last executing test programs: 1m31.578123833s ago: executing program 1 (id=92): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), r2) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f0000000140)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000004c0)={0x38, r3, 0x1, 0x70bd25, 0x25dfdbfb, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r4}, @NL802154_ATTR_SEC_DEVKEY={0x1c, 0x2f, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0xaaaaaaaaaaaa0302}}, @NL802154_DEVKEY_ATTR_ID={0xc, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x3}]}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000041}, 0x40800) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wpan0\x00', 0x0}) r6 = ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) r7 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000240), 0xffffffffffffffff) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec85"], &(0x7f0000000080)='GPL\x00', 0x7, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kfree\x00', r9, 0x0, 0x4}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002d40)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = gettid() sendmsg$unix(r11, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000640)='Q', 0x1}], 0x1, &(0x7f0000001040)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r12, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r11, @ANYRES32=r10, @ANYRES32=r10, @ANYRES32=r11, @ANYRES32=r10, @ANYRES32=r11, @ANYRES32=r10, @ANYRES32=r11, @ANYBLOB="1c000000000000000100000402000000", @ANYRES32, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r10, @ANYBLOB="0000000018"], 0xa0}, 0x4004881) ioctl$sock_SIOCGIFINDEX_802154(r8, 0x8933, &(0x7f0000000400)={'wpan0\x00', 0x0}) r14 = socket(0x10, 0x803, 0x0) sendto(r14, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r14, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0x7c}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x645}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0x334}, {&(0x7f00000007c0)=""/154, 0x2c}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) r15 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), 0xffffffffffffffff) r16 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r16, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r15, @ANYBLOB="0100000000000000000009000000440003800800010002000000140002007663616e300000000000000000000000080003000000000014000600ff"], 0x58}}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r14, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000000500)={0xf4, r15, 0x608, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'hsr0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7c3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_SERVICE={0x6c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@private2={0xfc, 0x2, '\x00', 0x1}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x23}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}]}, @IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}]}, 0xf4}, 0x1, 0x0, 0x0, 0x40c1}, 0x840) r17 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r17, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="01002bbd7000fddbdf252000000008000300", @ANYRES32=r13, @ANYBLOB="54002d800500010000000000040004"], 0x70}, 0x1, 0x0, 0x0, 0x8000}, 0x84) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f00000006c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="000129bd7000fddbdf2514000000080001000300000008000300", @ANYRES32=r5, @ANYBLOB="08001d00", @ANYRES32=r6, @ANYBLOB="08000300", @ANYRES32=r13, @ANYBLOB="d31bc29397710000010000000000f81605fa422dafaca74c6a5b66eb5694cd25bc174f2fb17e40f978e731270787c389cb26815518cfa8970ee78fa7"], 0x34}, 0x1, 0x0, 0x0, 0x40}, 0x440d0) socket$packet(0x11, 0x2, 0x300) r18 = socket$nl_generic(0x11, 0x3, 0x10) sendmsg(r18, &(0x7f0000000340)={&(0x7f00000000c0)=@caif=@rfm={0x25, 0x8001, "0acea224efe2328c42db7e762e630b0a"}, 0x80, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x11000000}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000a00)=ANY=[@ANYBLOB="180000000017a197b4000000000000000001b5181100000000000000000000470000add414a1344ea42efc5c4cd9fa9c7addba047bf6ddc3f9e83899b628f6eccd0f4caacc5e9d19260b3e07b05f1fbad524a95cdef9549c7aaed4eedda4d8e3ca9ba098fa878303086758345b92c47ca11eba", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 1m31.413468955s ago: executing program 1 (id=93): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x2002, 0x0) sendfile(r1, r1, 0x0, 0x40000f63c) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x47, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000980)='mm_page_free\x00', r3}, 0x18) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000680)='+}[@\x00[$oB\xfa=\xee\xc4F\xba\xed\x97') r6 = socket$nl_netfilter(0x10, 0x3, 0xc) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000a80)='kfree\x00', r8}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) r10 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r9}, 0x0, &(0x7f0000000340)=r10}, 0x20) io_setup(0x5, &(0x7f0000000600)) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x8, 0x3, 0x520, 0x340, 0x25, 0x148, 0x0, 0x60, 0x488, 0x2a8, 0x2a8, 0x488, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2f8, 0x340, 0x0, {0x200003ae, 0x7f00}, [@common=@inet=@hashlimit1={{0x58}, {'geneve0\x00', {0x0, 0x0, 0x9, 0x0, 0x80ffffff, 0xffffffff, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x1, 0x0, 0x6, './file0\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x6, 'syz0\x00'}}}, {{@ip={@empty, @empty, 0x0, 0x0, 'syzkaller0\x00', 'veth0_to_team\x00'}, 0x0, 0xe8, 0x148, 0x0, {}, [@common=@set={{0x40}}, @common=@unspec=@statistic={{0x38}}]}, @common=@SET={0x60}}], {{'\x00', 0xc8, 0x70, 0x98}, {0x28}}}}, 0x580) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0xffff}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @xfrm={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8, 0x2, 0x2}]}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x50}}, 0x0) dup(r2) r12 = io_uring_register$IORING_REGISTER_PERSONALITY(r6, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000003c0)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x4c, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, {0x0, r12}}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r13 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP6T_SO_GET_ENTRIES(r13, 0x29, 0x41, &(0x7f0000000180)={'mangle\x00', 0x1000, "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"}, &(0x7f0000000000)=0x1024) 1m30.321416552s ago: executing program 1 (id=111): prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) ioperm(0xd, 0x5, 0x7) r0 = getpid() syz_pidfd_open(r0, 0x0) mount_setattr(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x8800, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x1) ioctl$TCSETS(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7ff, 0x0, "5dee000000594000"}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) shmctl$IPC_RMID(0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x18) getcwd(0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f000000850000002300000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000d00)='kfree\x00', r1}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d"], 0x0, 0xbf0423b, 0x0, 0x0, 0x41100, 0x20, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3, @void, @value}, 0x94) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$selinux_load(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e757813"], 0x65) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x12, 0x2, 0x8, 0xd0eb, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0, @void, @value, @void, @value}, 0x48) pivot_root(0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) syz_read_part_table(0x624, &(0x7f0000000640)="$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") setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r3, 0x0, 0x30, &(0x7f0000000940)=ANY=[@ANYBLOB="020000000000000002004e22e00000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e20ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200"], 0x310) setsockopt$inet_group_source_req(r3, 0x0, 0x2c, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @empty}}}, 0x108) 1m29.840803079s ago: executing program 1 (id=115): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b7040000000000008500000001000000"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fbff000000000000001d8500000007000000a50000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r1}, 0x10) r2 = socket(0x10, 0x3, 0x0) connect$netlink(r2, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000640)='./bus\x00', 0x0, &(0x7f0000000440)=ANY=[], 0x1, 0x1268, &(0x7f0000002500)="$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") r3 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r3, 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) chdir(&(0x7f0000000540)='./file0\x00') newfstatat(0xffffffffffffff9c, &(0x7f0000000fc0)='./file0\x00', 0x0, 0x100) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="01000000050000000100000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1c, 0xc, &(0x7f00000006c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa2000000000000070240ddf8ffffffb7030000082e869cb7c2000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, '\x00', 0x0, @fallback=0x2652e24eb5448f23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r5}, 0x10) r6 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) write$binfmt_register(r6, &(0x7f00000000c0)={0x3a, 'syz3', 0x3a, 'M', 0x3a, 0x9, 0x3a, '+\'', 0x3a, '', 0x3a, './file2', 0x3a, [0x46]}, 0x2a) sendmsg$nl_route_sched(r2, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000001540)=@newtaction={0x18, 0x32, 0x829, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) move_pages(0x0, 0x2064, &(0x7f0000000040)=[&(0x7f0000ff9000/0x2000)=nil], &(0x7f0000001180), &(0x7f0000000000), 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r7, 0x0, 0x2a, &(0x7f0000000300)={0x6, {{0x2, 0x0, @multicast2}}}, 0xe7) symlink(&(0x7f0000000780)='./file0/../file0\x00', &(0x7f00000017c0)='./file0\x00') prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) prctl$PR_SET_NAME(0xf, &(0x7f0000000480)='gtp\x00') r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000031c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f00000003c0)='net_dev_xmit_timeout\x00', r8, 0x0, 0x3ffffffb}, 0x18) readlink(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)=""/1, 0x1) setsockopt$inet_group_source_req(r3, 0x0, 0x2e, &(0x7f0000000a00)={0x10000006, {{0x2, 0x0, @multicast1=0xe0000002}}, {{0x2, 0x4e23, @broadcast}}}, 0x108) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) socket$kcm(0x21, 0x2, 0x2) 1m29.406051926s ago: executing program 1 (id=116): bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="b40200000000f21f61118c000000000085000000ce0000009500000000000000"], &(0x7f0000000380)='GPL\x00', 0x4, 0xc3, &(0x7f00000003c0)=""/195, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000100), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000003940)=ANY=[@ANYBLOB="210000000000000000000000000010000004"], 0x48) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r1, 0x560f, &(0x7f0000000100)={0x1, 0x1, 0x19, 0x1f, 0x9, 0x0}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBSENT(r2, 0x5602, &(0x7f0000000000)={0x0, "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"}) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000002, 0x13, r0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000080b7960000000040008500000083000000bf0900000000000055030000000000009500000000000000bf91000000000000b7ff06f6a937e202000000000000850084000000b700e58a13e7413b00000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x61880, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kfree\x00', r3, 0x0, 0x3}, 0x18) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000003940)=ANY=[], 0x48) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000002, 0x13, r4, 0x0) eventfd(0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x7, 0x8000, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r7, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r8], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x7, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x4000) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r9, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, 0x0}, 0x0) ioctl$BTRFS_IOC_SYNC(r5, 0x9408, 0x0) 1m28.974200363s ago: executing program 1 (id=120): r0 = syz_open_dev$sg(0x0, 0x0, 0x802) writev(r0, 0x0, 0x0) unshare(0x2a020400) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000100)={'syztnl2\x00', &(0x7f0000000180)={'syztnl1\x00', 0x0, 0x29, 0x4, 0x5, 0x9, 0x4c, @ipv4={'\x00', '\xff\xff', @broadcast}, @mcast1, 0x7, 0x7f07, 0x7, 0x2}}) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000008c0)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0xb, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x200000, 0x3}, {0x3, 0x5}]}, @decl_tag={0xc, 0x0, 0x0, 0x11, 0x1, 0x4}]}, {0x0, [0x5f, 0x2e, 0x2e, 0x61, 0x5f, 0x30, 0x61, 0x5f, 0x0]}}, &(0x7f00000010c0)=""/4096, 0x4f, 0x1000, 0x1, 0xfffffffd, 0x10000, @value}, 0x28) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x35, 0x1, 0x8, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') lseek(r1, 0x200000002, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000006c0)=@o_path={0x0, 0x0, 0x10, r0}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB='\v\x00\x00'], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f0000000040)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket(0x10, 0x3, 0x0) syz_mount_image$vfat(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x2008008, &(0x7f0000000000)=ANY=[], 0x1, 0x299, &(0x7f0000000300)="$eJzs3c9qGl0YB+DX/PXLxsDXVelioJuuJMkdSEmhVChYXKSrSGOgRAlMQGgXjbveSy+nl9FVlxYKluhQndQUSjVj9XlgmIPH33hmBM8s3uOcPupenF1enZ/8X46IJLYi+vEtImIjNiOvNNp2cq/1AwD41zQarVrRY2Cx0rTW2o6I3V96mp8KGRAAAAAAAAAAAAB/bVL//yXK5az+fxCxP1X/X8r2G+r/AWAlqP9ffWlaa+1l92956v8BAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACA4gyGw8rwN1vR4wMA5s/8DwDrx/wPAOtnkJvrS2H+B4DV9+rk9YtavX7cSJJyRPdjr9lrjvfj/tp5vI1OtOMgKvE9bu4PMuP2s+f144NkZD9Ou9dZ/rrX3MznD6MS+7Pzh+N8ks9vx950/igq8WB2/mhmfieePJ7KV6MSn9/EZXTiLG6yk/yHwyR5+rJ+K787eh8AAAAAAAAAAAAAAAAAAADch2ry08z1+9XqXf3j/B/8P8Ct9fVb8XCr2HMHAAAAAAAAAAAAAAAAAACAZXH17v1Fq9Npp+vY6EfEXA/430Kuaqldyo5b9BX7uiRf3BI20u2lGMb8GgX+KAEAAAAAAAAAAAAAAAAAwJqaLPoteiQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAUJzJ8/8X17jzw3fu9VQBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAFfcjAAD//2jy4j0=") syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x0, &(0x7f00000002c0)={[{@errors_continue}]}, 0x3, 0x434, &(0x7f0000000940)="$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") process_vm_readv(0x0, &(0x7f0000008400)=[{0x0}], 0x1, &(0x7f0000008640), 0x0, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, &(0x7f0000000140)={0x0, 0x0}) write(r2, &(0x7f0000000000)="fa", 0xfffffdef) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000340)='./bus\x00', 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r3 = open(&(0x7f0000000500)='./bus\x00', 0x0, 0x42) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x13, 0x0, "ef359f41a4ae6dddfbd1ce5d29c2ee5e5c9d000ff8ee09e737ff0edf110ff4eb4b78c66ee677df701905b9aafab4ffffffff00", "cba3d625780820d1cbf7db71038259ca171ce1a311ef97e4298d1e14ef01060000e9009600fdff00000000000000000000000000000008000000fb00", "d300e6d6ae9ef30bea2a00400200"}) socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="200000001a140100000000000000000008000300000000000800", @ANYRES64=r4], 0x20}, 0x1, 0x0, 0x0, 0x4000015}, 0x0) socket$unix(0x1, 0x5, 0x0) 1m28.973619243s ago: executing program 32 (id=120): r0 = syz_open_dev$sg(0x0, 0x0, 0x802) writev(r0, 0x0, 0x0) unshare(0x2a020400) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000100)={'syztnl2\x00', &(0x7f0000000180)={'syztnl1\x00', 0x0, 0x29, 0x4, 0x5, 0x9, 0x4c, @ipv4={'\x00', '\xff\xff', @broadcast}, @mcast1, 0x7, 0x7f07, 0x7, 0x2}}) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000008c0)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0xb, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x200000, 0x3}, {0x3, 0x5}]}, @decl_tag={0xc, 0x0, 0x0, 0x11, 0x1, 0x4}]}, {0x0, [0x5f, 0x2e, 0x2e, 0x61, 0x5f, 0x30, 0x61, 0x5f, 0x0]}}, &(0x7f00000010c0)=""/4096, 0x4f, 0x1000, 0x1, 0xfffffffd, 0x10000, @value}, 0x28) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x35, 0x1, 0x8, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') lseek(r1, 0x200000002, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000006c0)=@o_path={0x0, 0x0, 0x10, r0}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB='\v\x00\x00'], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f0000000040)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket(0x10, 0x3, 0x0) syz_mount_image$vfat(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x2008008, &(0x7f0000000000)=ANY=[], 0x1, 0x299, &(0x7f0000000300)="$eJzs3c9qGl0YB+DX/PXLxsDXVelioJuuJMkdSEmhVChYXKSrSGOgRAlMQGgXjbveSy+nl9FVlxYKluhQndQUSjVj9XlgmIPH33hmBM8s3uOcPupenF1enZ/8X46IJLYi+vEtImIjNiOvNNp2cq/1AwD41zQarVrRY2Cx0rTW2o6I3V96mp8KGRAAAAAAAAAAAAB/bVL//yXK5az+fxCxP1X/X8r2G+r/AWAlqP9ffWlaa+1l92956v8BAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACA4gyGw8rwN1vR4wMA5s/8DwDrx/wPAOtnkJvrS2H+B4DV9+rk9YtavX7cSJJyRPdjr9lrjvfj/tp5vI1OtOMgKvE9bu4PMuP2s+f144NkZD9Ou9dZ/rrX3MznD6MS+7Pzh+N8ks9vx950/igq8WB2/mhmfieePJ7KV6MSn9/EZXTiLG6yk/yHwyR5+rJ+K787eh8AAAAAAAAAAAAAAAAAAADch2ry08z1+9XqXf3j/B/8P8Ct9fVb8XCr2HMHAAAAAAAAAAAAAAAAAACAZXH17v1Fq9Npp+vY6EfEXA/430Kuaqldyo5b9BX7uiRf3BI20u2lGMb8GgX+KAEAAAAAAAAAAAAAAAAAwJqaLPoteiQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAUJzJ8/8X17jzw3fu9VQBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAFfcjAAD//2jy4j0=") syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x0, &(0x7f00000002c0)={[{@errors_continue}]}, 0x3, 0x434, &(0x7f0000000940)="$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") process_vm_readv(0x0, &(0x7f0000008400)=[{0x0}], 0x1, &(0x7f0000008640), 0x0, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, &(0x7f0000000140)={0x0, 0x0}) write(r2, &(0x7f0000000000)="fa", 0xfffffdef) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000340)='./bus\x00', 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r3 = open(&(0x7f0000000500)='./bus\x00', 0x0, 0x42) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x13, 0x0, "ef359f41a4ae6dddfbd1ce5d29c2ee5e5c9d000ff8ee09e737ff0edf110ff4eb4b78c66ee677df701905b9aafab4ffffffff00", "cba3d625780820d1cbf7db71038259ca171ce1a311ef97e4298d1e14ef01060000e9009600fdff00000000000000000000000000000008000000fb00", "d300e6d6ae9ef30bea2a00400200"}) socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="200000001a140100000000000000000008000300000000000800", @ANYRES64=r4], 0x20}, 0x1, 0x0, 0x0, 0x4000015}, 0x0) socket$unix(0x1, 0x5, 0x0) 2.261923256s ago: executing program 0 (id=3251): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r0}, 0x10) r1 = syz_clone3(&(0x7f0000001880)={0x100000200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) tgkill(r1, r1, 0x21) 2.261621106s ago: executing program 0 (id=3252): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='kfree\x00', r0}, 0x18) r1 = socket$inet(0x2, 0x2, 0x1) sendmsg$inet(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000400)='\b\x00', 0x2}, {&(0x7f0000000180)="96bc1480bb58", 0x6}], 0x2, &(0x7f0000000780)=[@ip_tos_u8={{0x11, 0x0, 0x7}}], 0x18}, 0x0) 2.226026646s ago: executing program 0 (id=3253): r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000040), 0x20000007d, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000100)={&(0x7f0000000300), 0x0}) dup3(r0, r1, 0x0) 856.062577ms ago: executing program 2 (id=3285): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) fsetxattr(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x40) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) r5 = dup3(r4, r0, 0x0) r6 = signalfd4(r1, &(0x7f0000000440)={[0x1]}, 0x8, 0x100800) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x6, 0x15, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000010000000000000004000000181100", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf09000000000000550901000000000095000000000000001800000009000000000000000000000018110000256d3d7af948740668c4f168db957a194c41736fd7", @ANYRES32=r5, @ANYBLOB="0000000000000000b7020000000000008500000086000000bf91000000000000b7020000010000008500000085000000b7000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x4, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, r6, 0x8, &(0x7f0000000480)={0x5, 0x3}, 0x8, 0x10, &(0x7f0000000500)={0x2, 0xb, 0x3ff, 0x6}, 0x10, 0x0, 0x0, 0x5, 0x0, &(0x7f0000000540)=[{0x3, 0x2, 0xc, 0x7}, {0x4, 0x4, 0x6, 0x3}, {0x3, 0x5, 0x7, 0xb}, {0x4, 0x5, 0xe, 0x8}, {0x1, 0x80e, 0x7, 0x5}], 0x10, 0x4, @void, @value}, 0x94) fsetxattr$security_selinux(r2, &(0x7f00000000c0), &(0x7f0000000100)='system_u:object_r:dhcp_state_t:s0\x00', 0x22, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fed007907001175f37538e486dd6317ce2200102f00fe800000000000"], 0xcfa4) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000040)={r1, r1}, 0xc) write$binfmt_elf32(r5, &(0x7f0000001500)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0x7, 0x4, 0x8, 0xd31, 0x2, 0x3e, 0x519, 0x2bc, 0x38, 0x31f, 0x6, 0x9, 0x20, 0x2, 0x4, 0x9, 0x8001}, [{0x7, 0x4d9, 0xd, 0x3, 0x5, 0x3c, 0x80, 0x8000}, {0x70000000, 0xc073, 0x9, 0xfa1, 0x81, 0x4, 0xf3, 0x5}], "290028624c11643bd98eb28002e59127f7ebd0dcd3d7f4e91ba567dc55e6b70b2ef111b9e4173626d85975333e10416ae08bb0d3bcc884706730ade23f28798b4bfc997db79af8dce2be75e62490e4da80edd756cb4c05b9b7fe63b5dfb4ae459e80d425e330e1c908cd874d3c30313096f65358dce3ddd3c6a6fc9fe20a3a8b55fa30b79c54a21f4396b698dcaf80ecebb5b972d4811d97909bd44c04379595ba9e90a27e3ecfb6af5cb372a11bba200b65272f9b959236940c4beb45ad82c7350a03f6693358dc5ecfc41671070b7295", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0xb49) sendmsg$DEVLINK_CMD_RATE_SET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)={0x34, 0x0, 0x1, 0x70bd2d, 0x25dfdbfd, {0x2f}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000041}, 0x4000) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000780)=ANY=[@ANYBLOB="8000000077b63a195de92b2e53e36292ba61419abb35a45d0a8150cfa49dadd78f04", @ANYRES16=0x0, @ANYBLOB="000829bd7000fbdbdf25130000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000100000008000b0003000000060011001c000000080001007063690011000200303030303a30303a31302e3000000000080003000000000008000b00260c00000600110076020000"], 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x10, @void, @value}, 0x94) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f0000"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x36, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r7}, &(0x7f0000000000), &(0x7f0000000040)=r8}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) r9 = socket(0x10, 0x3, 0x9) connect$netlink(r9, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc) sendmsg$NFT_BATCH(r9, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000b00)={{0x14, 0x10, 0x1, 0x0, 0x0, {0xa}}, [], {0x14}}, 0x28}}, 0x40) 786.437517ms ago: executing program 2 (id=3292): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000ab4000000060a01040000000000000000020000280900010073797a30000000000900020073797a320000000088000480100001800c000100636f756e7465720014000180090001006d6173710000000004000280600001800a0001006c696d6974000000500002800c000140000000000000000808000440000000010c00014000000000000080010c00024000000000000000090800034000000fba0c00024000000000000000000c000140000000000000000714000000110001"], 0xdc}}, 0x0) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="14000000190a0102"], 0x14}}, 0x0) 745.272039ms ago: executing program 2 (id=3294): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x8, 0x80590, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_bp={0x0, 0xa}, 0x4841, 0xab3, 0x0, 0x3, 0x40000008, 0x8, 0xb, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000140)="be38", 0xffe7}], 0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aaac14140000000b001400000000000000000000000700000007038b0100000000"], 0x38}, 0x0) 630.52109ms ago: executing program 2 (id=3299): r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}, 0x1320, 0xffffffff, 0x3, 0x5, 0x4, 0x1088f10d, 0xfffb, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYRES8=r0, @ANYRES32, @ANYRES16=r0, @ANYRES32=0x0, @ANYBLOB], 0x48) symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') open$dir(&(0x7f00000000c0)='./file0\x00', 0x2, 0x0) syz_io_uring_setup(0x82e, &(0x7f00000005c0)={0x0, 0x20000020, 0x10100, 0x1, 0xfffffffd}, &(0x7f0000000100), &(0x7f0000000380)) syz_emit_ethernet(0xc6, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa2888a83c0088641000080045a400b00000000002119078fd141410000000004e214e20009c907801000000001000007b4b143b7461fd777b1c012bd14efb9f49fcdb8f080c26a04883ad5c8c82b8af584cbf2649a50f2dbc43efa8698dfa871c51852e4451b57d037ad3c045942824251d7d17b5191584cdd4fbe40a00424dbcfd56f1373669caaa2f19935e6996c7096ffe4f3a4745a8f762b9649a3bfbc1f39cb307b3472eb9cdb042d2643fcbb2c5a57df67d544af6e8dafe09"], 0x0) creat(&(0x7f0000000300)='./file0\x00', 0xe5) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x0, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="0b00000005000000010001000900000001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYBLOB="00000000f0ffffffffffffff00000000000000000000000000000000a16ffac05a403fc07f2532291633288876a6f7b6066d83ed4c87ae1dc3d6b323d2d2b7404441cfdf04cf8938d64190c7a018194e02"], 0x48) r2 = gettid() rt_sigtimedwait(&(0x7f0000000080)={[0x3ff]}, 0x0, 0x0, 0x8) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x40801, 0x0) r3 = syz_io_uring_setup(0x231, &(0x7f0000000080)={0x0, 0xd811, 0x10100, 0x0, 0x2}, &(0x7f0000000000), &(0x7f0000000100)) io_uring_enter(r3, 0x7a98, 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x7) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r1}, &(0x7f0000000200), &(0x7f0000000380)}, 0xffffffffffffffe6) mlockall(0x3) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) r5 = socket(0x1e, 0x805, 0x0) connect$tipc(r5, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{}, 0x2}}, 0x10) connect$tipc(r5, &(0x7f0000000000)=@id, 0x10) close(r5) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) 526.837352ms ago: executing program 3 (id=3305): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) fsetxattr(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="71063e43659e40a67d23252500"], 0x0, 0x0, 0x0) fgetxattr(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="75731f1e65722e5d5d2e5b23252500"], 0x0, 0x2) inotify_add_watch(r0, &(0x7f00000002c0)='./file0\x00', 0x40) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) r5 = dup3(r4, r0, 0x0) r6 = signalfd4(r1, &(0x7f0000000440)={[0x1]}, 0x8, 0x100800) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x6, 0x15, &(0x7f0000000840)=ANY=[@ANYBLOB="1800000001000000000000000400000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf09000000000000550901000000000095000000000000001800000009000000000000000000000018110000256d3d7af948740668c4f168db957a194c41736fd7", @ANYRES32=r5, @ANYBLOB="0000000000000000b7020000000000008500000086000000bf91000000000000b7020000010000008500000085000000b7000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x4, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, r6, 0x8, &(0x7f0000000480)={0x5, 0x3}, 0x8, 0x10, &(0x7f0000000500)={0x2, 0xb, 0x3ff, 0x6}, 0x10, 0x0, 0x0, 0x5, 0x0, &(0x7f0000000540)=[{0x3, 0x2, 0xc, 0x7}, {0x4, 0x4, 0x6, 0x3}, {0x3, 0x5, 0x7, 0xb}, {0x4, 0x5, 0xe, 0x8}, {0x1, 0x80e, 0x7, 0x5}], 0x10, 0x4, @void, @value}, 0x94) fsetxattr$security_selinux(r2, &(0x7f00000000c0), &(0x7f0000000100)='system_u:object_r:dhcp_state_t:s0\x00', 0x22, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fed007907001175f37538e486dd6317ce2200102f00fe800000000000"], 0xcfa4) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000040)={r1, r1}, 0xc) write$binfmt_elf32(r5, &(0x7f0000001500)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0x7, 0x4, 0x8, 0xd31, 0x2, 0x3e, 0x519, 0x2bc, 0x38, 0x31f, 0x6, 0x9, 0x20, 0x2, 0x4, 0x9, 0x8001}, [{0x7, 0x4d9, 0xd, 0x3, 0x5, 0x3c, 0x80, 0x8000}, {0x70000000, 0xc073, 0x9, 0xfa1, 0x81, 0x4, 0xf3, 0x5}], "290028624c11643bd98eb28002e59127f7ebd0dcd3d7f4e91ba567dc55e6b70b2ef111b9e4173626d85975333e10416ae08bb0d3bcc884706730ade23f28798b4bfc997db79af8dce2be75e62490e4da80edd756cb4c05b9b7fe63b5dfb4ae459e80d425e330e1c908cd874d3c30313096f65358dce3ddd3c6a6fc9fe20a3a8b55fa30b79c54a21f4396b698dcaf80ecebb5b972d4811d97909bd44c04379595ba9e90a27e3ecfb6af5cb372a11bba200b65272f9b959236940c4beb45ad82c7350a03f6693358dc5ecfc41671070b7295", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0xb49) sendmsg$DEVLINK_CMD_RATE_SET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)={0x34, 0x0, 0x1, 0x70bd2d, 0x25dfdbfd, {0x2f}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000041}, 0x4000) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000780)=ANY=[@ANYBLOB="8000000077b63a195de92b2e53e36292ba61419abb35a45d0a8150cfa49dadd78f04", @ANYRES16=0x0, @ANYBLOB="000829bd7000fbdbdf25130000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000100000008000b0003000000060011001c000000080001007063690011000200303030303a30303a31302e3000000000080003000000000008000b00260c00000600110076020000"], 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x10, @void, @value}, 0x94) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x36, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r7}, &(0x7f0000000000), &(0x7f0000000040)=r8}, 0x20) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r9}, 0x10) r10 = socket(0x10, 0x3, 0x9) connect$netlink(r10, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc) sendmsg$NFT_BATCH(r10, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000b00)={{0x14, 0x10, 0x1, 0x0, 0x0, {0xa}}, [], {0x14}}, 0x28}}, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x5, 0xb68, 0x40000, &(0x7f0000000000)='%', 0x0, 0xd01, 0xb700, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x58, 0x10, 0x401, 0x70bd2a, 0x1, {0x0, 0x0, 0x0, 0x0, 0x103}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PRIORITY={0x6, 0x2, 0x1}]}}}, @IFLA_IFNAME={0x14, 0x3, 'bridge_slave_0\x00'}]}, 0x58}}, 0x0) 437.750513ms ago: executing program 4 (id=3307): r0 = syz_io_uring_setup(0x45b4, &(0x7f00000035c0)={0x0, 0x94bc, 0x10100}, &(0x7f0000000140)=0x0, &(0x7f0000000040)=0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000300)=@hci={0x1f, 0x2}}) io_uring_enter(r0, 0x291c, 0x0, 0x0, 0x0, 0x0) 437.566423ms ago: executing program 5 (id=3308): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000001e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00', r1}, 0x10) process_vm_writev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 437.389213ms ago: executing program 0 (id=3309): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578"], 0x10) 415.723464ms ago: executing program 5 (id=3310): r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a, 0x2}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 398.633844ms ago: executing program 0 (id=3311): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000de0000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='netlink_extack\x00', r0}, 0x10) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000000080)={&(0x7f0000000480)={0x2, 0x3, 0x0, 0x9, 0xb, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0xe, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x6c, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_nat_t_type={0x1, 0x14, 0x3}]}, 0x58}}, 0x0) 338.306565ms ago: executing program 5 (id=3312): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000071000000180100002020752500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x18) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x141b82, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=0x700, 0x12) 337.905115ms ago: executing program 4 (id=3313): r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000080)=0x4, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="ab", 0x34000, 0x26000854, &(0x7f0000000100)={0x2, 0x4e22, @local}, 0x10) 337.000195ms ago: executing program 3 (id=3314): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x1) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x7, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_bp={&(0x7f0000000080), 0x6}, 0x1000, 0x2, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 333.068295ms ago: executing program 0 (id=3315): r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}, 0x1320, 0xffffffff, 0x3, 0x5, 0x4, 0x1088f10d, 0xfffb, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYRES8=r0, @ANYRES32, @ANYRES16=r0, @ANYRES32=0x0, @ANYBLOB], 0x48) symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') open$dir(&(0x7f00000000c0)='./file0\x00', 0x2, 0x0) syz_io_uring_setup(0x82e, &(0x7f00000005c0)={0x0, 0x20000020, 0x10100, 0x1, 0xfffffffd}, &(0x7f0000000100), &(0x7f0000000380)) syz_emit_ethernet(0xc6, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa2888a83c0088641000080045a400b00000000002119078fd141410000000004e214e20009c907801000000001000007b4b143b7461fd777b1c012bd14efb9f49fcdb8f080c26a04883ad5c8c82b8af584cbf2649a50f2dbc43efa8698dfa871c51852e4451b57d037ad3c045942824251d7d17b5191584cdd4fbe40a00424dbcfd56f1373669caaa2f19935e6996c7096ffe4f3a4745a8f762b9649a3bfbc1f39cb307b3472eb9cdb042d2643fcbb2c5a57df67d544af6e8dafe09"], 0x0) creat(&(0x7f0000000300)='./file0\x00', 0xe5) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff108500000007000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x0, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="0b00000005000000010001000900000001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYBLOB="00000000f0ffffffffffffff00000000000000000000000000000000a16ffac05a403fc07f2532291633288876a6f7b6066d83ed4c87ae1dc3d6b323d2d2b7404441cfdf04cf8938d64190c7a018194e02a0ada4da2a103b64e0fdc0"], 0x48) r2 = gettid() rt_sigtimedwait(&(0x7f0000000080)={[0x3ff]}, 0x0, 0x0, 0x8) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x40801, 0x0) r3 = syz_io_uring_setup(0x231, &(0x7f0000000080)={0x0, 0xd811, 0x10100, 0x0, 0x2}, &(0x7f0000000000), &(0x7f0000000100)) io_uring_enter(r3, 0x7a98, 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x7) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r1}, &(0x7f0000000200), &(0x7f0000000380)}, 0xffffffffffffffe6) mlockall(0x3) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) r5 = socket(0x1e, 0x805, 0x0) connect$tipc(r5, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{}, 0x2}}, 0x10) connect$tipc(r5, &(0x7f0000000000)=@id, 0x10) close(r5) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) 322.706145ms ago: executing program 4 (id=3316): perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x800000, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000500000018"], 0x2c}}, 0x0) 295.152965ms ago: executing program 3 (id=3317): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000140), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000840)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={&(0x7f0000000ac0)={0x20, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x4}}]}, 0x20}}, 0x0) 294.460545ms ago: executing program 5 (id=3318): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r0}, 0x18) r1 = socket$netlink(0x10, 0x3, 0x4) syncfs(r1) 273.862146ms ago: executing program 3 (id=3319): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) io_setup(0x20, &(0x7f0000001140)=0x0) io_submit(r1, 0x1, &(0x7f0000000300)=[&(0x7f0000002040)={0xf, 0x400000000000, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) 259.790856ms ago: executing program 4 (id=3320): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010600000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff1b000000020000000900010073797a30000001000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a01020000000000000000020000000900020073797a310000000008000440000000000900010073797a3000000000080003400000000a14000000110001"], 0x64}}, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000a00)={0x20, 0x15, 0xa, 0x903, 0x0, 0x0, {0x0, 0x0, 0x8}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x8009}, 0x0) 178.271887ms ago: executing program 5 (id=3321): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x10000000, 0x270afecf}, 0x9321, 0xffffffdf, 0x3, 0x5, 0x0, 0x1, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0200000004"], 0x48) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000780)=ANY=[@ANYBLOB="48000000100003050000000000bbd72242000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800b0001006d61637365630000180002800c0004000300000100c28000050003"], 0x48}, 0x1, 0x0, 0x0, 0x8040}, 0x0) 177.914287ms ago: executing program 4 (id=3322): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x2}, 0x18) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x2000008, &(0x7f00000003c0), 0x0, 0x52e, &(0x7f0000000f00)="$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") 154.079487ms ago: executing program 3 (id=3323): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x5c, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x5c}}, 0x0) 126.027608ms ago: executing program 5 (id=3324): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) fsetxattr(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="71063e43659e40a67d23252500"], 0x0, 0x0, 0x0) fgetxattr(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="75731f1e65722e5d5d2e5b23252500"], 0x0, 0x2) inotify_add_watch(r0, &(0x7f00000002c0)='./file0\x00', 0x40) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) r5 = dup3(r4, r0, 0x0) r6 = signalfd4(r1, &(0x7f0000000440)={[0x1]}, 0x8, 0x100800) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x6, 0x15, &(0x7f0000000840)=ANY=[@ANYBLOB="1800000001000000000000000400000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf09000000000000550901000000000095000000000000001800000009000000000000000000000018110000256d3d7af948740668c4f168db957a194c41736fd7", @ANYRES32=r5, @ANYBLOB="0000000000000000b7020000000000008500000086000000bf91000000000000b7020000010000008500000085000000b7000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x4, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, r6, 0x8, &(0x7f0000000480)={0x5, 0x3}, 0x8, 0x10, &(0x7f0000000500)={0x2, 0xb, 0x3ff, 0x6}, 0x10, 0x0, 0x0, 0x5, 0x0, &(0x7f0000000540)=[{0x3, 0x2, 0xc, 0x7}, {0x4, 0x4, 0x6, 0x3}, {0x3, 0x5, 0x7, 0xb}, {0x4, 0x5, 0xe, 0x8}, {0x1, 0x80e, 0x7, 0x5}], 0x10, 0x4, @void, @value}, 0x94) fsetxattr$security_selinux(r2, &(0x7f00000000c0), &(0x7f0000000100)='system_u:object_r:dhcp_state_t:s0\x00', 0x22, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fed007907001175f37538e486dd6317ce2200102f00fe800000000000"], 0xcfa4) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000040)={r1, r1}, 0xc) write$binfmt_elf32(r5, &(0x7f0000001500)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0x7, 0x4, 0x8, 0xd31, 0x2, 0x3e, 0x519, 0x2bc, 0x38, 0x31f, 0x6, 0x9, 0x20, 0x2, 0x4, 0x9, 