last executing test programs: 4m48.017189403s ago: executing program 32 (id=2002): prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) rseq(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f0000000080)={0x0, &(0x7f00000000c0)}) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000002380)='net/ip_mr_cache\x00') bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x3, 0xc, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r1}, 0x18) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) socketpair$unix(0x1, 0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x800000001fe, 0x82) r3 = dup(r2) ioctl$USBDEVFS_CONTROL(r3, 0xc0185500, &(0x7f0000000040)={0x23, 0x3, 0x5, 0x0, 0x0, 0x0, 0x0}) r4 = socket$key(0xf, 0x3, 0x2) chroot(&(0x7f0000000000)='./file0\x00') sendmsg$key(r4, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000780)=ANY=[], 0x110}, 0x1, 0x7}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b000000000000"], 0x48) utime(0x0, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, 0x0) 4m17.649826225s ago: executing program 33 (id=2255): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000340)={'ip_vti0\x00', &(0x7f0000000280)={'gre0\x00', 0x0, 0x40, 0x8, 0x4, 0x4, {{0x5, 0x4, 0x2, 0x22, 0x14, 0x67, 0x0, 0x7, 0x2f, 0x0, @empty, @remote}}}}) unshare(0x28000600) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000006dc6c6c6fdd45d9567b59822e76673c3508910b36114014c45719628e51ed583b52748989a6a8739111a05b595f5633c6a1be8383a94dadb0a6500c706fb3665819a2b8737fa9e47e4defb1bacacbb7a7f2fec446bd111c1487b61846e11e81d56a2b1cd13f413864b53fa44aa03a11a7d03e4e991ed1028c3334e266ea377a488a7a5e301a976f47c07395b7836b49a8c60fb4fe294b110839ac1c76c89f10a2dafa1588efc53210372063fbfa7e9077a6c937e0f8be57c4644b6358c54d4cc303d250c50852d160ba31968738f36356d18750ee5b59a25272823de208e4f9457c1e8fe53deb7224a2f690b03b4051761f4271e"], &(0x7f0000000080)='GPL\x00', 0x5, 0xa8, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, @sock_ops, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x10}, 0x94) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$incfs(r2, &(0x7f0000000000)='.log\x00', 0x480, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000c40)={r2, 0xe0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56, 0x0}}, 0x10) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f0000000100)={0x6, &(0x7f00000000c0)=[{0x5, 0x7, 0x1, 0x7}, {0x4db, 0x0, 0x7, 0x313}, {0x2, 0x9, 0x7, 0x5}, {0xa, 0x1, 0x7, 0x4f32}, {0x3, 0xff, 0x2, 0x1}, {0xff, 0x5, 0x6, 0x7}]}) setrlimit(0x6, 0x0) syz_open_dev$usbmon(&(0x7f0000000280), 0x80000000000000, 0x0) epoll_create1(0x0) r6 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) ioctl$USBDEVFS_SETINTERFACE(r6, 0x80085504, &(0x7f0000000180)) 2m24.925823523s ago: executing program 0 (id=3766): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x104, 0x10820, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x5}, 0x2300, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0xfffffffefffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0xfc, 0x0, 0x7ffc0002}]}) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x24, 0x0, 0x11, 0x0, 0x3, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}]}, 0x24}}, 0x0) pipe(&(0x7f0000000500)) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='sched_switch\x00', r2, 0x0, 0xa}, 0x18) r3 = gettid() timer_create(0x1, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r4, 0x0, r5, 0x0, 0x7, 0x9) 2m23.998154578s ago: executing program 0 (id=3775): r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x48, 0x0, &(0x7f0000000100)) 2m23.877951127s ago: executing program 0 (id=3778): socket$packet(0x11, 0x2, 0x300) r0 = syz_clone(0x81248080, 0x0, 0x4c, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace(0x8, r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$packet(0x11, 0xa, 0x300) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x5, 0xe, 0x0, &(0x7f0000000c00)="6588a86bd839d553bd17b8690f89", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) io_uring_setup(0x3d, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b00)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x10) pwritev2(r4, &(0x7f00000008c0)=[{&(0x7f0000000940)="fe848963432d980843988376a68789623415a02b850f6475c4db32ced85c4bbefb367021ddc66e3c6eb6841a966e03d520011ba88407c4b755f5747f968d2a46669105ade122fb67f5c91c6adb393a68eb5a2a065dc2825495d258895709a3412d57b86600aea601938eaac9139d907a83caaf41be688ec24a913350bf1a693f5db572303f99bd967f3492869fba70d5da33f24f80d358", 0x97}], 0x1, 0x3, 0xa, 0xf) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r1, &(0x7f0000000a40)=[{{0x0, 0x0, &(0x7f0000000900)}}], 0x1, 0x0) 2m23.802856494s ago: executing program 0 (id=3781): symlink(&(0x7f0000000000)='.\x00', &(0x7f0000000100)='./file0\x00') syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000380)='./file0\x00', 0x101825d, &(0x7f0000000e80)={[{@noauto_da_alloc}, {@nodioread_nolock}, {@discard}, {@min_batch_time={'min_batch_time', 0x3d, 0x6}}, {@mblk_io_submit}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x4}}, {@stripe={'stripe', 0x3d, 0x2b}}, {@dax_inode}, {@noload}]}, 0x6, 0x62c, &(0x7f0000000840)="$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") r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) semctl$IPC_INFO(0x0, 0x3, 0x3, 0xfffffffffffffffd) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000280), 0x20000) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f00000004c0)={{0x10, 0xc}, 0x1, 0x2, 0xfffffff9, {0x8, 0x96}, 0x6, 0x2}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000300)='qdisc_dequeue\x00', r1}, 0x18) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000300)='qdisc_enqueue\x00', r3, 0x0, 0x2}, 0x18) r4 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r4, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r4, &(0x7f0000000000)={&(0x7f00000007c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000780)="f4000900062b2c25fe80000000000000dc8b71d5decf66cc00"/40, 0x28}], 0x1}, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07447900000000000000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x14, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r5, 0x0, 0x2000000005}, 0x18) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r6, 0x29, 0x19, &(0x7f0000000100)=0x4, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x4e62, 0x1ff, @loopback, 0x23}, 0x1c) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1043d592b003eec5cd00000fb0da9f08"], 0x10, 0x14}, 0x0) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000580)={&(0x7f0000000f40)=ANY=[@ANYBLOB="94050000", @ANYRES16=0x0, @ANYBLOB="02002cbd7000fddbdf253b00000004008e0004008700050018010500000008002201090000000800a10001010000080027000100000008002700000000000800a0000400000004008700080057009f0400001000cd000200ffff0000a5d3060000002c05330000300100080211000000ffffffffffff0802110000000500010000000006020202020202dd2b8c041a2a51598f10acde53b445b1e6f1ca7287a9bac494dad5a6157f3ec7d06fe5ab4caada4688a32f21bedd0e0b7723d61ced87c36e2134488c32dda90befb3a152b087b4bb810598bd9ca13dbfb3fbc7638c1a4b45299ca620d5b3c4b9a09865314893d55212e61c2d0311787b30f182833512edee1428191a8138302a542d33831960fe819aaa707bea08e41132d305300b34a4561102d10ca72b3ff4d7ed79cdba1532273357d7d32c61872192907aa9aed33069d8f0c53c0d4f04feab0a6116bab2bd683e840b56a3b98ccefd9c4663ef58483af1f32b3944c7cf1de8d875edddf43b5926f8066ebb93d06fed21c1ca98b9f36de057ab7390dccc443c47b3a473c898539ef45e9f45db3ebb618dc3fa21e2a565293520e7b1cbae252a964105b45349c5a0175fe9b7ba96a421e61c9ad6fec2d70800b3b918c733e397e4a85bdb6f10f90b6c92a213bebcaafae49944f864a6332e6bbbba39276d0c452cf4b1148e3194eb8fd6052c1c291bb8ee4e1a60acf8eecb564625dfcdafdb2ce098b03268d1f37c5e9707e44339f2b317a72e077376d31b9ff2f4d92182cf7323066e3a74b0b24ae0e4a032cd2731d8eb841bfb829c4d147953801a8a28f90130fc88381c07a0a2219fe747796df1ac60e7a9eee8ca544b82ddd831130e4d8f17a3f449d7a85c0df7699b7c28081041099caa9079c65e551966e1f4af01a53b2792145393537b03612b1e77d7120d4dda50ab65eace49245c72105826d1b5e80237fb70206852cf135e4f3daee326df2a8e0bf900fe984f5398ae3b3ec00f9cc623c83648e849961675cea26ce0884bfb4cba1cab63b66bf997bc3d0f163a0b917898ac00001920362d41e3e232a020029ac793ccf8645a758151d6f670a45c1e70d952862cb65ff11aa3abf900b9f943791d42cd5472494e14e13c65367d18884d4ba937f4c1a66e98acc6c5101811db53edbc3cae9d1bb94da314dd627603807d056416ba072bfd6b382986aec68faa45029ec03ae6f04425a2539d3f77dc64df1771ce9b25307948a76f8374c4c76d10af7663e6137d9b4b474b5ada7a69b423a890531581ddfc1ecfd2c4d19e32827aed03863f7b4fe9fbc27e2c8318b7dd9f1c23e27423088c0d14a36ed9a0c716ffde56c21819d75b7f356114938c14db2d6d2586591328e490465327f69fbd0e2b7fab2be2d0675eddbca42940f509a7529ae6995d28756f1553704957140b3e73faf870a3fd05b25a3e12d38d3a07e7f9ef090dc8e225b7ee11586d10c4432c3be87b1756c0f6f46f9b298fb9adfc92e475b0ec56f1a9f0504d5f41eaab2a610966e2efa640b391106df83f83cc958ddd59f4ca0f6b613146ef35f34d09ad9a2f7fcea856455e17301751050cb58913b179ed1a7fa0778d74461a9d0ee34923516381b2cc5e80bb1e439f14b6bb46323246d70a1aebd5bff7fda5ba5e09e7f0d0c12c0106f9f8a06b1fd8dda29d0515fc886f78d72217c91fcea5b79e572a9d0ed0425bcdf675d868eff1e16a2c4712eca3522fbccba457debd218bf5b058567535c862b0d2740a0db27d10059f03db8050670a637cb1700f1f2da221281f2aadf4e6387821d40021ba6db4861b9799ccae59a63401227aa664a3a1985625a7d32fecf37030b1ef0ff1bc635df2687aa98ab41de4be2bb8847325d023ca3451563937523e640dfbb015ade342e79edd46fa37b84b3dbbc5125fb9fad770f75bea14cda932f5fe3e538f68cf5b8391a0232ac7c61eb09ee911957f2af7576824c23b2f60ddddc4f25fa3eb5a8c81"], 0x594}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000002) sendmsg$key(r7, &(0x7f00005f5000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="020300001b0000000000000000000000040003000000000000000000000000000000000000000000000000000000000005000600000000000a00000000000000fe8000000000000000000000000000bb000000000000000004000400"/102], 0xd8}}, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000040)=[{{}, 0x0, 0x2}], 0x37) r8 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r8) ptrace$ARCH_ENABLE_TAGGED_ADDR(0x1e, r8, 0x1, 0x4002) umount2(&(0x7f00000002c0)='./file0\x00', 0x2) 2m23.703340312s ago: executing program 0 (id=3783): pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000001980)=ANY=[@ANYBLOB], &(0x7f00000000c0)='syzkaller\x00'}, 0x94) r3 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r3, 0xffffffffffffffff}, &(0x7f00000001c0), &(0x7f0000000380)=r2}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x3, 0x10, &(0x7f0000000000)=@framed={{0x18, 0x8}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r4}, {}, {}, {0x7, 0x0, 0xb, 0x7}}, @printk]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000000380)={0xa, 0x14e24}, 0x1c) connect$inet6(r5, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg$inet6(r5, &(0x7f0000001840)=[{{0x0, 0x0, 0x0}}], 0x1, 0xc8040) sendmmsg(r5, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000740)="d7921b9e26b6b4ad941e8a2f2fb63db984d78962c4727739d3bbcc270eb4e65b3e7bbeb55b65397ebb74c76a31a03957a50a51ea5eb66f21cfaa01e9328cd01abb07a3c712", 0x45}], 0x1, &(0x7f0000000c00)=ANY=[], 0xe0}}], 0x400000000000184, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x4, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x0, 0x5, 0x8, 0x20005, 0x0, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0x403, 0x0, 0x25dfdc00, {0x0, 0x0, 0x74, 0x0, 0x800}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0xe}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000801}, 0x24008804) ioctl$KDFONTOP_SET(r1, 0x4b72, &(0x7f0000000040)={0x0, 0x0, 0x1f, 0x1a, 0xdc, &(0x7f0000001440)="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"}) splice(r5, 0x0, r1, 0x0, 0x7ffff000, 0x6) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000e80)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="4c00000002060108000034e40000000000000000050001000600000005000400000000000900020073797a3100000080050005000200000011000300686173683a69702c706f7274"], 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$IPSET_CMD_ADD(r10, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000090601020000000000000000020000840900020073797a31000000000500010007000000280007800c00018008000140fffffff70500070084000000060004404e22000006000540"], 0x50}, 0x1, 0x0, 0x0, 0x10000082}, 0x90) sendmsg$IPSET_CMD_LIST(r11, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x38, 0x7, 0x6, 0x101, 0x0, 0x0, {0x2, 0x0, 0x2}, [@IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x91}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FLAGS={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x2000c094) r12 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r12, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) connect$qrtr(r0, &(0x7f0000000200)={0x2a, 0xffffffff, 0x2}, 0xc) sendmsg$nl_route_sched(r9, &(0x7f0000001200)={0x0, 0x700, &(0x7f0000000000)={&(0x7f00000002c0)=@newqdisc={0x40, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r13, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x14, 0x2, [@TCA_FQ_FLOW_DEFAULT_RATE={0x10, 0x11, 0x4000}, @TCA_FQ_QUANTUM={0x8, 0x3, 0x4000}]}}]}, 0x40}}, 0x0) write$RDMA_USER_CM_CMD_QUERY(r7, &(0x7f00000000c0)={0x13, 0x10, 0x8, {0x0, r8, 0x1}}, 0x18) 2m23.156853686s ago: executing program 0 (id=3790): r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="02"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x64, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r2, 0x0, 0x2}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000070000000900010073797a30000000004c000000090a010400000000000000000700000008000a40000000000900020025797a31000000000900010073797a3000000000080005400000001c"], 0xe8}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c3"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000002c0)={{r3}, &(0x7f0000000040), &(0x7f0000000280)='%pS \x00'}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) timer_create(0x3, 0x0, &(0x7f0000001900)=0x0) timer_settime(r8, 0x1, &(0x7f0000001980)={{}, {0x0, 0x989680}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001a00)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r9, &(0x7f0000002100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) timer_gettime(0x0, &(0x7f0000002880)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r7}, 0x10) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x3}, &(0x7f0000001fee)='R\x10rust\xe3c*s\xa8rVid:\xc4e', 0x0) r10 = socket$inet6(0xa, 0x1, 0x0) r11 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) ioctl$USBDEVFS_DISCONNECT_CLAIM(r11, 0x8108551b, &(0x7f0000000380)={0x0, 0x0, "5a77bd318786aeb879ca62cdab2a0000000086d85b25a5665a3247e500f61681905db88235f8a5447dd2a2ed6e91626f068881e50f6853772b21a100efb76cba37ff3111d6847e8b9398a646717af75fc008daefba68e6222103472bc55704cdb72b4b996ed831f3b802549db3a8ffff7d34171113d806726615380fe65a6a0a72e1ac2b60bd6276fd8bb6363d10f70da60fd53ded22c87eb2be010e4a62fb73c33424b437bb192c9d06ea6ed04983fe5c5ca033dfce0a82575ef14eee686be0fc58e384f93a13f4e8bbf599394baea3a9ca1864f0a35d6cc38fca32ad6b39905a9727d2001457df7be7e1aefe363590d1f600"}) ioctl$USBDEVFS_CLEAR_HALT(r11, 0xc0105502, &(0x7f0000000300)={0x1, 0x1}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r10, 0x89f1, &(0x7f00000004c0)={'ip6tnl0\x00', &(0x7f0000000740)={'syztnl1\x00', 0x0, 0x29, 0x0, 0x2, 0x0, 0x9, @local, @rand_addr=' \x01\x00', 0x7, 0x7, 0x202, 0x8}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r10, 0x89f2, &(0x7f0000000600)={'syztnl1\x00', 0x0}) 2m6.81893711s ago: executing program 34 (id=3790): r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="02"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x64, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r2, 0x0, 0x2}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000070000000900010073797a30000000004c000000090a010400000000000000000700000008000a40000000000900020025797a31000000000900010073797a3000000000080005400000001c"], 0xe8}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c3"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000002c0)={{r3}, &(0x7f0000000040), &(0x7f0000000280)='%pS \x00'}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) timer_create(0x3, 0x0, &(0x7f0000001900)=0x0) timer_settime(r8, 0x1, &(0x7f0000001980)={{}, {0x0, 0x989680}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001a00)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r9, &(0x7f0000002100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) timer_gettime(0x0, &(0x7f0000002880)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r7}, 0x10) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x3}, &(0x7f0000001fee)='R\x10rust\xe3c*s\xa8rVid:\xc4e', 0x0) r10 = socket$inet6(0xa, 0x1, 0x0) r11 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) ioctl$USBDEVFS_DISCONNECT_CLAIM(r11, 0x8108551b, &(0x7f0000000380)={0x0, 0x0, "5a77bd318786aeb879ca62cdab2a0000000086d85b25a5665a3247e500f61681905db88235f8a5447dd2a2ed6e91626f068881e50f6853772b21a100efb76cba37ff3111d6847e8b9398a646717af75fc008daefba68e6222103472bc55704cdb72b4b996ed831f3b802549db3a8ffff7d34171113d806726615380fe65a6a0a72e1ac2b60bd6276fd8bb6363d10f70da60fd53ded22c87eb2be010e4a62fb73c33424b437bb192c9d06ea6ed04983fe5c5ca033dfce0a82575ef14eee686be0fc58e384f93a13f4e8bbf599394baea3a9ca1864f0a35d6cc38fca32ad6b39905a9727d2001457df7be7e1aefe363590d1f600"}) ioctl$USBDEVFS_CLEAR_HALT(r11, 0xc0105502, &(0x7f0000000300)={0x1, 0x1}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r10, 0x89f1, &(0x7f00000004c0)={'ip6tnl0\x00', &(0x7f0000000740)={'syztnl1\x00', 0x0, 0x29, 0x0, 0x2, 0x0, 0x9, @local, @rand_addr=' \x01\x00', 0x7, 0x7, 0x202, 0x8}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r10, 0x89f2, &(0x7f0000000600)={'syztnl1\x00', 0x0}) 1m36.647556835s ago: executing program 4 (id=4631): bpf$TOKEN_CREATE(0x24, &(0x7f0000000000), 0x8) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$MAP_LOOKUP_ELEM(0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) io_pgetevents(0x0, 0x6, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="4f0000006800e97800000000000000000a000000000000000400040014000600fc000000000000000000000000000001"], 0x30}}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x48, 0x0, &(0x7f0000000100)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000c40)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='sched_switch\x00', r2}, 0x10) socket$inet(0x2, 0x3, 0x2) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000700)=@newtaction={0x8c, 0x30, 0x1, 0x0, 0x0, {}, [{0x78, 0x1, [@m_ct={0x2c, 0x2, 0x0, 0x0, {{0x7}, {0x4}, {0x4, 0x2}, {0xc}, {0xc}}}, @m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x0, 0x0, 0xfffffffffffffffe}}}]}, {0x25}, {0xc}, {0xc}}}]}]}, 0x8c}}, 0x0) readlink(&(0x7f0000000080)='./file1\x00', &(0x7f0000000280)=""/12, 0xfffffffffffffe08) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x3804402, &(0x7f0000000240), 0x1, 0x55f, &(0x7f0000000c80)="$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") r4 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) r5 = open_tree(r4, &(0x7f0000000040)='\x00', 0x89901) move_mount(r5, 0x0, r4, 0x0, 0x46) ioctl$TUNSETLINK(r4, 0x400454cd, 0x207) openat$nci(0xffffffffffffff9c, 0x0, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0, r6}, 0x18) r7 = open(&(0x7f00000001c0)='./file1\x00', 0x14927e, 0x20) fallocate(r7, 0x0, 0x0, 0x1001f0) copy_file_range(r7, 0x0, r7, &(0x7f00000000c0)=0xc615, 0x101, 0x0) socket$nl_route(0x10, 0x3, 0x0) 1m36.603453199s ago: executing program 4 (id=4637): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xcf, 0x0, 0x0) 1m36.579146661s ago: executing program 4 (id=4639): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xb, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000000000000020000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000000085000000700000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = memfd_create(&(0x7f0000000a80)='\x00\xc76\xbe\x91\x8d\x182)!