last executing test programs: 2m32.099701235s ago: executing program 0 (id=395): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xffffff2d, &(0x7f0000000080)=[{&(0x7f0000000040)="c00e02003c000b05d25a806f8c6394f90224fc602f0000000a0c0100053582c137153e370248018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 2m31.98547691s ago: executing program 0 (id=400): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000d80)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x9d}, 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r2) sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)={0x30, r3, 0x301, 0xfffffffe, 0x0, {{}, {@val={0x8, 0x1, 0x14}, @val={0x8}, @val={0xc, 0x99, {0x2, 0x5}}}}}, 0x30}, 0x1, 0x0, 0x0, 0x20040000}, 0x850) 2m31.917954653s ago: executing program 0 (id=403): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_int(r0, 0x0, 0x33, &(0x7f0000000000)=0x80020000, 0x4) listen(r0, 0x2) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_int(r1, 0x0, 0x33, &(0x7f0000000000)=0x80020000, 0x4) listen(r1, 0x2) 2m31.894077084s ago: executing program 0 (id=407): mkdirat(0xffffffffffffff9c, &(0x7f0000002000)='./file0\x00', 0x0) mount$bind(&(0x7f0000000100)='.\x00', &(0x7f0000000300)='./file0/../file0\x00', 0x0, 0x2151090, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x101091, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x262) 2m31.856399656s ago: executing program 0 (id=410): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x1f, 0x2, &(0x7f0000001c40)=ANY=[@ANYBLOB="85000000a800000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x13}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x6}, 0x66) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0c000000040000000400000009"], 0x48) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000000)={r0, r1}, 0xc) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000024c0), &(0x7f0000001280), 0xffffffff, r1}, 0x38) 2m31.611079226s ago: executing program 0 (id=421): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x3) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1a}, @val={@void, {0x8100, 0x0, 0x0, 0x4}}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x65, 0x0, 0x2, 0x6, 0x0, @rand_addr=0x64010101, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2, 0xffff}}}}}}, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000000380)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x81, 0x6, 0x0, @rand_addr=0x64010101, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x16, 0x40, 0xca, 0x0, 0x1000, {[@mss={0x2, 0x4}, @nop, @exp_smc={0xfe, 0x6}, @timestamp={0x8, 0xa, 0x1, 0x8a}, @sack={0x5, 0x0, [0xfffffff7, 0x1ff]}, @exp_fastopen={0xfe, 0x7, 0xf989, "00fcc6"}, @md5sig={0x13, 0x11, "0c39e122bd2f7556512830127a3fa7b7"}]}}}}}}}, 0x0) 2m31.610934217s ago: executing program 32 (id=421): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x3) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1a}, @val={@void, {0x8100, 0x0, 0x0, 0x4}}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x65, 0x0, 0x2, 0x6, 0x0, @rand_addr=0x64010101, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2, 0xffff}}}}}}, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000000380)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x81, 0x6, 0x0, @rand_addr=0x64010101, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x16, 0x40, 0xca, 0x0, 0x1000, {[@mss={0x2, 0x4}, @nop, @exp_smc={0xfe, 0x6}, @timestamp={0x8, 0xa, 0x1, 0x8a}, @sack={0x5, 0x0, [0xfffffff7, 0x1ff]}, @exp_fastopen={0xfe, 0x7, 0xf989, "00fcc6"}, @md5sig={0x13, 0x11, "0c39e122bd2f7556512830127a3fa7b7"}]}}}}}}}, 0x0) 2m28.29077544s ago: executing program 3 (id=526): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x2}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x7, 0x6}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000180)=r1, 0x4) sendmsg$inet(r3, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x20000000) 2m28.233146962s ago: executing program 3 (id=528): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x7) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000086d7c0d6c878f064eb", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x8}, {0xfff1, 0xffff}, {0x6}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x4000800) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)=@gettclass={0x24, 0x29, 0x1, 0x70bd28, 0x25dfdbff, {0x0, 0x0, 0x0, r2, {0xfff2, 0xffff}, {0x7}, {0xfff2}}}, 0x24}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) 2m28.134494477s ago: executing program 3 (id=533): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x101402, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x78, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0x5, 0x3, 0xc06a2f6, 0x1, 0x7}, 0x6, 0x0, 0xa, 0x4, 0x6, 0x8, 0x18, 0x9, 0x3, 0x4, {0x0, 0x2, 0x9, 0x800, 0x8704, 0x27000000}}}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001300)=@newtfilter={0x3c, 0x2c, 0xd2b, 0x800, 0x25dfdbfc, {0x0, 0x0, 0x0, r3, {0x10, 0xfff1}, {}, {0x7, 0xb}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TTL={0x5}]}}]}, 0x3c}}, 0x24044094) 2m27.953605974s ago: executing program 3 (id=537): socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f00000001c0), 0x1, 0x553, &(0x7f0000001080)="$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") open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x358, 0x0) 2m27.652648247s ago: executing program 3 (id=541): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000340)='kmem_cache_free\x00', r0, 0x0, 0xffffffffffffffff}, 0x18) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000340)='kfree\x00', r1}, 0x18) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='\x00\x00\x00\x00\x00') ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2284, &(0x7f0000000080)) syz_emit_ethernet(0x6e, &(0x7f0000000640)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x38, 0x3a, 0x0, @local, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7d0, {0x0, 0x6, "8cb02b", 0x0, 0x2f, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}, @local, [@srh={0x0, 0x0, 0x4, 0x0, 0x20}]}}}}}}}, 0x0) 2m27.083891962s ago: executing program 3 (id=556): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000c40)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x5, [@enum={0x0, 0x1, 0x0, 0xf, 0x4, [{}]}, @volatile={0x1, 0x0, 0x0, 0x9, 0x3}]}, {0x0, [0x0, 0x0, 0x61]}}, 0x0, 0x3d}, 0x28) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3a0, 0x118, 0x0, 0x330, 0x298, 0x330, 0x3f0, 0x3f0, 0x3f0, 0x3f0, 0x3f0, 0x6, 0x0, {[{{@ip={@multicast1, @remote, 0x0, 0x0, 'ip6erspan0\x00', 'pimreg0\x00'}, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38}}, {{@ip={@multicast2, @dev, 0x0, 0x0, 'veth0_to_bond\x00', 'syzkaller1\x00'}, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 'vlan0\x00', 'veth1_to_bridge\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x400) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="b8000000190001000000000000000000dc020078000000000000000000000000ff02000000000000e26ea7250000000100000000000000000a"], 0xb8}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="650100001b"], 0x188}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x2500, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="6501000014"], 0x188}}, 0x0) 2m27.060468003s ago: executing program 33 (id=556): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000c40)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x5, [@enum={0x0, 0x1, 0x0, 0xf, 0x4, [{}]}, @volatile={0x1, 0x0, 0x0, 0x9, 0x3}]}, {0x0, [0x0, 0x0, 0x61]}}, 0x0, 0x3d}, 0x28) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3a0, 0x118, 0x0, 0x330, 0x298, 0x330, 0x3f0, 0x3f0, 0x3f0, 0x3f0, 0x3f0, 0x6, 0x0, {[{{@ip={@multicast1, @remote, 0x0, 0x0, 'ip6erspan0\x00', 'pimreg0\x00'}, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38}}, {{@ip={@multicast2, @dev, 0x0, 0x0, 'veth0_to_bond\x00', 'syzkaller1\x00'}, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 'vlan0\x00', 'veth1_to_bridge\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x400) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="b8000000190001000000000000000000dc020078000000000000000000000000ff02000000000000e26ea7250000000100000000000000000a"], 0xb8}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="650100001b"], 0x188}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x2500, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="6501000014"], 0x188}}, 0x0) 2m25.401652705s ago: executing program 1 (id=603): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) r2 = fsopen(&(0x7f0000000040)='cgroup2\x00', 0x0) flistxattr(r2, 0x0, 0xdeff) 2m25.315752378s ago: executing program 1 (id=605): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x22840, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)=ANY=[], &(0x7f0000000000), 0x0) open_by_handle_at(0xffffffffffffff9c, &(0x7f00000000c0)=ANY=[], 0x0) 2m25.27806864s ago: executing program 1 (id=607): mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x1694, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000200)=[{0x0}], 0x1) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000a9000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r1, 0x0, 0xf}, 0x18) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r0, 0x10, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000002700)=""/4096, 0x1000}], 0x0, 0x1}, 0x20) mbind(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) 2m25.04081695s ago: executing program 1 (id=615): socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f00000001c0), 0x1, 0x553, &(0x7f0000001080)="$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") open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x358, 0x0) 2m24.906951716s ago: executing program 1 (id=618): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000021007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_raw(r2, &(0x7f0000000240)={0x1d, r3}, 0x10) close(r2) 2m24.332523161s ago: executing program 1 (id=625): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000840), 0x81, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000140)=@req3={0x7813, 0x3, 0x1, 0x81, 0x1ff, 0x801, 0x1}, 0x1c) bind$tipc(r2, 0x0, 0x0) 2m24.286214353s ago: executing program 34 (id=625): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000840), 