0x8001}, [{0x7, 0x4d9, 0xd, 0x3, 0x5, 0x3c, 0x80, 0x8000}, {0x70000000, 0xc073, 0x9, 0xfa1, 0x81, 0x4, 0xf3, 0x5}], "290028624c11643bd98eb28002e59127f7ebd0dcd3d7f4e91ba567dc55e6b70b2ef111b9e4173626d85975333e10416ae08bb0d3bcc884706730ade23f28798b4bfc997db79af8dce2be75e62490e4da80edd756cb4c05b9b7fe63b5dfb4ae459e80d425e330e1c908cd874d3c30313096f65358dce3ddd3c6a6fc9fe20a3a8b55fa30b79c54a21f4396b698dcaf80ecebb5b972d4811d97909bd44c04379595ba9e90a27e3ecfb6af5cb372a11bba200b65272f9b959236940c4beb45ad82c7350a03f6693358dc5ecfc41671070b7295", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0xb49) sendmsg$DEVLINK_CMD_RATE_SET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)={0x34, 0x0, 0x1, 0x70bd2d, 0x25dfdbfd, {0x2f}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000041}, 0x4000) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000780)=ANY=[@ANYBLOB="8000000077b63a195de92b2e53e36292ba61419abb35a45d0a8150cfa49dadd78f04", @ANYRES16=0x0, @ANYBLOB="000829bd7000fbdbdf25130000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000100000008000b0003000000060011001c000000080001007063690011000200303030303a30303a31302e3000000000080003000000000008000b00260c00000600110076020000"], 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x10, @void, @value}, 0x94) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x36, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r7}, &(0x7f0000000000), &(0x7f0000000040)=r8}, 0x20) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r9}, 0x10) r10 = socket(0x10, 0x3, 0x9) connect$netlink(r10, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc) sendmsg$NFT_BATCH(r10, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000b00)={{0x14, 0x10, 0x1, 0x0, 0x0, {0xa}}, [], {0x14}}, 0x28}}, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x5, 0xb68, 0x40000, &(0x7f0000000000)='%', 0x0, 0xd01, 0xb700, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x58, 0x10, 0x401, 0x70bd2a, 0x1, {0x0, 0x0, 0x0, 0x0, 0x103}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PRIORITY={0x6, 0x2, 0x1}]}}}, @IFLA_IFNAME={0x14, 0x3, 'bridge_slave_0\x00'}]}, 0x58}}, 0x0) 88.290959ms ago: executing program 3 (id=3325): bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="0f02000039000511d25a80648c63940d0324fc600b003540280009000200002037153e37eb010280060410000a00", 0x33fe0}], 0x1}, 0x0) 87.535419ms ago: executing program 2 (id=3326): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f00000002c0)='devices.deny\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000240)="cdebc143", 0x4}], 0x1) 518.73µs ago: executing program 4 (id=3327): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000ab4000000060a01040000000000000000020000280900010073797a30000000000900020073797a320000000088000480100001800c000100636f756e7465720014000180090001006d6173710000000004000280600001800a0001006c696d6974000000500002800c000140000000000000000808000440000000010c00014000000000000080010c00024000000000000000090800034000000fba0c00024000000000000000000c000140000000000000000714000000110001"], 0xdc}}, 0x0) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="14000000190a0102"], 0x14}}, 0x0) 0s ago: executing program 2 (id=3337): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000008bc0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x7}, 0x1c, &(0x7f0000001440)=[{&(0x7f00000000c0)="a2", 0x1}], 0x1}}], 0x1, 0x6001) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000001200)={0x0, 0x5}, &(0x7f0000001240)=0x8) kernel console output (not intermixed with test programs): 1091 [ 89.493268][ T6781] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6781 comm=syz.2.1091 [ 89.599736][ T6797] bridge: RTM_NEWNEIGH with invalid ether address [ 89.696822][ T6817] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 89.717628][ T29] kauditd_printk_skb: 956 callbacks suppressed [ 89.717644][ T29] audit: type=1326 audit(2000000027.510:7197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6813 comm="syz.0.1108" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2faf6dd169 code=0x7ffc0000 [ 89.840048][ T29] audit: type=1326 audit(2000000027.510:7198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6813 comm="syz.0.1108" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2faf6dd169 code=0x7ffc0000 [ 89.863680][ T29] audit: type=1326 audit(2000000027.540:7199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6813 comm="syz.0.1108" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2faf6dd169 code=0x7ffc0000 [ 89.887283][ T29] audit: type=1326 audit(2000000027.550:7200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6813 comm="syz.0.1108" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f2faf6dd169 code=0x7ffc0000 [ 89.911002][ T29] audit: type=1326 audit(2000000027.550:7201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6813 comm="syz.0.1108" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2faf6dd169 code=0x7ffc0000 [ 89.935057][ T29] audit: type=1326 audit(2000000027.550:7202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6813 comm="syz.0.1108" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2faf6dd169 code=0x7ffc0000 [ 89.958730][ T29] audit: type=1326 audit(2000000027.550:7203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6813 comm="syz.0.1108" exe="/root/syz-executor" sig=0 arch=c000003e syscall=216 compat=0 ip=0x7f2faf6dd169 code=0x7ffc0000 [ 89.982994][ T29] audit: type=1326 audit(2000000027.560:7204): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6813 comm="syz.0.1108" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2faf6dd169 code=0x7ffc0000 [ 90.007294][ T29] audit: type=1326 audit(2000000027.560:7205): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6813 comm="syz.0.1108" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f2faf6dd169 code=0x7ffc0000 [ 90.032334][ T29] audit: type=1326 audit(2000000027.560:7206): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6813 comm="syz.0.1108" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2faf6dd169 code=0x7ffc0000 [ 90.208641][ T6849] bridge: RTM_NEWNEIGH with invalid ether address [ 90.212175][ T6851] program syz.0.1124 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 90.343990][ T6860] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=6860 comm=syz.0.1128 [ 90.357683][ T6860] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6860 comm=syz.0.1128 [ 90.407873][ T6870] cgroup: No subsys list or none specified [ 90.479563][ T6881] program syz.2.1136 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 90.609620][ T6902] SELinux: Context system_u:obj is not valid (left unmapped). [ 90.896878][ T6931] xfrm1: entered promiscuous mode [ 90.902326][ T6931] xfrm1: entered allmulticast mode [ 90.975070][ T6937] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(3) [ 90.981987][ T6937] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 90.989888][ T6937] vhci_hcd vhci_hcd.0: Device attached [ 91.056370][ T6947] bridge: RTM_NEWNEIGH with invalid ether address [ 91.168439][ T6961] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=6961 comm=syz.0.1171 [ 91.181117][ T6961] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6961 comm=syz.0.1171 [ 91.193713][ T10] vhci_hcd: vhci_device speed not set [ 91.254104][ T10] usb 11-1: new full-speed USB device number 3 using vhci_hcd [ 91.321478][ T6982] blktrace: Concurrent blktraces are not allowed on sg0 [ 91.797621][ T6938] vhci_hcd: connection reset by peer [ 91.807353][ T12] vhci_hcd: stop threads [ 91.811641][ T12] vhci_hcd: release socket [ 91.816372][ T12] vhci_hcd: disconnect device [ 91.924082][ T7081] xfrm1: entered promiscuous mode [ 91.929305][ T7081] xfrm1: entered allmulticast mode [ 92.022250][ T7094] (unnamed net_device) (uninitialized): option use_carrier: invalid value (9) [ 92.190375][ T7118] loop2: detected capacity change from 0 to 512 [ 92.241408][ T7118] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 92.250293][ T7118] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=2842c018, mo2=0002] [ 92.273960][ T7118] System zones: 0-2, 18-18, 34-35 [ 92.285947][ T7118] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 92.300359][ T7118] EXT4-fs (loop2): shut down requested (0) [ 92.319685][ T3302] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 92.588997][ T7164] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 92.595957][ T7164] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 92.603713][ T7164] vhci_hcd vhci_hcd.0: Device attached [ 92.784704][ T3377] vhci_hcd: vhci_device speed not set [ 92.823580][ T7183] netlink: 'syz.4.1271': attribute type 2 has an invalid length. [ 92.863961][ T3377] usb 5-1: new full-speed USB device number 2 using vhci_hcd [ 92.884800][ T7186] __nla_validate_parse: 22 callbacks suppressed [ 92.884817][ T7186] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1272'. [ 93.057372][ T7202] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1280'. [ 93.066661][ T7202] netlink: 'syz.4.1280': attribute type 5 has an invalid length. [ 93.190058][ T7221] netlink: 666 bytes leftover after parsing attributes in process `syz.3.1288'. [ 93.295571][ T7236] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1294'. [ 93.304697][ T7236] netlink: 7 bytes leftover after parsing attributes in process `syz.0.1294'. [ 93.367822][ T7245] netlink: 96 bytes leftover after parsing attributes in process `syz.0.1299'. [ 93.421327][ T7165] vhci_hcd: connection reset by peer [ 93.430936][ T3870] vhci_hcd: stop threads [ 93.435251][ T3870] vhci_hcd: release socket [ 93.439691][ T3870] vhci_hcd: disconnect device [ 93.457513][ T7255] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1304'. [ 93.469165][ T7255] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 93.555880][ T7270] program syz.4.1311 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 93.814875][ T7319] netlink: 'syz.0.1334': attribute type 1 has an invalid length. [ 93.825731][ T7317] selinux_netlink_send: 12 callbacks suppressed [ 93.825747][ T7317] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=7317 comm=syz.5.1333 [ 93.845541][ T7317] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=7317 comm=syz.5.1333 [ 94.146450][ T7348] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1346'. [ 94.155615][ T7348] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1346'. [ 94.192014][ T7351] loop2: detected capacity change from 0 to 512 [ 94.217025][ T7349] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=7349 comm=syz.5.1347 [ 94.230846][ T7349] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=7349 comm=syz.5.1347 [ 94.244667][ T7351] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 94.254858][ T7348] bond1: entered promiscuous mode [ 94.265452][ T7348] 8021q: adding VLAN 0 to HW filter on device bond1 [ 94.273765][ T7351] ext4 filesystem being mounted at /291/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 94.346444][ T3302] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 94.395103][ T7368] netlink: 16186 bytes leftover after parsing attributes in process `syz.0.1355'. [ 94.440300][ T7370] IPv6: Can't replace route, no match found [ 94.464714][ T7376] ieee802154 phy0 wpan0: encryption failed: -22 [ 94.503493][ T7380] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=7380 comm=syz.0.1359 [ 94.516579][ T7380] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=7380 comm=syz.0.1359 [ 94.533261][ T7382] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(3) [ 94.540424][ T7382] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 94.548333][ T7382] vhci_hcd vhci_hcd.0: Device attached [ 94.569029][ T7379] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=7379 comm=syz.2.1361 [ 94.581805][ T7379] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=7379 comm=syz.2.1361 [ 94.812723][ T7420] bridge: RTM_NEWNEIGH with invalid ether address [ 94.831955][ T29] kauditd_printk_skb: 635 callbacks suppressed [ 94.831972][ T29] audit: type=1326 audit(2000000032.620:7842): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7412 comm="syz.4.1374" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87e24fd169 code=0x7ffc0000 [ 94.872177][ T7422] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=7422 comm=syz.2.1378 [ 94.885314][ T7422] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=7422 comm=syz.2.1378 [ 94.893930][ T29] audit: type=1326 audit(2000000032.660:7843): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7412 comm="syz.4.1374" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87e24fd169 code=0x7ffc0000 [ 94.923696][ T29] audit: type=1326 audit(2000000032.670:7844): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7412 comm="syz.4.1374" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f87e24fd169 code=0x7ffc0000 [ 94.948626][ T29] audit: type=1326 audit(2000000032.670:7845): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7412 comm="syz.4.1374" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87e24fd169 code=0x7ffc0000 [ 94.974668][ T29] audit: type=1326 audit(2000000032.670:7846): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7412 comm="syz.4.1374" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87e24fd169 code=0x7ffc0000 [ 95.020229][ T29] audit: type=1326 audit(2000000032.740:7847): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7412 comm="syz.4.1374" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f87e24fd169 code=0x7ffc0000 [ 95.046159][ T29] audit: type=1326 audit(2000000032.740:7848): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7412 comm="syz.4.1374" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87e24fd169 code=0x7ffc0000 [ 95.071078][ T29] audit: type=1326 audit(2000000032.740:7849): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7412 comm="syz.4.1374" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87e24fd169 code=0x7ffc0000 [ 95.098322][ T29] audit: type=1326 audit(2000000032.740:7850): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7412 comm="syz.4.1374" exe="/root/syz-executor" sig=0 arch=c000003e syscall=267 compat=0 ip=0x7f87e24fd169 code=0x7ffc0000 [ 95.124385][ T29] audit: type=1326 audit(2000000032.740:7851): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7412 comm="syz.4.1374" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87e24fd169 code=0x7ffc0000 [ 95.171503][ T7438] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 95.332578][ T7385] vhci_hcd: connection closed [ 95.333020][ T3868] vhci_hcd: stop threads [ 95.342072][ T3868] vhci_hcd: release socket [ 95.346639][ T3868] vhci_hcd: disconnect device [ 95.589137][ T7478] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 95.596864][ T7478] IPv6: NLM_F_CREATE should be set when creating new route [ 95.604734][ T7478] IPv6: NLM_F_CREATE should be set when creating new route [ 95.635124][ T7482] netlink: 'syz.3.1405': attribute type 25 has an invalid length. [ 95.908447][ T7508] loop5: detected capacity change from 0 to 512 [ 95.948731][ T7508] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 95.998594][ T7508] ext4 filesystem being mounted at /223/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 96.118557][ T4041] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.299980][ T10] usb 11-1: enqueue for inactive port 0 [ 96.316827][ T10] usb 11-1: enqueue for inactive port 0 [ 96.404553][ T10] vhci_hcd: vhci_device speed not set [ 96.725394][ T7582] bond0: (slave lo): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 96.738362][ T7582] bond0: (slave lo): Error: Device type is different from other slaves [ 96.746928][ T7583] bridge: RTM_NEWNEIGH with invalid ether address [ 96.857645][ T7593] IPv6: NLM_F_REPLACE set, but no existing node found! [ 96.894260][ T7597] tmpfs: Bad value for 'nr_inodes' [ 96.993595][ T7608] netlink: 'syz.3.1460': attribute type 7 has an invalid length. [ 97.127482][ T7619] bridge: RTM_NEWNEIGH with invalid ether address [ 97.372096][ T7644] netlink: 'syz.0.1478': attribute type 32 has an invalid length. [ 97.583043][ T7666] bridge: RTM_NEWNEIGH with invalid ether address [ 97.826795][ T7685] do_dccp_setsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app [ 97.901211][ T3377] usb 5-1: enqueue for inactive port 0 [ 97.919655][ T3377] usb 5-1: enqueue for inactive port 0 [ 97.927614][ T7691] __nla_validate_parse: 16 callbacks suppressed [ 97.927632][ T7691] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1500'. [ 97.988219][ T7691] (unnamed net_device) (uninitialized): option xmit_hash_policy: invalid value (71) [ 98.029325][ T3377] vhci_hcd: vhci_device speed not set [ 98.091783][ T7706] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1506'. [ 98.286100][ T7725] netlink: 16186 bytes leftover after parsing attributes in process `syz.3.1514'. [ 98.354013][ T7729] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1517'. [ 98.543532][ T7749] bridge: RTM_NEWNEIGH with invalid ether address [ 98.625090][ T7755] loop3: detected capacity change from 0 to 512 [ 98.707574][ T7755] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 98.737894][ T7755] ext4 filesystem being mounted at /354/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 98.766063][ T7755] EXT4-fs error (device loop3): ext4_xattr_block_get:596: inode #15: comm syz.3.1529: corrupted xattr block 19: ea_inode specified without ea_inode feature enabled [ 98.786610][ T7755] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 98.804121][ T7755] EXT4-fs error (device loop3): ext4_xattr_block_get:596: inode #15: comm syz.3.1529: corrupted xattr block 19: ea_inode specified without ea_inode feature enabled [ 98.844715][ T7755] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 98.865062][ T7755] EXT4-fs error (device loop3): ext4_xattr_block_get:596: inode #15: comm syz.3.1529: corrupted xattr block 19: ea_inode specified without ea_inode feature enabled [ 98.905289][ T7755] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 98.927122][ T7755] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz.3.1529: bg 0: block 18: invalid block bitmap [ 98.964816][ T7755] EXT4-fs error (device loop3): ext4_acquire_dquot:6927: comm syz.3.1529: Failed to acquire dquot type 1 [ 99.016413][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.093468][ T7779] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1536'. [ 99.284472][ T7796] tmpfs: Bad value for 'mpol' [ 99.326289][ T7802] loop2: detected capacity change from 0 to 164 [ 99.335988][ T7802] Unable to read rock-ridge attributes [ 99.400536][ T7814] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1552'. [ 99.467401][ T7819] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 99.473980][ T7819] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 99.481666][ T7819] vhci_hcd vhci_hcd.0: Device attached [ 99.498304][ T7829] netlink: 19 bytes leftover after parsing attributes in process `syz.2.1556'. [ 99.674170][ T1039] vhci_hcd: vhci_device speed not set [ 99.700801][ T7847] netlink: 'syz.5.1565': attribute type 5 has an invalid length. [ 99.708954][ T7847] netlink: 'syz.5.1565': attribute type 5 has an invalid length. [ 99.744067][ T1039] usb 7-1: new full-speed USB device number 3 using vhci_hcd [ 99.847967][ T7866] netlink: 36 bytes leftover after parsing attributes in process `syz.5.1572'. [ 99.971971][ T29] kauditd_printk_skb: 12799 callbacks suppressed [ 99.971985][ T29] audit: type=1400 audit(2000000037.760:20649): avc: denied { getopt } for pid=7875 comm="syz.4.1577" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 100.107042][ T29] audit: type=1400 