\x9a%\xd9\x19\x17\xb0\xed|\xb3\xc2\x017h\xe9kL\xa2\xd28\xd6\x06\a\x0e\xfc\xfe\x12\x8f&\x13\xae%@T\xa3\xb0>\\\xec\xa9\xf9Q@6A\x10\x8cn|\x00\x00\x00\x00\x00\x00\x00\x00\xeb0\xdd\xe8\x87\x05=\xfb\x8b$\xdcQ\xee\xc5\x1f\x8bQ\xf7fo\"i\xa1hk\x1d\xf5z\xc1\x7f\xa4\\]\xc4\xbe3\xf9\xa8\t?:\xd8\xda\x84\xeepI[\x1c\x00\x00\x00\x00\xf9v\x00\x00\x00\x00\x00T\xb6\xbe\x0f~\xc0\x92\xe9O{\xa8\x81(\x01\x14\xfc\x83\xf9\xfb\x05\x94Tr@Lq]\xf9\x15zj\x87\xc4\x8e\xe8/\xb9-&R\x8e\xb2\xb3bBx\x1e1\x18\x8f2\xf7]#\xed,\xc7\x03\x00\x00\x00\xa3\xee\xcb\xaf\xb3\xe3\'}\x18\xe8O\xa8#K\xb6\xe4R$\xaa\x00U\x92\xd2\x99\xb80x0, &(0x7f0000000280)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r9, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f0000000b80)='./file0\x00', 0x1008002, &(0x7f0000000d00), 0x3, 0x5f5, &(0x7f0000001040)="$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") r10 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r10, 0x541b, 0x0) 1m25.165225436s ago: executing program 7 (id=5330): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0xc, 0x42, 0x40, 0xc0, 0x1}, 0x50) unshare(0x2040400) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x16c5, r0, 0x0, 0x500}, 0x38) 1m25.127799249s ago: executing program 6 (id=5332): r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x40, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x3000010, &(0x7f0000000040)={[{@errors_remount}, {@discard}]}, 0xfe, 0x512, &(0x7f0000000380)="$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") ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x29}, './file0\x00'}) 1m25.1273652s ago: executing program 7 (id=5334): bpf$TOKEN_CREATE(0x24, &(0x7f0000000000), 0x8) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$MAP_LOOKUP_ELEM(0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) io_pgetevents(0x0, 0x6, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x48, 0x0, &(0x7f0000000100)) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000c40)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='sched_switch\x00', r3}, 0x10) socket$inet(0x2, 0x3, 0x2) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000700)=@newtaction={0x8c, 0x30, 0x1, 0x0, 0x0, {}, [{0x78, 0x1, [@m_ct={0x2c, 0x2, 0x0, 0x0, {{0x7}, {0x4}, {0x4, 0x2}, {0xc}, {0xc}}}, @m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x0, 0x0, 0xfffffffffffffffe}}}]}, {0x25}, {0xc}, {0xc}}}]}]}, 0x8c}}, 0x0) readlink(&(0x7f0000000080)='./file1\x00', &(0x7f0000000280)=""/12, 0xfffffffffffffe08) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x3804402, &(0x7f0000000240), 0x1, 0x55f, &(0x7f0000000c80)="$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") r5 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) r6 = open_tree(r5, &(0x7f0000000040)='\x00', 0x89901) move_mount(r6, 0x0, r5, 0x0, 0x46) ioctl$TUNSETLINK(r5, 0x400454cd, 0x207) openat$nci(0xffffffffffffff9c, 0x0, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0, r7}, 0x18) r8 = open(&(0x7f00000001c0)='./file1\x00', 0x14927e, 0x20) fallocate(r8, 0x0, 0x0, 0x1001f0) copy_file_range(r8, 0x0, r8, &(0x7f00000000c0)=0xc615, 0x101, 0x0) socket$nl_route(0x10, 0x3, 0x0) 1m25.032324427s ago: executing program 7 (id=5337): socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x46, &(0x7f0000000000)={@link_local={0x3, 0x80, 0xc2, 0x0, 0x0, 0x2}, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x2, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x12, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, @dev={0xac, 0x14, 0x14, 0x18}, @empty}, "00186371ae9b1c03"}}}}}, 0x0) 1m24.973942552s ago: executing program 6 (id=5338): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r0) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)={0x30, r1, 0xacf5e67dd0b583a1, 0x70bd29, 0x0, {{0x5}, {@void, @val={0xc}}}, [@NL80211_ATTR_HE_OBSS_PD={0x10, 0x117, 0x0, 0x1, [@NL80211_HE_OBSS_PD_ATTR_NON_SRG_MAX_OFFSET={0x5, 0x3, 0x3}]}]}, 0x30}}, 0x0) 1m24.972782342s ago: executing program 5 (id=5339): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xb, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000000000000020000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = memfd_create(&(0x7f0000000a80)='\x00\xc76\xbe\x91\x8d\x182)!\x9a%\xd9\x19\x17\xb0\xed|\xb3\xc2\x017h\xe9kL\xa2\xd28\xd6\x06\a\x0e\xfc\xfe\x12\x8f&\x13\xae%@T\xa3\xb0>\\\xec\xa9\xf9Q@6A\x10\x8cn|\x00\x00\x00\x00\x00\x00\x00\x00\xeb0\xdd\xe8\x87\x05=\xfb\x8b$\xdcQ\xee\xc5\x1f\x8bQ\xf7fo\"i\xa1hk\x1d\xf5z\xc1\x7f\xa4\\]\xc4\xbe3\xf9\xa8\t?:\xd8\xda\x84\xeepI[\x1c\x00\x00\x00\x00\xf9v\x00\x00\x00\x00\x00T\xb6\xbe\x0f~\xc0\x92\xe9O{\xa8\x81(\x01\x14\xfc\x83\xf9\xfb\x05\x94Tr@Lq]\xf9\x15zj\x87\xc4\x8e\xe8/\xb9-&R\x8e\xb2\xb3bBx\x1e1\x18\x8f2\xf7]#\xed,\xc7\x03\x00\x00\x00\xa3\xee\xcb\xaf\xb3\xe3\'}\x18\xe8O\xa8#K\xb6\xe4R$\xaa\x00U\x92\xd2\x99\xb8\\\xec\xa9\xf9Q@6A\x10\x8cn|\x00\x00\x00\x00\x00\x00\x00\x00\xeb0\xdd\xe8\x87\x05=\xfb\x8b$\xdcQ\xee\xc5\x1f\x8bQ\xf7fo\"i\xa1hk\x1d\xf5z\xc1\x7f\xa4\\]\xc4\xbe3\xf9\xa8\t?:\xd8\xda\x84\xeepI[\x1c\x00\x00\x00\x00\xf9v\x00\x00\x00\x00\x00T\xb6\xbe\x0f~\xc0\x92\xe9O{\xa8\x81(\x01\x14\xfc\x83\xf9\xfb\x05\x94Tr@Lq]\xf9\x15zj\x87\xc4\x8e\xe8/\xb9-&R\x8e\xb2\xb3bBx\x1e1\x18\x8f2\xf7]#\xed,\xc7\x03\x00\x00\x00\xa3\xee\xcb\xaf\xb3\xe3\'}\x18\xe8O\xa8#K\xb6\xe4R$\xaa\x00U\x92\xd2\x99\xb80xffffffffffffffff}) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmmsg(r1, &(0x7f0000000440)=[{{&(0x7f0000000700)=@xdp={0x2c, 0x3, r3}, 0x80, &(0x7f00000003c0)=[{&(0x7f00000007c0)='OS', 0x2}], 0x1}}], 0x1, 0x80001) 1.147664347s ago: executing program 1 (id=9161): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r2}, 0x10) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x3}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) 1.119893289s ago: executing program 1 (id=9164): ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000000)=0x3e) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) mremap(&(0x7f00005ab000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000ffe000/0x1000)=nil) mbind(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) mremap(&(0x7f00003ab000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f000024a000/0x1000)=nil) remap_file_pages(&(0x7f0000157000/0x2000)=nil, 0x1fffff, 0x0, 0x157, 0x0) 1.048413365s ago: executing program 8 (id=9167): r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r1) mount(0x0, &(0x7f0000000140)='.\x00', &(0x7f0000000080)='proc\x00', 0x189, 0x0) r2 = syz_open_procfs(r0, &(0x7f0000000200)='fdinfo\x00') fchdir(r2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) 1.012536638s ago: executing program 8 (id=9173): r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000280)=[@in={0x2, 0x4e21, @loopback}], 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000700)={&(0x7f0000000340)=@in={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000000)="fd", 0x1}], 0x1, 0x0, 0x0, 0x804c044}, 0x881) r1 = dup(r0) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000240)={0x9, 0x201, 0x2, 0x10000}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f00000000c0)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x5}}, 0xfd87) 1.011751628s ago: executing program 8 (id=9177): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x2}]}) bpf$PROG_LOAD(0x5, 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 666.744726ms ago: executing program 1 (id=9192): r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) sendto$inet6(r0, 0x0, 0x0, 0x20004041, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x2, @dev={0xfe, 0x80, '\x00', 0x31}, 0x7}, 0x1c) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0), 0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xf34) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0900000000000000000002000000140001800500020001"], 0x28}}, 0x0) 512.897598ms ago: executing program 9 (id=9202): bpf$PROG_LOAD(0x5, &(0x7f0000001280)={0x0, 0xa, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x61980, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a000000050000000200000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000818110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000001680), &(0x7f0000001340), 0xede8, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000740)='scsi_dispatch_cmd_start\x00', r1}, 0x10) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) 473.487052ms ago: executing program 9 (id=9205): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000440)='kfree\x00', r1, 0x0, 0x5}, 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000400), 0xffffffffffffffff) recvmmsg(r2, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0}, 0xc}], 0x1, 0x40010080, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000080)=ANY=[@ANYBLOB="18000000", @ANYRES16=r3, @ANYBLOB="030704707900000000000100040004000180"], 0x18}, 0x1, 0x0, 0x0, 0x4004004}, 0x0) 446.989874ms ago: executing program 9 (id=9207): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x2c, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) r2 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x204, 0x2) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1000002, 0x11012, r2, 0x108000) ioctl$USBDEVFS_SUBMITURB(r2, 0x8038550a, &(0x7f0000000140)=@urb_type_control={0x2, {}, 0x2000000b, 0x80, &(0x7f0000000240)={0x3, 0x0, 0xfffa, 0x4360}, 0x8, 0x6, 0x7d, 0x0, 0x1, 0x101, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r2, 0x4008550d, &(0x7f0000000000)) 382.301129ms ago: executing program 9 (id=9212): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000010000000a00000008"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r0}, &(0x7f0000000200), &(0x7f0000000240)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000002000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020692500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0), 0x40002, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r2, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x29}, './file0\x00'}) 381.400139ms ago: executing program 9 (id=9215): r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000480)='kmem_cache_free\x00', r2}, 0x18) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0'}, 0xb) close(r0) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) 381.182169ms ago: executing program 3 (id=9216): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) bind$bt_hci(r1, &(0x7f0000000140)={0x1f, 0xffff, 0x2}, 0x6) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r2, 0x400448e3, 0x0) 334.702913ms ago: executing program 9 (id=9218): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba9432}) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000001400)=""/227, 0x10}], 0x4) r1 = socket$kcm(0x2, 0xa, 0x2) r2 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000300)={0x0, 'syzkaller1\x00'}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) 334.228553ms ago: executing program 3 (id=9219): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x3, 0x7fff, 0x8000}}]}}]}, 0x48}, 0x1, 0x0, 0x0, 0x8001}, 0x20008850) sendmsg$nl_route_sched(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001300)=@newtfilter={0x3c, 0x2c, 0xd27, 0x70bd28, 0xfffff000, {0x0, 0x0, 0x0, r3, {0xf000, 0xffff}, {}, {0x7}}, [@filter_kind_options=@f_route={{0xa}, {0xc, 0x2, [@TCA_ROUTE4_CLASSID={0x8}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x80}, 0x20040844) 322.782534ms ago: executing program 2 (id=9222): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000400000000000000000000850000005000000085000000d000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0xe) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f00000003c0)={0x1d, r2, 0xfffffffffffffffd, {0x0, 0xf0, 0x4}, 0x2}, 0x18) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2, 0x1, {0x2, 0xf0, 0x1}, 0x2}, 0x18) 312.022225ms ago: executing program 2 (id=9223): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0x2}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x0, 0x3}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002480)=@newtfilter={0x8b4, 0x2c, 0xd27, 0x70bd2d, 0x25dfdc00, {0x0, 0x0, 0x0, r3, {0x0, 0x3}, {}, {0xfff3, 0xffe0}}, [@filter_kind_options=@f_route={{0xa}, {0x884, 0x2, [@TCA_ROUTE4_POLICE={0x880, 0x5, [@TCA_POLICE_PEAKRATE64={0xc, 0x9, 0xe03}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x100}, @TCA_POLICE_RATE64={0xc, 0x8, 0x9}, @TCA_POLICE_RATE={0x404, 0x2, [0x10000, 0x3, 0x8001, 0x7, 0x1, 0x1000, 0x3, 0x63f, 0xdd61, 0x3, 0xffff7fff, 0x6, 0x69, 0x0, 0x4, 0x737, 0x6, 0x8, 0xf, 0x8, 0x2, 0xfffffff9, 0xc676, 0xfff, 0x3, 0x5, 0x2, 0x0, 0x7fffffff, 0xa, 0x4, 0x7, 0xfff, 0x9, 0x2, 0x4, 0x9d5, 0x3, 0x3, 0x1, 0x2, 0x672f, 0x4, 0xc, 0x9, 0x9, 0x1, 0x26, 0x10001, 0x1, 0xc, 0xd19, 0x23c6ba7d, 0x0, 0xff, 0x8, 0xfffffff7, 0xfffffff7, 0x7, 0xffffff80, 0xfffffff8, 0x74f, 0xfffffeff, 0xffff, 0x200, 0x482, 0x2, 0x1, 0x6, 0x1b, 0xf, 0x6, 0x10001, 0x920, 0x0, 0x63cd126b, 0x6, 0x9, 0x9, 0x80000001, 0x5c, 0xcd36, 0x4, 0x6, 0x2d9, 0x7f, 0xffffd2ba, 0x8, 0x7cf, 0x3, 0xdd01, 0x2, 0xfffffff8, 0x9, 0xfffff7ff, 0x4, 0x7, 0x68, 0x3, 0x3, 0x7fffffff, 0x2, 0x5, 0x6b, 0x80, 0x5, 0x6, 0x6e0000, 0x3, 0x6, 0x7, 0xa7, 0xd, 0xfffffffb, 0xfffffffe, 0x7f, 0x3, 0x2, 0x8, 0x4, 0x2b, 0x7, 0x80000001, 0x0, 0x7fffffff, 0x4, 0x7, 0x5, 0x4fce, 0x3, 0x800, 0xff2a, 0xffffc27d, 0x1, 0x9, 0x4, 0x200, 0x5, 0x2, 0x1, 0x5, 0x2, 0x8d36, 0x80000001, 0x4, 0x7, 0x1, 0xb353, 0x4, 0x8, 0x7, 0x9, 0x404000, 0x4135, 0xffff, 0x8, 0x1, 0x1, 0x9b0, 0x2, 0x5, 0x2, 0x0, 0x6, 0x5, 0x2, 0x7ff, 0xfffffffe, 0x5, 0x20000000, 0x0, 0x3, 0x2, 0x0, 0x0, 0x4, 0xba3, 0x0, 0x200, 0x9, 0x5, 0x8, 0x0, 0x10001, 0x8, 0x5, 0x200, 0x20000000, 0x2, 0xbfa, 0xa, 0x10001, 0x39, 0x0, 0x5, 0x2, 0x1, 0x1000, 0x9, 0x4, 0xa164, 0x80, 0x6, 0x3, 0x8, 0x3, 0x9, 0x9, 0xb43, 0x9, 0x6, 0x3, 0x5, 0x0, 0x11, 0x2, 0x1, 0x4, 0xf, 0x0, 0x8, 0xfffff801, 0x80d, 0x3, 0x0, 0x8, 0x7, 0x5, 0x1, 0x1, 0x9, 0x33067e44, 0xa, 0x59d1, 0x2e1b, 0x4, 0xb83, 0xfffffff7, 0x1, 0xd, 0x2, 0x3, 0xdb3, 0x6, 0x0, 0xffff28a6, 0x0, 0x1400, 0x3, 0x7, 0xfffffffd, 0x7fc, 0x401, 0xffffff7f, 0x4, 0xe883]}, @TCA_POLICE_RATE={0x404, 0x2, [0xce, 0x101, 0x800, 0xad, 0x9, 0x66, 0x3ff, 0x7, 0x7, 0x2, 0xffffb1cd, 0xffffffff, 0xfff, 0x3, 0x6, 0x0, 0x2, 0x2, 0xfffffffa, 0x5, 0x101, 0x2, 0x1915a545, 0x7f, 0xa780, 0x2, 0x10001, 0x361, 0x3, 0x4, 0x6, 0x8, 0x83, 0x3, 0x4, 0x1, 0x3, 0x7, 0xdcc, 0x101, 0x8, 0x66, 0x3, 0x0, 0xfffffffa, 0x57bf, 0x6, 0xb, 0xe, 0x6, 0xd, 0x8, 0x10001, 0x9, 0x1, 0x0, 0x401, 0x5, 0xe, 0x3622589c, 0xb5, 0x3d, 0x9, 0x5, 0x2, 0x9, 0x80000001, 0x2, 0x9, 0x81, 0xfffffff7, 0xee, 0xe8, 0x52, 0xb, 0x100, 0x0, 0x1, 0x3ff, 0x1, 0x2, 0x77d, 0x7, 0x3, 0x8a58, 0x46, 0x9, 0x817a, 0x7, 0x1, 0xace9, 0x3, 0x559e, 0x9, 0x335c, 0xffff, 0x5, 0x5, 0x6, 0x2, 0x3, 0x4, 0x7, 0x3, 0x7fffffff, 0xffffffff, 0x6, 0x2, 0x6, 0x2, 0x7, 0x6, 0x1000, 0x5, 0x4, 0x5, 0x8, 0x3, 0x5, 0xd15, 0x100, 0x16, 0x2400, 0x9, 0x4, 0x1, 0x2, 0x5, 0x0, 0xffff0001, 0x3, 0xae, 0x6, 0x124, 0x4, 0xd7, 0x3, 0x40, 0x8, 0x5, 0xfffffffe, 0x1, 0x8, 0x400, 0xca4, 0xc, 0x5, 0xb161, 0x7, 0x80000000, 0x80, 0x9, 0x7, 0x2, 0x1, 0x87c, 0x28b, 0x6, 0xfffff001, 0xfffffff5, 0x3, 0xe, 0xfffffffe, 0x4d3abfd0, 0xfffffffa, 0x4, 0x3, 0x8, 0x8, 0x4, 0x87e2, 0xdae0, 0x5, 0x5d2, 0x7fff, 0x2, 0x4, 0xe, 0xffff, 0x5, 0x3, 0x9, 0x8, 0x3, 0x93, 0x1, 0xffffff1a, 0x8, 0x0, 0x97d, 0x7, 0x8, 0x10000, 0xfffffc00, 0xfffffff7, 0x2, 0xa4, 0x8, 0xfd5, 0x7, 0xa12, 0x40, 0x360db630, 0x9, 0x18d55873, 0x8001, 0x7, 0x900000, 0x6, 0x9, 0x5, 0x2, 0x8, 0x6, 0x9, 0xc, 0xffffffff, 0x0, 0x6, 0x8, 0x7, 0x10, 0x1, 0x7, 0x8, 0x4, 0x3, 0xffffff7f, 0x3, 0x1, 0x3, 0xfffff800, 0x6, 0x6, 0x2, 0x1, 0xb6, 0xe, 0xffffffff, 0x3, 0xa7e, 0x2, 0x3, 0x9, 0x9783, 0x90, 0x7e280f5f, 0x401, 0x1, 0x1, 0x4, 0x7, 0x1, 0x9, 0x4, 0x4]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x5a, 0x20000000, 0x3, 0x2, 0x8, {0x10, 0x2, 0x6, 0x1, 0x9, 0x3}, {0x8, 0x2, 0x100, 0x81, 0x3, 0x3}, 0xffff, 0x8, 0xa}}, @TCA_POLICE_RATE64={0xc, 0x8, 0x59}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x101}]}]}}]}, 0x8b4}, 0x1, 0x0, 0x0, 0x50}, 0x0) 288.104967ms ago: executing program 2 (id=9224): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000015c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000200100000102000028"], 0x50) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x89b0, &(0x7f0000000040)={'bond0\x00'}) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x6, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) arch_prctl$ARCH_SET_GS(0x1001, 0x0) 287.612057ms ago: executing program 3 (id=9225): r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r3 = fcntl$dupfd(r2, 0x0, r2) write$sndseq(r3, &(0x7f0000000180)=[{0xff, 0x0, 0x0, 0x0, @tick=0x4, {}, {}, @result={0x1, 0x2}}, {0x0, 0x0, 0xff, 0x3, @time={0x1, 0x8}, {0x1, 0x31}, {}, @control={0x0, 0x6, 0x8}}], 0x38) readv(r3, &(0x7f0000000000)=[{&(0x7f0000001140)=""/136, 0x3f}], 0x1) 253.32078ms ago: executing program 2 (id=9226): socket$nl_route(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500001000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {0x7, 0x0, 0x8}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6002}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @tcp}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x4000000) 252.97821ms ago: executing program 2 (id=9227): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f0000000280)="1a0000000212a277", 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x401, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="0600"], 0x9) sendto$inet6(r0, &(0x7f0000000080)="b1", 0x1, 0x4000050, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback, 0xffffffff}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000001c0)=ANY=[], 0x7c) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000040)={0x0, 0x6}, 0x8) 252.51286ms ago: executing program 3 (id=9228): r0 = socket$packet(0x11, 0x2, 0x300) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f00000001c0), 0x1, 0x553, &(0x7f0000001080)="$eJzs3d9rW1UcAPDvTdv91nUwhopIYQ9O5tK19ccEH+aj6HCg7zO0d2U0WUaTjrUO3B7ciy8yBBEH4ru++zj8B/wrBjoYMoo++BK56U2XrUmbddnSmc8Hbjkn9ybnfnPv9/TcnBsSwNCayP4UIl6OiG+SiIMRkeTrRiNfObG23er9q7PZkkSj8elfSXO7rN56rdbz9ueVlyLit68ijhc2tltbXlkolcvpYl6frFcuTdaWV05cqJTm0/n04vTMzKm3Z6bfe/edvsX6xtl/vv/k9oenvj66+t0vdw/dTOJ0HMjXtcfxBK61VyZiIn9PxuL0IxtO9aGxnSQZ9A6wLSN5no9F1gccjJE864H/vy8jogEMqUT+w5BqjQNa1/Z9ug5+btz7YO0CaGP8o2ufjcSe5rXRvtXkoSuj7Hp3vA/tZ238+uetm9kS/fscAmBL165HxMnR0Y39X5L3f9t3sodtHm1D/wfPzu1s/PNmp/FPYX38Ex3GP/s75O52bJ3/hbt9aKarbPz3fsfx7/qk1fhIXnuhOeYbS85fKKdZ3/ZiRByLsd1ZfbP5nFOrdxrd1rWP/7Ila781Fsz34+7o7oefM1eql54k5nb3rke80nH8m6wf/6TD8c/ej7M9tnEkvfVat3Vbx/90NX6KeL3j8X8wo5VsPj852TwfJltnxUZ/3zjye7f2Bx1/dvz3bR7/eNI+X1t7/DZ+3PNv2m3dQ/FH7+f/ruSzZnlX/tiVUr2+OBWxK/l44+PTD57bqre2z+I/dnTz/q/T+b83Ij7vMf4bh39+taf4B3T85x7r+D9+4c5HX/zQrf3e+r+3mqVj+SO99H+97uCTvHcAAAAAAACw0xQi4kAkheJ6uVAoFtfu7zgc+wrlaq1+/Hx16eJcNL8rOx5jhdZM98G2+yGm8vthW/XpR+ozEXEoIr4d2dusF2er5blBBw8AAAAAAAAAAAAAAAAAAAA7xP4u3//P/DEy6L0Dnjo/+Q3Da8v878cvPQE7kv//MLzkPwwv+Q/DS/7D8JL/MLzkPwwv+Q/DS/4DAAAAAAAAAAAAAAAAAAAAAAAAAABAX509cyZbGqv3r85m9bnLy0sL1csn5tLaQrGyNFucrS5eKs5Xq/PltDhbrWz1euVq9dLUdCxdmayntfpkbXnlXKW6dLF+7kKlNJ+eS8eeSVQAAAAAAAAAAAAAAAAAAADwfKktryyUyuV0UUFhW4XRnbEbCn0uDLpnAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIAH/gsAAP//6AY3sQ==") r1 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) ftruncate(r1, 0x2007ffc) sendfile(r1, r1, 0x0, 0x800000009) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r2 = open(&(0x7f0000000340)='./file1\x00', 0x4000, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0x3, &(0x7f0000000600)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3477, 0x0, 0x0, 0x0, 0x8}}, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0xa, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) preadv2(r2, &(0x7f00000000c0)=[{&(0x7f0000001200)=""/4096, 0x1000}], 0x100000000000000d, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'syz_tun\x00'}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) socket$packet(0x11, 0x2, 0x300) r5 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FD_FRAMES(r5, 0x65, 0x8, 