0x81, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000140)=@req3={0x7813, 0x3, 0x1, 0x81, 0x1ff, 0x801, 0x1}, 0x1c) bind$tipc(r2, 0x0, 0x0) 2m20.051200366s ago: executing program 7 (id=705): bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x17, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x2, 0x0, 0x0, 0xffffffff}, [@printk={@ld}, @call={0x85, 0x0, 0x0, 0x7d}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='page_pool_state_release\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='page_pool_state_release\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x4, &(0x7f0000000100)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x41}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x0, 0xe, 0x0, &(0x7f00000003c0)="131c8701feaa16bca4ac74ab821d", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x9}, 0x50) 2m19.987459329s ago: executing program 7 (id=707): r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}}]}, 0x0, 0x3, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020206e2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b7030000000000888500000073000000850000000e00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='percpu_alloc_percpu\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xe, 0x4, &(0x7f0000001300)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x3b}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x80) 2m19.912110332s ago: executing program 7 (id=710): sendmsg$kcm(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)="d8000000180081064e81f782db4cb904021d080006007c09e8fe55a10a0015000600142603600e1208000f0000000401a80016002000024006000a00035c0461c1d60008000000000000fb8000a0e408e8d8ef52a98516277ce06b", 0x5b}], 0x1}, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000000306"], 0x14}, 0x1, 0x0, 0x0, 0x10000000}, 0xc081) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000240)={'syzkaller1\x00', @link_local}) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000a40)="2e9b3d0007e03dd65193dfb6c575963f86ddf06712e900232b8db0049d90491ceaebfd26d4eef23248000000f858dbb8a19052343f", 0x35}, {&(0x7f0000000200)="c67f0d7df9", 0x4b}], 0x2) 2m19.805996376s ago: executing program 7 (id=712): socket$packet(0x11, 0x2, 0x300) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x101}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x3a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r1}, 0x10) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x62}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x5, 0xb68, 0x560b0000, &(0x7f0000000000)="259a53f271a76d2688ca4c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 2m19.600199215s ago: executing program 7 (id=718): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x7, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000002c0000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x62, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x29, 0x1, 0x0, 0x0, 0x0, 0x4, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x5, 0x8, 0x20009, 0x0, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f0000001a80)='./file0\x00', 0x18b) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x31, &(0x7f0000000000)='//sys\x00\x00\x00\x00\x00\x00\x80\x004\x00\x00s/\x92ync_\x93\x96\xff\x92\xaf\x00Se\xf44.\x00'/49}, 0x30) mount$bpf(0x200000000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x206002, 0x0) 2m19.523196489s ago: executing program 7 (id=721): syz_read_part_table(0x5c1, &(0x7f0000000a00)="$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") r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x29031, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4040004) write$binfmt_elf32(r0, &(0x7f00000008c0)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0x39, 0x0, 0x3, 0x7, 0x2, 0x3, 0x3, 0x309, 0x38, 0xfffffffc, 0xe, 0x0, 0x20, 0x1, 0x5}, [{0x3, 0x8, 0xf3, 0x7f, 0x4, 0x200004, 0xc, 0x400}]}, 0x58) close(r0) 2m4.508745628s ago: executing program 35 (id=721): syz_read_part_table(0x5c1, &(0x7f0000000a00)="$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") r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x29031, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4040004) write$binfmt_elf32(r0, &(0x7f00000008c0)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0x39, 0x0, 0x3, 0x7, 0x2, 0x3, 0x3, 0x309, 0x38, 0xfffffffc, 0xe, 0x0, 0x20, 0x1, 0x5}, [{0x3, 0x8, 0xf3, 0x7f, 0x4, 0x200004, 0xc, 0x400}]}, 0x58) close(r0) 1.505179464s ago: executing program 5 (id=5162): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x7f}, 0x18) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) r2 = getpid() madvise(&(0x7f0000a5e000/0x1000)=nil, 0x1000, 0x17) process_vm_readv(r2, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) 737.054278ms ago: executing program 2 (id=5172): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000004500), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) write$P9_RVERSION(r2, &(0x7f0000000000)={0x15, 0x65, 0xffff, 0x7ffc, 0x8, '9P2000.L'}, 0x41) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) quotactl$Q_QUOTAON(0xffffffff80000200, &(0x7f0000000080)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000000)='./file0\x00') 735.612428ms ago: executing program 5 (id=5184): bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xa, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x2d9bc7ff8f3826b3, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x4}, 0x18) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x1) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0xc9028ba210c11f8b) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000000)={'\x00', 0xc, 0x1ff0, 0x803fd, 0x5, 0x800}) 694.89677ms ago: executing program 5 (id=5188): r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x8401) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000b40)={'\x00', 0x7ff, 0x5, 0xc, 0xfffffffffffffffd, 0x59c, 0xffffffffffffffff}) ioctl$SG_BLKTRACETEARDOWN(r0, 0x1276, 0x0) 625.210153ms ago: executing program 5 (id=5181): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, '\x00', 0x0, @cgroup_sysctl=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x28, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) getxattr(0x0, 0x0, 0x0, 0x0) 596.580844ms ago: executing program 5 (id=5182): setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000100)={0x0, 0x0}, 0x10) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x20}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0900000004000000080000000b"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000000400000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x4, 0x0, 0x0, 0x40f00, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='kfree\x00', r1, 0x0, 0x5}, 0x18) request_key(&(0x7f0000000340)='user\x00', &(0x7f0000000480)={'syz', 0x2}, &(0x7f00000004c0)='\x00', 0x0) 594.804554ms ago: executing program 8 (id=5195): r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0900000004000000ff0f000005"], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x18, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000001b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) r3 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r3) 567.222595ms ago: executing program 4 (id=5187): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, 0x0, &(0x7f0000000180)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sys_enter\x00', r2}, 0x10) getitimer(0x2, &(0x7f0000000200)) setpriority(0x1, 0xff, 0x80000000008) 566.416635ms ago: executing program 8 (id=5199): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f0000000040)={0x0, r0}, 0x8) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@enum={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x61]}}, 0x0, 0x2b, 0x0, 0x1}, 0x28) bpf$MAP_CREATE(0x0, &(0x7f0000001400)=@base={0xb, 0x6, 0x4, 0x3a7, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, r1, 0x0, 0x1}, 0x48) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x6, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x100}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x8}, @ldst={0x3, 0x3, 0x3, 0xa, 0x0, 0xffffffffffffffe0}]}, &(0x7f0000000580)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x4e}, 0x94) sendmsg$NFT_BATCH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWRULE={0x34, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x2}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x5c}}, 0x0) 552.721396ms ago: executing program 2 (id=5189): bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x6, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x400003, 0x0, 0x0, 0x0, 0x58, '\x00', 0x0, @xdp}, 0x94) r0 = syz_io_uring_setup(0x8dd, &(0x7f0000000440)={0x0, 0x1b7, 0x400, 0x8, 0x20000fe}, &(0x7f00000000c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f0000000200)=[{0x29, 0x0, 0x0, 0x204}]}, 0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_REMOVE={0x7, 0x50, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}) io_uring_enter(r0, 0x613, 0xba01, 0x9, 0x0, 0x0) 549.669076ms ago: executing program 6 (id=5190): syz_mount_image$vfat(&(0x7f0000000300), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000080)=ANY=[], 0x4, 0x127d, &(0x7f00000011c0)="$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") syz_mount_image$vfat(&(0x7f00000006c0), &(0x7f0000000280)='./bus\x00', 0xdb9303c4987113b7, 0x0, 0x1, 0x0, &(0x7f0000000080)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000380)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x37) chdir(&(0x7f0000001180)='./bus\x00') r1 = open(&(0x7f0000000140)='.