audit(2000000037.900:20650): avc: denied { write } for pid=7895 comm="syz.5.1585" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 100.145719][ T29] audit: type=1400 audit(2000000037.930:20651): avc: denied { getopt } for pid=7897 comm="syz.4.1586" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 100.189580][ T29] audit: type=1326 audit(2000000037.960:20652): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7899 comm="syz.0.1587" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2faf6dd169 code=0x7ffc0000 [ 100.213227][ T29] audit: type=1326 audit(2000000037.960:20653): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7899 comm="syz.0.1587" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2faf6dd169 code=0x7ffc0000 [ 100.237976][ T29] audit: type=1326 audit(2000000037.960:20654): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7899 comm="syz.0.1587" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f2faf6dd169 code=0x7ffc0000 [ 100.262476][ T29] audit: type=1326 audit(2000000037.960:20655): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7899 comm="syz.0.1587" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2faf6dd169 code=0x7ffc0000 [ 100.286934][ T29] audit: type=1326 audit(2000000037.960:20656): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7899 comm="syz.0.1587" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2faf6dd169 code=0x7ffc0000 [ 100.288751][ T7821] vhci_hcd: connection reset by peer [ 100.311196][ T29] audit: type=1326 audit(2000000037.960:20657): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7899 comm="syz.0.1587" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7f2faf6dd169 code=0x7ffc0000 [ 100.311232][ T29] audit: type=1326 audit(2000000037.960:20658): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7899 comm="syz.0.1587" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2faf6dd169 code=0x7ffc0000 [ 100.367907][ T51] vhci_hcd: stop threads [ 100.372200][ T51] vhci_hcd: release socket [ 100.376746][ T51] vhci_hcd: disconnect device [ 100.425218][ T7923] netlink: 80 bytes leftover after parsing attributes in process `syz.4.1597'. [ 101.238154][ T7987] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1624'. [ 101.259604][ T7991] unsupported nlmsg_type 40 [ 101.366306][ T8001] loop2: detected capacity change from 0 to 164 [ 101.385533][ T8001] Unable to read rock-ridge attributes [ 101.547783][ T8018] netlink: 'syz.4.1638': attribute type 1 has an invalid length. [ 101.711771][ T8041] bridge: RTM_NEWNEIGH with invalid ether address [ 101.815134][ T8057] loop5: detected capacity change from 0 to 256 [ 101.822322][ T8055] selinux_netlink_send: 20 callbacks suppressed [ 101.822339][ T8055] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=8055 comm=syz.2.1653 [ 101.841936][ T8055] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=8055 comm=syz.2.1653 [ 101.867816][ T8057] FAT-fs (loop5): Directory bread(block 1285) failed [ 101.882639][ T8057] FAT-fs (loop5): Directory bread(block 1286) failed [ 101.899791][ T8057] FAT-fs (loop5): Directory bread(block 1287) failed [ 101.914535][ T8057] FAT-fs (loop5): Directory bread(block 1288) failed [ 101.928424][ T8057] FAT-fs (loop5): Directory bread(block 1289) failed [ 101.936471][ T8057] FAT-fs (loop5): Directory bread(block 1290) failed [ 101.944426][ T8057] FAT-fs (loop5): Directory bread(block 1291) failed [ 101.950668][ T8064] loop2: detected capacity change from 0 to 2048 [ 101.952753][ T8057] FAT-fs (loop5): Directory bread(block 1292) failed [ 101.976131][ T8057] FAT-fs (loop5): Directory bread(block 1293) failed [ 101.989180][ T8064] EXT4-fs (loop2): stripe (8) is not aligned with cluster size (16), stripe is disabled [ 102.000179][ T8057] FAT-fs (loop5): Directory bread(block 1294) failed [ 102.028107][ T8064] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 102.057254][ T8064] EXT4-fs error (device loop2): ext4_find_extent:902: inode #2: comm syz.2.1657: inode has invalid extent depth: 6 [ 102.130588][ T3302] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.288362][ T10] IPVS: starting estimator thread 0... [ 102.299632][ T8103] netlink: 'syz.3.1671': attribute type 21 has an invalid length. [ 102.330447][ T8103] netlink: 'syz.3.1671': attribute type 6 has an invalid length. [ 102.383987][ T8102] IPVS: using max 1968 ests per chain, 98400 per kthread [ 102.447110][ T8125] loop3: detected capacity change from 0 to 512 [ 102.465980][ T8125] EXT4-fs (loop3): too many log groups per flexible block group [ 102.474405][ T8125] EXT4-fs (loop3): failed to initialize mballoc (-12) [ 102.482851][ T8125] EXT4-fs (loop3): mount failed [ 102.599226][ T8137] netlink: zone id is out of range [ 102.604738][ T8137] netlink: zone id is out of range [ 102.609929][ T8137] netlink: zone id is out of range [ 102.616343][ T8137] netlink: zone id is out of range [ 102.621686][ T8137] netlink: zone id is out of range [ 102.627211][ T8137] netlink: zone id is out of range [ 102.632487][ T8137] netlink: zone id is out of range [ 102.637774][ T8137] netlink: zone id is out of range [ 102.643269][ T8137] netlink: zone id is out of range [ 102.649243][ T8137] netlink: zone id is out of range [ 102.696615][ T8144] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=8144 comm=syz.3.1690 [ 102.710744][ T8144] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=8144 comm=syz.3.1690 [ 102.902615][ T8170] bridge: RTM_NEWNEIGH with invalid ether address [ 102.921008][ T8169] tmpfs: Bad value for 'gid' [ 102.926156][ T8169] tmpfs: Bad value for 'gid' [ 103.066191][ T8184] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=8184 comm=syz.2.1706 [ 103.079304][ T8184] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=8184 comm=syz.2.1706 [ 103.214532][ T8195] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 103.221300][ T8195] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 103.231070][ T8195] vhci_hcd vhci_hcd.0: Device attached [ 103.313809][ T8210] bridge: RTM_NEWNEIGH with invalid ether address [ 103.407685][ T8214] __nla_validate_parse: 9 callbacks suppressed [ 103.407740][ T8214] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1717'. [ 103.423663][ T3377] vhci_hcd: vhci_device speed not set [ 103.494414][ T3377] usb 9-1: new full-speed USB device number 4 using vhci_hcd [ 103.549016][ T8228] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=8228 comm=syz.3.1722 [ 103.561995][ T8228] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=8228 comm=syz.3.1722 [ 103.763447][ T8244] loop5: detected capacity change from 0 to 128 [ 103.785446][ T8244] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 103.805223][ T8244] ext4 filesystem being mounted at /274/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 103.868690][ T4041] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 103.910826][ T8258] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=8258 comm=syz.3.1735 [ 103.923546][ T8258] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=8258 comm=syz.3.1735 [ 103.968630][ T8267] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1738'. [ 104.031624][ T8276] usb usb1: check_ctrlrecip: process 8276 (syz.3.1742) requesting ep 01 but needs 81 [ 104.041527][ T8276] usb usb1: usbfs: process 8276 (syz.3.1742) did not claim interface 0 before use [ 104.052325][ T8198] vhci_hcd: connection reset by peer [ 104.059881][ T12] vhci_hcd: stop threads [ 104.064310][ T12] vhci_hcd: release socket [ 104.069127][ T12] vhci_hcd: disconnect device [ 104.075364][ T8276] vhci_hcd: default hub control req: 0200 v0000 i0001 l0 [ 104.105533][ T8281] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1744'. [ 104.320316][ T8314] netlink: 104 bytes leftover after parsing attributes in process `syz.5.1760'. [ 104.354026][ T8320] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(3) [ 104.360672][ T8320] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 104.368368][ T8320] vhci_hcd vhci_hcd.0: Device attached [ 104.563916][ T36] vhci_hcd: vhci_device speed not set [ 104.623944][ T36] usb 11-1: new full-speed USB device number 4 using vhci_hcd [ 104.708501][ T8348] bridge: RTM_NEWNEIGH with invalid ether address [ 104.784441][ T1039] usb 7-1: enqueue for inactive port 0 [ 104.786213][ T8351] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 104.790149][ T1039] usb 7-1: enqueue for inactive port 0 [ 104.814129][ T8351] vhci_hcd: default hub control req: 2314 v0008 i0002 l0 [ 104.871083][ T8357] tipc: Started in network mode [ 104.876530][ T8357] tipc: Node identity fc000000000000000000000000000001, cluster identity 4711 [ 104.885617][ T8357] tipc: Enabling of bearer rejected, failed to enable media [ 104.897781][ T1039] vhci_hcd: vhci_device speed not set [ 104.984567][ T29] kauditd_printk_skb: 591 callbacks suppressed [ 104.984581][ T29] audit: type=1326 audit(2000000042.780:21250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8354 comm="syz.0.1775" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2faf6dd169 code=0x7ffc0000 [ 105.016842][ T29] audit: type=1326 audit(2000000042.780:21251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8354 comm="syz.0.1775" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2faf6dd169 code=0x7ffc0000 [ 105.095778][ T29] audit: type=1400 audit(2000000042.840:21252): avc: denied { write } for pid=8372 comm="syz.3.1783" name="rdma_cm" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 105.134122][ T8383] netlink: 52 bytes leftover after parsing attributes in process `syz.4.1788'. [ 105.171933][ T29] audit: type=1400 audit(2000000042.910:21253): avc: denied { connect } for pid=8378 comm="syz.3.1786" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 105.187679][ T8321] vhci_hcd: connection reset by peer [ 105.191886][ T29] audit: type=1400 audit(2000000042.910:21254): avc: denied { write } for pid=8378 comm="syz.3.1786" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 105.205481][ T37] vhci_hcd: stop threads [ 105.221638][ T37] vhci_hcd: release socket [ 105.226388][ T37] vhci_hcd: disconnect device [ 105.287257][ T29] audit: type=1400 audit(2000000043.040:21255): avc: denied { shutdown } for pid=8388 comm="syz.4.1791" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 105.308005][ T29] audit: type=1326 audit(2000000043.060:21256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8396 comm="syz.4.1796" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87e24fd169 code=0x7ffc0000 [ 105.332455][ T29] audit: type=1326 audit(2000000043.060:21257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8396 comm="syz.4.1796" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f87e24fd169 code=0x7ffc0000 [ 105.357367][ T29] audit: type=1326 audit(2000000043.060:21258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8396 comm="syz.4.1796" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87e24fd169 code=0x7ffc0000 [ 105.387353][ T29] audit: type=1326 audit(2000000043.060:21259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8396 comm="syz.4.1796" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7f87e24fd169 code=0x7ffc0000 [ 105.518759][ T8426] bridge_slave_0: default FDB implementation only supports local addresses [ 105.945500][ T2961] IPVS: starting estimator thread 0... [ 106.045072][ T8496] IPVS: using max 2496 ests per chain, 124800 per kthread [ 106.046813][ T8509] loop4: detected capacity change from 0 to 128 [ 106.253903][ T8527] loop2: detected capacity change from 0 to 1024 [ 106.297714][ T8527] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 106.315983][ T8527] ext4 filesystem being mounted at /433/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 106.325321][ T8538] netlink: 36 bytes leftover after parsing attributes in process `syz.5.1854'. [ 106.335818][ T8538] netlink: 16 bytes leftover after parsing attributes in process `syz.5.1854'. [ 106.344911][ T8538] netlink: 36 bytes leftover after parsing attributes in process `syz.5.1854'. [ 106.366025][ T8543] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1856'. [ 106.367079][ T8527] EXT4-fs (loop2): Online resizing not supported with bigalloc [ 106.410094][ T8538] netlink: 36 bytes leftover after parsing attributes in process `syz.5.1854'. [ 106.431253][ T3302] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.447153][ T8547] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 106.453801][ T8547] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 106.461407][ T8547] vhci_hcd vhci_hcd.0: Device attached [ 106.613231][ T8575] netlink: 'syz.5.1869': attribute type 6 has an invalid length. [ 106.717905][ T8590] loop5: detected capacity change from 0 to 512 [ 106.724973][ T8590] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 106.736090][ T8590] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ee018, mo2=0002] [ 106.745472][ T8590] System zones: 1-12 [ 106.750085][ T8590] EXT4-fs (loop5): 1 truncate cleaned up [ 106.756723][ T8590] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.784554][ T4041] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.953161][ T8604] loop5: detected capacity change from 0 to 512 [ 106.970950][ T8604] EXT4-fs: journaled quota format not specified [ 107.125829][ T8621] syz.5.1888 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 107.245250][ T8548] vhci_hcd: connection closed [ 107.245628][ T37] vhci_hcd: stop threads [ 107.255196][ T37] vhci_hcd: release socket [ 107.259822][ T37] vhci_hcd: disconnect device [ 107.321078][ T8648] selinux_netlink_send: 5 callbacks suppressed [ 107.321093][ T8648] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=8648 comm=syz.0.1902 [ 107.340066][ T8648] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=8648 comm=syz.0.1902 [ 107.499747][ T8679] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=8679 comm=syz.5.1915 [ 107.512764][ T8679] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=8679 comm=syz.5.1915 [ 107.533562][ T8686] random: crng reseeded on system resumption [ 107.723785][ T8713] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=8713 comm=syz.5.1930 [ 107.737682][ T8713] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=8713 comm=syz.5.1930 [ 107.817401][ T8722] hub 2-0:1.0: USB hub found [ 107.822146][ T8722] hub 2-0:1.0: 8 ports detected [ 107.845833][ T8727] bridge: RTM_NEWNEIGH with invalid ether address [ 107.898105][ T8737] loop5: detected capacity change from 0 to 512 [ 107.917911][ T8740] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=8740 comm=syz.4.1943 [ 107.930519][ T8740] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=8740 comm=syz.4.1943 [ 107.933503][ T8743] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 107.949543][ T8743] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 107.957335][ T8743] vhci_hcd vhci_hcd.0: Device attached [ 107.965479][ T8737] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 107.981182][ T8737] ext4 filesystem being mounted at /328/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 107.995488][ T8737] EXT4-fs error (device loop5): ext4_map_blocks:671: inode #2: block 10: comm syz.5.1941: lblock 15 mapped to illegal pblock 10 (length 19) [ 108.002374][ T8752] support for the xor transformation has been removed. [ 108.023431][ T4041] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.071517][ T8761] loop5: detected capacity change from 0 to 2048 [ 108.078543][ T8763] loop4: detected capacity change from 0 to 512 [ 108.085766][ T8763] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 108.096036][ T8763] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 108.096945][ T8761] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 108.104349][ T8763] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.1951: corrupted in-inode xattr: e_value size too large [ 108.121058][ T8761] EXT4-fs error (device loop5): ext4_find_extent:938: inode #2: comm syz.5.1950: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 108.130783][ T8763] EXT4-fs error (device loop4): ext4_orphan_get:1394: comm syz.4.1951: couldn't read orphan inode 15 (err -117) [ 108.131265][ T8763] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 108.156468][ T8761] EXT4-fs (loop5): Remounting filesystem read-only [ 108.166829][ T8763] EXT4-fs error (device loop4): htree_dirblock_to_tree:1112: inode #2: block 13: comm syz.4.1951: bad entry in directory: directory entry overrun - offset=28, inode=34209812, rec_len=28524, size=1024 fake=0 [ 108.200377][ T4041] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.211943][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.304933][ T8782] loop4: detected capacity change from 0 to 512 [ 108.325044][ T8782] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 108.333688][ T8782] EXT4-fs (loop4): orphan cleanup on readonly fs [ 108.340780][ T8782] EXT4-fs warning (device loop4): ext4_enable_quotas:7145: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 108.356482][ T8782] EXT4-fs (loop4): Cannot turn on quotas: error -117 [ 108.364083][ T8782] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1959: bg 0: block 40: padding at end of block bitmap is not set [ 108.380673][ T8782] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 108.390338][ T8782] EXT4-fs (loop4): 1 truncate cleaned up [ 108.401598][ T8782] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 108.496092][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.535341][ T3377] usb 9-1: enqueue for inactive port 0 [ 108.547926][ T3377] usb 9-1: enqueue for inactive port 0 [ 108.634890][ T3377] vhci_hcd: vhci_device speed not set [ 108.765943][ T8746] vhci_hcd: connection closed [ 108.766314][ T3868] vhci_hcd: stop threads [ 108.776160][ T3868] vhci_hcd: release socket [ 108.780817][ T3868] vhci_hcd: disconnect device [ 108.820581][ T8819] loop2: detected capacity change from 0 to 1024 [ 108.846041][ T8819] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 108.872318][ T3302] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.914773][ T8833] netlink: 'syz.2.1979': attribute type 1 has an invalid length. [ 108.919184][ T8834] loop5: detected capacity change from 0 to 1024 [ 108.922723][ T8833] __nla_validate_parse: 9 callbacks suppressed [ 108.922739][ T8833] netlink: 92 bytes leftover after parsing attributes in process `syz.2.1979'. [ 108.944367][ T8833] NCSI netlink: No device for ifindex 0 [ 108.948841][ T8834] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 108.978942][ T4041] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.060073][ T8850] loop2: detected capacity change from 0 to 2048 [ 109.075850][ T8850] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 109.090746][ T8850] EXT4-fs error (device loop2): ext4_find_extent:938: inode #2: comm syz.2.1986: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 109.108168][ T8850] EXT4-fs (loop2): Remounting filesystem read-only [ 109.126059][ T3302] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.138002][ T8858] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1990'. [ 109.153263][ T8860] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=8860 comm=syz.2.1989 [ 109.165870][ T8860] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=8860 comm=syz.2.1989 [ 109.312135][ T8885] loop5: detected capacity change from 0 to 1024 [ 109.319618][ T8885] EXT4-fs: Ignoring removed bh option [ 109.325867][ T8885] EXT4-fs: inline encryption not supported [ 109.334497][ T8885] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 109.364825][ T8885] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 109.375141][ T8885] EXT4-fs