0x0, &(0x7f0000000000)=0x64) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x5, 0x6, 0x8, 0xad, 0x0, 0xffffffffffffffff, 0x4000000}, 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r7}, 0x18) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xd, 0x2, 0x4, 0x4002, 0x5, r6, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x8000000}, 0x50) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r8}, 0x10) r9 = syz_io_uring_setup(0x497, &(0x7f0000000a40)={0x0, 0x465d, 0x800, 0x6, 0x14a}, &(0x7f00000006c0)=0x0, &(0x7f0000000280)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r10, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f0000000b80)='./file0\x00', 0x1008002, &(0x7f0000000d00), 0x3, 0x5f5, &(0x7f0000001040)="$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") r11 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r11, 0x541b, 0x0) io_uring_enter(r9, 0x40f9, 0x217, 0xa5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="1a00000004000000000000000100000000800000", @ANYRES32=0x1, @ANYBLOB="ffff400000001065000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="8000000000000000040000000000000000", @ANYRES32], 0x50) add_key$keyring(&(0x7f0000000340), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) 252.21559ms ago: executing program 2 (id=9229): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2, 0xfffffffc}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x18115, @rand_addr, 0x983a}, 0x1c) close_range(r0, 0xffffffffffffffff, 0x0) 104.172242ms ago: executing program 3 (id=9230): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xc5fffffd) 83.381463ms ago: executing program 8 (id=9231): r0 = add_key$keyring(&(0x7f0000000540), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000080), &(0x7f0000000100)={'syz', 0x1}, &(0x7f00000003c0)="ae", 0x1, r0) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3, 0x0, 0x2}, 0x18) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000000)=@keyring={'key_or_keyring:', r1}) keyctl$link(0x8, r1, r0) 47.809816ms ago: executing program 8 (id=9232): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r2, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x40080d4}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='kfree\x00', r3, 0x0, 0x2}, 0x18) 47.425396ms ago: executing program 8 (id=9233): r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0x20) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x6002, &(0x7f0000000000)=0x3, 0xf, 0x0) perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x4, 0x0, 0x7, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 0s ago: executing program 3 (id=9234): syz_usb_connect(0x6, 0x1fc, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000940)=ANY=[@ANYBLOB="440000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="00000000000000001c001a800800028008000200080000003e127a510800020010"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[], 0xa0}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f0000000000), 0x4000000000001f2, 0xfff0) kernel console output (not intermixed with test programs): T29] audit: type=1326 audit(446.856:100333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20441 comm="syz.6.5211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f633c90ebe9 code=0x7ffc0000 [ 455.393516][ T29] audit: type=1326 audit(446.856:100334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20441 comm="syz.6.5211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f633c90ebe9 code=0x7ffc0000 [ 455.416947][ T29] audit: type=1326 audit(446.856:100335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20441 comm="syz.6.5211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=333 compat=0 ip=0x7f633c90ebe9 code=0x7ffc0000 [ 455.440405][ T29] audit: type=1326 audit(446.856:100336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20441 comm="syz.6.5211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f633c90ebe9 code=0x7ffc0000 [ 455.476959][T20443] EXT4-fs (loop6): Delayed block allocation failed for inode 15 at logical offset 49 with max blocks 1 with error 28 [ 455.489506][T20443] EXT4-fs (loop6): This should not happen!! Data will be lost [ 455.489506][T20443] [ 455.499208][T20443] EXT4-fs (loop6): Total free blocks count 0 [ 455.505228][T20443] EXT4-fs (loop6): Free/Dirty block details [ 455.511227][T20443] EXT4-fs (loop6): free_blocks=0 [ 455.516194][T20443] EXT4-fs (loop6): dirty_blocks=0 [ 455.521380][T20443] EXT4-fs (loop6): Block reservation details [ 455.527462][T20443] EXT4-fs (loop6): i_reserved_data_blocks=0 [ 455.953832][ C1] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 456.247813][T20605] tipc: Enabling of bearer rejected, failed to enable media [ 456.362984][T20629] loop6: detected capacity change from 0 to 1024 [ 456.399469][T20629] EXT4-fs (loop6): Delayed block allocation failed for inode 15 at logical offset 49 with max blocks 1 with error 28 [ 456.411956][T20629] EXT4-fs (loop6): This should not happen!! Data will be lost [ 456.411956][T20629] [ 456.421815][T20629] EXT4-fs (loop6): Total free blocks count 0 [ 456.427820][T20629] EXT4-fs (loop6): Free/Dirty block details [ 456.433841][T20629] EXT4-fs (loop6): free_blocks=0 [ 456.438807][T20629] EXT4-fs (loop6): dirty_blocks=0 [ 456.443904][T20629] EXT4-fs (loop6): Block reservation details [ 456.450008][T20629] EXT4-fs (loop6): i_reserved_data_blocks=0 [ 456.603096][T20655] loop6: detected capacity change from 0 to 128 [ 456.709774][T20667] loop6: detected capacity change from 0 to 1024 [ 456.739417][T20667] EXT4-fs (loop6): Delayed block allocation failed for inode 15 at logical offset 49 with max blocks 1 with error 28 [ 456.751818][T20667] EXT4-fs (loop6): This should not happen!! Data will be lost [ 456.751818][T20667] [ 456.761609][T20667] EXT4-fs (loop6): Total free blocks count 0 [ 456.767645][T20667] EXT4-fs (loop6): Free/Dirty block details [ 456.773609][T20667] EXT4-fs (loop6): free_blocks=0 [ 456.778669][T20667] EXT4-fs (loop6): dirty_blocks=0 [ 456.783707][T20667] EXT4-fs (loop6): Block reservation details [ 456.789933][T20667] EXT4-fs (loop6): i_reserved_data_blocks=0 [ 456.806106][T20676] tipc: Enabling of bearer rejected, failed to enable media [ 457.025454][T20704] loop6: detected capacity change from 0 to 512 [ 457.053694][T20704] EXT4-fs (loop6): revision level too high, forcing read-only mode [ 457.062200][T20704] EXT4-fs (loop6): orphan cleanup on readonly fs [ 457.075231][T20704] EXT4-fs error (device loop6): ext4_do_update_inode:5653: inode #16: comm syz.6.5332: corrupted inode contents [ 457.087323][ C1] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 457.099240][T20704] EXT4-fs (loop6): Remounting filesystem read-only [ 457.106165][T20704] EXT4-fs (loop6): 1 truncate cleaned up [ 457.113820][T18204] EXT4-fs (loop6): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 457.124621][T18204] EXT4-fs (loop6): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 457.135788][T18204] EXT4-fs (loop6): Quota write (off=8, len=24) cancelled because transaction is not started [ 457.213964][T20720] loop6: detected capacity change from 0 to 1024 [ 457.254779][T20720] EXT4-fs (loop6): Delayed block allocation failed for inode 15 at logical offset 49 with max blocks 1 with error 28 [ 457.267298][T20720] EXT4-fs (loop6): This should not happen!! Data will be lost [ 457.267298][T20720] [ 457.277057][T20720] EXT4-fs (loop6): Total free blocks count 0 [ 457.283149][T20720] EXT4-fs (loop6): Free/Dirty block details [ 457.289145][T20720] EXT4-fs (loop6): free_blocks=0 [ 457.294105][T20720] EXT4-fs (loop6): dirty_blocks=0 [ 457.299168][T20720] EXT4-fs (loop6): Block reservation details [ 457.305215][T20720] EXT4-fs (loop6): i_reserved_data_blocks=0 [ 458.218146][ C1] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 459.334140][ C1] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 459.862683][T20780] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1536) ! [ 460.460933][ C1] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 461.587630][ C1] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 462.470607][T20815] lo speed is unknown, defaulting to 1000 [ 462.477203][T20815] lo speed is unknown, defaulting to 1000 [ 462.483131][T20815] lo speed is unknown, defaulting to 1000 [ 462.566324][T20815] chnl_net:caif_netlink_parms(): no params data found [ 462.596023][T20815] bridge0: port 1(bridge_slave_0) entered blocking state [ 462.603154][T20815] bridge0: port 1(bridge_slave_0) entered disabled state [ 462.610400][T20815] bridge_slave_0: entered allmulticast mode [ 462.616666][T20815] bridge_slave_0: entered promiscuous mode [ 462.623295][T20815] bridge0: port 2(bridge_slave_1) entered blocking state [ 462.630482][T20815] bridge0: port 2(bridge_slave_1) entered disabled state [ 462.637647][T20815] bridge_slave_1: entered allmulticast mode [ 462.644287][T20815] bridge_slave_1: entered promiscuous mode [ 462.659722][T20815] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 462.670024][T20815] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 462.687622][T20815] team0: Port device team_slave_0 added [ 462.693977][T20815] team0: Port device team_slave_1 added [ 462.708365][T20815] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 462.714374][ C1] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 462.715472][T20815] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 462.748271][T20815] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 462.759425][T20815] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 462.766368][T20815] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 462.792607][T20815] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 462.817570][T20815] hsr_slave_0: entered promiscuous mode [ 462.823628][T20815] hsr_slave_1: entered promiscuous mode [ 462.829422][T20815] debugfs: 'hsr0' already exists in 'hsr' [ 462.835179][T20815] Cannot create hsr debugfs directory [ 462.904788][T20815] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 462.914289][T20815] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 462.923841][T20815] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 462.932746][T20815] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 462.947338][T20815] bridge0: port 2(bridge_slave_1) entered blocking state [ 462.954390][T20815] bridge0: port 2(bridge_slave_1) entered forwarding state [ 462.961709][T20815] bridge0: port 1(bridge_slave_0) entered blocking state [ 462.968919][T20815] bridge0: port 1(bridge_slave_0) entered forwarding state [ 462.997428][T20815] 8021q: adding VLAN 0 to HW filter on device bond0 [ 463.008604][ T6682] bridge0: port 1(bridge_slave_0) entered disabled state [ 463.016202][ T6682] bridge0: port 2(bridge_slave_1) entered disabled state [ 463.027660][T20815] 8021q: adding VLAN 0 to HW filter on device team0 [ 463.037382][ T6682] bridge0: port 1(bridge_slave_0) entered blocking state [ 463.044604][ T6682] bridge0: port 1(bridge_slave_0) entered forwarding state [ 463.062595][ T6682] bridge0: port 2(bridge_slave_1) entered blocking state [ 463.069668][ T6682] bridge0: port 2(bridge_slave_1) entered forwarding state [ 463.113852][T20815] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 463.199798][T20815] veth0_vlan: entered promiscuous mode [ 463.207260][T20815] veth1_vlan: entered promiscuous mode [ 463.220885][T20815] veth0_macvtap: entered promiscuous mode [ 463.228629][T20815] veth1_macvtap: entered promiscuous mode [ 463.240312][T20815] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 463.251635][T20815] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 463.261399][ T6698] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 463.270421][ T6698] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 463.279587][ T6698] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 463.290388][ T6698] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 463.347240][T20864] 9pnet: Could not find request transport: 0xffffffffffffffff [ 463.562865][T20901] __nla_validate_parse: 32 callbacks suppressed [ 463.562884][T20901] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5404'. [ 463.682283][T20913] syz_tun: entered allmulticast mode [ 463.704036][T20915] netlink: 16 bytes leftover after parsing attributes in process `syz.8.5411'. [ 463.841201][ C1] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 464.040870][ T29] kauditd_printk_skb: 709 callbacks suppressed [ 464.040888][ T29] audit: type=1326 audit(454.987:101040): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20920 comm="syz.2.5414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f94991bebe9 code=0x7ffc0000 [ 464.070633][ T29] audit: type=1326 audit(454.987:101041): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20920 comm="syz.2.5414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f94991bebe9 code=0x7ffc0000 [ 464.078275][T20921] netlink: 28 bytes leftover after parsing attributes in process `syz.2.5414'. [ 464.093765][ T29] audit: type=1326 audit(454.987:101042): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20920 comm="syz.2.5414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f94991bebe9 code=0x7ffc0000 [ 464.093833][ T29] audit: type=1326 audit(454.987:101043): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20920 comm="syz.2.5414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f94991bebe9 code=0x7ffc0000 [ 464.093861][ T29] audit: type=1326 audit(454.987:101044): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20920 comm="syz.2.5414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f94991bebe9 code=0x7ffc0000 [ 464.102959][T20921] netlink: 28 bytes leftover after parsing attributes in process `syz.2.5414'. [ 464.126588][ T29] audit: type=1326 audit(454.987:101045): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20920 comm="syz.2.5414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f94991bebe9 code=0x7ffc0000 [ 464.205248][ T29] audit: type=1326 audit(454.987:101046): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20920 comm="syz.2.5414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f94991bebe9 code=0x7ffc0000 [ 464.228746][ T29] audit: type=1326 audit(454.987:101047): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20920 comm="syz.2.5414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=333 compat=0 ip=0x7f94991bebe9 code=0x7ffc0000 [ 464.252058][ T29] audit: type=1326 audit(454.987:101048): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20920 comm="syz.2.5414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f94991bebe9 code=0x7ffc0000 [ 464.275374][ T29] audit: type=1326 audit(454.987:101049): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20920 comm="syz.2.5414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f94991bebe9 code=0x7ffc0000 [ 464.282762][T20925] 9p: Unknown access argument sF-: -22 [ 464.967904][ C1] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 465.209920][T20932] netlink: 87 bytes leftover after parsing attributes in process `syz.2.5419'. [ 465.273199][T20941] lo: entered allmulticast mode [ 465.294398][T20945] netlink: 48 bytes leftover after parsing attributes in process `syz.8.5423'. [ 465.340832][T12721] IPVS: starting estimator thread 0... [ 465.414887][T20966] netlink: 28 bytes leftover after parsing attributes in process `syz.8.5435'. [ 465.423948][T20966] netlink: 28 bytes leftover after parsing attributes in process `syz.8.5435'. [ 465.456098][T20954] IPVS: using max 3024 ests per chain, 151200 per kthread [ 465.559470][T20974] netlink: 28 bytes leftover after parsing attributes in process `syz.2.5439'. [ 465.568557][T20974] netlink: 28 bytes leftover after parsing attributes in process `syz.2.5439'. [ 465.659469][T20994] 9pnet_fd: Insufficient options for proto=fd [ 466.094783][ C1] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 467.221402][ C1] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 468.001702][ T10] usb 8-1: device descriptor read/8, error -110 [ 468.272422][ T10] usb 8-1: SetAddress Request (14) to port 0 [ 468.278484][ T10] usb 8-1: new SuperSpeed USB device number 14 using vhci_hcd [ 468.348239][ C1] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 469.013663][T21352] __nla_validate_parse: 54 callbacks suppressed [ 469.013681][T21352] netlink: 28 bytes leftover after parsing attributes in process `syz.2.5622'. [ 469.028935][T21352] netlink: 28 bytes leftover after parsing attributes in process `syz.2.5622'. [ 469.085795][T21361] netlink: 28 bytes leftover after parsing attributes in process `syz.2.5626'. [ 469.094887][T21361] netlink: 28 bytes leftover after parsing attributes in process `syz.2.5626'. [ 469.129411][T21363] netlink: 'syz.2.5627': attribute type 15 has an invalid length. [ 469.174818][T21369] netlink: 28 bytes leftover after parsing attributes in process `syz.2.5630'. [ 469.183956][T21369] netlink: 28 bytes leftover after parsing attributes in process `syz.2.5630'. [ 469.474983][ C1] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 469.969555][ T29] kauditd_printk_skb: 2660 callbacks suppressed [ 469.969573][ T29] audit: type=1326 audit(460.452:103710): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21380 comm="syz.8.5635" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f666b9cebe9 code=0x7ffc0000 [ 469.999905][ T29] audit: type=1326 audit(460.470:103711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21380 comm="syz.8.5635" exe="/root/syz-executor" sig=0 arch=c000003e syscall=239 compat=0 ip=0x7f666b9cebe9 code=0x7ffc0000 [ 470.023155][ T29] audit: type=1326 audit(460.470:103712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21380 comm="syz.8.5635" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f666b9cebe9 code=0x7ffc0000 [ 470.046504][ T29] audit: type=1326 audit(460.470:103713): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21380 comm="syz.8.5635" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f666b9cebe9 code=0x7ffc0000 [ 470.109114][ T29] audit: type=1326 audit(460.581:103714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21393 comm="syz.8.5641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f666b9cebe9 code=0x7ffc0000 [ 470.118657][T21394] netlink: 28 bytes leftover after parsing attributes in process `syz.8.5641'. [ 470.132496][ T29] audit: type=1326 audit(460.581:103715): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21393 comm="syz.8.5641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f666b9cebe9 code=0x7ffc0000 [ 470.141467][T21394] netlink: 28 bytes leftover after parsing attributes in process `syz.8.5641'. [ 470.173618][ T29] audit: type=1326 audit(460.581:103716): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21393 comm="syz.8.5641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f666b9cebe9 code=0x7ffc0000 [ 470.196850][ T29] audit: type=1326 audit(460.581:103717): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21393 comm="syz.8.5641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f666b9cebe9 code=0x7ffc0000 [ 470.220538][ T29] audit: type=1326 audit(460.590:103718): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21393 comm="syz.8.5641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f666b9cebe9 code=0x7ffc0000 [ 470.243950][ T29] audit: type=1326 audit(460.590:103719): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21393 comm="syz.8.5641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f666b9cebe9 code=0x7ffc0000 [ 470.353818][T21406] netlink: 'syz.8.5647': attribute type 21 has an invalid length. [ 470.425784][T21418] netlink: 28 bytes leftover after parsing attributes in process `syz.2.5651'. [ 470.435076][T21418] netlink: 28 bytes leftover after parsing attributes in process `syz.2.5651'. [ 470.601793][ C1] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 470.898883][T21478] netlink: 'syz.8.5682': attribute type 1 has an invalid length. [ 471.416047][T21563] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=21563 