\x00', 0x8000, 0x112) getdents(r1, &(0x7f0000001fc0)=""/184, 0xb8) 541.218196ms ago: executing program 5 (id=5191): r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000000), 0x10) read(r0, &(0x7f00000027c0)=""/4095, 0xfff) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, &(0x7f0000000340)=0x1, 0x4) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x300000b, 0x204031, 0xffffffffffffffff, 0xec776000) sendmsg$can_raw(r0, &(0x7f0000000240)={&(0x7f0000000780)={0x1d, r1}, 0x10, &(0x7f0000000200)={&(0x7f0000000140)=@can={{0x3, 0x0, 0x1, 0x1}, 0x0, 0x0, 0x0, 0x0, "e5631d6f20af6daa"}, 0x10}}, 0x0) 521.510817ms ago: executing program 4 (id=5192): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0xfffffffffffffffc}, 0x18) r2 = syz_genetlink_get_family_id$smc(&(0x7f0000000000), 0xffffffffffffffff) r3 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={0x34, r2, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'bond0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) sendmsg$SMC_PNETID_DEL(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x14, r2, 0xe27, 0x70bd28, 0x0, {0x4, 0x7, 0x2}}, 0x14}, 0x1, 0x40030000000000}, 0x4000) 519.699917ms ago: executing program 8 (id=5204): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r1}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x7, 0x4008032, 0xffffffffffffffff, 0xd06d000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) 487.205298ms ago: executing program 4 (id=5193): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x22c7, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f00000002c0)='kfree\x00', r1, 0x0, 0x2}, 0x18) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r2, &(0x7f0000005cc0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="500000000301010300000000000000000a0000020c0019"], 0x50}, 0x1, 0x0, 0x0, 0xc0}, 0x4000) 482.025179ms ago: executing program 2 (id=5194): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=@newtaction={0xe68, 0x30, 0x25, 0x0, 0x0, {}, [{0xe54, 0x1, [@m_pedit={0xe50, 0x1, 0x0, 0x0, {{0xa}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}, [{}, {}, {0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffff}, {0x0, 0x4}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, {}, {0x0, 0x800}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {}, {0x0, 0x0, 0xf}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, {0xfffffffd}, {}, {}, {}, {0x0, 0x0, 0x6}, {}, {0xffffffff}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x10}, {0x0, 0x3}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x4}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0xfffffffe}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, {}, {}, {}, {0x0, 0x0, 0x20000000}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x4}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0xfffffffe}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, {0x5, 0x0, 0x0, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x0, 0xffff}, {0x8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x8}], [{0x0, 0x1}, {}, {}, {0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x2}, {}, {}, {}, {}, {}, {0x2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe68}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000380)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000280)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='GPL\x00', 0x6, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x18) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@gettaction={0x28, 0x32, 0x6dd711a25f4cb68b, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}]}]}, 0x28}}, 0x0) 456.11165ms ago: executing program 2 (id=5196): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r0}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f00000000c0)=@gcm_256={{0x303, 0x36}, "f1ff5ef2fe010017", "9e8ecc7bb5352776725e1047711330ff2bb17b5508000000000000009bc400", "c9063700", "46b0dc72b7b1d30e"}, 0x38) 427.619451ms ago: executing program 4 (id=5197): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x45, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0006}]}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)=ANY=[@ANYBLOB="14000000100001000c000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x44051}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000006000000500000a3c000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a310000000008000a40fffffffc4c0000000c0a010100000000000000000a0000060900020073797a31000000000900010073797a310000000020000380100000800c00018006000100d10300000c000080080003400000000214000000110001"], 0xb0}}, 0x40) close_range(r1, 0xffffffffffffffff, 0x0) 421.565081ms ago: executing program 2 (id=5198): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r0}, &(0x7f0000000000), &(0x7f0000000180)=r1}, 0x20) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x1, @empty, 'lo\x00'}}, 0x1e) close(r2) 406.989982ms ago: executing program 4 (id=5200): pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') r1 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="0300000004000000040000000a"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0xc, 0x8, &(0x7f0000000d80)=ANY=[@ANYBLOB="1800000000000000000000000000000018020000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000000000850000000d000000b70000000000000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={r2, 0x3e8, 0xf, 0x0, &(0x7f0000000000)="c1df07000000d30a298ee68886dd87", 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x50) 391.124383ms ago: executing program 6 (id=5201): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x7f}, 0x18) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) r2 = getpid() madvise(&(0x7f0000a5e000/0x1000)=nil, 0x1000, 0x17) process_vm_readv(r2, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) 382.948063ms ago: executing program 2 (id=5202): syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f0000000340)='./file1\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./bus\x00', 0x42, 0x61) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) write(r1, &(0x7f0000004200)='t', 0x1) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7ffff000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 298.037176ms ago: executing program 4 (id=5203): r0 = socket(0x2, 0x80805, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000180)=0x10) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}, 0x9}]}, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x83, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000300)={r3, 0x1}, 0x8) 240.574919ms ago: executing program 6 (id=5205): r0 = socket$inet(0x2, 0x1, 0x0) setresuid(0x0, 0xee00, 0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r1, &(0x7f0000e15000)={0x2, 0x4e20, @multicast1}, 0x10) 223.89555ms ago: executing program 6 (id=5206): bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000130000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='module_request\x00', r1}, 0x10) socketpair(0x0, 0x0, 0x0, &(0x7f0000000180)) 193.788871ms ago: executing program 6 (id=5207): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xa, 0x4, 0xdd, 0xa}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa10000000000000701"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x0, 0x4, &(0x7f0000000480)=@framed={{0x18, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffa}, [@call={0x85, 0x0, 0x0, 0x11}]}, 0x0, 0x2}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000001c0)={{r0}, &(0x7f0000000080), &(0x7f0000000180)='%+9llu \x00'}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000940)='percpu_alloc_percpu\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x4, 0x7fe2, 0x1}, 0x50) 175.411532ms ago: executing program 6 (id=5208): pipe2(&(0x7f0000001040)={0xffffffffffffffff}, 0x0) r1 = gettid() close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) tee(r0, r2, 0xfffffffffffffc01, 0x0) 104.144425ms ago: executing program 8 (id=5209): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000840)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x1b, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0xc, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f00000002c0)='kfree\x00', r1, 0x0, 0x40}, 0x18) r2 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r2, 0x29, 0x16, &(0x7f0000fcb000), 0x4) setsockopt$inet6_int(r2, 0x29, 0x16, &(0x7f0000000040), 0x4) 86.048986ms ago: executing program 8 (id=5210): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0x4, &(0x7f0000000980)=ANY=[@ANYBLOB="18010000fcff0000000000006dfeff00850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='kfree\x00', r0, 0x0, 0x401}, 0x11) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000080)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303, 0x37}, "475566172f45f011", "bd14060000000000000092f94413582b", "00001000", "4e67cb72f328ac2f"}, 0x28) 0s ago: executing program 8 (id=5211): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000004500), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) write$P9_RVERSION(r2, &(0x7f0000000000)={0x15, 0x65, 0xffff, 0x7ffc, 0x8, '9P2000.L'}, 0x41) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) quotactl$Q_QUOTAON(0xffffffff80000200, &(0x7f0000000080)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000000)='./file0\x00') kernel console output (not intermixed with test programs): e type 6 has an invalid length. [ 131.916819][T10883] netdevsim netdevsim5 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 131.926732][T10883] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 131.936540][T10883] netdevsim netdevsim5 eth3 (unregistering): unset [1, 1] type 2 family 0 port 20001 - 0 [ 131.980574][T10886] atomic_op ffff8881311e9928 conn xmit_atomic 0000000000000000 [ 132.061895][T10883] netdevsim netdevsim5 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 132.071803][T10883] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.081626][T10883] netdevsim netdevsim5 eth2 (unregistering): unset [1, 1] type 2 family 0 port 20001 - 0 [ 132.107539][T10897] lo: Caught tx_queue_len zero misconfig [ 132.124758][T10850] EXT4-fs error (device loop6): ext4_validate_block_bitmap:432: comm syz.6.2950: bg 0: block 5: invalid block bitmap [ 132.148642][T10883] netdevsim netdevsim5 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 132.158550][T10883] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.168425][T10883] netdevsim netdevsim5 eth1 (unregistering): unset [1, 1] type 2 family 0 port 20001 - 0 [ 132.177801][T10850] EXT4-fs (loop6): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 132.191002][T10850] EXT4-fs (loop6): This should not happen!! Data will be lost [ 132.191002][T10850] [ 132.200695][T10850] EXT4-fs (loop6): Total free blocks count 0 [ 132.206719][T10850] EXT4-fs (loop6): Free/Dirty block details [ 132.212625][T10850] EXT4-fs (loop6): free_blocks=0 [ 132.217671][T10850] EXT4-fs (loop6): dirty_blocks=15068 [ 132.223043][T10850] EXT4-fs (loop6): Block reservation