error (device loop5): ext4_map_blocks:671: inode #3: block 2: comm syz.5.2002: lblock 2 mapped to illegal pblock 2 (length 1) [ 109.394423][ T8885] EXT4-fs error (device loop5): ext4_map_blocks:671: inode #3: block 48: comm syz.5.2002: lblock 0 mapped to illegal pblock 48 (length 1) [ 109.415105][ T8885] EXT4-fs error (device loop5): ext4_acquire_dquot:6927: comm syz.5.2002: Failed to acquire dquot type 0 [ 109.427035][ T8885] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5842: Corrupt filesystem [ 109.444895][ T8885] EXT4-fs error (device loop5): ext4_evict_inode:256: inode #11: comm syz.5.2002: mark_inode_dirty error [ 109.458302][ T8885] EXT4-fs warning (device loop5): ext4_evict_inode:259: couldn't mark inode dirty (err -117) [ 109.471151][ T8885] EXT4-fs (loop5): 1 orphan inode deleted [ 109.478699][ T8885] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 109.492622][ T3868] EXT4-fs error (device loop5): ext4_map_blocks:671: inode #3: block 1: comm kworker/u8:7: lblock 1 mapped to illegal pblock 1 (length 1) [ 109.497746][ T8885] EXT4-fs error (device loop5): ext4_map_blocks:671: inode #2: block 16: comm syz.5.2002: lblock 0 mapped to illegal pblock 16 (length 1) [ 109.549952][ T3868] EXT4-fs error (device loop5): ext4_release_dquot:6950: comm kworker/u8:7: Failed to release dquot type 0 [ 109.571627][ T8912] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2015'. [ 109.601702][ T4041] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.632117][ T4041] EXT4-fs error (device loop5): __ext4_get_inode_loc:4439: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 109.663942][ T36] usb 11-1: enqueue for inactive port 0 [ 109.676391][ T8921] loop3: detected capacity change from 0 to 2048 [ 109.693231][ T36] usb 11-1: enqueue for inactive port 0 [ 109.699567][ T4041] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5842: Corrupt filesystem [ 109.705154][ T8923] loop2: detected capacity change from 0 to 512 [ 109.725611][ T4041] EXT4-fs error (device loop5): ext4_quota_off:7194: inode #3: comm syz-executor: mark_inode_dirty error [ 109.727526][ T8923] EXT4-fs: Ignoring removed oldalloc option [ 109.749640][ T8921] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 109.769125][ T8923] EXT4-fs (loop2): 1 truncate cleaned up [ 109.775964][ T8923] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 109.793900][ T36] vhci_hcd: vhci_device speed not set [ 109.802991][ T3302] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.818004][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.840105][ T8940] netlink: 'syz.0.2029': attribute type 1 has an invalid length. [ 109.848188][ T8940] netlink: 16 bytes leftover after parsing attributes in process `syz.0.2029'. [ 109.882558][ T8946] loop4: detected capacity change from 0 to 512 [ 109.892348][ T8948] sctp: [Deprecated]: syz.0.2031 (pid 8948) Use of struct sctp_assoc_value in delayed_ack socket option. [ 109.892348][ T8948] Use struct sctp_sack_info instead [ 109.911702][ T8946] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 109.920906][ T8946] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 109.951048][ T8946] EXT4-fs (loop4): warning: mounting unchecked fs, running e2fsck is recommended [ 109.961437][ T8946] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 109.971226][ T8946] System zones: 0-2, 18-18, 34-35 [ 109.977915][ T8946] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 109.998766][ T29] kauditd_printk_skb: 591 callbacks suppressed [ 109.998784][ T29] audit: type=1400 audit(2000000047.790:21847): avc: denied { remove_name } for pid=8945 comm="syz.4.2030" name="file0" dev="loop4" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 110.028096][ T29] audit: type=1400 audit(2000000047.790:21848): avc: denied { rename } for pid=8945 comm="syz.4.2030" name="file0" dev="loop4" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 110.055672][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.100704][ T29] audit: type=1326 audit(2000000047.890:21849): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8966 comm="syz.0.2038" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2faf6dd169 code=0x7ffc0000 [ 110.135377][ T29] audit: type=1326 audit(2000000047.890:21850): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8966 comm="syz.0.2038" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f2faf6dd169 code=0x7ffc0000 [ 110.160088][ T29] audit: type=1400 audit(2000000047.920:21851): avc: denied { connect } for pid=8967 comm="syz.2.2041" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 110.180284][ T29] audit: type=1326 audit(2000000047.920:21852): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8966 comm="syz.0.2038" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2faf6dd169 code=0x7ffc0000 [ 110.204625][ T29] audit: type=1326 audit(2000000047.920:21853): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8966 comm="syz.0.2038" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2faf6dd169 code=0x7ffc0000 [ 110.228278][ T29] audit: type=1326 audit(2000000047.920:21854): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8966 comm="syz.0.2038" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7f2faf6dd169 code=0x7ffc0000 [ 110.253280][ T29] audit: type=1326 audit(2000000047.920:21855): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8966 comm="syz.0.2038" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2faf6dd169 code=0x7ffc0000 [ 110.277565][ T29] audit: type=1326 audit(2000000047.920:21856): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8966 comm="syz.0.2038" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2faf6dd169 code=0x7ffc0000 [ 110.469580][ T9012] loop3: detected capacity change from 0 to 2048 [ 110.476244][ T9020] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2062'. [ 110.512949][ T9026] netlink: 20 bytes leftover after parsing attributes in process `syz.4.2065'. [ 110.599456][ T9043] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2074'. [ 110.636161][ T9048] netlink: 277 bytes leftover after parsing attributes in process `syz.0.2075'. [ 110.858056][ T9088] loop2: detected capacity change from 0 to 512 [ 110.882429][ T9094] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2096'. [ 110.892780][ T9094] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.915467][ T9088] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 110.942764][ T9101] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 110.943992][ T9088] ext4 filesystem being mounted at /484/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 110.964828][ T9101] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 110.965008][ T9094] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.987891][ T9088] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 111.030329][ T3302] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.041622][ T9094] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.071025][ T9107] netlink: 48 bytes leftover after parsing attributes in process `syz.2.2100'. [ 111.116228][ T9094] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.188966][ T9094] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.200615][ T9120] loop4: detected capacity change from 0 to 2048 [ 111.211824][ T9094] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.228465][ T9094] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.242070][ T9094] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.267822][ T9120] Alternate GPT is invalid, using primary GPT. [ 111.274241][ T9120] loop4: p2 p3 p7 [ 111.407718][ T9152] vhci_hcd: invalid port number 15 [ 111.412947][ T9152] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub [ 111.460253][ T9154] loop2: detected capacity change from 0 to 2048 [ 111.971375][ T9216] tipc: Enabled bearer , priority 0 [ 112.048532][ T9225] bridge: RTM_NEWNEIGH with invalid ether address [ 112.319834][ T9262] loop4: detected capacity change from 0 to 512 [ 112.332104][ T9262] EXT4-fs: Ignoring removed i_version option [ 112.355798][ T9262] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 112.369354][ T9262] ext4 filesystem being mounted at /421/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 112.388415][ T9262] EXT4-fs error (device loop4): ext4_get_first_dir_block:3541: inode #12: comm syz.4.2172: Attempting to read directory block (0) that is past i_size (3) [ 112.419022][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.439737][ C1] sd 0:0:1:0: [sda] tag#301 FAILED Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK cmd_age=0s [ 112.450081][ C1] sd 0:0:1:0: [sda] tag#301 CDB: Read(6) 08 00 00 00 ff ff ff ff 01 00 00 00 [ 112.500615][ T9280] loop5: detected capacity change from 0 to 1024 [ 112.508135][ T9280] EXT4-fs: Ignoring removed nobh option [ 112.514035][ T9280] EXT4-fs: inline encryption not supported [ 112.520021][ T9280] EXT4-fs: Ignoring removed bh option [ 112.547191][ T9282] netlink: 'syz.4.2179': attribute type 10 has an invalid length. [ 112.576836][ T9280] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 112.643421][ T4041] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.990643][ T3435] tipc: Node number set to 3455860666 [ 113.218814][ T9356] loop4: detected capacity change from 0 to 1024 [ 113.262428][ T9356] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 113.319873][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.340444][ T9365] loop3: detected capacity change from 0 to 128 [ 113.358633][ T9367] loop4: detected capacity change from 0 to 1024 [ 113.373038][ T9367] EXT4-fs: Ignoring removed bh option [ 113.390796][ T9367] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 113.467793][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.500799][ T9378] selinux_netlink_send: 12 callbacks suppressed [ 113.500818][ T9378] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=9378 comm=syz.3.2220 [ 113.519666][ T9378] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=9378 comm=syz.3.2220 [ 113.554126][ T9383] IPv6: Can't replace route, no match found [ 113.682433][ T9398] netlink: 'syz.5.2230': attribute type 5 has an invalid length. [ 113.731195][ T9406] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=9406 comm=syz.0.2233 [ 113.744342][ T9406] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=9406 comm=syz.0.2233 [ 113.809796][ T9417] loop5: detected capacity change from 0 to 2048 [ 113.827712][ T9419] loop4: detected capacity change from 0 to 2048 [ 113.835616][ T9419] EXT4-fs: Ignoring removed bh option [ 113.864277][ T9419] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 113.894133][ T9417] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 113.913694][ T9417] ext4 filesystem being mounted at /390/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 113.914054][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.943759][ T4041] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.978856][ T9443] futex_wake_op: syz.0.2251 tries to shift op by -1; fix this program [ 113.994768][ T9445] qrtr: Invalid version 0 [ 114.024690][ T9451] (unnamed net_device) (uninitialized): (slave batadv0): Device is not our slave [ 114.034109][ T9451] (unnamed net_device) (uninitialized): option active_slave: invalid value (batadv0) [ 114.122620][ T9468] random: crng reseeded on system resumption [ 114.141073][ T9472] __nla_validate_parse: 11 callbacks suppressed [ 114.141091][ T9472] netlink: 20 bytes leftover after parsing attributes in process `syz.2.2264'. [ 114.245547][ T9490] blktrace: Concurrent blktraces are not allowed on sg0 [ 114.567792][ T9552] netlink: 16 bytes leftover after parsing attributes in process `syz.2.2299'. [ 114.625857][ T9562] netlink: 64 bytes leftover after parsing attributes in process `syz.2.2303'. [ 114.744342][ T9584] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2314'. [ 114.824445][ T9600] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=9600 comm=syz.5.2321 [ 114.837269][ T9600] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=9600 comm=syz.5.2321 [ 114.946860][ T9616] netlink: 24 bytes leftover after parsing attributes in process `syz.0.2328'. [ 115.143590][ T9638] netlink: 32 bytes leftover after parsing attributes in process `syz.0.2338'. [ 115.152775][ T9638] tipc: Invalid UDP bearer configuration [ 115.152789][ T9638] tipc: Enabling of bearer rejected, failed to enable media [ 115.272275][ T9650] usb usb6: usbfs: process 9650 (syz.5.2345) did not claim interface 0 before use [ 115.294703][ T29] kauditd_printk_skb: 725 callbacks suppressed [ 115.294717][ T29] audit: type=1400 audit(2000000052.925:22582): avc: denied { create } for pid=9658 comm="syz.2.2348" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 115.354601][ T29] audit: type=1400 audit(2000000052.953:22583): avc: denied { connect } for pid=9658 comm="syz.2.2348" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 115.409301][ T9663] tipc: Started in network mode [ 115.414658][ T9663] tipc: Node identity 00000000000000000079940000000001, cluster identity 4711 [ 115.424116][ T9663] tipc: Enabling of bearer rejected, failed to enable media [ 115.597006][ T29] audit: type=1400 audit(2000000053.205:22584): avc: denied { read write } for pid=9691 comm="syz.2.2365" name="uhid" dev="devtmpfs" ino=253 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 115.604495][ T3435] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 115.629084][ T3435] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 115.633214][ T9692] netlink: 'syz.0.2364': attribute type 13 has an invalid length. [ 115.636648][ T3435] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 115.653035][ T3435] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 115.656326][ T9694] bridge: RTM_NEWNEIGH with invalid ether address [ 115.660659][ T3435] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 115.674602][ T3435] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 115.674792][ T29] audit: type=1400 audit(2000000053.205:22585): avc: denied { open } for pid=9691 comm="syz.2.2365" path="/dev/uhid" dev="devtmpfs" ino=253 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 115.681985][ T3435] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 115.713056][ T3435] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 115.720595][ T3435] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 115.728229][ T3435] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 115.735951][ T3435] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 115.743415][ T3435] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 115.750909][ T3435] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 115.758399][ T3435] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 115.765993][ T3435] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 115.773519][ T3435] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 115.778028][ T29] audit: type=1326 audit(2000000053.374:22586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9686 comm="syz.5.2362" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe24a11d169 code=0x7ffc0000 [ 115.780930][ T3435] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 115.805911][ T29] audit: type=1326 audit(2000000053.374:22587): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9686 comm="syz.5.2362" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe24a11d169 code=0x7ffc0000 [ 115.811834][ T3435] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 115.845402][ T3435] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 115.853288][ T3435] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 115.860844][ T3435] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 115.868501][ T3435] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 115.876819][ T3435] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 115.884279][ T3435] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 115.891716][ T3435] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 115.899395][ T3435] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 115.906909][ T3435] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 115.914579][ T3435] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 115.922339][ T3435] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 115.929824][ T3435] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 115.937292][ T3435] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 115.945090][ T3435] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 115.951574][ T9706] tmpfs: Bad value for 'mpol' [ 115.952971][ T3435] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 115.965280][ T3435] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 115.972816][ T3435] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 115.980412][ T3435] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 115.987985][ T3435] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 115.995760][ T3435] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 116.003605][ T3435] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 116.011043][ T3435] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 116.018892][ T3435] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 116.020324][ T9713] loop4: detected capacity change from 0 to 512 [ 116.027127][ T3435] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 116.027248][ T3435] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 116.031587][ T3435] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 [ 116.062070][ T9713] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 116.072732][ T9713] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 116.103030][ T9713] EXT4-fs (loop4): warning: mounting unchecked fs, running e2fsck is recommended [ 116.123064][ T9713] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 116.137480][ T9713] System zones: 0-2, 18-18, 34-35 [ 116.143484][ T9713] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 116.148691][ T9720] random: crng reseeded on system resumption [ 116.172952][ T9713] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.2374: bg 0: block 353: padding at end of block bitmap is not set [ 116.197143][ T29] audit: type=1326 audit(2000000053.767:22588): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9723 comm="syz.5.2379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe24a11d169 code=0x7ffc0000 [ 116.223616][ T29] audit: type=1326 audit(2000000053.767:22589): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9723 comm="syz.5.2379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe24a11d169 code=0x7ffc0000 [ 116.285152][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.285913][ T29] audit: type=1326 audit(2000000053.823:22590): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9723 comm="syz.5.2379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fe24a11d169 code=0x7ffc0000 [ 116.320437][ T29] audit: type=1326 audit(2000000053.823:22591): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9723 comm="syz.5.2379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe24a11d169 code=0x7ffc0000 [ 116.346279][ T9730] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 116.353881][ T9730] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 116.361963][ T9730] vhci_hcd vhci_hcd.0: Device attached [ 116.425099][ T9745] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2387'. [ 116.434499][ T9745] netlink: 'syz.3.2387': attribute type 1 has an invalid length. [ 116.442945][ T9745] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2387'. [ 116.448805][ T9747] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) [ 