comm=syz.8.5724 [ 471.464529][T21567] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 471.553957][T21577] openvswitch: netlink: Message has 6 unknown bytes. [ 471.680304][T21590] netlink: 'syz.8.5736': attribute type 2 has an invalid length. [ 471.728530][ C1] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 471.741972][ T4837] hid_parser_main: 46 callbacks suppressed [ 471.742006][ T4837] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 471.764403][ T4837] hid-generic 0000:0000:0000.0008: hidraw0: HID v0.00 Device [syz1] on syz0 [ 472.855278][ C1] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 473.416309][T21720] bond1: entered promiscuous mode [ 473.421567][T21720] bond1: entered allmulticast mode [ 473.426995][T21720] 8021q: adding VLAN 0 to HW filter on device bond1 [ 473.440492][T21720] bond1 (unregistering): Released all slaves [ 473.819733][ T10] usb 8-1: device descriptor read/8, error -110 [ 473.946133][ T10] usb 8-1: new SuperSpeed USB device number 14 using vhci_hcd [ 473.978594][T21740] lo speed is unknown, defaulting to 1000 [ 473.984522][ C1] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 473.995033][T21740] lo speed is unknown, defaulting to 1000 [ 474.002954][T21740] lo speed is unknown, defaulting to 1000 [ 474.021534][T21744] lo speed is unknown, defaulting to 1000 [ 474.038025][T21744] lo speed is unknown, defaulting to 1000 [ 474.044049][T21746] lo speed is unknown, defaulting to 1000 [ 474.059070][T21744] lo speed is unknown, defaulting to 1000 [ 474.067393][T21746] lo speed is unknown, defaulting to 1000 [ 474.138670][T21746] lo speed is unknown, defaulting to 1000 [ 474.312025][T21740] chnl_net:caif_netlink_parms(): no params data found [ 474.428410][T21744] chnl_net:caif_netlink_parms(): no params data found [ 474.464223][T21801] __nla_validate_parse: 52 callbacks suppressed [ 474.464238][T21801] netlink: 28 bytes leftover after parsing attributes in process `syz.2.5821'. [ 474.480279][T21801] netlink: 28 bytes leftover after parsing attributes in process `syz.2.5821'. [ 474.489531][T21740] bridge0: port 1(bridge_slave_0) entered blocking state [ 474.496848][T21740] bridge0: port 1(bridge_slave_0) entered disabled state [ 474.505047][T21740] bridge_slave_0: entered allmulticast mode [ 474.511759][T21740] bridge_slave_0: entered promiscuous mode [ 474.527033][T21740] bridge0: port 2(bridge_slave_1) entered blocking state [ 474.534255][T21740] bridge0: port 2(bridge_slave_1) entered disabled state [ 474.541752][T21740] bridge_slave_1: entered allmulticast mode [ 474.548552][T21740] bridge_slave_1: entered promiscuous mode [ 474.574703][T21744] bridge0: port 1(bridge_slave_0) entered blocking state [ 474.582030][T21744] bridge0: port 1(bridge_slave_0) entered disabled state [ 474.589566][T21744] bridge_slave_0: entered allmulticast mode [ 474.596563][T21744] bridge_slave_0: entered promiscuous mode [ 474.603479][T21744] bridge0: port 2(bridge_slave_1) entered blocking state [ 474.610681][T21744] bridge0: port 2(bridge_slave_1) entered disabled state [ 474.618119][T21744] bridge_slave_1: entered allmulticast mode [ 474.624801][T21744] bridge_slave_1: entered promiscuous mode [ 474.652189][T21740] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 474.669897][T21744] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 474.688790][T21740] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 474.704406][T21744] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 474.742571][T21740] team0: Port device team_slave_0 added [ 474.750952][T21746] chnl_net:caif_netlink_parms(): no params data found [ 474.767384][T21740] team0: Port device team_slave_1 added [ 474.777603][T21744] team0: Port device team_slave_0 added [ 474.798350][T21744] team0: Port device team_slave_1 added [ 474.805089][T21740] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 474.812441][T21740] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 474.838520][T21740] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 474.872761][T21740] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 474.879830][T21740] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 474.905888][T21740] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 474.919709][T21744] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 474.926758][T21744] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 474.952789][T21744] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 474.969662][T21744] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 474.976781][T21744] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 475.002866][T21744] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 475.032550][T21746] bridge0: port 1(bridge_slave_0) entered blocking state [ 475.039902][T21746] bridge0: port 1(bridge_slave_0) entered disabled state [ 475.049051][T21746] bridge_slave_0: entered allmulticast mode [ 475.055957][T21746] bridge_slave_0: entered promiscuous mode [ 475.077972][T21746] bridge0: port 2(bridge_slave_1) entered blocking state [ 475.085241][T21746] bridge0: port 2(bridge_slave_1) entered disabled state [ 475.094212][T21746] bridge_slave_1: entered allmulticast mode [ 475.101155][T21746] bridge_slave_1: entered promiscuous mode [ 475.108798][ C1] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 475.117762][T21740] hsr_slave_0: entered promiscuous mode [ 475.126066][T21740] hsr_slave_1: entered promiscuous mode [ 475.132000][T21740] debugfs: 'hsr0' already exists in 'hsr' [ 475.137835][T21740] Cannot create hsr debugfs directory [ 475.186830][T21744] hsr_slave_0: entered promiscuous mode [ 475.200665][T21744] hsr_slave_1: entered promiscuous mode [ 475.206861][T21744] debugfs: 'hsr0' already exists in 'hsr' [ 475.212626][T21744] Cannot create hsr debugfs directory [ 475.228768][T21746] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 475.252008][T21746] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 475.299196][T21746] team0: Port device team_slave_0 added [ 475.312902][T21746] team0: Port device team_slave_1 added [ 475.349706][T21746] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 475.356821][T21746] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 475.382942][T21746] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 475.410111][T21859] bond4: entered promiscuous mode [ 475.415344][T21859] bond4: entered allmulticast mode [ 475.420691][T21859] 8021q: adding VLAN 0 to HW filter on device bond4 [ 475.436516][T21859] bond4 (unregistering): Released all slaves [ 475.449704][T21746] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 475.456768][T21746] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 475.482795][T21746] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 475.538696][ T29] kauditd_printk_skb: 1972 callbacks suppressed [ 475.538714][ T29] audit: type=1400 audit(465.593:105692): avc: denied { connect } for pid=21871 comm="syz.8.5851" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 475.592758][T21740] netdevsim netdevsim9 netdevsim0: renamed from eth0 [ 475.604974][T21746] hsr_slave_0: entered promiscuous mode [ 475.608465][T21880] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5855'. [ 475.611270][T21746] hsr_slave_1: entered promiscuous mode [ 475.625411][T21746] debugfs: 'hsr0' already exists in 'hsr' [ 475.631213][T21746] Cannot create hsr debugfs directory [ 475.636691][T21740] netdevsim netdevsim9 netdevsim1: renamed from eth1 [ 475.652148][T21740] netdevsim netdevsim9 netdevsim2: renamed from eth2 [ 475.660861][T21740] netdevsim netdevsim9 netdevsim3: renamed from eth3 [ 475.765049][ T29] audit: type=1326 audit(465.805:105693): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21894 comm="syz.2.5858" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f94991bebe9 code=0x7ffc0000 [ 475.788370][ T29] audit: type=1326 audit(465.805:105694): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21894 comm="syz.2.5858" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f94991bebe9 code=0x7ffc0000 [ 475.798720][T21895] netlink: 28 bytes leftover after parsing attributes in process `syz.2.5858'. [ 475.820850][T21895] netlink: 28 bytes leftover after parsing attributes in process `syz.2.5858'. [ 475.829879][ T29] audit: type=1326 audit(465.805:105695): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21894 comm="syz.2.5858" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f94991bebe9 code=0x7ffc0000 [ 475.853336][ T29] audit: type=1326 audit(465.805:105696): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21894 comm="syz.2.5858" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f94991bebe9 code=0x7ffc0000 [ 475.876769][ T29] audit: type=1326 audit(465.805:105697): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21894 comm="syz.2.5858" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f94991bebe9 code=0x7ffc0000 [ 475.900397][ T29] audit: type=1326 audit(465.833:105698): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21894 comm="syz.2.5858" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f94991bebe9 code=0x7ffc0000 [ 475.923771][ T29] audit: type=1326 audit(465.833:105699): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21894 comm="syz.2.5858" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f94991bebe9 code=0x7ffc0000 [ 475.932070][T21740] 8021q: adding VLAN 0 to HW filter on device bond0 [ 475.947039][ T29] audit: type=1326 audit(465.833:105700): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21894 comm="syz.2.5858" exe="/root/syz-executor" sig=0 arch=c000003e syscall=333 compat=0 ip=0x7f94991bebe9 code=0x7ffc0000 [ 475.961612][T21740] 8021q: adding VLAN 0 to HW filter on device team0 [ 475.977200][ T29] audit: type=1326 audit(465.833:105701): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21894 comm="syz.2.5858" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f94991bebe9 code=0x7ffc0000 [ 476.027886][T18204] bridge0: port 1(bridge_slave_0) entered blocking state [ 476.035015][T18204] bridge0: port 1(bridge_slave_0) entered forwarding state [ 476.053377][ T6682] bridge0: port 2(bridge_slave_1) entered blocking state [ 476.060518][ T6682] bridge0: port 2(bridge_slave_1) entered forwarding state [ 476.197385][T21740] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 476.246396][ C1] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 476.304545][T21744] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 476.324268][T21744] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 476.338676][T21744] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 476.356267][T21744] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 476.368856][T21950] netlink: 132 bytes leftover after parsing attributes in process `syz.8.5876'. [ 476.388690][T21746] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 476.416173][T21746] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 476.428362][T21746] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 476.451171][T21746] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 476.468751][T21965] netlink: 'syz.8.5879': attribute type 12 has an invalid length. [ 476.481418][T21740] veth0_vlan: entered promiscuous mode [ 476.500152][T21740] veth1_vlan: entered promiscuous mode [ 476.569428][T21740] veth0_macvtap: entered promiscuous mode [ 476.608541][T21744] 8021q: adding VLAN 0 to HW filter on device bond0 [ 476.625898][T21740] veth1_macvtap: entered promiscuous mode [ 476.652310][T21740] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 476.671326][T21744] 8021q: adding VLAN 0 to HW filter on device team0 [ 476.681370][T21740] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 476.697616][T18204] bridge0: port 1(bridge_slave_0) entered blocking state [ 476.704740][T18204] bridge0: port 1(bridge_slave_0) entered forwarding state [ 476.725345][ T6682] netdevsim netdevsim9 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 476.738872][T18204] bridge0: port 2(bridge_slave_1) entered blocking state [ 476.745968][T18204] bridge0: port 2(bridge_slave_1) entered forwarding state [ 476.764554][T21746] 8021q: adding VLAN 0 to HW filter on device bond0 [ 476.773277][ T6682] netdevsim netdevsim9 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 476.806906][ T6682] netdevsim netdevsim9 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 476.818702][ T6682] netdevsim netdevsim9 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 476.836870][T21746] 8021q: adding VLAN 0 to HW filter on device team0 [ 476.863293][ T6704] bridge0: port 1(bridge_slave_0) entered blocking state [ 476.870544][ T6704] bridge0: port 1(bridge_slave_0) entered forwarding state [ 476.894451][ T6704] bridge0: port 2(bridge_slave_1) entered blocking state [ 476.901571][ T6704] bridge0: port 2(bridge_slave_1) entered forwarding state [ 476.902081][T22000] netlink: 19 bytes leftover after parsing attributes in process `syz.9.5806'. [ 477.018670][T21744] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 477.035278][T22016] netlink: 28 bytes leftover after parsing attributes in process `syz.2.5897'. [ 477.044427][T22016] netlink: 28 bytes leftover after parsing attributes in process `syz.2.5897'. [ 477.094263][T22027] sctp: [Deprecated]: syz.9.5900 (pid 22027) Use of int in max_burst socket option. [ 477.094263][T22027] Use struct sctp_assoc_value instead [ 477.101061][T21746] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 477.164379][T22037] netlink: 88 bytes leftover after parsing attributes in process `syz.2.5904'. [ 477.238365][T21744] veth0_vlan: entered promiscuous mode [ 477.288892][T21744] veth1_vlan: entered promiscuous mode [ 477.316398][T21746] veth0_vlan: entered promiscuous mode [ 477.341718][T21744] veth0_macvtap: entered promiscuous mode [ 477.362343][ C1] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 477.363682][T21746] veth1_vlan: entered promiscuous mode [ 477.378489][T21744] veth1_macvtap: entered promiscuous mode [ 477.395958][T21744] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 477.423782][T21746] veth0_macvtap: entered promiscuous mode [ 477.433071][T21744] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 477.444234][T21746] veth1_macvtap: entered promiscuous mode [ 477.467043][ T6698] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 477.490688][ T6698] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 477.501768][T21746] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 477.518352][ T6698] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 477.529158][T21746] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 477.530504][T22084] delete_channel: no stack [ 477.556858][ T6698] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 477.592104][ T6698] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 477.607928][ T6698] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 477.629259][T22089] lo speed is unknown, defaulting to 1000 [ 477.646272][T22089] lo speed is unknown, defaulting to 1000 [ 477.646286][ T6698] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 477.646329][ T6698] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 477.684364][T22099] sd 0:0:1:0: device reset [ 477.692986][T22089] lo speed is unknown, defaulting to 1000 [ 477.739022][T22109] A link change request failed with some changes committed already. Interface wg1 may have been left with an inconsistent configuration, please check. [ 477.872869][T22126] loop1: detected capacity change from 0 to 1024 [ 477.927602][T22126] EXT4-fs mount: 12 callbacks suppressed [ 477.927634][T22126] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 478.015863][T22126] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4183: comm syz.1.5941: Allocating blocks 449-513 which overlap fs metadata [ 478.096343][T22158] atomic_op ffff88815c3e5928 conn xmit_atomic 0000000000000000 [ 478.160335][T22125] EXT4-fs (loop1): pa ffff888106ede5b0: logic 48, phys. 177, len 21 [ 478.168575][T22125] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 4 [ 478.201474][T21744] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 478.290340][T22185] loop1: detected capacity change from 0 to 1024 [ 478.310654][T22185] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 478.377179][T22185] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 49 with max blocks 1 with error 28 [ 478.389888][T22185] EXT4-fs (loop1): This should not happen!! Data will be lost [ 478.389888][T22185] [ 478.399595][T22185] EXT4-fs (loop1): Total free blocks count 0 [ 478.405725][T22185] EXT4-fs (loop1): Free/Dirty block details [ 478.411661][T22185] EXT4-fs (loop1): free_blocks=0 [ 478.416694][T22185] EXT4-fs (loop1): dirty_blocks=0 [ 478.421872][T22185] EXT4-fs (loop1): Block reservation details [ 478.427921][T22185] EXT4-fs (loop1): i_reserved_data_blocks=0 [ 478.470812][T22203] netlink: 'syz.3.5974': attribute type 1 has an invalid length. [ 478.489577][ C1] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 478.501254][T21744] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 478.556866][T22221] 9pnet_fd: Insufficient options for proto=fd [ 478.666187][T22236] SELinux: Context system_u:object_r:crack_db_t:s0 is not valid (left unmapped). [ 478.994410][T22284] loop1: detected capacity change from 0 to 1024 [ 479.015161][T22284] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 479.106277][T21744] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 479.135830][T22308] random: crng reseeded on system resumption [ 479.164875][T22310] loop1: detected capacity change from 0 to 1024 [ 479.196442][T22310] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 479.231507][T22310] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 49 with max blocks 1 with error 28 [ 479.243920][T22310] EXT4-fs (loop1): This should not happen!! Data will be lost [ 479.243920][T22310] [ 479.253728][T22310] EXT4-fs (loop1): Total free blocks count 0 [ 479.259833][T22310] EXT4-fs (loop1): Free/Dirty block details [ 479.265737][T22310] EXT4-fs (loop1): free_blocks=0 [ 479.270866][T22310] EXT4-fs (loop1): dirty_blocks=0 [ 479.276229][T22310] EXT4-fs (loop1): Block reservation details [ 479.282377][T22310] EXT4-fs (loop1): i_reserved_data_blocks=0 [ 479.346198][T21744] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 479.408939][T22349] netlink: 'syz.3.6043': attribute type 1 has an invalid length. [ 479.504893][T22364] loop1: detected capacity change from 0 to 1024 [ 479.534115][T22364] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 479.600147][T22364] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 49 with max blocks 1 with error 28 [ 479.612540][T22364] EXT4-fs (loop1): This should not happen!! Data will be lost [ 479.612540][T22364] [ 479.622350][T22364] EXT4-fs (loop1): Total free blocks count 0 [ 479.626680][ C1] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 479.628445][T22364] EXT4-fs (loop1): Free/Dirty block details [ 479.641300][T22364] EXT4-fs (loop1): free_blocks=0 [ 479.646259][T22364] EXT4-fs (loop1): dirty_blocks=0 [ 479.651485][T22364] EXT4-fs (loop1): Block reservation details [ 479.657725][T22364] EXT4-fs (loop1): i_reserved_data_blocks=0 [ 479.736160][T21744] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 479.747217][T22395] random: crng reseeded on system resumption [ 479.795852][T22407] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 479.803346][T22407] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 479.804033][T22405] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 479.819345][T22407] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 479.826948][T22407] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 479.831803][T22405] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 479.929425][T22423] __nla_validate_parse: 53 callbacks suppressed [ 479.929437][T22423] netlink: 28 bytes leftover after parsing attributes in process `syz.9.6077'. [ 