details [ 132.229127][T10850] EXT4-fs (loop6): i_reserved_data_blocks=15068 [ 132.259726][T10883] netdevsim netdevsim5 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 132.260226][ T31] EXT4-fs (loop6): Delayed block allocation failed for inode 18 at logical offset 2052 with max blocks 2048 with error 28 [ 132.269572][T10883] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.292079][T10883] netdevsim netdevsim5 eth0 (unregistering): unset [1, 1] type 2 family 0 port 20001 - 0 [ 132.307398][T10907] loop8: detected capacity change from 0 to 512 [ 132.340796][T10907] EXT4-fs: Mount option(s) incompatible with ext3 [ 132.390817][ T3923] netdevsim netdevsim5 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 132.399091][ T3923] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 20001 - 0 [ 132.407390][ T3923] netdevsim netdevsim5 eth0: set [1, 1] type 2 family 0 port 6081 - 0 [ 132.435978][ T3923] netdevsim netdevsim5 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 132.444212][ T3923] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 20001 - 0 [ 132.452673][ T3923] netdevsim netdevsim5 eth1: set [1, 1] type 2 family 0 port 6081 - 0 [ 132.465276][ T3923] netdevsim netdevsim5 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 132.473642][ T3923] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 20001 - 0 [ 132.481969][ T3923] netdevsim netdevsim5 eth2: set [1, 1] type 2 family 0 port 6081 - 0 [ 132.490273][ T3923] netdevsim netdevsim5 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 132.498475][ T3923] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 20001 - 0 [ 132.506904][ T3923] netdevsim netdevsim5 eth3: set [1, 1] type 2 family 0 port 6081 - 0 [ 132.525185][T10919] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 132.584391][T10925] loop8: detected capacity change from 0 to 512 [ 132.591603][T10925] EXT4-fs (loop8): feature flags set on rev 0 fs, running e2fsck is recommended [ 132.608980][T10925] EXT4-fs warning (device loop8): ext4_update_dynamic_rev:1137: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 132.618598][T10933] team_slave_1: Caught tx_queue_len zero misconfig [ 132.659177][T10937] pimreg: entered allmulticast mode [ 132.676859][T10925] EXT4-fs error (device loop8): ext4_validate_block_bitmap:441: comm syz.8.2982: bg 0: block 248: padding at end of block bitmap is not set [ 132.710283][T10942] pimreg: left allmulticast mode [ 132.731395][T10941] loop6: detected capacity change from 0 to 512 [ 132.754005][T10925] EXT4-fs error (device loop8): ext4_acquire_dquot:6986: comm syz.8.2982: Failed to acquire dquot type 1 [ 132.792181][T10925] EXT4-fs (loop8): 1 truncate cleaned up [ 132.800030][T10941] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 132.819250][T10925] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0008-000000000000 r/w without journal. Quota mode: writeback. [ 132.868883][ T6492] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0008-000000000000. [ 132.879732][ T5020] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.056555][T10972] xt_policy: input policy not valid in POSTROUTING and OUTPUT [ 133.192669][T10981] __nla_validate_parse: 9 callbacks suppressed [ 133.192687][T10981] netlink: 8 bytes leftover after parsing attributes in process `syz.8.3005'. [ 133.391109][T10995] netlink: 32 bytes leftover after parsing attributes in process `syz.8.3012'. [ 133.507345][T11003] loop8: detected capacity change from 0 to 512 [ 133.529231][T11003] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 133.559971][T11003] EXT4-fs (loop8): 1 truncate cleaned up [ 133.566919][T11003] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 133.613496][ T6492] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.744369][T11014] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3022'. [ 133.798736][T11016] loop5: detected capacity change from 0 to 128 [ 133.805333][T11016] EXT4-fs: Ignoring removed nobh option [ 133.813004][T11016] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 133.854485][ T4659] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 134.088887][T11038] serio: Serial port ttyS3 [ 134.410471][T11056] netlink: 'syz.2.3038': attribute type 6 has an invalid length. [ 134.546535][T11065] nfs: Unknown parameter '0 [ 134.546535][T11065] 0 [ 134.546535][T11065] 0 [ 134.546535][T11065] 0 [ 134.546535][T11065] 0 [ 134.546535][T11065] 0 [ 134.546535][T11065] 0 [ 134.546535][T11065] 0 [ 134.546535][T11065] 0 [ 134.546535][T11065] 0 [ 134.546535][T11065] 0 [ 134.546535][T11065] 0 [ 134.546535][T11065] 0 [ 134.546535][T11065] 0 [ 134.546535][T11065] 0 [ 134.546535][T11065] 0 [ 134.546535][T11065] 0 [ 134.546535][T11065] 0 [ 134.546535][T11065] 0 [ 134.546535][T11065] 0 [ 134.546535][T11065] 0 [ 134.546535][T11065] 0 [ 134.546535][T11065] 0 [ 134.546535][T11065] 0 [ 134.546535][T11065] 0 [ 134.546535][T11065] 0 [ 134.546535][T11065] 0 [ 134.546535][T11065] 0 [ 134.546535][T11065] 0 [ 134.546535][T11065] 0 [ 134.546535][T11065] 0 [ 134.546535][T11065] 0 [ 134.546535][T11065] 0 [ 134.546535][T11065] 0 [ 134.546535][T11065] 0 [ 134.546535][T11065] 0 [ 134.546535][T11065] 0 [ 134.546535][T11065] 0 [ 134.546535][T11065] 0 [ 134.546535][T11065] 0 [ 134.546535][T11065] 0 [ 134.546535][T11065] 0 [ 134.546535][T11065] 0 [ 134.546535][T11065] 0 [ 134.546535][T11065] 0 [ 134.546535][T11065] 0 [ 134.546535][T11065] 0 [ 134.546535][T11065] 0 [ 134.546535][T11065] 0 [ 134.546535][T11065] 0 [ 134.546535][T11065] 0 [ 134.546535][T11065] 0 [ 134.546535][T11065] 0 [ 134.546535][T11065] 0 [ 134.546535][T11065] 0 [ 134.546535][T11065] 0 [ 134.546535][T11065] 0 [ 134.546535][T11065] 0 [ 134.546535][T11065] 0 [ 134.546535][T11065] 0 [ 134.546535][T11065] 0 [ 134.546535][T11065] 0 [ 134.546535][T11065] 0 [ 134.546535][T11065] 0 [ 134.546535][T11065] 0 [ 134.546535][T11065] 0 [ 134.546535][T11065] 0 [ 134.546535][T11065] 0 [ 134.546535][T11065] 0 [ 134.546535][T11065] 0 [ 134.546535][T11065] 0 [ 134.546535][T11065] 0 [ 134.546535][T11065] 0 [ 134.546535][T11065] 0 [ 134.546535][T11065] 0 [ 134.546535][T11065] 0 [ 134.546535][T11065] 0 [ 134.546535][T11065] 0 [ 134.546535][T11065] 0 [ 134.546535][T11065] 0 [ 134.739572][T11068] netlink: 'syz.8.3043': attribute type 4 has an invalid length. [ 134.747402][T11068] netlink: 152 bytes leftover after parsing attributes in process `syz.8.3043'. [ 134.802689][T11068] .`: renamed from bond0 (while UP) [ 134.872956][T11084] loop2: detected capacity change from 0 to 512 [ 134.915903][T11084] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 134.945194][ T3337] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.008936][T11101] netlink: 300 bytes leftover after parsing attributes in process `syz.6.3057'. [ 135.358697][T11113] netlink: 12 bytes leftover after parsing attributes in process `syz.8.3063'. [ 135.371656][ T2243] netdevsim netdevsim8 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 135.380125][ T2243] netdevsim netdevsim8 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 135.389244][T11113] netlink: 12 bytes leftover after parsing attributes in process `syz.8.3063'. [ 135.399339][ T2243] netdevsim netdevsim8 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 135.416772][ T2243] netdevsim netdevsim8 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 135.465987][T11123] loop8: detected capacity change from 0 to 1024 [ 135.477561][T11123] EXT4-fs: Ignoring removed orlov option [ 135.483272][T11123] EXT4-fs: Ignoring removed nomblk_io_submit option [ 135.491973][T11125] sch_tbf: burst 22 is lower than device lo mtu (65550) ! [ 135.529437][T11123] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 135.567655][ T29] kauditd_printk_skb: 133 callbacks suppressed [ 135.567672][ T29] audit: type=1400 audit(135.554:3406): avc: denied { sqpoll } for pid=11132 comm="syz.2.3071" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 135.622124][T11137] netlink: 'syz.6.3072': attribute type 3 has an invalid length. [ 135.671702][T11137] netlink: 12 bytes leftover after parsing attributes in process `syz.6.3072'. [ 135.687688][ T29] audit: type=1400 audit(135.674:3407): avc: denied { add_name } for pid=11122 comm="syz.8.3066" name="cgroup.events" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 135.725938][ T6492] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.889599][T11149] bridge0: port 1(batadv1) entered blocking state [ 135.896140][T11149] bridge0: port 1(batadv1) entered disabled state [ 135.940112][T11149] batadv1: entered allmulticast mode [ 135.961635][T11149] batadv1: entered promiscuous mode [ 136.055685][ T29] audit: type=1326 audit(136.034:3408): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11152 comm="syz.8.3080" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f497c3c65e7 code=0x7ffc0000 [ 136.078619][ T29] audit: type=1326 audit(136.034:3409): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11152 comm="syz.8.3080" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f497c36b829 code=0x7ffc0000 [ 136.101428][ T29] audit: type=1326 audit(136.034:3410): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11152 comm="syz.8.3080" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f497c3c65e7 code=0x7ffc0000 [ 136.124248][ T29] audit: type=1326 audit(136.034:3411): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11152 comm="syz.8.3080" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f497c36b829 code=0x7ffc0000 [ 136.147045][ T29] audit: type=1326 audit(136.034:3412): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11152 comm="syz.8.3080" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f497c3cf749 code=0x7ffc0000 [ 136.169960][ T29] audit: type=1326 audit(136.034:3413): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11152 comm="syz.8.3080" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f497c3cf749 code=0x7ffc0000 [ 136.196491][ T29] audit: type=1326 audit(136.064:3414): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11152 comm="syz.8.3080" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f497c3cf749 code=0x7ffc0000 [ 136.219513][ T29] audit: type=1326 audit(136.064:3415): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11152 comm="syz.8.3080" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f497c3c65e7 