116.465133][ T9747] SELinux: failed to load policy [ 116.486270][ T9751] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=9751 comm=syz.3.2389 [ 116.498938][ T9751] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=9751 comm=syz.3.2389 [ 116.522080][ T9756] tipc: Enabling of bearer rejected, media not registered [ 116.734018][ T9785] bridge: RTM_NEWNEIGH with invalid ether address [ 116.745963][ T9789] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=9789 comm=syz.4.2405 [ 116.753996][ T9784] loop2: detected capacity change from 0 to 1024 [ 116.759083][ T9789] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=9789 comm=syz.4.2405 [ 116.798585][ T9784] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 116.838017][ T3302] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.891158][ T9807] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2413'. [ 117.084617][ T9834] 9pnet: Could not find request transport: 0xffffffffffffffff [ 117.131590][ T9841] loop2: detected capacity change from 0 to 512 [ 117.173163][ T9841] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 117.186936][ T9731] vhci_hcd: connection closed [ 117.187189][ T3882] vhci_hcd: stop threads [ 117.196690][ T3882] vhci_hcd: release socket [ 117.201182][ T3882] vhci_hcd: disconnect device [ 117.243677][ T9841] ext4 filesystem being mounted at /557/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 117.279187][ T9841] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.2428: bg 0: block 128: padding at end of block bitmap is not set [ 117.297132][ T9841] EXT4-fs error (device loop2): ext4_acquire_dquot:6927: comm syz.2.2428: Failed to acquire dquot type 1 [ 117.318945][ T9841] EXT4-fs error (device loop2): ext4_acquire_dquot:6927: comm syz.2.2428: Failed to acquire dquot type 1 [ 117.340325][ T3302] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.529638][ T9875] bridge: RTM_NEWNEIGH with invalid ether address [ 117.652721][ T9893] netlink: 92 bytes leftover after parsing attributes in process `syz.2.2450'. [ 117.673680][ T9891] loop4: detected capacity change from 0 to 512 [ 117.681497][ T9895] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(3) [ 117.688926][ T9895] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 117.699020][ T9895] vhci_hcd vhci_hcd.0: Device attached [ 117.720972][ T9891] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 117.739609][ T9904] loop2: detected capacity change from 0 to 764 [ 117.760067][ T9891] ext4 filesystem being mounted at /479/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 117.809248][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.897831][ T9] vhci_hcd: vhci_device speed not set [ 117.918665][ T9922] bridge: RTM_NEWNEIGH with invalid ether address [ 117.961751][ T9] usb 11-1: new full-speed USB device number 5 using vhci_hcd [ 118.060137][ T9930] random: crng reseeded on system resumption [ 118.563151][ T9896] vhci_hcd: connection reset by peer [ 118.569190][ T3870] vhci_hcd: stop threads [ 118.573585][ T3870] vhci_hcd: release socket [ 118.578198][ T3870] vhci_hcd: disconnect device [ 118.585356][ T9971] loop4: detected capacity change from 0 to 512 [ 118.616320][ T9971] EXT4-fs (loop4): external journal device major/minor numbers have changed [ 118.663653][ T9971] EXT4-fs (loop4): failed to open journal device unknown-block(11,127) -6 [ 118.828932][ T9998] bridge: RTM_NEWNEIGH with invalid ether address [ 118.838785][ T9997] futex_wake_op: syz.0.2491 tries to shift op by -1; fix this program [ 118.972945][T10013] selinux_netlink_send: 10 callbacks suppressed [ 118.972961][T10013] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=10013 comm=syz.4.2499 [ 118.992117][T10013] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=10013 comm=syz.4.2499 [ 119.056199][T10025] loop4: detected capacity change from 0 to 128 [ 119.196361][T10051] bridge: RTM_NEWNEIGH with invalid ether address [ 119.225264][T10056] netlink: 'syz.4.2517': attribute type 11 has an invalid length. [ 119.528088][T10097] loop5: detected capacity change from 0 to 2048 [ 119.543006][T10097] EXT4-fs: Ignoring removed bh option [ 119.576671][T10097] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 119.663820][ T4041] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.673217][T10109] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 119.679749][T10109] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 119.688940][T10109] vhci_hcd vhci_hcd.0: Device attached [ 119.714604][T10111] 9pnet: Could not find request transport: f [ 119.805112][T10126] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=10126 comm=syz.5.2546 [ 119.817756][T10126] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=10126 comm=syz.5.2546 [ 119.844930][T10129] __nla_validate_parse: 7 callbacks suppressed [ 119.844947][T10129] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2548'. [ 119.934923][T10138] loop4: detected capacity change from 0 to 512 [ 119.974847][T10138] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 120.000841][T10138] ext4 filesystem being mounted at /504/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 120.021723][T10146] loop3: detected capacity change from 0 to 512 [ 120.038561][T10138] EXT4-fs error (device loop4): ext4_readdir:261: inode #2: block 3: comm syz.4.2552: path /504/file1: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 120.061525][T10146] EXT4-fs (loop3): filesystem is read-only [ 120.075574][T10146] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 120.089450][T10138] EXT4-fs error (device loop4): ext4_readdir:261: inode #2: block 12: comm syz.4.2552: path /504/file1: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 120.111668][T10146] EXT4-fs (loop3): failed to initialize system zone (-117) [ 120.119251][T10146] EXT4-fs (loop3): mount failed [ 120.127955][T10138] EXT4-fs error (device loop4): ext4_readdir:261: inode #2: block 13: comm syz.4.2552: path /504/file1: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 120.154489][T10138] EXT4-fs error (device loop4): ext4_readdir:261: inode #2: block 14: comm syz.4.2552: path /504/file1: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 120.177485][T10138] EXT4-fs error (device loop4): ext4_readdir:261: inode #2: block 15: comm syz.4.2552: path /504/file1: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5, rec_len=0, size=2048 fake=0 [ 120.201283][T10138] EXT4-fs error (device loop4): ext4_readdir:261: inode #2: block 16: comm syz.4.2552: path /504/file1: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653245223, rec_len=1, size=2048 fake=0 [ 120.225574][T10138] EXT4-fs error (device loop4): ext4_readdir:261: inode #2: block 17: comm syz.4.2552: path /504/file1: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 120.254199][T10162] netlink: 72 bytes leftover after parsing attributes in process `syz.5.2562'. [ 120.263475][T10138] EXT4-fs error (device loop4): ext4_map_blocks:671: inode #2: block 18: comm syz.4.2552: lblock 23 mapped to illegal pblock 18 (length 1) [ 120.264327][T10164] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=10164 comm=syz.3.2563 [ 120.291445][T10164] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=10164 comm=syz.3.2563 [ 120.306658][T10138] EXT4-fs error (device loop4): ext4_readdir:261: inode #2: block 19: comm syz.4.2552: path /504/file1: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5, rec_len=0, size=2048 fake=0 [ 120.339494][T10138] EXT4-fs error (device loop4): ext4_readdir:261: inode #2: block 20: comm syz.4.2552: path /504/file1: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=2048 fake=0 [ 120.412342][T10179] team0: Device macvtap0 is up. Set it down before adding it as a team port [ 120.531794][T10187] tipc: Enabling of bearer rejected, failed to enable media [ 120.547257][T10112] vhci_hcd: connection closed [ 120.547690][ T12] vhci_hcd: stop threads [ 120.558113][ T12] vhci_hcd: release socket [ 120.562902][ T12] vhci_hcd: disconnect device [ 120.771997][T10197] tipc: Enabled bearer , priority 10 [ 120.845389][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.912874][T10202] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=10202 comm=syz.4.2580 [ 120.926292][T10202] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=10202 comm=syz.4.2580 [ 120.944653][T10203] loop3: detected capacity change from 0 to 512 [ 120.951403][T10203] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 121.042234][ T29] kauditd_printk_skb: 483 callbacks suppressed [ 121.042252][ T29] audit: type=1400 audit(2000000058.303:23069): avc: denied { ioctl } for pid=10216 comm="syz.3.2587" path="socket:[26254]" dev="sockfs" ino=26254 ioctlcmd=0x4944 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 121.088433][T10221] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2589'. [ 121.177920][T10231] ------------[ cut here ]------------ [ 121.184399][T10231] Please remove unsupported % in format string [ 121.192978][T10231] WARNING: CPU: 0 PID: 10231 at lib/vsprintf.c:2700 format_decode+0x526/0x540 [ 121.202949][T10231] Modules linked in: [ 121.207029][T10231] CPU: 0 UID: 0 PID: 10231 Comm: syz.4.2595 Not tainted 6.14.0-syzkaller-01103-g2df0c02dab82 #0 PREEMPT(voluntary) [ 121.219464][T10231] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 121.229797][T10231] RIP: 0010:format_decode+0x526/0x540 [ 121.235242][T10231] Code: ff d2 86 e8 dc 42 0f fc c6 05 a9 19 75 01 01 90 4c 89 e7 e8 3c 41 0f fc 41 0f b6 34 24 48 c7 c7 5d f7 5e 86 e8 db 9e d6 fb 90 <0f> 0b 90 90 e9 cf fd ff ff e8 ac a8 f5 fb 4d 89 e6 e9 ab fc ff ff [ 121.255644][T10231] RSP: 0018:ffffc900019b7a58 EFLAGS: 00010246 [ 121.261905][T10231] RAX: 5e59932572addb00 RBX: ffffc900019b7ad9 RCX: 0000000000080000 [ 121.270194][T10231] RDX: ffffc900037ed000 RSI: 0000000000001476 RDI: 0000000000001477 [ 121.278400][T10231] RBP: 0000000000000000 R08: ffffffff813485eb R09: 0000000000000000 [ 121.286410][T10231] R10: 0001ffffffffffff R11: ffff888119055280 R12: ffffc900019b7bac [ 121.294500][T10231] R13: 0000000000000000 R14: 0000000000000000 R15: ffffc900019b7ad8 [ 121.303066][T10231] FS: 00007f87e0b616c0(0000) GS:ffff8882aee5f000(0000) knlGS:0000000000000000 [ 121.312491][T10231] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 121.319147][T10231] CR2: 0000001b3241dff8 CR3: 0000000104a9c000 CR4: 00000000003506f0 [ 121.327852][T10231] DR0: 0000200000000300 DR1: 0000000000000000 DR2: 0000000000000000 [ 121.336005][T10231] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 121.344467][T10231] Call Trace: [ 121.348504][T10231] [ 121.351577][T10231] ? __warn+0x141/0x350 [ 121.355044][T10239] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=10239 comm=syz.3.2594 [ 121.355851][T10231] ? report_bug+0x318/0x420 [ 121.368956][T10239] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=10239 comm=syz.3.2594 [ 121.373430][T10231] ? format_decode+0x526/0x540 [ 121.373512][T10231] ? format_decode+0x526/0x540 [ 121.395667][T10231] ? format_decode+0x528/0x540 [ 121.400556][T10231] ? handle_bug+0x89/0x170 [ 121.405254][T10231] ? exc_invalid_op+0x1a/0x50 [ 121.410011][T10231] ? asm_exc_invalid_op+0x1a/0x20 [ 121.415385][T10231] ? __warn_printk+0x16b/0x1b0 [ 121.420218][T10231] ? format_decode+0x526/0x540 [ 121.425928][T10231] ? format_decode+0x525/0x540 [ 121.430748][T10231] bstr_printf+0xb4/0x6f0 [ 121.435178][T10231] ? bpf_test_run+0x1d8/0x4a0 [ 121.439936][T10231] bpf_trace_printk+0xbf/0x1e0 [ 121.444829][T10231] ? find_stack+0xcf/0x170 [ 121.449417][T10231] ? bpf_test_run+0x1d8/0x4a0 [ 121.454152][T10231] bpf_prog_12183cdb1cd51dab+0x37/0x3b [ 121.459691][T10231] bpf_test_run+0x1e7/0x4a0 [ 121.464254][T10231] ? _raw_spin_lock_irqsave+0x40/0xb0 [ 121.469946][T10231] ? bpf_test_run+0x106/0x4a0 [ 121.474751][T10231] bpf_prog_test_run_skb+0x857/0xbe0 [ 121.480239][T10231] ? __pfx_bpf_prog_test_run_skb+0x10/0x10 [ 121.486259][T10231] bpf_prog_test_run+0x20e/0x3a0 [ 121.491409][T10231] __sys_bpf+0x40d/0x7c0 [ 121.496085][T10231] __x64_sys_bpf+0x43/0x50 [ 121.500763][T10231] x64_sys_call+0x23da/0x2e10 [ 121.505491][T10231] do_syscall_64+0xc9/0x1c0 [ 121.510057][T10231] ? clear_bhb_loop+0x25/0x80 [ 121.515003][T10231] ? clear_bhb_loop+0x25/0x80 [ 121.519715][T10231] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 121.525720][T10231] RIP: 0033:0x7f87e24fd169 [ 121.530329][T10231] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 121.550177][T10231] RSP: 002b:00007f87e0b61038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 121.558890][T10231] RAX: ffffffffffffffda RBX: 00007f87e2715fa0 RCX: 00007f87e24fd169 [ 121.560616][ T29] audit: type=1326 audit(2000000000.467:23070): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10244 comm="syz.5.2599" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe24a11d169 code=0x7ffc0000 [ 121.567130][T10231] RDX: 0000000000000028 RSI: 0000200000000080 RDI: 000000000000000a [ 121.567149][T10231] RBP: 00007f87e257e2a0 R08: 0000000000000000 R09: 0000000000000000 [ 121.567165][T10231] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 121.567179][T10231] R13: 0000000000000000 R14: 00007f87e2715fa0 R15: 00007ffc0aa0c268 [ 121.590934][ T29] audit: type=1326 audit(2000000000.467:23071): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10244 comm="syz.5.2599" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe24a11d169 code=0x7ffc0000 [ 121.598910][T10231] [ 121.607322][ T29] audit: type=1326 audit(2000000000.467:23072): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10244 comm="syz.5.2599" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fe24a11d169 code=0x7ffc0000 [ 121.615297][T10231] ---[ end trace 0000000000000000 ]--- [ 121.680999][ T29] audit: type=1326 audit(2000000000.477:23073): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10244 comm="syz.5.2599" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe24a11d169 code=0x7ffc0000 [ 121.704916][ T29] audit: type=1326 audit(2000000000.477:23074): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10244 comm="syz.5.2599" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7fe24a11d169 code=0x7ffc0000 [ 121.729553][ T29] audit: type=1326 audit(2000000000.477:23075): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10244 comm="syz.5.2599" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe24a11d169 code=0x7ffc0000 [ 121.754323][ T29] audit: type=1326 audit(2000000000.477:23076): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10244 comm="syz.5.2599" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7fe24a11d169 code=0x7ffc0000 [ 121.778595][ T29] audit: type=1326 audit(2000000000.477:23077): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10244 comm="syz.5.2599" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe24a11d169 code=0x7ffc0000 [ 121.784206][T10251] loop4: detected capacity change from 0 to 512 [ 121.802728][ T29] audit: type=1326 audit(2000000000.477:23078): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10244 comm="syz.5.2599" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe24a11d169 code=0x7ffc0000 [ 121.852212][T10251] EXT4-fs: Ignoring removed oldalloc option [ 121.859556][T10251] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 121.882035][T10256] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 121.888891][T10256] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 121.898270][T10256] vhci_hcd vhci_hcd.0: Device attached [ 121.908677][T10251] EXT4-fs (loop4): 1 truncate cleaned up [ 121.914778][T10251] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 121.942553][T10257] vhci_hcd: connection closed [ 121.942899][ T37] vhci_hcd: stop threads [ 121.952061][ T37] vhci_hcd: release socket [ 121.957427][ T37] vhci_hcd: disconnect device [ 121.986488][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.191900][T10296] wg2: entered allmulticast mode [ 122.209367][T10300] loop4: detected capacity change from 0 to 512 [ 122.219117][T10300] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 122.266899][T10300] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 122.295119][T10300] block device autoloading is deprecated and will be removed. [ 122.326035][T10300] bio_check_eod: 79 callbacks suppressed [ 122.326135][T10300] syz.4.2621: attempt to access beyond end of device [ 122.326135][T10300] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 122.416159][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.528061][T10324] netlink: 32 bytes leftover after parsing attributes in process `syz.3.2629'. [ 122.816234][T10344] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 122.822824][T10344] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 122.830550][T10344] vhci_hcd vhci_hcd.0: Device attached [ 122.892210][T10345] vhci_hcd: connection closed [ 122.892528][ T51] vhci_hcd: stop threads [ 122.895909][T10351] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2641'. [ 122.898582][ T51] vhci_hcd: release socket [ 122.917946][ T51] vhci_hcd: disconnect device [ 123.375659][ T9] usb 11-1: enqueue for inactive port 0 [ 123.381360][ T9] usb 11-1: enqueue for inactive port 0 [ 123.388201][T10370] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 123.394910][T10370] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 123.402549][T10370] vhci_hcd vhci_hcd.0: Device attached [ 123.500705][ T9] vhci_hcd: vhci_device speed not set [ 123.606359][ T2961] vhci_hcd: vhci_device speed not set [ 123.670534][ T2961] usb 9-1: new full-speed USB device number 5 using vhci_hcd [ 124.123343][T10403] netlink: 'syz.3.2661': attribute type 7 has an invalid length. [ 124.256056][T10371] vhci_hcd: connection reset by peer [ 124.268545][ T37] vhci_hcd: stop threads [ 124.272949][ T37] vhci_hcd: release socket [ 124.277424][ T37] vhci_hcd: disconnect device [ 124.443805][T10423] selinux_netlink_send: 6 callbacks suppressed [ 124.443823][T10423] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=10423 comm=syz.2.2670 [ 124.464135][T10423] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=10423 comm=syz.2.2670 [ 124.514738][T10427] loop0: detected capacity change from 0 to 512 [ 124.557022][T10427] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 124.655490][T10427] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 124.784244][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 124.920718][T10458] netlink: 16 bytes leftover after parsing attributes in process `syz.4.2684'. [ 125.097508][T10468] netlink: 16 bytes leftover after parsing attributes in process `syz.4.2688'. [ 125.185276][T10470] netlink: 104 bytes leftover after parsing attributes in process `syz.4.2689'. [ 125.506968][T10497] loop5: detected capacity change from 0 to 512 [ 125.554337][T10497] EXT4-fs: Ignoring removed nomblk_io_submit option [ 125.561055][T10497] EXT4-fs: Ignoring removed mblk_io_submit option [ 125.596660][T10497] EXT4-fs (loop5): Cannot turn on journaled quota: type 0: error -2 [ 125.622795][T10497] EXT4-fs (loop5): Cannot turn on journaled quota: type 1: error -2 [ 125.672987][T10497] EXT4-fs (loop5): 1 truncate cleaned up [ 125.679293][T10497] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 125.745533][T10507] netlink: 80 bytes leftover after parsing attributes in process `syz.3.2707'. [ 125.794212][ T4041] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 126.277873][T10532] loop4: detected capacity change from 0 to 512 [ 126.297340][T10532] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 126.331952][T10532] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 126.366729][T10532] EXT4-fs (loop4): 1 truncate cleaned up [ 126.405596][T10534] loop5: detected capacity change from 0 to 764 [ 126.469254][T10546] loop5: detected capacity change from 0 to 128 [ 126.488553][T10550] netlink: 'syz.0.2725': attribute type 2 has an invalid length. [ 126.514259][T10546] ext4 filesystem being mounted at /491/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 126.675871][T10571] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=10571 comm=syz.0.2735 [ 126.689593][T10571] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=10571 comm=syz.0.2735 [ 126.729542][ T29] kauditd_printk_skb: 231 callbacks suppressed [ 126.729561][ T29] audit: type=1326 audit(2000000005.313:23310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10572 comm="syz.2.2746" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ec4d3d169 code=0x7ffc0000 [ 126.806471][ T29] audit: type=1326 audit(2000000005.313:23311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10572 comm="syz.2.2746" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ec4d3d169 code=0x7ffc0000 [ 126.830483][ T29] audit: type=1326 audit(2000000005.313:23312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10572 comm="syz.2.2746" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f7ec4d3d169 code=0x7ffc0000 [ 126.855021][ T29] audit: type=1326 audit(2000000005.313:23313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10572 comm="syz.2.2746" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ec4d3d169 code=0x7ffc0000 [ 126.882684][ T29] audit: type=1326 audit(2000000005.313:23314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10572 comm="syz.2.2746" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ec4d3d169 code=0x7ffc0000 [ 126.926150][ T29] audit: type=1400 audit(2000000005.481:23315): avc: denied { listen } for pid=10581 comm="syz.0.2740" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 126.959617][T10593] loop5: detected capacity change from 0 to 128 [ 126.992279][T10593] FAT-fs (loop5): Invalid FSINFO signature: 0x41615252, 0x00067272 (sector = 1) [ 127.043767][T10604] loop0: detected capacity change from 0 to 512 [ 127.084201][ T29] audit: type=1400 audit(2000000005.640:23316): avc: denied { mount } for pid=10607 comm="syz.4.2752" name="/" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 127.109749][T10604] ext4 filesystem being mounted at /504/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 127.122818][ T51] FAT-fs (loop5): Invalid FSINFO signature: 0x41615252, 0x00067272 (sector = 1) [ 127.162924][ T29] audit: type=1400 audit(2000000005.715:23317): avc: denied { unmount } for pid=3300 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 127.184378][T10614] random: crng reseeded on system resumption [ 127.262864][ T29] audit: type=1326 audit(2000000005.808:23318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10618 comm="syz.4.2757" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87e24fd169 code=0x7ffc0000 [ 127.309684][ T29] audit: type=1326 audit(2000000005.808:23319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10618 comm="syz.4.2757" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f87e24fd169 code=0x7ffc0000 [ 127.362535][T10626] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=10626 comm=syz.2.2761 [ 127.377315][T10626] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=10626 comm=syz.2.2761 [ 127.407593][T10632] loop0: detected capacity change from 0 to 512 [ 127.432226][T10632] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 127.434344][T10636] loop3: detected capacity change from 0 to 256 [ 127.452122][T10638] loop5: detected capacity change from 0 to 512 [ 127.479263][T10632] ext4 filesystem being mounted at /506/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 127.491208][T10638] ext4 filesystem being mounted at /499/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 127.536605][T10653] netlink: 'syz.3.2769': attribute type 11 has an invalid length. [ 127.614208][T10669] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=10669 comm=syz.2.2777 [ 127.629838][T10669] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=10669 comm=syz.2.2777 [ 127.645159][T10671] loop5: detected capacity change from 0 to 1024 [ 127.654964][T10673] netlink: 32 bytes leftover after parsing attributes in process `syz.0.2780'. [ 127.664737][T10671] EXT4-fs: inline encryption not supported [ 127.664771][T10671] EXT4-fs: Ignoring removed i_version option [ 127.664877][T10671] EXT4-fs: Ignoring removed nomblk_io_submit option [ 127.734198][T10683] xt_CT: You must specify a L4 protocol and not use inversions on it [ 128.138632][T10729] netlink: 216 bytes leftover after parsing attributes in process `syz.2.2802'. [ 128.147777][T10729] netlink: 24 bytes leftover after parsing attributes in process `syz.2.2802'. [ 128.156921][T10729] netlink: 16 bytes leftover after parsing attributes in process `syz.2.2802'. [ 128.395496][T10762] loop4: detected capacity change from 0 to 512 [ 128.418841][T10762] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -13 [ 128.441561][T10762] EXT4-fs warning (device loop4): ext4_block_to_path:107: block 3279945729 > max in inode 13 [ 128.466068][T10762] EXT4-fs warning (device loop4): ext4_block_to_path:107: block 3279945730 > max in inode 13 [ 128.487067][T10762] EXT4-fs (loop4): 1 truncate cleaned up [ 128.519505][T10762] EXT4-fs warning (device loop4): ext4_lookup:1825: Inconsistent encryption contexts: 2/12 [ 128.534212][T10769] loop3: detected capacity change from 0 to 1024 [ 128.552635][T10762] EXT4-fs warning (device loop4): ext4_lookup:1825: Inconsistent encryption contexts: 2/12 [ 128.630664][T10775] loop3: detected capacity change from 0 to 512 [ 128.676080][T10775] EXT4-fs warning (device loop3): ext4_enable_quotas:7145: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 128.695360][T10775] EXT4-fs (loop3): mount failed [ 128.763453][T10790] loop3: detected capacity change from 0 to 128 [ 128.819363][T10793] loop3: detected capacity change from 0 to 512 [ 128.836169][T10793] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 128.880868][T10793] ext4 filesystem being mounted at /573/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 128.988306][T10807] loop0: detected capacity change from 0 to 1024 [ 129.036487][T10812] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 129.043135][T10812] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 129.052281][T10812] vhci_hcd vhci_hcd.0: Device attached [ 129.065704][T10821] loop3: detected capacity change from 0 to 512 [ 129.084092][T10821] EXT4-fs: Ignoring removed i_version option [ 129.094840][T10821] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 129.107046][T10807] EXT4-fs error (device loop0): mb_free_blocks:1948: group 0, inode 15: block 241:freeing already freed block (bit 15); block bitmap corrupt. [ 129.140883][T10821] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=2842e12c, mo2=0002] [ 129.157809][T10821] System zones: 1-12 [ 129.168118][T10821] EXT4-fs (loop3): orphan cleanup on readonly fs [ 129.175594][T10821] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.2838: invalid indirect mapped block 12 (level 1) [ 129.191389][T10821] EXT4-fs (loop3): Remounting filesystem read-only [ 129.198454][T10835] loop5: detected capacity change from 0 to 512 [ 129.202463][T10821] EXT4-fs (loop3): 1 truncate cleaned up [ 129.205314][T10835] EXT4-fs: Ignoring removed i_version option [ 129.217181][T10835] EXT4-fs: Ignoring removed i_version option [ 129.221521][T10821] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 129.232109][T10835] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 129.255994][T10835] EXT4-fs (loop5): 1 truncate cleaned up [ 129.285871][T10843] netdevsim netdevsim2: loading /lib/firmware/. failed with error -22 [ 129.294185][T10843] netdevsim netdevsim2: Direct firmware load for . failed with error -22 [ 129.447510][T10861] netlink: 'syz.2.2857': attribute type 1 has an invalid length. [ 129.455510][T10861] netlink: 16 bytes leftover after parsing attributes in process `syz.2.2857'. [ 129.582656][T10873] loop5: detected capacity change from 0 to 256 [ 129.596902][T10873] FAT-fs (loop5): Directory bread(block 64) failed [ 129.603718][T10873] FAT-fs (loop5): Directory bread(block 65) failed [ 129.610411][T10873] FAT-fs (loop5): Directory bread(block 66) failed [ 129.619431][T10873] FAT-fs (loop5): Directory bread(block 67) failed [ 129.626141][T10873] FAT-fs (loop5): Directory bread(block 68) failed [ 129.632789][T10873] FAT-fs (loop5): Directory bread(block 69) failed [ 129.639466][T10873] FAT-fs (loop5): Directory bread(block 70) failed [ 129.646186][T10873] FAT-fs (loop5): Directory bread(block 71) failed [ 129.652832][T10873] FAT-fs (loop5): Directory bread(block 72) failed [ 129.659582][T10873] FAT-fs (loop5): Directory bread(block 73) failed [ 129.690138][T10873] syz.5.2861: attempt to access beyond end of device [ 129.690138][T10873] loop5: rw=1, sector=1224, nr_sectors = 32 limit=256 [ 129.714757][T10873] syz.5.2861: attempt to access beyond end of device [ 129.714757][T10873] loop5: rw=1, sector=1288, nr_sectors = 68 limit=256 [ 129.747580][T10880] loop3: detected capacity change from 0 to 1024 [ 129.762225][T10880] EXT4-fs: Ignoring removed nomblk_io_submit option [ 129.769838][T10880] EXT4-fs: Ignoring removed nobh option [ 129.778658][T10880] EXT4-fs: inline encryption not supported [ 129.784836][T10880] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 129.794857][T10880] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 129.812976][T10880] EXT4-fs error (device loop3): ext4_map_blocks:705: inode #3: block 1: comm syz.3.2864: lblock 1 mapped to illegal pblock 1 (length 1) [ 129.835328][T10880] EXT4-fs error (device loop3): ext4_acquire_dquot:6927: comm syz.3.2864: Failed to acquire dquot type 0 [ 129.847502][T10880] EXT4-fs error (device loop3): ext4_free_blocks:6589: comm syz.3.2864: Freeing blocks not in datazone - block = 0, count = 4096 [ 129.863089][T10880] EXT4-fs error (device loop3): ext4_read_inode_bitmap:139: comm syz.3.2864: Invalid inode bitmap blk 0 in block_group 0 [ 129.877273][T10880] EXT4-fs error (device loop3) in ext4_free_inode:361: Corrupt filesystem [ 129.887148][ T12] EXT4-fs error (device loop3): ext4_map_blocks:671: inode #3: block 1: comm kworker/u8:0: lblock 1 mapped to illegal pblock 1 (length 1) [ 129.887593][T10880] EXT4-fs (loop3): 1 orphan inode deleted [ 129.905648][T10889] netlink: 40 bytes leftover after parsing attributes in process `syz.2.2868'. [ 129.920346][T10814] vhci_hcd: connection reset by peer [ 129.929966][ T51] vhci_hcd: stop threads [ 129.934251][ T51] vhci_hcd: release socket [ 129.938817][ T51] vhci_hcd: disconnect device [ 129.954734][ T12] EXT4-fs error (device loop3): ext4_release_dquot:6950: comm kworker/u8:0: Failed to release dquot type 0 [ 130.045613][T10908] loop0: detected capacity change from 0 to 256 [ 130.489771][T10959] loop3: detected capacity change from 0 to 512 [ 130.528612][T10959] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -13 [ 130.556165][T10959] EXT4-fs warning (device loop3): ext4_block_to_path:107: block 3279945729 > max in inode 13 [ 130.576714][T10959] EXT4-fs warning (device loop3): ext4_block_to_path:107: block 3279945730 > max in inode 13 [ 130.587124][T10959] EXT4-fs (loop3): 1 truncate cleaned up [ 130.596121][T10959] EXT4-fs warning (device loop3): ext4_lookup:1825: Inconsistent encryption contexts: 2/12 [ 130.609647][T10959] EXT4-fs warning (device loop3): ext4_lookup:1825: Inconsistent encryption contexts: 2/12 [ 130.737112][T10979] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=10979 comm=syz.3.2907 [ 130.749870][T10979] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=10979 comm=syz.3.2907 [ 131.065006][T11010] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=11010 comm=syz.3.2919 [ 131.077861][T11010] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=11010 comm=syz.3.2919 [ 131.267006][T11026] netlink: 120 bytes leftover after parsing attributes in process `syz.3.2928'. [ 131.312042][T11032] Cannot find del_set index 4 as target [ 131.332904][T11034] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=11034 comm=syz.2.2932 [ 131.345683][T11034] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=11034 comm=syz.2.2932 [ 131.422831][T11048] loop4: detected capacity change from 0 to 2048 [ 131.614384][T11074] loop0: detected capacity change from 0 to 512 [ 131.621243][T11074] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 131.634098][T11074] EXT4-fs (loop0): 1 orphan inode deleted [ 131.639906][T11074] EXT4-fs (loop0): 1 truncate cleaned up [ 131.648850][T11074] EXT4-fs error (device loop0): ext4_check_all_de:656: inode #12: block 7: comm syz.0.2949: bad entry in directory: directory entry overrun - offset=0, inode=13, rec_len=784, size=124 fake=0 [ 131.668565][T11074] EXT4-fs (loop0): Remounting filesystem read-only [ 131.774870][T11084] loop4: detected capacity change from 0 to 2048 [ 132.038328][T11100] loop4: detected capacity change from 0 to 128 [ 132.057727][T11100] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 132.083676][T11100] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 132.163294][T11107] loop4: detected capacity change from 0 to 512 [ 132.180850][T11109] batadv_slave_1: entered promiscuous mode [ 132.186801][T11109] batadv_slave_1: entered allmulticast mode [ 132.203616][T11107] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 132.229802][ T29] kauditd_printk_skb: 494 callbacks suppressed [ 132.229819][ T29] audit: type=1326 audit(2000000010.448:23810): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11113 comm="syz.2.2966" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ec4d3d169 code=0x7ffc0000 [ 132.261416][ T29] audit: type=1326 audit(2000000010.476:23811): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11113 comm="syz.2.2966" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f7ec4d3d169 code=0x7ffc0000 [ 132.292160][T11114] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=11114 comm=syz.3.2967 [ 132.293735][ T29] audit: type=1326 audit(2000000010.504:23812): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11113 comm="syz.2.2966" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ec4d3d169 code=0x7ffc0000 [ 132.328433][ T29] audit: type=1326 audit(2000000010.504:23813): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11113 comm="syz.2.2966" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ec4d3d169 code=0x7ffc0000 [ 132.352093][ T29] audit: type=1326 audit(2000000010.504:23814): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11113 comm="syz.2.2966" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7f7ec4d3d169 code=0x7ffc0000 [ 132.375729][ T29] audit: type=1326 audit(2000000010.504:23815): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11113 comm="syz.2.2966" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ec4d3d169 code=0x7ffc0000 [ 132.376675][T11107] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 132.399427][ T29] audit: type=1326 audit(2000000010.504:23816): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11113 comm="syz.2.2966" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ec4d3d169 code=0x7ffc0000 [ 132.399465][ T29] audit: type=1326 audit(2000000010.504:23817): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11113 comm="syz.2.2966" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f7ec4d3d169 code=0x7ffc0000 [ 132.399498][ T29] audit: type=1326 audit(2000000010.504:23818): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11113 comm="syz.2.2966" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ec4d3d169 code=0x7ffc0000 [ 132.399568][ T29] audit: type=1326 audit(2000000010.504:23819): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11113 comm="syz.2.2966" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ec4d3d169 code=0x7ffc0000 [ 132.505419][T11107] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e000e118, mo2=0002] [ 132.514643][T11107] System zones: 0-1, 15-15, 18-18, 34-34 [ 132.521015][T11107] EXT4-fs (loop4): orphan cleanup on readonly fs [ 132.528556][T11107] EXT4-fs warning (device loop4): ext4_enable_quotas:7145: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 132.543229][T11107] EXT4-fs (loop4): Cannot turn on quotas: error -22 [ 132.552837][T11107] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.2963: bg 0: block 40: padding at end of block bitmap is not set [ 132.575701][T11107] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 132.584647][T11107] EXT4-fs (loop4): 1 truncate cleaned up [ 132.598088][T11107] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 132.609409][T11107] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 132.617429][T11107] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e000e118, mo2=0002] [ 132.628338][T11124] loop3: detected capacity change from 0 to 512 [ 132.650835][T11124] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 132.674942][T11124] EXT4-fs (loop3): orphan cleanup on readonly fs [ 132.682172][T11124] EXT4-fs error (device loop3): ext4_acquire_dquot:6927: comm syz.3.2969: Failed to acquire dquot type 1 [ 132.694428][T11124] EXT4-fs (loop3): 1 truncate cleaned up [ 132.737993][T11130] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 132.744581][T11130] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 132.752261][T11130] vhci_hcd vhci_hcd.0: Device attached [ 132.900211][T11155] loop4: detected capacity change from 0 to 512 [ 132.907192][T11155] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 132.918876][T11155] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.2982: bg 0: block 408: padding at end of block bitmap is not set [ 132.935102][T11155] EXT4-fs (loop4): Remounting filesystem read-only [ 132.941906][T11155] EXT4-fs (loop4): 1 truncate cleaned up [ 132.947955][T11155] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 133.099867][T11164] Falling back ldisc for ttyS3. [ 133.156988][T11168] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=11168 comm=syz.4.2986 [ 133.169678][T11168] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=11168 comm=syz.4.2986 [ 133.331613][T11184] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 133.338212][T11184] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 133.347030][T11184] vhci_hcd vhci_hcd.0: Device attached [ 133.434040][T11192] loop4: detected capacity change from 0 to 512 [ 133.440856][T11192] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 133.454801][T11192] EXT4-fs (loop4): 1 orphan inode deleted [ 133.460576][T11192] EXT4-fs (loop4): 1 truncate cleaned up [ 133.468568][T11192] EXT4-fs mount: 40 callbacks suppressed [ 133.468585][T11192] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 133.491641][T11192] EXT4-fs error (device loop4): ext4_check_all_de:656: inode #12: block 7: comm syz.4.2994: bad entry in directory: directory entry overrun - offset=0, inode=13, rec_len=784, size=124 fake=0 [ 133.511724][T11192] EXT4-fs (loop4): Remounting filesystem read-only [ 133.531146][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.569806][T11197] loop4: detected capacity change from 0 to 512 [ 133.587060][T11197] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 133.600344][T11197] EXT4-fs (loop4): 1 truncate cleaned up [ 133.606734][T11197] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 133.622051][T11131] vhci_hcd: connection closed [ 133.622239][ T3868] vhci_hcd: stop threads [ 133.631361][ T3868] vhci_hcd: release socket [ 133.635937][ T3868] vhci_hcd: disconnect device [ 133.643622][T11197] EXT4-fs error (device loop4): mb_free_blocks:1948: group 0, inode 16: block 33:freeing already freed block (bit 32); block bitmap corrupt. [ 133.658693][T11197] EXT4-fs (loop4): Remounting filesystem read-only [ 133.677800][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.692831][T11206] loop3: detected capacity change from 0 to 764 [ 134.126307][T11222] Falling back ldisc for ttyS3. [ 134.171988][T11230] loop0: detected capacity change from 0 to 512 [ 134.183166][T11230] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 134.195888][T11230] ext4 filesystem being mounted at /546/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 134.209662][T11230] EXT4-fs error (device loop0): ext4_do_update_inode:5158: inode #19: comm syz.0.3010: corrupted inode contents [ 134.221746][T11185] vhci_hcd: connection closed [ 134.222346][ T37] vhci_hcd: stop threads [ 134.223069][T11230] EXT4-fs error (device loop0): ext4_dirty_inode:6046: inode #19: comm syz.0.3010: mark_inode_dirty error [ 134.227064][ T37] vhci_hcd: release socket [ 134.231489][T11230] EXT4-fs error (device loop0): ext4_do_update_inode:5158: inode #19: comm syz.0.3010: corrupted inode contents [ 134.242763][ T37] vhci_hcd: disconnect device [ 134.248865][T11230] EXT4-fs error (device loop0): ext4_xattr_delete_inode:3006: inode #19: comm syz.0.3010: mark_inode_dirty error [ 134.277326][T11230] EXT4-fs error (device loop0): ext4_xattr_delete_inode:3009: inode #19: comm syz.0.3010: mark inode dirty (error -117) [ 134.290143][T11230] EXT4-fs warning (device loop0): ext4_evict_inode:276: xattr delete (err -117) [ 134.312824][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 134.430678][T11242] loop0: detected capacity change from 0 to 128 [ 134.928093][T11272] loop0: detected capacity change from 0 to 512 [ 134.936304][T11274] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=11274 comm=syz.2.3030 [ 134.962696][T11272] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 134.975608][T11272] ext4 filesystem being mounted at /555/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 134.988824][T11279] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 134.995378][T11279] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 135.003033][T11279] vhci_hcd vhci_hcd.0: Device attached [ 135.016433][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.090377][T11292] loop0: detected capacity change from 0 to 1024 [ 135.097462][T11292] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (51269!