.6485: Failed to acquire dquot type 0 [ 241.467257][T21032] EXT4-fs error (device loop9): ext4_acquire_dquot:6933: comm syz.9.6485: Failed to acquire dquot type 0 [ 241.480752][T21032] EXT4-fs error (device loop9): ext4_free_blocks:6587: comm syz.9.6485: Freeing blocks not in datazone - block = 0, count = 4096 [ 241.506694][T21032] EXT4-fs error (device loop9): ext4_acquire_dquot:6933: comm syz.9.6485: Failed to acquire dquot type 0 [ 241.543866][T21032] EXT4-fs (loop9): 1 orphan inode deleted [ 241.557774][T21032] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 241.588917][T21051] netem: change failed [ 241.595340][ T5418] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 241.874624][T21090] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6511'. [ 241.900291][T21093] IPVS: sync thread started: state = BACKUP, mcast_ifn = vcan0, syncid = 0, id = 0 [ 242.064307][T21109] program syz.0.6518 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 242.076119][T21108] loop9: detected capacity change from 0 to 512 [ 242.095770][T21108] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 242.150567][ T5418] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 242.184141][T21122] netlink: 4 bytes leftover after parsing attributes in process `syz.9.6523'. [ 242.207345][T21122] netlink: 8 bytes leftover after parsing attributes in process `syz.9.6523'. [ 242.851423][T21173] netlink: 4 bytes leftover after parsing attributes in process `syz.7.6555'. [ 242.902572][T21193] IPv4: Oversized IP packet from 127.202.26.0 [ 243.296660][T21229] lo speed is unknown, defaulting to 1000 [ 243.539019][ C1] ================================================================== [ 243.547121][ C1] BUG: KCSAN: data-race in do_select / pollwake [ 243.553370][ C1] [ 243.555689][ C1] read to 0xffffc90004c5f9e0 of 4 bytes by task 21199 on cpu 0: [ 243.563313][ C1] do_select+0xe48/0xf50 [ 243.567562][ C1] core_sys_select+0x3d7/0x6e0 [ 243.572335][ C1] __se_sys_pselect6+0x216/0x280 [ 243.577277][ C1] __x64_sys_pselect6+0x78/0x90 [ 243.582140][ C1] x64_sys_call+0x1caa/0x2fb0 [ 243.586818][ C1] do_syscall_64+0xd2/0x200 [ 243.591335][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 243.597228][ C1] [ 243.599544][ C1] write to 0xffffc90004c5f9e0 of 4 bytes by interrupt on cpu 1: [ 243.607165][ C1] pollwake+0xb6/0x100 [ 243.611231][ C1] __wake_up+0x66/0xb0 [ 243.615307][ C1] bpf_ringbuf_notify+0x22/0x30 [ 243.620162][ C1] irq_work_run+0xe2/0x2d0 [ 243.624579][ C1] __sysvec_irq_work+0x22/0x170 [ 243.629420][ C1] sysvec_irq_work+0x66/0x80 [ 243.634005][ C1] asm_sysvec_irq_work+0x1a/0x20 [ 243.638936][ C1] native_apic_msr_write+0x3d/0x60 [ 243.644050][ C1] x2apic_send_IPI_self+0x10/0x20 [ 243.649082][ C1] arch_irq_work_raise+0x46/0x50 [ 243.654022][ C1] __irq_work_queue_local+0x10f/0x2c0 [ 243.659397][ C1] irq_work_queue+0x70/0x100 [ 243.663986][ C1] bpf_ringbuf_discard+0xd3/0xf0 [ 243.668924][ C1] bpf_prog_fe0ed97373b08409+0x4b/0x4f [ 243.674380][ C1] bpf_trace_run3+0x10f/0x1d0 [ 243.679059][ C1] __traceiter_kmem_cache_free+0x35/0x60 [ 243.684685][ C1] kmem_cache_free+0x257/0x300 [ 243.689446][ C1] kernfs_free_rcu+0x97/0xb0 [ 243.694058][ C1] rcu_core+0x5a5/0xc00 [ 243.698242][ C1] rcu_core_si+0xd/0x20 [ 243.702397][ C1] handle_softirqs+0xb7/0x290 [ 243.707072][ C1] run_ksoftirqd+0x1c/0x30 [ 243.711504][ C1] smpboot_thread_fn+0x328/0x530 [ 243.716444][ C1] kthread+0x489/0x510 [ 243.720512][ C1] ret_from_fork+0xda/0x150 [ 243.725024][ C1] ret_from_fork_asm+0x1a/0x30 [ 243.729826][ C1] [ 243.732158][ C1] value changed: 0x00000001 -> 0x00000000 [ 243.737869][ C1] [ 243.740188][ C1] Reported by Kernel Concurrency Sanitizer on: [ 243.746355][ C1] CPU: 1 UID: 0 PID: 22 Comm: ksoftirqd/1 Tainted: G W 6.16.0-rc5-syzkaller-00053-g8c2e52ebbe88 #0 PREEMPT(voluntary) [ 243.760246][ C1] Tainted: [W]=WARN [ 243.764069][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 243.774121][ C1] ================================================================== [ 245.710305][ T5290] dummy0: left promiscuous mode [ 250.005976][ T5246] batadv1: left promiscuous mode