479.944814][T22423] netlink: 28 bytes leftover after parsing attributes in process `syz.9.6077'. [ 479.994502][T22428] netlink: 'syz.8.6080': attribute type 1 has an invalid length. [ 480.011087][T22431] netlink: 28 bytes leftover after parsing attributes in process `syz.2.6079'. [ 480.020173][T22431] netlink: 28 bytes leftover after parsing attributes in process `syz.2.6079'. [ 480.036905][T22436] random: crng reseeded on system resumption [ 480.069743][T22439] netlink: 132 bytes leftover after parsing attributes in process `syz.9.6084'. [ 480.133229][T22446] netlink: 28 bytes leftover after parsing attributes in process `syz.2.6089'. [ 480.142384][T22446] netlink: 28 bytes leftover after parsing attributes in process `syz.2.6089'. [ 480.179902][T22452] netlink: 28 bytes leftover after parsing attributes in process `syz.9.6092'. [ 480.189063][T22452] netlink: 28 bytes leftover after parsing attributes in process `syz.9.6092'. [ 480.198787][T22454] macvtap0: refused to change device tx_queue_len [ 480.271904][T22466] netlink: 28 bytes leftover after parsing attributes in process `syz.2.6098'. [ 480.742532][ C1] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 480.758195][T22522] loop1: detected capacity change from 0 to 1024 [ 480.777463][T22522] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 480.798923][T22495] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 480.808692][T22495] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 480.830489][T22522] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4183: comm syz.1.6125: Allocating blocks 449-513 which overlap fs metadata [ 480.903873][T22518] EXT4-fs (loop1): pa ffff888106ede700: logic 48, phys. 177, len 21 [ 480.911981][T22518] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 4 [ 480.947183][T21744] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 480.991011][ T29] kauditd_printk_skb: 2273 callbacks suppressed [ 480.991029][ T29] audit: type=1326 audit(470.623:107975): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22547 comm="syz.1.6137" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff28e6aebe9 code=0x7ffc0000 [ 481.022080][ T29] audit: type=1326 audit(470.660:107976): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22547 comm="syz.1.6137" exe="/root/syz-executor" sig=0 arch=c000003e syscall=334 compat=0 ip=0x7ff28e6aebe9 code=0x7ffc0000 [ 481.045336][ T29] audit: type=1326 audit(470.660:107977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22547 comm="syz.1.6137" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff28e6aebe9 code=0x7ffc0000 [ 481.068588][ T29] audit: type=1326 audit(470.660:107978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22547 comm="syz.1.6137" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff28e6aebe9 code=0x7ffc0000 [ 481.102194][ T29] audit: type=1400 audit(470.706:107979): avc: denied { lock } for pid=22550 comm="syz.8.6140" path=2F7365637265746D656D202864656C6574656429 dev="secretmem" ino=74945 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 481.135121][ T29] audit: type=1326 audit(470.762:107980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22556 comm="syz.1.6143" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff28e6aebe9 code=0x7ffc0000 [ 481.142080][T22558] /dev/sg0: Can't lookup blockdev [ 481.158452][ T29] audit: type=1326 audit(470.762:107981): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22556 comm="syz.1.6143" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff28e6aebe9 code=0x7ffc0000 [ 481.186912][ T29] audit: type=1326 audit(470.762:107982): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22556 comm="syz.1.6143" exe="/root/syz-executor" sig=0 arch=c000003e syscall=121 compat=0 ip=0x7ff28e6aebe9 code=0x7ffc0000 [ 481.209999][ T29] audit: type=1326 audit(470.762:107983): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22556 comm="syz.1.6143" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff28e6aebe9 code=0x7ffc0000 [ 481.233322][ T29] audit: type=1326 audit(470.762:107984): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22556 comm="syz.1.6143" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff28e6aebe9 code=0x7ffc0000 [ 481.270331][T22561] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 481.270331][T22561] program syz.3.6145 not setting count and/or reply_len properly [ 481.339426][T22575] SELinux: policydb version 0 does not match my version range 15-35 [ 481.344858][T22577] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 481.347600][T22575] SELinux: failed to load policy [ 481.563647][T22611] loop1: detected capacity change from 0 to 512 [ 481.581976][T22611] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 481.604773][T22611] EXT4-fs (loop1): orphan cleanup on readonly fs [ 481.613651][T22611] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:517: comm syz.1.6168: Block bitmap for bg 0 marked uninitialized [ 481.627133][T22611] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 481.637136][T22611] EXT4-fs (loop1): 1 orphan inode deleted [ 481.644352][T22611] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 481.660991][T22611] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 481.672242][T22611] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 481.707058][T21744] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 481.735604][T22630] loop1: detected capacity change from 0 to 128 [ 481.759007][T22630] vfat: Unknown parameter '0xffffffffffffffff1844674407370955161518446744073709551615" 9)&7ީV1Kg |sdS:ӳW@q'h{Հ4E> #Nr Rb' [ 481.843787][T22645] 9pnet_fd: Insufficient options for proto=fd [ 481.869370][ C1] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 481.976306][T22655] loop1: detected capacity change from 0 to 1024 [ 482.012102][T22655] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 482.046551][T22655] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 49 with max blocks 1 with error 28 [ 482.059156][T22655] EXT4-fs (loop1): This should not happen!! Data will be lost [ 482.059156][T22655] [ 482.068998][T22655] EXT4-fs (loop1): Total free blocks count 0 [ 482.075078][T22655] EXT4-fs (loop1): Free/Dirty block details [ 482.080994][T22655] EXT4-fs (loop1): free_blocks=0 [ 482.086055][T22655] EXT4-fs (loop1): dirty_blocks=0 [ 482.091101][T22655] EXT4-fs (loop1): Block reservation details [ 482.097207][T22655] EXT4-fs (loop1): i_reserved_data_blocks=0 [ 482.114091][T22673] netlink: 'syz.2.6204': attribute type 6 has an invalid length. [ 482.157200][T21744] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 482.277599][T22696] loop1: detected capacity change from 0 to 1024 [ 482.285405][T22696] EXT4-fs: Ignoring removed orlov option [ 482.293944][T22696] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 482.335925][T21744] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 482.505565][T22732] TCP: TCP_TX_DELAY enabled [ 482.536919][ T7421] kernel write not supported for file /input/event2 (pid: 7421 comm: kworker/0:16) [ 482.553122][T22737] netlink: 'syz.1.6226': attribute type 4 has an invalid length. [ 482.673658][T22753] bridge0: entered promiscuous mode [ 482.690932][T22753] bridge0: port 3(macvlan2) entered blocking state [ 482.697601][T22753] bridge0: port 3(macvlan2) entered disabled state [ 482.709866][T22753] macvlan2: entered allmulticast mode [ 482.715517][T22753] bridge0: entered allmulticast mode [ 482.739067][T22753] macvlan2: left allmulticast mode [ 482.744228][T22753] bridge0: left allmulticast mode [ 482.779794][T22753] bridge0: left promiscuous mode [ 482.996037][ C1] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 483.092916][T22809] vhci_hcd: invalid port number 96 [ 483.098296][T22809] vhci_hcd: default hub control req: 0318 vf7fa i0060 l0 [ 483.279339][T22831] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 483.286615][T22831] IPv6: NLM_F_CREATE should be set when creating new route [ 483.293855][T22831] IPv6: NLM_F_CREATE should be set when creating new route [ 483.321887][T22836] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 483.510433][T22865] loop1: detected capacity change from 0 to 1024 [ 483.529094][T22865] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 483.595996][T21744] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 483.765658][T22898] loop1: detected capacity change from 0 to 1024 [ 483.790941][T22898] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 483.836958][T22898] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 49 with max blocks 1 with error 28 [ 483.849390][T22898] EXT4-fs (loop1): This should not happen!! Data will be lost [ 483.849390][T22898] [ 483.859186][T22898] EXT4-fs (loop1): Total free blocks count 0 [ 483.865287][T22898] EXT4-fs (loop1): Free/Dirty block details [ 483.871183][T22898] EXT4-fs (loop1): free_blocks=0 [ 483.876275][T22898] EXT4-fs (loop1): dirty_blocks=0 [ 483.881392][T22898] EXT4-fs (loop1): Block reservation details [ 483.887420][T22898] EXT4-fs (loop1): i_reserved_data_blocks=0 [ 483.929717][T21744] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 483.971301][T22917] ip6gretap0: entered promiscuous mode [ 483.984324][T22917] ip6gretap0: left promiscuous mode [ 484.133784][ C1] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 484.291533][T22945] netlink: 'syz.3.6324': attribute type 4 has an invalid length. [ 484.365308][T22951] bridge0: port 2(bridge_slave_1) entered disabled state [ 484.438422][T22963] netlink: 'syz.2.6332': attribute type 4 has an invalid length. [ 484.478914][T22961] SELinux: failed to load policy [ 485.136344][T23059] loop1: detected capacity change from 0 to 1024 [ 485.167079][T23059] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 485.214487][T21744] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 485.260439][ C1] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 485.328637][T23094] block device autoloading is deprecated and will be removed. [ 485.385987][T23102] loop1: detected capacity change from 0 to 1024 [ 485.405447][T23102] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 485.450212][T23116] __nla_validate_parse: 69 callbacks suppressed [ 485.450246][T23116] netlink: 28 bytes leftover after parsing attributes in process `syz.8.6402'. [ 485.465719][T23116] netlink: 28 bytes leftover after parsing attributes in process `syz.8.6402'. [ 485.565740][T23122] netlink: 28 bytes leftover after parsing attributes in process `syz.2.6406'. [ 485.574823][T23122] netlink: 28 bytes leftover after parsing attributes in process `syz.2.6406'. [ 485.613545][T21744] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 485.742074][T23155] netlink: 4 bytes leftover after parsing attributes in process `syz.3.6422'. [ 485.751645][T23155] netlink: 4 bytes leftover after parsing attributes in process `syz.3.6422'. [ 485.770283][T23157] netlink: 28 bytes leftover after parsing attributes in process `syz.9.6421'. [ 485.779309][T23157] netlink: 28 bytes leftover after parsing attributes in process `syz.9.6421'. [ 486.017821][T23200] netlink: 28 bytes leftover after parsing attributes in process `syz.9.6443'. [ 486.026950][T23200] netlink: 28 bytes leftover after parsing attributes in process `syz.9.6443'. [ 486.228801][T23234] sctp: [Deprecated]: syz.9.6459 (pid 23234) Use of int in max_burst socket option deprecated. [ 486.228801][T23234] Use struct sctp_assoc_value instead [ 486.376402][ C1] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 486.634699][ T29] kauditd_printk_skb: 3704 callbacks suppressed [ 486.634718][ T29] audit: type=1326 audit(475.838:111689): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23270 comm="syz.8.6478" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f666b9cebe9 code=0x7ffc0000 [ 486.664291][ T29] audit: type=1326 audit(475.838:111690): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23270 comm="syz.8.6478" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f666b9cebe9 code=0x7ffc0000 [ 486.688023][ T29] audit: type=1326 audit(475.838:111691): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23270 comm="syz.8.6478" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f666b9cebe9 code=0x7ffc0000 [ 486.711279][ T29] audit: type=1326 audit(475.838:111692): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23270 comm="syz.8.6478" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f666b9cebe9 code=0x7ffc0000 [ 486.734402][ T29] audit: type=1326 audit(475.838:111693): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23270 comm="syz.8.6478" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f666b9cebe9 code=0x7ffc0000 [ 486.759054][ T29] audit: type=1326 audit(475.838:111694): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23270 comm="syz.8.6478" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f666b9cebe9 code=0x7ffc0000 [ 486.782511][ T29] audit: type=1326 audit(475.838:111695): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23270 comm="syz.8.6478" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f666b9cebe9 code=0x7ffc0000 [ 486.805887][ T29] audit: type=1326 audit(475.838:111696): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23270 comm="syz.8.6478" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f666b9cebe9 code=0x7ffc0000 [ 486.829009][ T29] audit: type=1326 audit(475.893:111697): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23274 comm="syz.9.6477" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb4ff97ebe9 code=0x7ffc0000 [ 486.852751][ T29] audit: type=1326 audit(475.893:111698): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23274 comm="syz.9.6477" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb4ff97ebe9 code=0x7ffc0000 [ 486.902227][T23282] lo speed is unknown, defaulting to 1000 [ 486.919795][T23282] lo speed is unknown, defaulting to 1000 [ 486.926158][T23282] lo speed is unknown, defaulting to 1000 [ 486.965764][T23292] loop1: detected capacity change from 0 to 1024 [ 487.006594][T23292] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 487.054698][T23292] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4183: comm syz.1.6487: Allocating blocks 449-513 which overlap fs metadata [ 487.186129][T23290] EXT4-fs (loop1): pa ffff888106ede5b0: logic 48, phys. 177, len 21 [ 487.194338][T23290] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 4 [ 487.255777][T21744] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 487.503131][ C1] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 487.534752][T23350] program syz.1.6512 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 487.764255][T23375] IPVS: Error joining to the multicast group [ 487.793099][T23378] netlink: 'syz.9.6526': attribute type 1 has an invalid length. [ 487.903551][T23384] loop1: detected capacity change from 0 to 1024 [ 487.930665][T23384] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 487.992292][T12721] IPVS: starting estimator thread 0... [ 488.019754][T21744] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 488.088234][T23419] 9pnet: Could not find request transport: 0xffffffffffffffff [ 488.103349][T23409] IPVS: using max 3120 ests per chain, 156000 per kthread [ 488.370778][T23457] loop1: detected capacity change from 0 to 1024 [ 488.422020][T23457] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 488.475507][T23457] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 49 with max blocks 1 with error 28 [ 488.487903][T23457] EXT4-fs (loop1): This should not happen!! Data will be lost [ 488.487903][T23457] [ 488.497627][T23457] EXT4-fs (loop1): Total free blocks count 0 [ 488.503644][T23457] EXT4-fs (loop1): Free/Dirty block details [ 488.509607][T23457] EXT4-fs (loop1): free_blocks=0 [ 488.514672][T23457] EXT4-fs (loop1): dirty_blocks=0 [ 488.519799][T23457] EXT4-fs (loop1): Block reservation details [ 488.525852][T23457] EXT4-fs (loop1): i_reserved_data_blocks=0 [ 488.569210][T21744] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 488.619718][T23486] random: crng reseeded on system resumption [ 488.640796][ C1] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 489.063846][T23533] loop1: detected capacity change from 0 to 1024 [ 489.109288][T23533] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 489.168792][T23533] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 49 with max blocks 1 with error 28 [ 489.181244][T23533] EXT4-fs (loop1): This should not happen!! Data will be lost [ 489.181244][T23533] [ 489.190953][T23533] EXT4-fs (loop1): Total free blocks count 0 [ 489.196977][T23533] EXT4-fs (loop1): Free/Dirty block details [ 489.202913][T23533] EXT4-fs (loop1): free_blocks=0 [ 489.207991][T23533] EXT4-fs (loop1): dirty_blocks=0 [ 489.213034][T23533] EXT4-fs (loop1): Block reservation details [ 489.219346][T23533] EXT4-fs (loop1): i_reserved_data_blocks=0 [ 489.282449][T21744] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 489.340170][T23567] loop1: detected capacity change from 0 to 1024 [ 489.368136][T23567] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 489.449084][T23567] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 49 with max blocks 1 with error 28 [ 489.461584][T23567] EXT4-fs (loop1): This should not happen!! Data will be lost [ 489.461584][T23567] [ 489.471272][T23567] EXT4-fs (loop1): Total free blocks count 0 [ 489.477293][T23567] EXT4-fs (loop1): Free/Dirty block details [ 489.483213][T23567] EXT4-fs (loop1): free_blocks=0 [ 489.488185][T23567] EXT4-fs (loop1): dirty_blocks=0 [ 489.493221][T23567] EXT4-fs (loop1): Block reservation details [ 489.499254][T23567] EXT4-fs (loop1): i_reserved_data_blocks=0 [ 489.563572][T23590] random: crng reseeded on system resumption [ 489.571916][T21744] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 489.649790][T23596] netlink: 'syz.8.6624': attribute type 1 has an invalid length. [ 489.767438][ C1] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 489.807782][T23611] 9pnet: Could not find request transport: 0xffffffffffffffff [ 489.816685][T23617] loop1: detected capacity change from 0 to 1024 [ 489.841214][T23617] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 489.900344][T23617] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4183: comm syz.1.6633: Allocating blocks 449-513 which overlap fs metadata [ 490.001192][T23616] EXT4-fs (loop1): pa ffff888106eada80: logic 48, phys. 177, len 21 [ 490.009397][T23616] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 4 [ 490.060883][T21744] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 490.103051][T23633] netlink: 'syz.1.6637': attribute type 13 has an invalid length. [ 490.130413][T23633] gretap0: refused to change device tx_queue_len [ 490.145637][T23633] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 490.222439][T23637] loop1: detected capacity change from 0 to 1024 [ 490.263362][T23637] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 490.297631][T23637] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 49 with max blocks 1 with error 28 [ 490.310070][T23637] EXT4-fs (loop1): This should not happen!! Data will be lost [ 490.310070][T23637] [ 490.320058][T23637] EXT4-fs (loop1): Total free blocks count 0 [ 490.326225][T23637] EXT4-fs (loop1): Free/Dirty block details [ 490.332164][T23637] EXT4-fs (loop1): free_blocks=0 [ 490.337135][T23637] EXT4-fs (loop1): dirty_blocks=0 [ 490.342270][T23637] EXT4-fs (loop1): Block reservation details [ 490.348260][T23637] EXT4-fs (loop1): i_reserved_data_blocks=0 [ 490.363905][ T10] usb 8-1: device descriptor read/8, error -110 [ 490.394780][T21744] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 490.467919][T23659] loop1: detected capacity change from 0 to 1024 [ 490.482736][ T10] usb usb8-port1: unable to enumerate USB device [ 490.534491][T23659] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 490.630907][T21744] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 490.766423][T23677] loop1: detected capacity change from 