code=0x7ffc0000 [ 136.366841][ T61] batman_adv: batadv1: No IGMP Querier present - multicast optimizations disabled [ 136.376219][ T61] batman_adv: batadv1: No MLD Querier present - multicast optimizations disabled [ 136.657816][T11184] netlink: 76 bytes leftover after parsing attributes in process `syz.2.3094'. [ 136.673400][T11185] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11185 comm=syz.4.3093 [ 136.695276][T11187] loop5: detected capacity change from 0 to 1024 [ 136.724053][T11187] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 136.744317][T11194] xt_hashlimit: max too large, truncated to 1048576 [ 136.777237][ T4659] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.799404][T11205] netlink: 8 bytes leftover after parsing attributes in process `syz.6.3103'. [ 136.862274][T11214] loop6: detected capacity change from 0 to 256 [ 136.884267][T11214] FAT-fs (loop6): error, fat_free_clusters: deleting FAT entry beyond EOF [ 136.892920][T11214] FAT-fs (loop6): Filesystem has been set read-only [ 136.990918][T11236] netem: unknown loss type 0 [ 136.995573][T11236] netem: change failed [ 137.217893][T11276] netlink: 'syz.2.3132': attribute type 12 has an invalid length. [ 137.802962][T11333] loop5: detected capacity change from 0 to 512 [ 137.810103][T11333] EXT4-fs: Ignoring removed i_version option [ 137.817025][T11333] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 137.829869][T11333] EXT4-fs (loop5): 1 truncate cleaned up [ 137.836062][T11333] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 137.955713][ T4659] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.011305][T11354] tipc: New replicast peer: 255.255.255.255 [ 138.017588][T11354] tipc: Enabled bearer , priority 10 [ 138.373818][T11403] loop2: detected capacity change from 0 to 2048 [ 138.406136][T11407] netlink: 'syz.5.3192': attribute type 1 has an invalid length. [ 138.419776][T11407] bond3: entered promiscuous mode [ 138.424850][T11407] bond3: entered allmulticast mode [ 138.436520][T11407] bond2: (slave dummy0): Releasing active interface [ 138.443638][T11403] loop2: p1 < > p4 [ 138.448221][T11403] loop2: p4 size 8388608 extends beyond EOD, truncated [ 138.451525][T11407] bond3: (slave dummy0): making interface the new active one [ 138.462777][T11407] dummy0: entered promiscuous mode [ 138.468074][T11407] dummy0: entered allmulticast mode [ 138.473740][T11407] bond3: (slave dummy0): Enslaving as an active interface with an up link [ 138.550586][T11414] loop5: detected capacity change from 0 to 1024 [ 138.557217][T11414] EXT4-fs: Ignoring removed oldalloc option [ 138.578388][T11414] EXT4-fs (loop5): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: writeback. [ 138.597685][T11414] EXT4-fs error (device loop5): ext4_map_blocks:825: inode #15: comm syz.5.3195: lblock 0 mapped to illegal pblock 0 (length 1) [ 138.611413][T11414] EXT4-fs (loop5): Remounting filesystem read-only [ 138.629874][ T4659] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 138.651069][T11420] __nla_validate_parse: 9 callbacks suppressed [ 138.651085][T11420] netlink: 12 bytes leftover after parsing attributes in process `syz.6.3197'. [ 138.781944][T11437] vlan2: entered allmulticast mode [ 138.787293][T11437] bridge_slave_0: entered allmulticast mode [ 138.832243][T11439] loop6: detected capacity change from 0 to 1024 [ 138.858225][T11439] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 138.884270][ T5020] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.943065][T11451] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=2572 sclass=netlink_xfrm_socket pid=11451 comm=syz.5.3208 [ 138.975905][T11454] loop6: detected capacity change from 0 to 128 [ 138.985310][T11454] syz.6.3220: attempt to access beyond end of device [ 138.985310][T11454] loop6: rw=2049, sector=154, nr_sectors = 6 limit=128 [ 138.999500][T11454] syz.6.3220: attempt to access beyond end of device [ 138.999500][T11454] loop6: rw=2049, sector=158, nr_sectors = 2 limit=128 [ 139.002731][T11457] vlan2: entered allmulticast mode [ 139.013032][T11454] buffer_io_error: 18 callbacks suppressed [ 139.013046][T11454] Buffer I/O error on dev loop6, logical block 79, lost async page write [ 139.014209][T11454] syz.6.3220: attempt to access beyond end of device [ 139.014209][T11454] loop6: rw=2049, sector=160, nr_sectors = 2 limit=128 [ 139.046050][T11454] Buffer I/O error on dev loop6, logical block 80, lost async page write [ 139.054705][T11454] syz.6.3220: attempt to access beyond end of device [ 139.054705][T11454] loop6: rw=2049, sector=162, nr_sectors = 6 limit=128 [ 139.068630][T11454] syz.6.3220: attempt to access beyond end of device [ 139.068630][T11454] loop6: rw=2049, sector=166, nr_sectors = 2 limit=128 [ 139.082102][T11454] Buffer I/O error on dev loop6, logical block 83, lost async page write [ 139.090776][T11454] syz.6.3220: attempt to access beyond end of device [ 139.090776][T11454] loop6: rw=2049, sector=168, nr_sectors = 2 limit=128 [ 139.104203][T11454] Buffer I/O error on dev loop6, logical block 84, lost async page write [ 139.113171][T11454] syz.6.3220: attempt to access beyond end of device [ 139.113171][T11454] loop6: rw=2049, sector=186, nr_sectors = 6 limit=128 [ 139.126996][T11454] syz.6.3220: attempt to access beyond end of device [ 139.126996][T11454] loop6: rw=2049, sector=190, nr_sectors = 2 limit=128 [ 139.140413][T11454] Buffer I/O error on dev loop6, logical block 95, lost async page write [ 139.149166][T11454] syz.6.3220: attempt to access beyond end of device [ 139.149166][T11454] loop6: rw=2049, sector=192, nr_sectors = 2 limit=128 [ 139.162645][T11454] Buffer I/O error on dev loop6, logical block 96, lost async page write [ 139.180000][T11454] syz.6.3220: attempt to access beyond end of device [ 139.180000][T11454] loop6: rw=2049, sector=194, nr_sectors = 6 limit=128 [ 139.193981][T11454] Buffer I/O error on dev loop6, logical block 99, lost async page write [ 139.206628][T11454] Buffer I/O error on dev loop6, logical block 100, lost async page write [ 139.225881][T11454] Buffer I/O error on dev loop6, logical block 111, lost async page write [ 139.237248][T11454] Buffer I/O error on dev loop6, logical block 112, lost async page write [ 139.431511][T11485] ip6gre0: Caught tx_queue_len zero misconfig [ 139.457075][T11485] sch_tbf: burst 6 is lower than device ip6gre0 mtu (1448) ! [ 139.523192][T11492] loop2: detected capacity change from 0 to 4096 [ 139.534872][T11492] EXT4-fs: Ignoring removed nomblk_io_submit option [ 139.544371][T11492] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 139.576632][T11501] loop6: detected capacity change from 0 to 2048 [ 139.709050][T11501] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 139.787464][T11511] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.3232: bg 0: block 345: padding at end of block bitmap is not set [ 139.811824][T11511] EXT4-fs (loop6): Remounting filesystem read-only [ 139.822984][ T6129] EXT4-fs warning (device loop6): ext4_convert_unwritten_extents:4984: inode #15: block 1: len 15: ext4_ext_map_blocks returned -30 [ 139.856517][T11513] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3235'. [ 139.866412][T11513] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3235'. [ 139.881908][ T3337] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.907995][T11515] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11515 comm=syz.5.3236 [ 139.995884][T11524] netlink: 'syz.4.3240': attribute type 1 has an invalid length. [ 140.013016][T11524] bond4: entered promiscuous mode [ 140.018764][T11524] 8021q: adding VLAN 0 to HW filter on device bond4 [ 140.039987][T11527] loop2: detected capacity change from 0 to 128 [ 140.041834][T11529] netlink: 'syz.5.3242': attribute type 4 has an invalid length. [ 140.067526][T11527] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 140.105009][ T5020] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.119697][T11532] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 140.179894][ T3337] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 140.383033][T11553] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3253'. [ 140.406171][T11553] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3253'. [ 140.432534][T11553] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3253'. [ 140.441878][T11553] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3253'. [ 140.478095][T11560] loop2: detected capacity change from 0 to 1024 [ 140.495681][T11560] EXT4-fs (loop2): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 140.547488][ T3337] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 140.635077][T11584] netlink: 4 bytes leftover after parsing attributes in process `syz.8.3267'. [ 140.815523][ T29] kauditd_printk_skb: 130 callbacks suppressed [ 140.815539][ T29] audit: type=1326 audit(140.794:3546): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11603 comm="syz.2.3274" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa8a6d5f749 code=0x7ffc0000 [ 140.900050][ T29] audit: type=1326 audit(140.794:3547): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11603 comm="syz.2.3274" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa8a6d5f749 code=0x7ffc0000 [ 140.923080][ T29] audit: type=1326 audit(140.834:3548): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11603 comm="syz.2.3274" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fa8a6d5f749 code=0x7ffc0000 [ 140.946012][ T29] audit: type=1326 audit(140.834:3549): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11603 comm="syz.2.3274" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa8a6d5f749 code=0x7ffc0000 [ 140.969156][ T29] audit: type=1326 audit(140.834:3550): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11603 comm="syz.2.3274" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa8a6d5f749 code=0x7ffc0000 [ 140.992175][ T29] audit: type=1326 audit(140.834:3551): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11603 comm="syz.2.3274" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7fa8a6d5f749 code=0x7ffc0000 [ 141.015042][ T29] audit: type=1326 audit(140.834:3552): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11603 comm="syz.2.3274" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa8a6d5f749 