=20869) [ 135.107580][T11292] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 135.118943][T11292] EXT4-fs error (device loop0): ext4_get_journal_inode:5798: inode #32: comm syz.0.3036: iget: special inode unallocated [ 135.134061][T11292] EXT4-fs (loop0): no journal found [ 135.139358][T11292] EXT4-fs (loop0): can't get journal size [ 135.146316][T11292] EXT4-fs error (device loop0): ext4_protect_reserved_inode:160: inode #32: comm syz.0.3036: iget: special inode unallocated [ 135.160198][T11292] EXT4-fs (loop0): failed to initialize system zone (-117) [ 135.167630][T11292] EXT4-fs (loop0): mount failed [ 135.278330][T11305] loop0: detected capacity change from 0 to 512 [ 135.288730][T11305] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 135.298051][T11305] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 135.312556][T11305] EXT4-fs (loop0): warning: checktime reached, running e2fsck is recommended [ 135.330809][T11305] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 135.341112][T11305] System zones: 0-2, 18-18, 34-34 [ 135.346401][ T2961] usb 9-1: enqueue for inactive port 0 [ 135.352886][T11305] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:1145: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 135.353191][T11307] infiniband syz!: set active [ 135.372067][T11307] infiniband syz!: added team_slave_0 [ 135.372321][T11305] EXT4-fs (loop0): 1 truncate cleaned up [ 135.383818][T11307] RDS/IB: syz!: added [ 135.388187][T11307] smc: adding ib device syz! with port count 1 [ 135.394406][T11307] smc: ib device syz! port 1 has pnetid [ 135.400126][T11305] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 135.419536][ T2961] vhci_hcd: vhci_device speed not set [ 135.466697][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.609662][T11318] loop0: detected capacity change from 0 to 1024 [ 135.646542][T11318] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 135.671863][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.701359][T11329] loop0: detected capacity change from 0 to 2048 [ 135.728497][T11332] netlink: 32 bytes leftover after parsing attributes in process `syz.4.3051'. [ 135.729893][T11329] loop0: p1 < > p4 [ 135.755923][T11335] loop4: detected capacity change from 0 to 164 [ 135.756288][T11329] loop0: p4 size 8388608 extends beyond EOD, truncated [ 135.769735][T11335] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 135.880029][T11280] vhci_hcd: connection closed [ 135.886329][ T3868] vhci_hcd: stop threads [ 135.895363][ T3868] vhci_hcd: release socket [ 135.899866][ T3868] vhci_hcd: disconnect device [ 136.158871][T11360] xt_recent: hitcount (4294967295) is larger than allowed maximum (65535) [ 136.447773][T11380] serio: Serial port ptm0 [ 136.463205][T11384] selinux_netlink_send: 1 callbacks suppressed [ 136.463224][T11384] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=11384 comm=syz.3.3074 [ 136.482698][T11384] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=11384 comm=syz.3.3074 [ 136.616310][T11404] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 136.663314][T11412] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 136.670017][T11412] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 136.677775][T11412] vhci_hcd vhci_hcd.0: Device attached [ 136.744152][T11424] loop4: detected capacity change from 0 to 128 [ 136.884124][ T36] vhci_hcd: vhci_device speed not set [ 136.958936][ T36] usb 7-1: new full-speed USB device number 4 using vhci_hcd [ 137.115108][T11452] loop4: detected capacity change from 0 to 1024 [ 137.122910][T11452] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 137.143637][T11452] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 137.200092][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.498838][T11477] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=11477 comm=syz.5.3110 [ 137.511569][T11477] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=11477 comm=syz.5.3110 [ 137.550580][T11414] vhci_hcd: connection reset by peer [ 137.556120][ T3868] vhci_hcd: stop threads [ 137.560430][ T3868] vhci_hcd: release socket [ 137.564861][ T3868] vhci_hcd: disconnect device [ 137.590920][T11485] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=11485 comm=syz.5.3114 [ 137.603592][T11485] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=11485 comm=syz.5.3114 [ 137.688071][ T29] kauditd_printk_skb: 278 callbacks suppressed [ 137.688088][ T29] audit: type=1326 audit(2000000015.565:24095): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11491 comm="syz.5.3116" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe24a11d169 code=0x7ffc0000 [ 137.719297][ T29] audit: type=1326 audit(2000000015.565:24096): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11491 comm="syz.5.3116" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe24a11d169 code=0x7ffc0000 [ 137.792783][ T29] audit: type=1326 audit(2000000015.611:24097): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11491 comm="syz.5.3116" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe24a11d169 code=0x7ffc0000 [ 137.817919][ T29] audit: type=1326 audit(2000000015.611:24098): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11491 comm="syz.5.3116" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe24a11d169 code=0x7ffc0000 [ 137.841699][ T29] audit: type=1326 audit(2000000015.611:24099): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11491 comm="syz.5.3116" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe24a11d169 code=0x7ffc0000 [ 137.981540][T11514] loop4: detected capacity change from 0 to 512 [ 137.989613][T11514] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 137.998129][T11514] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 138.013536][T11516] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 138.023587][T11516] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 138.032852][T11514] Quota error (device loop4): find_tree_dqentry: Cycle in quota tree detected: block 1 index 0 [ 138.043521][T11514] Quota error (device loop4): qtree_read_dquot: Can't read quota structure for id 0 [ 138.053032][T11514] EXT4-fs error (device loop4): ext4_acquire_dquot:6927: comm syz.4.3126: Failed to acquire dquot type 0 [ 138.066285][T11514] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1145: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 138.084017][T11514] EXT4-fs (loop4): 1 truncate cleaned up [ 138.098576][T11514] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 138.133863][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.136603][ T29] audit: type=1400 audit(2000000015.976:24100): avc: denied { bind } for pid=11521 comm="syz.0.3129" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 138.191103][T11527] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=11527 comm=syz.4.3130 [ 138.203760][T11527] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=11527 comm=syz.4.3130 [ 138.227646][T11533] bridge_slave_0: default FDB implementation only supports local addresses [ 138.293114][T11540] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 138.299762][T11540] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 138.307482][T11540] vhci_hcd vhci_hcd.0: Device attached [ 138.314584][T11544] netlink: 1196 bytes leftover after parsing attributes in process `syz.4.3137'. [ 138.367535][ T29] audit: type=1400 audit(2000000016.191:24101): avc: denied { validate_trans } for pid=11547 comm="syz.2.3140" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 138.444520][ T29] audit: type=1326 audit(2000000016.257:24102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11555 comm="syz.2.3143" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ec4d3d169 code=0x7ffc0000 [ 139.180171][T11541] vhci_hcd: connection closed [ 139.180313][ T3870] vhci_hcd: stop threads [ 139.189498][ T3870] vhci_hcd: release socket [ 139.193969][ T3870] vhci_hcd: disconnect device [ 139.364103][T11608] loop5: detected capacity change from 0 to 512 [ 139.372805][T11608] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 139.398998][T11608] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 139.412099][T11608] ext4 filesystem being mounted at /544/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 139.423581][T11608] EXT4-fs warning (device loop5): verify_group_input:137: Cannot add at group 25 (only 1 groups) [ 139.444604][ T4041] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.596315][T11630] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=11630 comm=syz.4.3172 [ 139.609048][T11630] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=11630 comm=syz.4.3172 [ 139.898332][T11648] netlink: 76 bytes leftover after parsing attributes in process `syz.0.3180'. [ 140.051200][T11660] net_ratelimit: 2885 callbacks suppressed [ 140.051229][T11660] A link change request failed with some changes committed already. Interface bridge0 may have been left with an inconsistent configuration, please check. [ 140.124568][T11665] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 140.131131][T11665] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 140.138930][T11665] vhci_hcd vhci_hcd.0: Device attached [ 141.011763][T11666] vhci_hcd: connection closed [ 141.012166][ T3868] vhci_hcd: stop threads [ 141.021168][ T3868] vhci_hcd: release socket [ 141.025863][ T3868] vhci_hcd: disconnect device [ 141.124116][T11758] netlink: 76 bytes leftover after parsing attributes in process `syz.5.3221'. [ 141.235008][T11770] loop3: detected capacity change from 0 to 512 [ 141.241652][T11770] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 141.339660][T11785] vlan0: entered promiscuous mode [ 141.396612][T11800] netlink: 'syz.4.3239': attribute type 1 has an invalid length. [ 141.423870][T11802] netlink: 100 bytes leftover after parsing attributes in process `syz.5.3241'. [ 141.439420][T11806] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3242'. [ 141.464883][T11808] 9pnet: Could not find request transport: 0xffffffffffffffff [ 141.491016][T11813] loop5: detected capacity change from 0 to 1024 [ 141.498206][T11813] EXT4-fs: Ignoring removed oldalloc option [ 141.504191][T11813] EXT4-fs: Ignoring removed orlov option [ 141.509945][T11813] EXT4-fs: Ignoring removed oldalloc option [ 141.517099][T11813] EXT4-fs: Ignoring removed nomblk_io_submit option [ 141.536218][T11813] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 141.552948][T11813] EXT4-fs error (device loop5): ext4_xattr_set_entry:1668: inode #13: comm syz.5.3246: corrupted xattr entries [ 141.577026][ T4041] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 142.116150][T11861] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3258'. [ 142.143258][ T10] kernel write not supported for file /timer_list (pid: 10 comm: kworker/0:1) [ 142.193213][T11873] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3263'. [ 142.357831][ T36] usb 7-1: enqueue for inactive port 0 [ 142.363410][ T36] usb 7-1: enqueue for inactive port 0 [ 142.444061][ T36] vhci_hcd: vhci_device speed not set [ 142.848916][T11915] netlink: 16 bytes leftover after parsing attributes in process `syz.2.3288'. [ 143.007288][T11928] sg_write: data in/out 3635/14 bytes for SCSI command 0x0-- guessing data in; [ 143.007288][T11928] program syz.5.3282 not setting count and/or reply_len properly [ 143.027388][T11932] new mount options do not match the existing superblock, will be ignored [ 143.038957][T11932] cgroup: option or name mismatch, new: 0x4 "", old: 0x0 "" [ 143.063630][T11936] selinux_netlink_send: 4 callbacks suppressed [ 143.063649][T11936] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=11936 comm=syz.2.3285 [ 143.082894][T11936] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=11936 comm=syz.2.3285 [ 143.094480][ T29] kauditd_printk_skb: 584 callbacks suppressed [ 143.094501][ T29] audit: type=1400 audit(2000000020.588:24687): avc: denied { unmount } for pid=3306 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 143.129993][T11942] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=11942 comm=syz.3.3286 [ 143.142670][T11942] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=11942 comm=syz.3.3286 [ 143.187655][T11950] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3295'. [ 143.198185][ T29] audit: type=1400 audit(2000000020.719:24688): avc: denied { mounton } for pid=11951 comm="syz.5.3296" path="/syzcgroup/unified/syz5" dev="cgroup2" ino=219 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 143.242218][T11954] nfs: Unknown parameter '' [ 143.257665][T11956] syz.3.3298: attempt to access beyond end of device [ 143.257665][T11956] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 143.289586][ T29] audit: type=1400 audit(2000000020.803:24689): avc: denied { append } for pid=11961 comm="syz.3.3301" name="mISDNtimer" dev="devtmpfs" ino=250 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 143.331983][T11968] netlink: 24 bytes leftover after parsing attributes in process `syz.3.3304'. [ 143.342233][T11969] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=11969 comm=syz.5.3302 [ 143.356157][T11969] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=11969 comm=syz.5.3302 [ 143.449540][T11971] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=11971 comm=syz.3.3305 [ 143.462152][T11971] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=11971 comm=syz.3.3305 [ 143.485909][T11978] SELinux: failed to load policy [ 143.564099][T11987] syz.5.3312: attempt to access beyond end of device [ 143.564099][T11987] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 143.669856][T12004] __nla_validate_parse: 1 callbacks suppressed [ 143.669877][T12004] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3320'. [ 143.734045][T12009] loop4: detected capacity change from 0 to 512 [ 143.796304][T12009] Quota error (device loop4): do_check_range: Getting dqdh_prev_free 1536 out of range 0-5 [ 143.807744][T12009] Quota error (device loop4): qtree_write_dquot: Error -117 occurred while creating quota [ 143.817799][T12009] EXT4-fs error (device loop4): ext4_acquire_dquot:6927: comm syz.4.3322: Failed to acquire dquot type 1 [ 143.841982][T12018] netlink: 399 bytes leftover after parsing attributes in process `syz.3.3325'. [ 143.845713][T12009] EXT4-fs (loop4): 1 truncate cleaned up [ 143.858343][T12009] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 143.862543][T12016] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=12016 comm=syz.5.3324 [ 143.871605][T12009] ext4 filesystem being mounted at /666/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 143.895727][T12016] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=12016 comm=syz.5.3324 [ 143.912448][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.924205][ T3300] ================================================================== [ 143.932342][ T3300] BUG: KCSAN: data-race in __find_get_block / has_bh_in_lru [ 143.939752][ T3300] [ 143.942124][ T3300] read-write to 0xffff888237d26b68 of 8 bytes by task 12021 on cpu 1: [ 143.950301][ T3300] __find_get_block+0x430/0x8a0 [ 143.955645][ T3300] bdev_getblk+0x30/0x3b0 [ 143.960011][ T3300] __ext4_get_inode_loc+0x328/0x9a0 [ 143.965250][ T3300] ext4_reserve_inode_write+0xb2/0x200 [ 143.970749][ T3300] __ext4_mark_inode_dirty+0x92/0x440 [ 143.976154][ T3300] ext4_dirty_inode+0x91/0xb0 [ 143.980849][ T3300] __mark_inode_dirty+0x166/0x7e0 [ 143.985896][ T3300] file_update_time+0x285/0x2b0 [ 143.990767][ T3300] ext4_page_mkwrite+0x192/0xba0 [ 143.995735][ T3300] handle_mm_fault+0x12f9/0x2b10 [ 144.000721][ T3300] exc_page_fault+0x3b9/0x650 [ 144.005425][ T3300] asm_exc_page_fault+0x26/0x30 [ 144.010299][ T3300] [ 144.012630][ T3300] read to 0xffff888237d26b68 of 8 bytes by task 3300 on cpu 0: [ 144.020188][ T3300] has_bh_in_lru+0x35/0x1f0 [ 144.024729][ T3300] smp_call_function_many_cond+0x30a/0xbc0 [ 144.030565][ T3300] on_each_cpu_cond_mask+0x3c/0x90 [ 144.035693][ T3300] invalidate_bh_lrus+0x2a/0x30 [ 144.040574][ T3300] blkdev_flush_mapping+0x9b/0x1a0 [ 144.045718][ T3300] bdev_release+0x2f9/0x420 [ 144.050270][ T3300] blkdev_release+0x15/0x20 [ 144.054807][ T3300] __fput+0x2ac/0x640 [ 144.058829][ T3300] ____fput+0x1c/0x30 [ 144.062830][ T3300] task_work_run+0x13c/0x1b0 [ 144.067460][ T3300] syscall_exit_to_user_mode+0xa8/0x120 [ 144.073039][ T3300] do_syscall_64+0xd6/0x1c0 [ 144.077561][ T3300] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 144.083462][ T3300] [ 144.085785][ T3300] value changed: 0x0000000000000000 -> 0xffff8881004af270 [ 144.092910][ T3300] [ 144.095233][ T3300] Reported by Kernel Concurrency Sanitizer on: [ 144.101390][ T3300] CPU: 0 UID: 0 PID: 3300 Comm: syz-executor Tainted: G W 6.14.0-syzkaller-01103-g2df0c02dab82 #0 PREEMPT(voluntary) [ 144.115116][ T3300] Tainted: [W]=WARN [ 144.118944][ T3300] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 144.129002][ T3300] ==================================================================