0 to 1024 [ 490.824512][T23677] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 490.884528][T23688] program syz.9.6660 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 490.953312][T23677] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 49 with max blocks 1 with error 28 [ 490.965710][T23677] EXT4-fs (loop1): This should not happen!! Data will be lost [ 490.965710][T23677] [ 490.975877][T23677] EXT4-fs (loop1): Total free blocks count 0 [ 490.982299][T23677] EXT4-fs (loop1): Free/Dirty block details [ 490.988271][T23677] EXT4-fs (loop1): free_blocks=0 [ 490.993264][T23677] EXT4-fs (loop1): dirty_blocks=0 [ 490.998384][T23677] EXT4-fs (loop1): Block reservation details [ 491.004420][T23677] EXT4-fs (loop1): i_reserved_data_blocks=0 [ 491.050375][T23696] 9pnet_fd: Insufficient options for proto=fd [ 491.129563][T21744] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 491.270246][T23721] loop1: detected capacity change from 0 to 1024 [ 491.286556][T23721] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 491.301938][T23721] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 49 with max blocks 1 with error 28 [ 491.314282][T23721] EXT4-fs (loop1): This should not happen!! Data will be lost [ 491.314282][T23721] [ 491.323994][T23721] EXT4-fs (loop1): Total free blocks count 0 [ 491.330042][T23721] EXT4-fs (loop1): Free/Dirty block details [ 491.336051][T23721] EXT4-fs (loop1): free_blocks=0 [ 491.341099][T23721] EXT4-fs (loop1): dirty_blocks=0 [ 491.346230][T23721] EXT4-fs (loop1): Block reservation details [ 491.352263][T23721] EXT4-fs (loop1): i_reserved_data_blocks=0 [ 491.502054][ T6708] bond2 (unregistering): (slave bridge6): Releasing active interface [ 491.556240][ T6708] bond3 (unregistering): (slave bridge7): Releasing active interface [ 491.643430][ T6708]  (unregistering): (slave 0!): Releasing backup interface [ 491.651870][ T6708]  (unregistering): Released all slaves [ 491.660995][ T6708] bond0 (unregistering): Released all slaves [ 491.671270][ T6708] bond1 (unregistering): Released all slaves [ 491.679395][ T6708] bond2 (unregistering): Released all slaves [ 491.688872][ T6708] bond3 (unregistering): Released all slaves [ 491.697281][T23697] __nla_validate_parse: 39 callbacks suppressed [ 491.697301][T23697] netlink: 28 bytes leftover after parsing attributes in process `syz.3.6664'. [ 491.712770][T23697] netlink: 28 bytes leftover after parsing attributes in process `syz.3.6664'. [ 491.722227][T23713] netlink: 28 bytes leftover after parsing attributes in process `syz.1.6670'. [ 491.731420][T23713] netlink: 28 bytes leftover after parsing attributes in process `syz.1.6670'. [ 491.750048][T23720] netlink: 28 bytes leftover after parsing attributes in process `syz.2.6674'. [ 491.759032][T23720] netlink: 28 bytes leftover after parsing attributes in process `syz.2.6674'. [ 491.779671][T23727] netlink: 96 bytes leftover after parsing attributes in process `syz.3.6675'. [ 491.805371][ T6708] tipc: Disabling bearer [ 491.810756][ T6708] tipc: Disabling bearer [ 491.816512][ T6708] tipc: Left network mode [ 491.822685][T23731] smc: net device bond0 erased user defined pnetid SYZ0 [ 491.827326][T21744] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 491.884927][T23741] loop1: detected capacity change from 0 to 512 [ 491.903393][T23741] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 491.922950][T23747] block device autoloading is deprecated and will be removed. [ 491.950157][T23741] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 491.979457][T23751] netlink: 388 bytes leftover after parsing attributes in process `syz.8.6686'. [ 492.040885][T21744] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 492.104971][ T29] kauditd_printk_skb: 1971 callbacks suppressed [ 492.104988][ T29] audit: type=1400 audit(736.883:113670): avc: denied { create } for pid=23756 comm="syz.1.6688" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 492.177286][ T29] audit: type=1400 audit(736.920:113671): avc: denied { write } for pid=23756 comm="syz.1.6688" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 492.196584][ T29] audit: type=1400 audit(736.920:113672): avc: denied { connect } for pid=23756 comm="syz.1.6688" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 492.216163][ T29] audit: type=1400 audit(736.920:113673): avc: denied { name_connect } for pid=23756 comm="syz.1.6688" dest=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 492.237960][ T29] audit: type=1400 audit(736.920:113674): avc: denied { write } for pid=23759 comm="syz.8.6691" name="raw" dev="proc" ino=4026533122 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 492.260423][ T29] audit: type=1400 audit(736.920:113675): avc: denied { shutdown } for pid=23756 comm="syz.1.6688" lport=47654 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 492.281044][ T29] audit: type=1400 audit(736.938:113676): avc: denied { getopt } for pid=23756 comm="syz.1.6688" lport=47654 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 492.305806][ T29] audit: type=1400 audit(736.994:113677): avc: denied { read } for pid=23768 comm="syz.2.6695" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 492.347271][ T6708] IPVS: stop unused estimator thread 0... [ 492.349050][ T29] audit: type=1400 audit(737.095:113678): avc: denied { read } for pid=23764 comm="syz.8.6693" name="mISDNtimer" dev="devtmpfs" ino=249 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 492.376480][ T29] audit: type=1400 audit(737.095:113679): avc: denied { open } for pid=23764 comm="syz.8.6693" path="/dev/mISDNtimer" dev="devtmpfs" ino=249 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 492.673019][T23798] netlink: 'syz.1.6709': attribute type 4 has an invalid length. [ 492.856537][ T6708] netdevsim netdevsim6 netdevsim1 (unregistering): left allmulticast mode [ 492.866862][ T6708] netdevsim netdevsim6 netdevsim1 (unregistering): left promiscuous mode [ 492.875498][ T6708] bridge0: port 1(netdevsim1) entered disabled state [ 492.932232][T23827] loop1: detected capacity change from 0 to 1024 [ 492.966681][T23827] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 493.045787][T23827] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 49 with max blocks 1 with error 28 [ 493.058658][T23827] EXT4-fs (loop1): This should not happen!! Data will be lost [ 493.058658][T23827] [ 493.068626][T23827] EXT4-fs (loop1): Total free blocks count 0 [ 493.074706][T23827] EXT4-fs (loop1): Free/Dirty block details [ 493.080617][T23827] EXT4-fs (loop1): free_blocks=0 [ 493.085622][T23827] EXT4-fs (loop1): dirty_blocks=0 [ 493.090842][T23827] EXT4-fs (loop1): Block reservation details [ 493.096948][T23827] EXT4-fs (loop1): i_reserved_data_blocks=0 [ 493.106325][ T6708] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 493.134737][T21744] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 493.152072][T23859] netlink: 28 bytes leftover after parsing attributes in process `syz.8.6735'. [ 493.161341][T23859] netlink: 28 bytes leftover after parsing attributes in process `syz.8.6735'. [ 493.185345][T23861] SELinux: security_context_str_to_sid ( ) failed with errno=-22 [ 493.196711][T23863] loop1: detected capacity change from 0 to 1024 [ 493.207465][ T6708] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 493.226450][T23863] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 493.261958][ T6708] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 493.294143][T23863] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4183: comm syz.1.6736: Allocating blocks 449-513 which overlap fs metadata [ 493.326354][ T6708] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 493.755752][ T6708] $H (unregistering): Released all slaves [ 493.764153][ T6708] bond0 (unregistering): left promiscuous mode [ 493.770801][ T6708] bond0 (unregistering): Released all slaves [ 493.779285][ T6708] bond1 (unregistering): Released all slaves [ 493.787652][ T6708] bond2 (unregistering): Released all slaves [ 493.795679][ T6708] bond3 (unregistering): Released all slaves [ 493.908618][ T6708] bond0 (unregistering): left promiscuous mode [ 493.915297][ T6708] bond0 (unregistering): Released all slaves [ 493.923676][ T6708] bond1 (unregistering): Released all slaves [ 493.962968][ T6708] bond0 (unregistering): Released all slaves [ 493.973043][T23862] EXT4-fs (loop1): pa ffff888106ede700: logic 48, phys. 177, len 21 [ 493.981103][T23862] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 4 [ 494.042230][T21744] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 494.074209][ T6708] tipc: Left network mode [ 494.208161][T23919] loop1: detected capacity change from 0 to 8192 [ 494.227174][T23919] msdos: Unknown parameter 'nosots' [ 494.413206][T23936] SELinux: Context system_u:object_r:modules_dep_t:s0 is not valid (left unmapped). [ 494.449695][ T6708] dummy0: left promiscuous mode [ 494.455507][ T6708] hsr_slave_0: left promiscuous mode [ 494.467970][ T6708] hsr_slave_1: left promiscuous mode [ 494.483300][ T6708] dummy0: left promiscuous mode [ 494.506415][ T6708] hsr_slave_0: left promiscuous mode [ 494.523687][ T6708] hsr_slave_1: left promiscuous mode [ 494.543149][ T6708] veth1_macvtap: left promiscuous mode [ 494.554198][ T6708] veth0_macvtap: left promiscuous mode [ 494.567366][ T6708] veth1_vlan: left promiscuous mode [ 494.577810][ T6708] veth0_vlan: left promiscuous mode [ 494.809443][ T6704] smc: removing ib device sz1 [ 494.816761][T23963] loop1: detected capacity change from 0 to 1024 [ 494.862889][T23963] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 494.895550][T23963] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 49 with max blocks 1 with error 28 [ 494.907994][T23963] EXT4-fs (loop1): This should not happen!! Data will be lost [ 494.907994][T23963] [ 494.918368][T23963] EXT4-fs (loop1): Total free blocks count 0 [ 494.924768][T23963] EXT4-fs (loop1): Free/Dirty block details [ 494.930673][T23963] EXT4-fs (loop1): free_blocks=0 [ 494.935740][T23963] EXT4-fs (loop1): dirty_blocks=0 [ 494.940767][T23963] EXT4-fs (loop1): Block reservation details [ 494.947411][T23963] EXT4-fs (loop1): i_reserved_data_blocks=0 [ 495.201362][T23939] ipvlan2: entered promiscuous mode [ 495.217847][ T10] lo speed is unknown, defaulting to 1000 [ 495.223809][ T10] sz1: Port: 1 Link DOWN [ 495.258935][T21744] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 495.554386][T24011] netem: change failed [ 495.764235][T24038] loop1: detected capacity change from 0 to 512 [ 495.795514][T24038] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 495.833855][ T6708] IPVS: stop unused estimator thread 0... [ 495.914787][T21744] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 495.952111][T24044] futex_wake_op: syz.9.6816 tries to shift op by -1; fix this program [ 496.103136][T24047] loop1: detected capacity change from 0 to 512 [ 496.138999][T24047] EXT4-fs (loop1): too many log groups per flexible block group [ 496.146794][T24047] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 496.170760][T24047] EXT4-fs (loop1): mount failed [ 496.188157][T24047] loop1: detected capacity change from 0 to 512 [ 496.235616][T24047] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -2 [ 496.301350][T24047] EXT4-fs (loop1): 1 truncate cleaned up [ 496.307733][T24047] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 496.402739][T24047] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 496.730257][T24086] loop1: detected capacity change from 0 to 1024 [ 496.783226][T24086] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 496.825622][T24086] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 49 with max blocks 1 with error 28 [ 496.838696][T24086] EXT4-fs (loop1): This should not happen!! Data will be lost [ 496.838696][T24086] [ 496.848449][T24086] EXT4-fs (loop1): Total free blocks count 0 [ 496.854568][T24086] EXT4-fs (loop1): Free/Dirty block details [ 496.860556][T24086] EXT4-fs (loop1): free_blocks=0 [ 496.866268][T24086] EXT4-fs (loop1): dirty_blocks=0 [ 496.871548][T24086] EXT4-fs (loop1): Block reservation details [ 496.877608][T24086] EXT4-fs (loop1): i_reserved_data_blocks=0 [ 496.901930][T21744] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 497.148194][T24112] infiniband syz0: set active [ 497.152946][T24112] infiniband syz0: added bond_slave_1 [ 497.178858][T24118] random: crng reseeded on system resumption [ 497.185420][T24112] RDS/IB: syz0: added [ 497.197890][T24112] smc: adding ib device syz0 with port count 1 [ 497.205055][T24121] __nla_validate_parse: 14 callbacks suppressed [ 497.205070][T24121] netlink: 28 bytes leftover after parsing attributes in process `syz.2.6849'. [ 497.210557][T24112] smc: ib device syz0 port 1 has pnetid [ 497.211978][T24121] netlink: 28 bytes leftover after parsing attributes in process `syz.2.6849'. [ 497.410687][T24135] netlink: 12 bytes leftover after parsing attributes in process `syz.9.6856'. [ 497.469937][T24141] netlink: 36 bytes leftover after parsing attributes in process `syz.8.6859'. [ 497.492884][T24143] netlink: 4 bytes leftover after parsing attributes in process `syz.2.6860'. [ 497.511487][T24143] IPv6: Can't replace route, no match found [ 497.549951][ T29] kauditd_printk_skb: 1655 callbacks suppressed [ 497.549968][ T29] audit: type=1326 audit(741.913:115335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24151 comm="syz.2.6865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f94991bebe9 code=0x7ffc0000 [ 497.588823][ T29] audit: type=1326 audit(741.913:115336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24151 comm="syz.2.6865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=306 compat=0 ip=0x7f94991bebe9 code=0x7ffc0000 [ 497.613025][ T29] audit: type=1326 audit(741.913:115337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24151 comm="syz.2.6865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f94991bebe9 code=0x7ffc0000 [ 497.636331][ T29] audit: type=1326 audit(741.913:115338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24151 comm="syz.2.6865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f94991bebe9 code=0x7ffc0000 [ 497.664593][ T29] audit: type=1326 audit(741.996:115339): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24157 comm="syz.9.6868" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb4ff97ebe9 code=0x7ffc0000 [ 497.688348][ T29] audit: type=1326 audit(741.996:115340): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24157 comm="syz.9.6868" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb4ff97ebe9 code=0x7ffc0000 [ 497.711859][ T29] audit: type=1326 audit(741.996:115341): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24157 comm="syz.9.6868" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb4ff97ebe9 code=0x7ffc0000 [ 497.735505][ T29] audit: type=1326 audit(741.996:115342): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24157 comm="syz.9.6868" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb4ff97ebe9 code=0x7ffc0000 [ 497.758691][ T29] audit: type=1326 audit(741.996:115343): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24157 comm="syz.9.6868" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb4ff97ebe9 code=0x7ffc0000 [ 497.782426][ T29] audit: type=1326 audit(741.996:115344): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24157 comm="syz.9.6868" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb4ff97ebe9 code=0x7ffc0000 [ 497.794537][T24166] syzkaller1: entered promiscuous mode [ 497.811451][T24166] syzkaller1: entered allmulticast mode [ 498.014750][T24199] netlink: 24 bytes leftover after parsing attributes in process `syz.1.6888'. [ 498.023900][T24199] netlink: 212 bytes leftover after parsing attributes in process `syz.1.6888'. [ 498.101951][T24211] netlink: 28 bytes leftover after parsing attributes in process `syz.1.6894'. [ 498.111152][T24211] netlink: 28 bytes leftover after parsing attributes in process `syz.1.6894'. [ 498.149075][T24211] loop1: detected capacity change from 0 to 1024 [ 498.202348][T24221] netlink: '+}[@': attribute type 21 has an invalid length. [ 498.203644][T24211] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 498.209778][T24221] netlink: 156 bytes leftover after parsing attributes in process `+}[@'. [ 498.290374][T24211] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 49 with max blocks 1 with error 28 [ 498.302725][T24211] EXT4-fs (loop1): This should not happen!! Data will be lost [ 498.302725][T24211] [ 498.312580][T24211] EXT4-fs (loop1): Total free blocks count 0 [ 498.318652][T24211] EXT4-fs (loop1): Free/Dirty block details [ 498.324597][T24211] EXT4-fs (loop1): free_blocks=0 [ 498.329595][T24211] EXT4-fs (loop1): dirty_blocks=0 [ 498.334729][T24211] EXT4-fs (loop1): Block reservation details [ 498.340833][T24211] EXT4-fs (loop1): i_reserved_data_blocks=0 [ 498.374174][T21744] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 498.526892][T24261] loop1: detected capacity change from 0 to 1024 [ 498.564044][T24261] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.6917: Failed to acquire dquot type 0 [ 498.587133][T24261] EXT4-fs error (device loop1): mb_free_blocks:2017: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 498.612711][T24261] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #13: comm syz.1.6917: corrupted inode contents [ 498.622013][T24268] 9pnet: Could not find request transport: f [ 498.632575][T24261] EXT4-fs error (device loop1): ext4_dirty_inode:6538: inode #13: comm syz.1.6917: mark_inode_dirty error [ 498.663806][T24261] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #13: comm syz.1.6917: corrupted inode contents [ 498.685700][T24261] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #13: comm syz.1.6917: mark_inode_dirty error [ 498.717559][T24261] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #13: comm syz.1.6917: corrupted inode contents [ 498.744053][T24261] EXT4-fs error (device loop1) in ext4_orphan_del:305: Corrupt filesystem [ 498.783015][T24261] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #13: comm syz.1.6917: corrupted inode contents [ 498.811921][T24261] EXT4-fs error (device loop1): ext4_truncate:4666: inode #13: comm syz.1.6917: mark_inode_dirty error [ 498.839883][T24261] EXT4-fs error (device loop1) in ext4_process_orphan:347: Corrupt filesystem [ 498.856317][T24261] EXT4-fs (loop1): 1 truncate cleaned up [ 498.886276][T24261] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 498.949567][T21744] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 499.662948][ T10] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 499.670564][ T10] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 499.678256][ T10] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 499.685687][ T10] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 499.693139][ T10] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 499.700544][ T10] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 499.708241][ T10] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 499.715764][ T10] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 499.723283][ T10] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 499.730746][ T10] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 499.745738][ T10] hid-generic 0000:0000:0000.0009: hidraw0: HID v0.00 Device [sy] on syz0 [ 499.854156][T24359] program syz.9.6960 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 500.082422][T24376] SELinux: policydb version 0 does not match my version range 15-35 [ 500.107129][T24376] SELinux: failed to load policy [ 500.354676][T24400] netlink: 'syz.2.6982': attribute type 1 has an invalid length. [ 500.920088][T24446] loop1: detected capacity change from 0 to 1024 [ 500.942614][T24446] EXT4-fs: Ignoring removed bh option [ 500.959137][T24446] EXT4-fs: inline encryption not supported [ 500.986884][T24446] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 