code=0x7ffc0000 [ 141.037961][ T29] audit: type=1326 audit(140.834:3553): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11603 comm="syz.2.3274" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa8a6d5f749 code=0x7ffc0000 [ 141.060824][ T29] audit: type=1326 audit(140.834:3554): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11603 comm="syz.2.3274" exe="/root/syz-executor" sig=0 arch=c000003e syscall=42 compat=0 ip=0x7fa8a6d5f749 code=0x7ffc0000 [ 141.083668][ T29] audit: type=1326 audit(140.834:3555): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11603 comm="syz.2.3274" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa8a6d5f749 code=0x7ffc0000 [ 141.536757][T11631] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 141.545279][T11631] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 141.573801][T11631] loop6: detected capacity change from 0 to 1764 [ 141.580690][T11631] iso9660: Unknown parameter 'hiòäÏ  [ 141.580690][T11631] äde' [ 141.638916][T11638] tipc: New replicast peer: 255.255.255.255 [ 141.645044][T11638] tipc: Enabled bearer , priority 10 [ 141.654579][T11638] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3289'. [ 141.663593][T11638] tipc: Disabling bearer [ 141.715416][T11640] netlink: 28 bytes leftover after parsing attributes in process `syz.5.3300'. [ 141.903436][T11661] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 141.913094][T11661] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 141.914047][T11659] EXT4-fs: Ignoring removed orlov option [ 141.927176][T11661] Symlink component flag not implemented [ 141.932919][T11661] Symlink component flag not implemented [ 141.939438][T11659] EXT4-fs (loop5): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 141.949391][T11661] Symlink component flag not implemented (7) [ 141.955383][T11661] Symlink component flag not implemented (116) [ 141.973030][T11659] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 142.024605][ T4659] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 142.623130][T11689] EXT4-fs: Ignoring removed orlov option [ 142.634435][T11689] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 142.651730][T11699] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 142.661494][T11699] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 142.670000][T11699] Symlink component flag not implemented [ 142.675659][T11699] Symlink component flag not implemented [ 142.682101][T11699] Symlink component flag not implemented (7) [ 142.688137][T11699] Symlink component flag not implemented (116) [ 142.864172][ T5020] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.031383][T11732] netlink: 'syz.2.3327': attribute type 3 has an invalid length. [ 143.966881][T11777] __nla_validate_parse: 2 callbacks suppressed [ 143.966898][T11777] netlink: 164 bytes leftover after parsing attributes in process `syz.5.3347'. [ 144.014518][T11783] set_capacity_and_notify: 4 callbacks suppressed [ 144.014613][T11783] loop6: detected capacity change from 0 to 128 [ 144.165369][T11795] netlink: 8 bytes leftover after parsing attributes in process `syz.6.3354'. [ 144.169443][T11796] loop5: detected capacity change from 0 to 1024 [ 144.181297][T11796] EXT4-fs: Ignoring removed nobh option [ 144.187062][T11796] EXT4-fs: Ignoring removed bh option [ 144.198718][T11795] 8021q: adding VLAN 0 to HW filter on device bond2 [ 144.210910][T11795] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3354'. [ 144.223310][T11795] bond2 (unregistering): Released all slaves [ 144.230816][T11796] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 144.257307][ T4659] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 144.281981][T11805] netlink: 16 bytes leftover after parsing attributes in process `syz.5.3357'. [ 144.366794][T11817] netlink: 'syz.6.3364': attribute type 1 has an invalid length. [ 144.388299][T11817] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 144.396687][T11817] bond2: (slave batadv1): making interface the new active one [ 144.405403][T11817] bond2: (slave batadv1): Enslaving as an active interface with an up link [ 144.419687][T11817] netlink: 12 bytes leftover after parsing attributes in process `syz.6.3364'. [ 144.435788][T11817] bond2 (unregistering): (slave batadv1): Releasing active interface [ 144.445181][T11817] bond2 (unregistering): Released all slaves [ 144.539801][T11827] pimreg: entered allmulticast mode [ 144.547254][T11827] pimreg: left allmulticast mode [ 144.598592][T11832] netlink: 164 bytes leftover after parsing attributes in process `syz.5.3372'. [ 144.836137][T11850] uprobe: syz.5.3382:11850 failed to unregister, leaking uprobe [ 144.874782][T11858] netlink: 'syz.4.3384': attribute type 11 has an invalid length. [ 144.882675][T11858] netlink: 132 bytes leftover after parsing attributes in process `syz.4.3384'. [ 144.985363][T11864] pimreg: entered allmulticast mode [ 145.008536][T11864] pimreg: left allmulticast mode [ 145.309643][T11888] netlink: 'syz.8.3396': attribute type 11 has an invalid length. [ 145.317622][T11888] netlink: 132 bytes leftover after parsing attributes in process `syz.8.3396'. [ 145.805352][T11908] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=11908 comm=syz.5.3413 [ 145.818023][T11908] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=11908 comm=syz.5.3413 [ 145.835478][T11909] pimreg: entered allmulticast mode [ 145.873218][T11909] pimreg: left allmulticast mode [ 146.185946][ T29] kauditd_printk_skb: 27 callbacks suppressed [ 146.185965][ T29] audit: type=1326 audit(146.164:3583): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11933 comm="syz.4.3426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fe87ef749 code=0x7ffc0000 [ 146.226453][ T29] audit: type=1326 audit(146.204:3584): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11933 comm="syz.4.3426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4fe87ef749 code=0x7ffc0000 [ 146.249624][ T29] audit: type=1326 audit(146.204:3585): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11933 comm="syz.4.3426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fe87ef749 code=0x7ffc0000 [ 146.272902][ T29] audit: type=1326 audit(146.204:3586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11933 comm="syz.4.3426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fe87ef749 code=0x7ffc0000 [ 146.295918][ T29] audit: type=1326 audit(146.204:3587): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11933 comm="syz.4.3426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4fe87ef749 code=0x7ffc0000 [ 146.318956][ T29] audit: type=1326 audit(146.204:3588): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11933 comm="syz.4.3426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fe87ef749 code=0x7ffc0000 [ 146.341912][ T29] audit: type=1326 audit(146.204:3589): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11933 comm="syz.4.3426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4fe87ef749 code=0x7ffc0000 [ 146.364950][ T29] audit: type=1326 audit(146.204:3590): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11933 comm="syz.4.3426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fe87ef749 code=0x7ffc0000 [ 146.388002][ T29] audit: type=1326 audit(146.204:3591): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11933 comm="syz.4.3426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4fe87ef749 code=0x7ffc0000 [ 146.411041][ T29] audit: type=1326 audit(146.204:3592): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11933 comm="syz.4.3426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fe87ef749 code=0x7ffc0000 [ 146.592214][T11953] loop6: detected capacity change from 0 to 164 [ 146.608952][T11954] pimreg: entered allmulticast mode [ 146.621206][T11954] pimreg: left allmulticast mode [ 146.734072][T11962] netlink: 8 bytes leftover after parsing attributes in process `syz.6.3427'. [ 146.745447][T11962] netlink: 8 bytes leftover after parsing attributes in process `syz.6.3427'. [ 146.805321][T11967] netlink: 'syz.8.3429': attribute type 13 has an invalid length. [ 146.911914][T11975] loop6: detected capacity change from 0 to 128 [ 146.924485][T11975] FAT-fs (loop6): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 146.999856][T11985] loop2: detected capacity change from 0 to 1024 [ 147.173461][T11985] EXT4-fs (loop2): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 147.254495][ T3337] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 147.330949][T11999] atomic_op ffff88812b352528 conn xmit_atomic 0000000000000000 [ 147.618446][T12015] netdevsim netdevsim2 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 147.628376][T12015] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.748836][T12015] netdevsim netdevsim2 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 147.758723][T12015] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.818541][T12015] netdevsim netdevsim2 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 147.828433][T12015] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.900451][T12030] pimreg: entered allmulticast mode [ 147.922061][T12030] pimreg: left allmulticast mode [ 147.933560][T12034] loop5: detected capacity change from 0 to 512 [ 147.950402][T12015] netdevsim netdevsim2 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 147.960215][T12015] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 148.002281][T12034] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 148.034769][T12043] loop6: detected capacity change from 0 to 164 [ 148.042233][T12044] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=12044 comm=syz.4.3458 [ 148.054879][T12044] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=12044 comm=syz.4.3458 [ 148.081806][ T3945] netdevsim netdevsim2 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 148.090135][ T3945] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.101381][T12043] rock: directory entry would overflow storage [ 148.107643][T12043] rock: sig=0x4f50, size=4, remaining=3 [ 148.113217][T12043] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 148.156770][ T3945] netdevsim netdevsim2 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 148.164995][ T3945] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.176910][ T3945] netdevsim netdevsim2 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 148.185138][ T3945] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.193758][ T3945] netdevsim netdevsim2 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 148.202007][ T3945] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.212636][ T4659] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 148.498182][T12076] pimreg: entered allmulticast mode [ 148.516797][T12076] pimreg: left allmulticast mode [ 148.649292][T12080] loop5: detected capacity change from 0 to 164 [ 148.658724][T12080] rock: directory entry would overflow storage [ 148.664984][T12080] rock: sig=0x4f50, size=4, remaining=3 [ 148.670595][T12080] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 148.752167][T12088] pimreg: entered allmulticast mode [ 148.759343][T12088] pimreg: left allmulticast mode [ 148.803578][T12090] loop5: detected capacity change from 0 to 1024 [ 148.877445][T12090] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 148.888562][T12090] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 148.900170][T12090] JBD2: no valid journal superblock found [ 148.905900][T12090] EXT4-fs (loop5): Could not load journal inode [ 148.919920][T12090] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 149.124910][T12113] loop6: detected capacity change from 0 to 128 [ 149.136881][T12113] msdos: Unknown parameter 'dos1xfl%›4?