501.015526][T24446] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 501.055315][T24446] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 2: comm syz.1.7003: lblock 2 mapped to illegal pblock 2 (length 1) [ 501.101165][T24446] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 48: comm syz.1.7003: lblock 0 mapped to illegal pblock 48 (length 1) [ 501.126391][T24446] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.7003: Failed to acquire dquot type 0 [ 501.146833][T24446] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 501.170395][T24446] EXT4-fs error (device loop1): ext4_evict_inode:254: inode #11: comm syz.1.7003: mark_inode_dirty error [ 501.200231][T24446] EXT4-fs warning (device loop1): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 501.221421][T24446] EXT4-fs (loop1): 1 orphan inode deleted [ 501.252553][ T6708] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:38: lblock 1 mapped to illegal pblock 1 (length 1) [ 501.279614][ T6708] EXT4-fs error (device loop1): ext4_release_dquot:6969: comm kworker/u8:38: Failed to release dquot type 0 [ 501.310535][T24446] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 48: comm syz.1.7003: lblock 0 mapped to illegal pblock 48 (length 1) [ 501.590856][T24502] loop1: detected capacity change from 0 to 1024 [ 501.715248][T24510] loop1: detected capacity change from 0 to 1024 [ 501.776052][T24510] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 49 with max blocks 1 with error 28 [ 501.788486][T24510] EXT4-fs (loop1): This should not happen!! Data will be lost [ 501.788486][T24510] [ 501.798210][T24510] EXT4-fs (loop1): Total free blocks count 0 [ 501.804428][T24510] EXT4-fs (loop1): Free/Dirty block details [ 501.810379][T24510] EXT4-fs (loop1): free_blocks=0 [ 501.815362][T24510] EXT4-fs (loop1): dirty_blocks=0 [ 501.820406][T24510] EXT4-fs (loop1): Block reservation details [ 501.826429][T24510] EXT4-fs (loop1): i_reserved_data_blocks=0 [ 502.082740][T24535] loop1: detected capacity change from 0 to 1024 [ 502.438800][T24564] loop1: detected capacity change from 0 to 1024 [ 502.513481][T24564] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 49 with max blocks 1 with error 28 [ 502.526440][T24564] EXT4-fs (loop1): This should not happen!! Data will be lost [ 502.526440][T24564] [ 502.536108][T24564] EXT4-fs (loop1): Total free blocks count 0 [ 502.542208][T24564] EXT4-fs (loop1): Free/Dirty block details [ 502.548203][T24564] EXT4-fs (loop1): free_blocks=0 [ 502.553836][T24564] EXT4-fs (loop1): dirty_blocks=0 [ 502.558896][T24564] EXT4-fs (loop1): Block reservation details [ 502.565080][T24564] EXT4-fs (loop1): i_reserved_data_blocks=0 [ 502.823501][T24588] __nla_validate_parse: 32 callbacks suppressed [ 502.823522][T24588] netlink: 28 bytes leftover after parsing attributes in process `syz.8.7062'. [ 502.839043][T24588] netlink: 28 bytes leftover after parsing attributes in process `syz.8.7062'. [ 502.859928][T24589] loop1: detected capacity change from 0 to 256 [ 502.971344][T24600] loop1: detected capacity change from 0 to 1024 [ 502.986538][ T29] kauditd_printk_skb: 1983 callbacks suppressed [ 502.986611][ T29] audit: type=1400 audit(746.935:117322): avc: denied { append } for pid=24601 comm="syz.9.7068" name="001" dev="devtmpfs" ino=147 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 503.053163][T24600] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 49 with max blocks 1 with error 28 [ 503.065612][T24600] EXT4-fs (loop1): This should not happen!! Data will be lost [ 503.065612][T24600] [ 503.072121][ T29] audit: type=1326 audit(746.944:117323): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24599 comm="syz.1.7067" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7ff28e6ad84a code=0x7ffc0000 [ 503.075847][T24600] EXT4-fs (loop1): Total free blocks count 0 [ 503.098261][ T29] audit: type=1326 audit(746.944:117324): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24599 comm="syz.1.7067" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7ff28e6ad84a code=0x7ffc0000 [ 503.104885][T24600] EXT4-fs (loop1): Free/Dirty block details [ 503.127168][ T29] audit: type=1326 audit(746.944:117325): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24599 comm="syz.1.7067" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7ff28e6ad457 code=0x7ffc0000 [ 503.127208][ T29] audit: type=1326 audit(746.944:117326): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24599 comm="syz.1.7067" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7ff28e6b038a code=0x7ffc0000 [ 503.127237][ T29] audit: type=1326 audit(746.962:117327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24599 comm="syz.1.7067" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7ff28e6ad550 code=0x7ffc0000 [ 503.127282][ T29] audit: type=1326 audit(746.962:117328): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24599 comm="syz.1.7067" exe="/root/syz-executor" sig=0 arch=c000003e syscall=80 compat=0 ip=0x7ff28e6ad937 code=0x7ffc0000 [ 503.133207][T24600] EXT4-fs (loop1): free_blocks=0 [ 503.156205][ T29] audit: type=1326 audit(746.962:117329): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24599 comm="syz.1.7067" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7ff28e6ad550 code=0x7ffc0000 [ 503.156235][ T29] audit: type=1326 audit(746.962:117330): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24599 comm="syz.1.7067" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff28e6aebe9 code=0x7ffc0000 [ 503.156291][ T29] audit: type=1326 audit(746.962:117331): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24599 comm="syz.1.7067" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff28e6aebe9 code=0x7ffc0000 [ 503.302541][T24600] EXT4-fs (loop1): dirty_blocks=0 [ 503.307589][T24600] EXT4-fs (loop1): Block reservation details [ 503.314344][T24600] EXT4-fs (loop1): i_reserved_data_blocks=0 [ 503.457940][T24629] sch_tbf: burst 0 is lower than device lo mtu (11337746) ! [ 503.621960][T24649] loop1: detected capacity change from 0 to 1024 [ 503.672370][T24649] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 49 with max blocks 1 with error 28 [ 503.684739][T24649] EXT4-fs (loop1): This should not happen!! Data will be lost [ 503.684739][T24649] [ 503.694446][T24649] EXT4-fs (loop1): Total free blocks count 0 [ 503.700561][T24649] EXT4-fs (loop1): Free/Dirty block details [ 503.706467][T24649] EXT4-fs (loop1): free_blocks=0 [ 503.711529][T24649] EXT4-fs (loop1): dirty_blocks=0 [ 503.716715][T24649] EXT4-fs (loop1): Block reservation details [ 503.722713][T24649] EXT4-fs (loop1): i_reserved_data_blocks=0 [ 503.832830][T24663] loop1: detected capacity change from 0 to 512 [ 503.929360][T24674] netlink: 28 bytes leftover after parsing attributes in process `syz.2.7099'. [ 503.938377][T24674] netlink: 28 bytes leftover after parsing attributes in process `syz.2.7099'. [ 503.949416][T24676] loop1: detected capacity change from 0 to 1024 [ 503.997743][T24676] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4183: comm syz.1.7101: Allocating blocks 449-513 which overlap fs metadata [ 504.015264][T24683] netlink: 28 bytes leftover after parsing attributes in process `syz.3.7104'. [ 504.024400][T24683] netlink: 28 bytes leftover after parsing attributes in process `syz.3.7104'. [ 504.094713][T24686] IPVS: nq: UDP 224.0.0.2:0 - no destination available [ 504.142675][T24701] IPVS: sync thread started: state = BACKUP, mcast_ifn = bond0, syncid = 8, id = 0 [ 504.159548][T24675] EXT4-fs (loop1): pa ffff888106ede770: logic 48, phys. 177, len 21 [ 504.167753][T24675] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 4 [ 504.178893][T24699] IPVS: stopping backup sync thread 24701 ... [ 504.299618][T24715] IPv6: Can't replace route, no match found [ 504.384825][T24722] netlink: 28 bytes leftover after parsing attributes in process `syz.8.7117'. [ 504.393916][T24722] netlink: 28 bytes leftover after parsing attributes in process `syz.8.7117'. [ 504.776723][T24741] netlink: 156 bytes leftover after parsing attributes in process `syz.3.7125'. [ 504.795840][T24741] netlink: 24 bytes leftover after parsing attributes in process `syz.3.7125'. [ 505.171542][T24775] IPVS: sync thread started: state = BACKUP, mcast_ifn = bond0, syncid = 8, id = 0 [ 505.172522][T24774] IPVS: stopping backup sync thread 24775 ... [ 505.483405][T24779] loop1: detected capacity change from 0 to 1024 [ 505.563747][T24779] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 49 with max blocks 1 with error 28 [ 505.576261][T24779] EXT4-fs (loop1): This should not happen!! Data will be lost [ 505.576261][T24779] [ 505.586717][T24779] EXT4-fs (loop1): Total free blocks count 0 [ 505.592798][T24779] EXT4-fs (loop1): Free/Dirty block details [ 505.598931][T24779] EXT4-fs (loop1): free_blocks=0 [ 505.603931][T24779] EXT4-fs (loop1): dirty_blocks=0 [ 505.609398][T24779] EXT4-fs (loop1): Block reservation details [ 505.615603][T24779] EXT4-fs (loop1): i_reserved_data_blocks=0 [ 505.800784][T24800] bridge0: port 1(vlan0) entered blocking state [ 505.807262][T24800] bridge0: port 1(vlan0) entered disabled state [ 505.822893][T24806] loop1: detected capacity change from 0 to 512 [ 505.830344][T24806] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 505.839400][T24800] vlan0: entered allmulticast mode [ 505.847003][T24806] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 505.870212][T24800] vlan0: entered promiscuous mode [ 505.875324][T24800] bond0: entered promiscuous mode [ 505.882406][T24806] EXT4-fs error (device loop1): ext4_iget_extra_inode:5104: inode #15: comm syz.1.7155: corrupted in-inode xattr: e_value size too large [ 505.924881][T24806] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.7155: couldn't read orphan inode 15 (err -117) [ 506.411828][T24830] loop1: detected capacity change from 0 to 1024 [ 506.729528][T24859] 9pnet_fd: Insufficient options for proto=fd [ 507.777179][T24923] loop1: detected capacity change from 0 to 512 [ 507.911094][T24923] EXT4-fs (loop1): shut down requested (0) [ 507.948943][T24923] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop1 ino=12 [ 508.049079][T24944] loop1: detected capacity change from 0 to 128 [ 508.411133][T25000] __nla_validate_parse: 15 callbacks suppressed [ 508.411154][T25000] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7245'. [ 508.505927][ T29] kauditd_printk_skb: 1009 callbacks suppressed [ 508.506002][ T29] audit: type=1400 audit(752.020:118341): avc: denied { override_creds } for pid=25012 comm="syz.2.7252" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 508.602315][ T29] audit: type=1400 audit(752.113:118342): avc: denied { firmware_load } for pid=25027 comm="syz.9.7258" path="/lib/firmware/regulatory.db" dev="sda1" ino=448 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 508.678339][T25036] atomic_op ffff888104172528 conn xmit_atomic 0000000000000000 [ 508.759379][T25058] loop1: detected capacity change from 0 to 128 [ 508.799125][ T29] audit: type=1400 audit(752.297:118343): avc: denied { create } for pid=25066 comm="syz.1.7277" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 508.837340][ T29] audit: type=1400 audit(752.334:118344): avc: denied { connect } for pid=25072 comm="syz.9.7279" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 508.863473][ T29] audit: type=1400 audit(752.334:118345): avc: denied { write } for pid=25072 comm="syz.9.7279" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 508.894775][ T29] audit: type=1400 audit(752.353:118346): avc: denied { mount } for pid=25075 comm="syz.1.7280" name="/" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=filesystem permissive=1 [ 508.923145][ T29] audit: type=1400 audit(752.417:118347): avc: denied { remount } for pid=25075 comm="syz.1.7280" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=filesystem permissive=1 [ 508.960458][ T29] audit: type=1400 audit(752.445:118348): avc: denied { unmount } for pid=21744 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=filesystem permissive=1 [ 508.986704][T25086] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7283'. [ 508.996500][T25086] IPv6: Can't replace route, no match found [ 509.017672][T25090] sd 0:0:1:0: device reset [ 509.030780][ T29] audit: type=1400 audit(752.509:118349): avc: denied { ioctl } for pid=25091 comm="syz.2.7286" path="socket:[83209]" dev="sockfs" ino=83209 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 509.155154][ T29] audit: type=1326 audit(752.620:118350): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25113 comm="syz.2.7295" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f94991bebe9 code=0x7ffc0000 [ 509.184266][T25117] ref_ctr_offset mismatch. inode: 0x4d2 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x8000000 [ 509.200881][T25115] netlink: 28 bytes leftover after parsing attributes in process `syz.2.7295'. [ 509.209997][T25115] netlink: 28 bytes leftover after parsing attributes in process `syz.2.7295'. [ 509.383033][T25148] loop1: detected capacity change from 0 to 512 [ 509.534211][T25163] random: crng reseeded on system resumption [ 509.549995][T25163] Restarting kernel threads ... [ 509.556181][T25163] Done restarting kernel threads. [ 509.567313][T25170] netlink: 'syz.1.7320': attribute type 3 has an invalid length. [ 509.727891][T25199] SELinux: failed to load policy [ 509.776419][T25208] netlink: 28 bytes leftover after parsing attributes in process `syz.3.7340'. [ 509.785616][T25208] netlink: 28 bytes leftover after parsing attributes in process `syz.3.7340'. [ 509.936839][T25233] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(6) [ 509.943024][T25234] lo speed is unknown, defaulting to 1000 [ 509.943427][T25233] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 509.956702][T25233] vhci_hcd vhci_hcd.0: Device attached [ 509.982920][T25238] vhci_hcd: connection closed [ 509.984605][ T6694] vhci_hcd: stop threads [ 509.993588][ T6694] vhci_hcd: release socket [ 509.998786][ T6694] vhci_hcd: disconnect device [ 510.624297][T25294] netlink: 28 bytes leftover after parsing attributes in process `syz.8.7379'. [ 510.633336][T25294] netlink: 28 bytes leftover after parsing attributes in process `syz.8.7379'. [ 510.678823][T25286] loop1: detected capacity change from 0 to 8192 [ 510.746402][T25304] netlink: 28 bytes leftover after parsing attributes in process `syz.3.7385'. [ 510.788777][T25313] netlink: 178504 bytes leftover after parsing attributes in process `syz.3.7388'. [ 510.894987][T25319] loop1: detected capacity change from 0 to 8192 [ 510.907552][T25319] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 511.206447][T25342] loop1: detected capacity change from 0 to 736 [ 511.232072][T25342] rock: directory entry would overflow storage [ 511.238268][T25342] rock: sig=0x4f50, size=4, remaining=3 [ 511.243869][T25342] iso9660: Corrupted directory entry in block 2 of inode 1472 [ 511.298441][T25346] loop1: detected capacity change from 0 to 256 [ 511.423578][T25354] loop1: detected capacity change from 0 to 1024 [ 511.431761][T25354] EXT4-fs: inline encryption not supported [ 511.437837][T25354] EXT4-fs: Ignoring removed bh option [ 511.469821][T25354] EXT4-fs mount: 28 callbacks suppressed [ 511.469841][T25354] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 511.523532][T21744] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 512.051041][T25457] lo speed is unknown, defaulting to 1000 [ 512.100259][T25461] pim6reg1: entered promiscuous mode [ 513.710659][T25726] ALSA: seq fatal error: cannot create timer (-22) [ 513.932931][ T29] kauditd_printk_skb: 1335 callbacks suppressed [ 513.932948][ T29] audit: type=1400 audit(757.032:119686): avc: denied { create } for pid=25753 comm="syz.9.7601" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=0 [ 514.018031][ T29] audit: type=1400 audit(757.069:119687): avc: denied { map_create } for pid=25756 comm="syz.3.7603" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 514.037298][ T29] audit: type=1400 audit(757.069:119688): avc: denied { prog_load } for pid=25756 comm="syz.3.7603" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 514.056055][ T29] audit: type=1400 audit(757.069:119689): avc: denied { prog_load } for pid=25756 comm="syz.3.7603" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 514.074815][ T29] audit: type=1400 audit(757.069:119690): avc: denied { create } for pid=25756 comm="syz.3.7603" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 514.095226][ T29] audit: type=1400 audit(757.069:119691): avc: denied { map_create } for pid=25754 comm="syz.8.7602" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 514.114085][ T29] audit: type=1400 audit(757.078:119692): avc: denied { open } for pid=25754 comm="syz.8.7602" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 514.132981][ T29] audit: type=1400 audit(757.078:119693): avc: denied { read write } for pid=21744 comm="syz-executor" name="loop1" dev="devtmpfs" ino=1129 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=0 [ 514.156007][ T29] audit: type=1400 audit(757.097:119694): avc: denied { read write } for pid=25759 comm="syz.1.7590" name="loop1" dev="devtmpfs" ino=1129 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=0 [ 514.178824][ T29] audit: type=1400 audit(757.097:119695): avc: denied { create } for pid=25761 comm="syz.8.7605" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 [ 514.453783][T25811] IPv6: Can't replace route, no match found [ 515.345386][T25928] IPv6: Can't replace route, no match found [ 515.588272][T25975] __nla_validate_parse: 7 callbacks suppressed [ 515.588287][T25975] netlink: 132 bytes leftover after parsing attributes in process `syz.1.7704'. [ 515.715103][T26004] netlink: 'syz.2.7719': attribute type 10 has an invalid length. [ 515.805043][T26025] serio: Serial port ptm0 [ 515.922678][T26048] netlink: 52 bytes leftover after parsing attributes in process `syz.9.7739'. [ 516.293985][T26073] netem: change failed [ 516.309324][T26077] lo speed is unknown, defaulting to 1000 [ 517.109053][T26176] netlink: 8 bytes leftover after parsing attributes in process `syz.3.7803'. [ 517.118776][T26176] netlink: 4 bytes leftover after parsing attributes in process `syz.3.7803'. [ 517.127668][T26176] netlink: 8 bytes leftover after parsing attributes in process `syz.3.7803'. [ 517.141574][ T6682] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 517.170472][ T6682] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 517.198103][ T6682] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 517.223748][ T6682] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 517.476548][T26231] lo speed is unknown, defaulting to 1000 [ 517.595675][T26245] serio: Serial port ptm0 [ 517.826448][T26265] Falling back ldisc for ttyS3. [ 518.365460][T26359] netlink: 132 bytes leftover after parsing attributes in process `syz.2.7888'. [ 519.388546][ T29] kauditd_printk_skb: 1798 callbacks suppressed [ 519.388565][ T29] audit: type=1400 audit(763.074:121494): avc: denied { create } for pid=26512 comm="syz.3.7965" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=0 [ 519.461259][ T29] audit: type=1400 audit(763.074:121495): avc: denied { prog_load } for pid=26515 comm="syz.9.7966" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 519.480175][ T29] audit: type=1400 audit(763.074:121496): avc: denied { create } for pid=26515 comm="syz.9.7966" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=0 [ 519.491669][T26530] netem: change failed [ 519.499465][ T29] audit: type=1400 audit(763.092:121497): avc: denied { prog_load } for pid=26519 comm="syz.9.7967" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 519.522253][ T29] audit: type=1400 audit(763.092:121498): avc: denied { prog_load } for pid=26519 comm="syz.9.7967" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 519.541065][ T29] audit: type=1326 audit(763.092:121499): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26519 comm="syz.9.7967" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb4ff97ebe9 code=0x7ffc0000 [ 519.564256][ T29] audit: type=1326 audit(763.092:121500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26519 comm="syz.9.7967" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb4ff97ebe9 code=0x7ffc0000 [ 519.587323][ T29] audit: type=1326 audit(763.092:121501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26519 comm="syz.9.7967" exe="/root/syz-executor" sig=0 arch=c000003e syscall=289 compat=0 ip=0x7fb4ff97ebe9 code=0x7ffc0000 [ 519.610765][ T29] audit: type=1326 audit(763.092:121502): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26519 comm="syz.9.7967" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb4ff97ebe9 code=0x7ffc0000 [ 519.634113][ T29] audit: type=1326 audit(763.092:121503): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26519 comm="syz.9.7967" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb4ff97ebe9 code=0x7ffc0000 [ 519.789855][T26561] netlink: 16 bytes leftover after parsing attributes in process `syz.1.7985'. [ 519.874700][T26576] netlink: 'syz.9.7992': attribute type 21 has an invalid length. [ 519.888913][T26576] netlink: 132 bytes leftover after parsing attributes in process `syz.9.7992'. [ 520.110847][T26606] netlink: 830 bytes leftover after parsing attributes in process `syz.1.8008'. [ 520.180103][T26619] netlink: 'syz.3.8014': attribute type 21 has an invalid length. [ 520.200182][T26619] netlink: 132 bytes leftover after parsing attributes in process `syz.3.8014'. [ 520.322579][T26641] netlink: 'syz.8.8007': attribute type 5 has an invalid length. [ 520.404545][T26641] bridge0: port 2(bridge_slave_1) entered disabled state [ 520.411883][T26641] bridge0: port 1(bridge_slave_0) entered disabled state [ 520.572073][ T6681] netdevsim netdevsim8 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 520.595874][ T6681] netdevsim netdevsim8 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 520.633594][ T6681] netdevsim netdevsim8 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 520.661535][ T6681] netdevsim netdevsim8 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 521.068150][T26742] __nla_validate_parse: 1 callbacks suppressed [ 521.068169][T26742] netlink: 4 bytes leftover after parsing attributes in process `syz.1.8073'. [ 521.203807][T26760] netlink: 'syz.8.8083': attribute type 3 has an invalid length. [ 521.382289][T26788] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.8091'. [ 521.426545][T26777] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.8091'. [ 521.932537][T26861] netlink: 28 bytes leftover after parsing attributes in process `syz.2.8131'. [ 521.941603][T26861] netlink: 108 bytes leftover after parsing attributes in process `syz.2.8131'. [ 521.973168][T26861] netlink: 28 bytes leftover after parsing attributes in process `syz.2.8131'. [ 521.993487][T26861] netlink: 108 bytes leftover after parsing attributes in process `syz.2.8131'. [ 522.002665][T26861] netlink: 84 bytes leftover after parsing attributes in process `syz.2.8131'. [ 522.772228][T26951] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 523.908778][T27078] netlink: 8 bytes leftover after parsing attributes in process `syz.8.8235'. [ 523.926242][T27078] wireguard0: entered promiscuous mode [ 524.037479][T27103] netlink: 16402 bytes leftover after parsing attributes in process `syz.8.8243'. [ 524.076324][T27106] lo speed is unknown, defaulting to 1000 [ 524.617938][T27196] macvtap0: refused to change device tx_queue_len [ 524.925986][ T29] kauditd_printk_skb: 1575 callbacks suppressed [ 524.926004][ T29] audit: type=1400 audit(768.187:123079): avc: denied { map_create } for pid=27211 comm="syz.2.8298" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 524.951633][ T29] audit: type=1400 audit(768.187:123080): avc: denied { prog_load } for pid=27211 comm="syz.2.8298" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 524.970490][ T29] audit: type=1326 audit(768.187:123081): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27211 comm="syz.2.8298" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f94991bebe9 code=0x7ffc0000 [ 524.993712][ T29] audit: type=1326 audit(768.187:123082): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27211 comm="syz.2.8298" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f94991bebe9 code=0x7ffc0000 [ 525.016917][ T29] audit: type=1326 audit(768.187:123083): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27211 comm="syz.2.8298" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f94991bebe9 code=0x7ffc0000 [ 525.040172][ T29] audit: type=1326 audit(768.187:123084): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27211 comm="syz.2.8298" exe="/root/syz-executor" sig=0 arch=c000003e syscall=307 compat=0 ip=0x7f94991bebe9 code=0x7ffc0000 [ 525.063368][ T29] audit: type=1326 audit(768.187:123085): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27211 comm="syz.2.8298" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f94991bebe9 code=0x7ffc0000 [ 525.089362][ T29] audit: type=1400 audit(768.215:123086): avc: denied { create } for pid=27213 comm="syz.2.8299" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=0 [ 525.091181][T27218] macvtap0: refused to change device tx_queue_len [ 525.108753][ T29] audit: type=1400 audit(768.252:123087): avc: denied { create } for pid=27215 comm="syz.2.8300" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=0 [ 525.108856][ T29] audit: type=1400 audit(768.335:123088): avc: denied { map_create } for pid=27217 comm="syz.8.8301" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 525.454666][T27264] bio_check_eod: 212 callbacks suppressed [ 525.454684][T27264] syz.8.8324: attempt to access beyond end of device [ 525.454684][T27264] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 525.708109][T27295] lo speed is unknown, defaulting to 1000 [ 526.272909][T27368] can0: slcan on ttyS3. [ 526.322652][T27367] can0 (unregistered): slcan off ttyS3. [ 526.451350][T27385] lo speed is unknown, defaulting to 1000 [ 526.893057][T27421] netlink: 'syz.2.8397': attribute type 33 has an invalid length. [ 526.901014][T27421] __nla_validate_parse: 2 callbacks suppressed [ 526.901032][T27421] netlink: 152 bytes leftover after parsing attributes in process `syz.2.8397'. [ 526.918780][T27421] netlink: 4 bytes leftover after parsing attributes in process `syz.2.8397'. [ 527.834054][T27495] netlink: 12 bytes leftover after parsing attributes in process `syz.1.8433'. [ 527.843198][T27495] netlink: 28 bytes leftover after parsing attributes in process `syz.1.8433'. [ 527.843221][T27495] netlink: 12 bytes leftover after parsing attributes in process `syz.1.8433'. [ 527.864746][T27495] netlink: 28 bytes leftover after parsing attributes in process `syz.1.8433'. [ 527.881874][T27495] netlink: 'syz.1.8433': attribute type 6 has an invalid length. [ 528.062989][T27516] lo speed is unknown, defaulting to 1000 [ 528.064494][T27518] netlink: 14 bytes leftover after parsing attributes in process `syz.8.8443'. [ 528.070882][T27518] syz_tun (unregistering): left allmulticast mode [ 528.670711][T27579] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=27579 comm=syz.9.8472 [ 529.553873][T27736] netlink: 'syz.3.8548': attribute type 21 has an invalid length. [ 529.960985][T27804] sch_tbf: burst 3298 is lower than device lo mtu (11337746) ! [ 530.271438][T27869] veth3: entered promiscuous mode [ 530.357904][ T29] kauditd_printk_skb: 1205 callbacks suppressed [ 530.357922][ T29] audit: type=1400 audit(773.199:124294): avc: denied { create } for pid=27885 comm="syz.1.8622" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 [ 530.358987][T27886] netlink: 4 bytes leftover after parsing attributes in process `syz.1.8622'. [ 530.381027][ T29] audit: type=1400 audit(773.208:124295): avc: denied { prog_load } for pid=27887 comm="syz.3.8623" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 530.397148][T27886] bridge_slave_1: left allmulticast mode [ 530.411842][ T29] audit: type=1400 audit(773.218:124296): avc: denied { map_create } for pid=27887 comm="syz.3.8623" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 530.417676][T27886] bridge_slave_1: left promiscuous mode [ 530.417786][T27886] bridge0: port 2(bridge_slave_1) entered disabled state [ 530.450849][ T29] audit: type=1400 audit(773.218:124297): avc: denied { prog_load } for pid=27887 comm="syz.3.8623" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 530.469594][ T29] audit: type=1400 audit(773.218:124298): avc: denied { prog_load } for pid=27887 comm="syz.3.8623" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 530.488517][ T29] audit: type=1400 audit(773.218:124299): avc: denied { map_create } for pid=27887 comm="syz.3.8623" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 530.510698][T27886] bridge_slave_0: left allmulticast mode [ 530.516473][T27886] bridge_slave_0: left promiscuous mode [ 530.522340][T27886] bridge0: port 1(bridge_slave_0) entered disabled state [ 530.524016][ T29] audit: type=1400 audit(773.273:124300): avc: denied { create } for pid=27889 comm="syz.8.8625" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=0 [ 530.549378][ T29] audit: type=1400 audit(773.282:124301): avc: denied { map_create } for pid=27890 comm="syz.9.8624" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 530.568408][ T29] audit: type=1400 audit(773.282:124302): avc: denied { create } for pid=27889 comm="syz.8.8625" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 530.589311][ T29] audit: type=1400 audit(773.282:124303): avc: denied { create } for pid=27889 comm="syz.8.8625" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 530.656891][T27892] netlink: 96 bytes leftover after parsing attributes in process `syz.9.8624'. [ 531.031468][T27963] netdevsim netdevsim9: Direct firmware load for ./file0/file1 failed with error -2 [ 532.196163][T28137] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=28137 comm=syz.9.8743 [ 532.240252][T28139] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 532.309604][T28145] netlink: 96 bytes leftover after parsing attributes in process `syz.1.8747'. [ 533.243283][T28236] netlink: 'syz.9.8791': attribute type 13 has an invalid length. [ 533.251767][T28236] netlink: 'syz.9.8791': attribute type 17 has an invalid length. [ 533.287667][T28236] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 533.553400][T28258] netlink: 8 bytes leftover after parsing attributes in process `syz.3.8809'. [ 533.572545][T28258] netlink: 8 bytes leftover after parsing attributes in process `syz.3.8809'. [ 533.582653][T28258] netlink: 8 bytes leftover after parsing attributes in process `syz.3.8809'. [ 533.594132][T28258] netlink: 8 bytes leftover after parsing attributes in process `syz.3.8809'. [ 533.658651][T28273] netlink: 96 bytes leftover after parsing attributes in process `syz.9.8808'. [ 533.699643][T28281] vlan2: entered allmulticast mode [ 533.705057][T28281] bond0: entered allmulticast mode [ 533.710226][T28281] bond_slave_0: entered allmulticast mode [ 533.716133][T28281] bond_slave_1: entered allmulticast mode [ 533.884132][T28310] netlink: 96 bytes leftover after parsing attributes in process `syz.2.8825'. [ 533.904717][T28312] lo speed is unknown, defaulting to 1000 [ 533.990406][T28324] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=64013 sclass=netlink_route_socket pid=28324 comm=syz.9.8831 [ 534.121141][T28334] netlink: 12 bytes leftover after parsing attributes in process `syz.9.8839'. [ 534.130351][T28334] netlink: 'syz.9.8839': attribute type 15 has an invalid length. [ 534.155450][T28338] netlink: 96 bytes leftover after parsing attributes in process `syz.8.8841'. [ 534.177607][T28334] netlink: 12 bytes leftover after parsing attributes in process `syz.9.8839'. [ 534.177900][ T6694] netdevsim netdevsim9 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 534.186814][T28334] netlink: 'syz.9.8839': attribute type 15 has an invalid length. [ 534.235799][ T6694] netdevsim netdevsim9 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 534.258479][ T6694] netdevsim netdevsim9 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 534.267903][ T6694] netdevsim netdevsim9 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 534.452739][T28376] netlink: 'syz.3.8861': attribute type 33 has an invalid length. [ 534.461368][T28376] netlink: 152 bytes leftover after parsing attributes in process `syz.3.8861'. [ 534.639977][T28403] netlink: 'syz.1.8873': attribute type 33 has an invalid length. [ 535.184085][T28442] netlink: 'syz.9.8887': attribute type 33 has an invalid length. [ 535.282670][T28457] lo speed is unknown, defaulting to 1000 [ 535.782200][ T29] kauditd_printk_skb: 1155 callbacks suppressed [ 535.782217][ T29] audit: type=1400 audit(515.209:125459): avc: denied { prog_load } for pid=28531 comm="syz.8.8936" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 535.837850][ T29] audit: type=1400 audit(515.228:125460): avc: denied { map_create } for pid=28531 comm="syz.8.8936" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 535.856866][ T29] audit: type=1400 audit(515.228:125461): avc: denied { read write } for pid=21744 comm="syz-executor" name="loop1" dev="devtmpfs" ino=1129 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=0 [ 535.880653][ T29] audit: type=1400 audit(515.228:125462): avc: denied { prog_load } for pid=28531 comm="syz.8.8936" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 535.899536][ T29] audit: type=1400 audit(515.228:125463): avc: denied { prog_load } for pid=28531 comm="syz.8.8936" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 535.918966][ T29] audit: type=1400 audit(515.228:125464): avc: denied { create } for pid=28531 comm="syz.8.8936" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 [ 535.938502][ T29] audit: type=1400 audit(515.237:125465): avc: denied { create } for pid=28533 comm="syz.1.8937" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 535.959974][ T29] audit: type=1400 audit(515.237:125466): avc: denied { prog_load } for pid=28533 comm="syz.1.8937" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 535.978723][ T29] audit: type=1400 audit(515.237:125467): avc: denied { prog_load } for pid=28533 comm="syz.1.8937" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 535.998291][ T29] audit: type=1400 audit(515.246:125468): avc: denied { map_create } for pid=28537 comm="syz.8.8939" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 536.045267][T28556] netlink: 'syz.9.8946': attribute type 6 has an invalid length. [ 536.158573][T28579] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 536.194851][T28581] netlink: 'syz.2.8960': attribute type 6 has an invalid length. [ 538.480440][T28759] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=28759 comm=syz.3.9041 [ 539.668193][T28881] netlink: 'syz.1.9112': attribute type 21 has an invalid length. [ 539.935206][T28912] __nla_validate_parse: 13 callbacks suppressed [ 539.935222][T28912] netlink: 12 bytes leftover after parsing attributes in process `syz.2.9115'. [ 539.950698][T28912] netlink: 'syz.2.9115': attribute type 15 has an invalid length. [ 539.963995][T28912] netlink: 12 bytes leftover after parsing attributes in process `syz.2.9115'. [ 539.973114][T28912] netlink: 'syz.2.9115': attribute type 15 has an invalid length. [ 540.130065][T28939] netlink: 96 bytes leftover after parsing attributes in process `syz.9.9129'. [ 540.697005][T28958] syzkaller0: entered promiscuous mode [ 540.703228][T28958] syzkaller0: entered allmulticast mode [ 541.190018][T29047] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 541.237071][ T29] kauditd_printk_skb: 827 callbacks suppressed [ 541.237089][ T29] audit: type=1400 audit(520.230:126296): avc: denied { prog_load } for pid=29053 comm="syz.9.9185" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 541.263766][ T29] audit: type=1400 audit(520.258:126297): avc: denied { prog_load } for pid=29053 comm="syz.9.9185" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 541.298539][ T29] audit: type=1400 audit(520.295:126298): avc: denied { map_create } for pid=29056 comm="syz.3.9186" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 541.343829][ T29] audit: type=1400 audit(520.295:126299): avc: denied { create } for pid=29057 comm="syz.9.9187" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=0 [ 541.363878][ T29] audit: type=1400 audit(520.295:126300): avc: denied { read } for pid=29057 comm="syz.9.9187" name="snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=0 [ 541.386699][ T29] audit: type=1400 audit(520.304:126301): avc: denied { map_create } for pid=29060 comm="syz.2.9188" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 541.391403][T29068] lo speed is unknown, defaulting to 1000 [ 541.406306][ T29] audit: type=1400 audit(520.304:126302): avc: denied { prog_load } for pid=29060 comm="syz.2.9188" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 541.430234][ T29] audit: type=1400 audit(520.313:126303): avc: denied { prog_load } for pid=29056 comm="syz.3.9186" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 541.449606][ T29] audit: type=1400 audit(520.313:126304): avc: denied { prog_load } for pid=29056 comm="syz.3.9186" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 541.468521][ T29] audit: type=1400 audit(520.332:126305): avc: denied { map_create } for pid=29063 comm="syz.3.9189" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 541.585140][T29086] netdevsim netdevsim9: loading /lib/firmware/. failed with error -22 [ 541.593798][T29086] netdevsim netdevsim9: Direct firmware load for . failed with error -22 [ 541.628162][T29091] ALSA: seq fatal error: cannot create timer (-19) [ 542.108311][T29154] lo speed is unknown, defaulting to 1000 [ 542.117120][T29156] futex_wake_op: syz.3.9230 tries to shift op by -1; fix this program [ 542.149262][T29153] ================================================================== [ 542.157486][T29153] BUG: KCSAN: data-race in mas_state_walk / mas_wmb_replace [ 542.164807][T29153] [ 542.167145][T29153] write to 0xffff8881069aeb00 of 8 bytes by task 29159 on cpu 1: [ 542.174892][T29153] mas_wmb_replace+0x4d3/0x14a0 [ 542.179768][T29153] mas_wr_store_entry+0x1773/0x2b50 [ 542.184987][T29153] mas_store_prealloc+0x74d/0x9e0 [ 542.190030][T29153] vma_iter_store_new+0x1c5/0x200 [ 542.195217][T29153] vma_complete+0x125/0x580 [ 542.199740][T29153] __split_vma+0x591/0x650 [ 542.204211][T29153] vma_modify+0x21e/0xc80 [ 542.208529][T29153] vma_modify_policy+0x101/0x130 [ 542.213542][T29153] mbind_range+0x1b8/0x440 [ 542.217951][T29153] __se_sys_mbind+0x648/0xac0 [ 542.222701][T29153] __x64_sys_mbind+0x78/0x90 [ 542.227328][T29153] x64_sys_call+0x2932/0x2ff0 [ 542.232000][T29153] do_syscall_64+0xd2/0x200 [ 542.236487][T29153] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 542.242356][T29153] [ 542.244660][T29153] read to 0xffff8881069aeb00 of 8 bytes by task 29153 on cpu 0: [ 542.252365][T29153] mas_state_walk+0x485/0x650 [ 542.257022][T29153] mas_walk+0x60/0x150 [ 542.261082][T29153] lock_vma_under_rcu+0x8d/0x160 [ 542.266009][T29153] do_user_addr_fault+0x233/0x1090 [ 542.271118][T29153] exc_page_fault+0x62/0xa0 [ 542.275620][T29153] asm_exc_page_fault+0x26/0x30 [ 542.280455][T29153] [ 542.282757][T29153] value changed: 0xffff888103f53516 -> 0xffff8881037ad716 [ 542.289849][T29153] [ 542.292153][T29153] Reported by Kernel Concurrency Sanitizer on: [ 542.298293][T29153] CPU: 0 UID: 0 PID: 29153 Comm: syz.8.9233 Tainted: G W 6.17.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 542.310602][T29153] Tainted: [W]=WARN [ 542.314403][T29153] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 542.324453][T29153] ==================================================================