Ö…y' [ 149.278654][T12127] __nla_validate_parse: 7 callbacks suppressed [ 149.278668][T12127] netlink: 32 bytes leftover after parsing attributes in process `syz.4.3500'. [ 149.313418][T12133] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3501'. [ 149.335393][T12131] xt_policy: input policy not valid in POSTROUTING and OUTPUT [ 149.550648][T12148] loop6: detected capacity change from 0 to 1024 [ 149.599105][T12148] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 149.692891][ T5020] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 149.752420][T12152] netlink: 'syz.6.3508': attribute type 6 has an invalid length. [ 150.232370][T12168] loop2: detected capacity change from 0 to 1024 [ 150.244363][T12168] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 150.255379][T12168] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 150.277490][T12168] JBD2: no valid journal superblock found [ 150.283327][T12168] EXT4-fs (loop2): Could not load journal inode [ 150.320963][T12172] rdma_op ffff88812af08980 conn xmit_rdma 0000000000000000 [ 150.331192][T12168] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 150.451259][T12180] netlink: 'syz.6.3519': attribute type 4 has an invalid length. [ 150.459191][T12180] netlink: 152 bytes leftover after parsing attributes in process `syz.6.3519'. [ 150.473138][T12185] netlink: 8 bytes leftover after parsing attributes in process `syz.8.3517'. [ 150.484230][T12185] netlink: 8 bytes leftover after parsing attributes in process `syz.8.3517'. [ 150.493781][T12185] netlink: 8 bytes leftover after parsing attributes in process `syz.8.3517'. [ 150.503149][T12185] netlink: 8 bytes leftover after parsing attributes in process `syz.8.3517'. [ 150.530507][T12180] .`: renamed from bond0 (while UP) [ 150.576432][T12192] pimreg: entered allmulticast mode [ 150.584083][T12192] pimreg: left allmulticast mode [ 150.989919][T12220] netlink: 76 bytes leftover after parsing attributes in process `syz.5.3537'. [ 151.009818][T12222] netlink: 12 bytes leftover after parsing attributes in process `syz.6.3539'. [ 151.042231][T12222] netlink: 12 bytes leftover after parsing attributes in process `syz.6.3539'. [ 151.054849][T12226] loop2: detected capacity change from 0 to 512 [ 151.083478][T12226] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 151.138199][T12226] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 151.190218][ T3337] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 151.279569][T12238] netlink: 'syz.6.3546': attribute type 6 has an invalid length. [ 151.300397][T12240] loop5: detected capacity change from 0 to 512 [ 151.307977][T12240] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 151.315832][ T29] kauditd_printk_skb: 79 callbacks suppressed [ 151.315849][ T29] audit: type=1400 audit(151.294:3672): avc: denied { load_policy } for pid=12235 comm="syz.2.3545" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 151.343321][T12237] SELinux: failed to load policy [ 151.348895][T12240] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a84ec01c, mo2=0002] [ 151.359532][T12240] System zones: 1-2, 4-12, 8-8 [ 151.368330][T12240] EXT4-fs error (device loop5): ext4_orphan_get:1391: inode #15: comm syz.5.3544: iget: bad i_size value: 38620345925642 [ 151.415322][T12240] EXT4-fs error (device loop5): ext4_orphan_get:1396: comm syz.5.3544: couldn't read orphan inode 15 (err -117) [ 151.417884][T12247] netlink: 'syz.2.3548': attribute type 3 has an invalid length. [ 151.438158][T12240] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 151.627158][ T3580] page_pool_release_retry() stalled pool shutdown: id 65, 1 inflight 60 sec [ 151.674009][T12258] bridge0: port 1(batadv2) entered blocking state [ 151.680123][T12257] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 151.680671][T12258] bridge0: port 1(batadv2) entered disabled state [ 151.709228][T12258] batadv2: entered allmulticast mode [ 151.722242][T12258] batadv2: entered promiscuous mode [ 152.176699][ T3947] batman_adv: batadv2: No IGMP Querier present - multicast optimizations disabled [ 152.186064][ T3947] batman_adv: batadv2: No MLD Querier present - multicast optimizations disabled [ 152.204988][T12285] loop8: detected capacity change from 0 to 512 [ 152.278342][T12285] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 152.418198][ T6492] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 152.421130][ T3947] EXT4-fs error (device loop5): ext4_validate_block_bitmap:432: comm kworker/u8:41: bg 0: block 5: invalid block bitmap [ 152.440788][ T3947] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 152.453280][ T3947] EXT4-fs (loop5): This should not happen!! Data will be lost [ 152.453280][ T3947] [ 152.463017][ T3947] EXT4-fs (loop5): Total free blocks count 0 [ 152.469023][ T3947] EXT4-fs (loop5): Free/Dirty block details [ 152.474954][ T3947] EXT4-fs (loop5): free_blocks=0 [ 152.479991][ T3947] EXT4-fs (loop5): dirty_blocks=16032 [ 152.485372][ T3947] EXT4-fs (loop5): Block reservation details [ 152.491408][ T3947] EXT4-fs (loop5): i_reserved_data_blocks=16032 [ 152.543373][T12240] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 2052 with max blocks 2048 with error 28 [ 152.746242][T12304] loop6: detected capacity change from 0 to 512 [ 152.770749][T12304] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 152.787674][T12304] EXT4-fs (loop6): 1 truncate cleaned up [ 152.794002][T12304] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 152.817664][T12303] SELinux: failed to load policy [ 152.858502][ T5020] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 152.897717][ T29] audit: type=1326 audit(152.864:3673): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12310 comm="syz.5.3585" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b3de1f749 code=0x7ffc0000 [ 152.920773][ T29] audit: type=1326 audit(152.864:3674): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12310 comm="syz.5.3585" exe="/root/syz-executor" sig=0 arch=c000003e syscall=111 compat=0 ip=0x7f9b3de1f749 code=0x7ffc0000 [ 152.943641][ T29] audit: type=1326 audit(152.864:3675): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12310 comm="syz.5.3585" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b3de1f749 code=0x7ffc0000 [ 152.966510][ T29] audit: type=1326 audit(152.864:3676): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12310 comm="syz.5.3585" exe="/root/syz-executor" sig=0 arch=c000003e syscall=434 compat=0 ip=0x7f9b3de1f749 code=0x7ffc0000 [ 152.989469][ T29] audit: type=1326 audit(152.864:3677): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12310 comm="syz.5.3585" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b3de1f749 code=0x7ffc0000 [ 153.012382][ T29] audit: type=1326 audit(152.864:3678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12310 comm="syz.5.3585" exe="/root/syz-executor" sig=0 arch=c000003e syscall=440 compat=0 ip=0x7f9b3de1f749 code=0x7ffc0000 [ 153.035348][ T29] audit: type=1326 audit(152.864:3679): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12310 comm="syz.5.3585" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b3de1f749 code=0x7ffc0000 [ 153.097250][T12316] loop6: detected capacity change from 0 to 128 [ 153.103793][T12316] EXT4-fs: Ignoring removed nobh option [ 153.150565][T12316] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 153.180461][T12322] hub 2-0:1.0: USB hub found [ 153.186690][T12322] hub 2-0:1.0: 8 ports detected [ 153.264517][ T5020] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 153.373918][T12340] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12340 comm=syz.6.3587 [ 153.659169][T12356] loop8: detected capacity change from 0 to 1024 [ 153.697753][T12356] EXT4-fs (loop8): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 153.771245][ T6492] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 154.302613][T12371] hub 2-0:1.0: USB hub found [ 154.307646][T12371] hub 2-0:1.0: 8 ports detected [ 154.375007][T12382] loop5: detected capacity change from 0 to 1024 [ 154.393968][T12382] EXT4-fs: Ignoring removed orlov option [ 154.399833][T12382] EXT4-fs: Ignoring removed nomblk_io_submit option [ 154.420778][T12382] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 154.497836][ T4659] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 154.526780][T12394] __nla_validate_parse: 6 callbacks suppressed [ 154.526798][T12394] netlink: 64 bytes leftover after parsing attributes in process `syz.8.3609'. [ 154.624629][T12410] netlink: 'syz.6.3617': attribute type 12 has an invalid length. [ 154.670270][T12418] netlink: 20 bytes leftover after parsing attributes in process `syz.8.3619'. [ 154.712635][T12422] loop8: detected capacity change from 0 to 512 [ 154.729288][T12422] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 154.760984][T12422] EXT4-fs (loop8): 1 truncate cleaned up [ 154.777144][T12422] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 154.795417][ T29] audit: type=1400 audit(154.774:3680): avc: denied { unlink } for pid=12421 comm="syz.8.3621" name="file1" dev="loop8" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 154.829629][ T6492] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 154.894788][ T29] audit: type=1326 audit(154.874:3681): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12431 comm="syz.8.3624" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f497c3cf749 code=0x7ffc0000 [ 155.108551][T12444] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3632'. [ 155.117517][T12444] netem: unknown loss type 0 [ 155.122162][T12444] netem: change failed [ 155.201590][ T4866] hid_parser_main: 4087 callbacks suppressed [ 155.201610][ T4866] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 155.215664][ T4866] hid-generic 0000:0000:0000.0006: hidraw0: HID v0.00 Device [syz1] on syz0 [ 155.277662][T12465] loop5: detected capacity change from 0 to 1024 [ 155.284339][T12465] EXT4-fs: Ignoring removed orlov option [ 155.290185][T12465] EXT4-fs: inline encryption not supported [ 155.310585][T12465] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 155.336347][ T4659] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 155.369577][T12473] loop2: detected capacity change from 0 to 512 [ 155.376422][T12473] EXT4-fs: Ignoring removed i_version option [ 155.382794][T12473] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 155.398543][T12473] EXT4-fs (loop2): 1 truncate cleaned up [ 155.404661][T12473] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 155.501105][T12479] netlink: 76 bytes leftover after parsing attributes in process `'. [ 155.569937][ T3337] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 155.626431][T12489] tipc: Started in network mode [ 155.631509][T12489] tipc: Node identity ac14140f, cluster identity 4711 [ 155.655803][T12489] tipc: New replicast peer: 255.255.255.255 [ 155.662064][T12489] tipc: Enabled bearer , priority 10 [ 155.809821][T12503] netlink: 20 bytes leftover after parsing attributes in process `syz.2.3654'. [ 156.023734][T12520] netlink: 'syz.2.3671': attribute type 1 has an invalid length. [ 156.038227][T12520] bond1: entered promiscuous mode [ 156.043401][T12520] bond1: entered allmulticast mode [ 156.055387][T12520] bond1: (slave dummy0): making interface the new active one [ 156.062792][T12520] dummy0: entered promiscuous mode [ 156.068111][T12520] dummy0: entered allmulticast mode [ 156.073667][T12520] bond1: (slave dummy0): Enslaving as an active interface with an up link [ 156.796642][ T3495] tipc: Node number set to 2886997007 [ 156.873725][T12538] netlink: 'syz.4.3665': attribute type 12 has an invalid length. [ 156.901962][ T29] kauditd_printk_skb: 12 callbacks suppressed [ 156.902028][ T29] audit: type=1400 audit(156.884:3694): avc: denied { associate } for pid=12539 comm="syz.4.3669" name="file0" dev="tmpfs" ino=3978 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:fsadm_exec_t:s0" [ 156.965567][ T29] audit: type=1400 audit(156.944:3695): avc: denied { rmdir } for pid=3335 comm="syz-executor" name="file0" dev="tmpfs" ino=3978 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 157.078792][T12561] netlink: 'syz.8.3677': attribute type 1 has an invalid length. [ 157.090889][T12559] vlan2: entered allmulticast mode [ 157.096141][T12559] bridge_slave_0: entered allmulticast mode [ 157.151486][T12561] bond0: entered promiscuous mode [ 157.156658][T12561] bond0: entered allmulticast mode [ 157.232405][T12561] bond0: (slave dummy0): making interface the new active one [ 157.249914][T12561] dummy0: entered promiscuous mode [ 157.255354][T12561] dummy0: entered allmulticast mode [ 157.261298][T12561] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 157.273165][T12571] loop2: detected capacity change from 0 to 256 [ 157.287186][ T3947] netdevsim netdevsim4 eth0: set [1, 1] type 2 family 0 port 20001 - 0 [ 157.305762][T12571] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 157.328953][ T3947] netdevsim netdevsim4 eth1: set [1, 1] type 2 family 0 port 20001 - 0 [ 157.342668][ T3947] netdevsim netdevsim4 eth2: set [1, 1] type 2 family 0 port 20001 - 0 [ 157.363703][T12571] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 157.392515][ T3947] netdevsim netdevsim4 eth3: set [1, 1] type 2 family 0 port 20001 - 0 [ 157.507805][T12580] pim6reg1: entered promiscuous mode [ 157.513120][T12580] pim6reg1: entered allmulticast mode [ 158.318959][T12587] netlink: 'syz.8.3688': attribute type 12 has an invalid length. [ 158.327659][T12591] sch_tbf: burst 6 is lower than device ip6gre0 mtu (1448) ! [ 158.362548][T12590] vlan0: entered allmulticast mode [ 158.473109][T12603] loop6: detected capacity change from 0 to 2048 [ 158.491217][ T29] audit: type=1400 audit(158.474:3696): avc: denied { write } for pid=12602 comm="syz.4.3699" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 158.521820][T12603] loop6: p1 < > p4 [ 158.527398][ T29] audit: type=1400 audit(158.494:3697): avc: denied { prog_load } for pid=12607 comm="syz.5.3700" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 158.546087][ T29] audit: type=1400 audit(158.494:3698): avc: denied { bpf } for pid=12607 comm="syz.5.3700" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 158.566106][ T29] audit: type=1400 audit(158.494:3699): avc: denied { perfmon } for pid=12607 comm="syz.5.3700" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 158.586650][ T29] audit: type=1400 audit(158.504:3700): avc: denied { prog_run } for pid=12607 comm="syz.5.3700" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 158.596852][T12603] loop6: p4 size 8388608 extends beyond EOD, truncated [ 158.623159][ T29] audit: type=1400 audit(158.604:3701): avc: denied { map_create } for pid=12607 comm="syz.5.3700" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 158.642354][ T29] audit: type=1400 audit(158.604:3702): avc: denied { create } for pid=12601 comm="syz.6.3697" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 158.661389][ T29] audit: type=1400 audit(158.604:3703): avc: denied { read } for pid=12601 comm="syz.6.3697" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 158.750549][T12616] 9p: Unknown uid 00000000004294967295 [ 158.820787][T12612] loop2: detected capacity change from 0 to 8192 [ 159.046433][T12639] netlink: 12 bytes leftover after parsing attributes in process `syz.5.3720'. [ 159.067463][T12639] netlink: 12 bytes leftover after parsing attributes in process `syz.5.3720'. [ 159.182367][T12649] pim6reg1: entered promiscuous mode [ 159.187827][T12649] pim6reg1: entered allmulticast mode [ 159.220573][T12653] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3715'. [ 159.229602][T12653] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3715'. [ 159.299274][T12655] loop2: detected capacity change from 0 to 1024 [ 159.329501][T12655] EXT4-fs: Ignoring removed orlov option [ 159.335214][T12655] EXT4-fs: Ignoring removed nomblk_io_submit option [ 159.359717][T12655] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 159.412301][ T3337] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 159.424617][T12662] loop8: detected capacity change from 0 to 2048 [ 159.467760][T12662] loop8: p1 < > p4 [ 159.475026][T12662] loop8: p4 size 8388608 extends beyond EOD, truncated [ 159.489692][T12669] loop6: detected capacity change from 0 to 256 [ 159.531846][T12671] loop5: detected capacity change from 0 to 1024 [ 159.574836][T12671] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 159.582501][T12683] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 159.663130][ T4659] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 159.698089][T12692] netlink: 96 bytes leftover after parsing attributes in process `syz.2.3731'. [ 159.805646][T12706] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3747'. [ 159.824724][T12705] loop6: detected capacity change from 0 to 4096 [ 159.824945][T12706] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3747'. [ 159.831471][T12705] EXT4-fs: Ignoring removed nomblk_io_submit option [ 159.848908][T12706] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3747'. [ 159.852591][T12705] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 159.858136][T12706] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3747'. [ 160.262464][ T5020] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 160.354421][T12737] netlink: 'syz.8.3750': attribute type 4 has an invalid length. [ 160.441844][T12742] loop6: detected capacity change from 0 to 1024 [ 160.451391][T12742] EXT4-fs: Ignoring removed orlov option [ 160.457224][T12742] EXT4-fs: Ignoring removed nomblk_io_submit option [ 160.468673][T12742] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 160.503703][T12744] loop5: detected capacity change from 0 to 8192 [ 160.558252][ T5020] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 160.576900][T12744] loop5: p1 p2 < > p3 p4 < p5 > [ 160.581865][T12744] loop5: partition table partially beyond EOD, truncated [ 160.606720][T12744] loop5: p1 size 100663296 extends beyond EOD, truncated [ 160.614294][T12744] loop5: p2 start 591104 is beyond EOD, truncated [ 160.620831][T12744] loop5: p3 start 33572980 is beyond EOD, truncated [ 160.642008][T12744] loop5: p5 size 100663296 extends beyond EOD, truncated [ 160.725904][T12761] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=2572 sclass=netlink_xfrm_socket pid=12761 comm=syz.6.3758 [ 160.770608][T12759] loop5: detected capacity change from 0 to 8192 [ 160.917955][T12770] loop8: detected capacity change from 0 to 2048 [ 160.927618][T12772] loop2: detected capacity change from 0 to 1024 [ 161.028638][T12793] EXT4-fs error (device loop8): ext4_validate_block_bitmap:441: comm syz.8.3760: bg 0: block 345: padding at end of block bitmap is not set [ 161.084439][T12800] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3770'. [ 161.097470][T12793] EXT4-fs (loop8): Remounting filesystem read-only [ 161.106760][ T6129] EXT4-fs warning (device loop8): ext4_convert_unwritten_extents:4984: inode #15: block 1: len 15: ext4_ext_map_blocks returned -30 [ 161.139227][T12804] loop6: detected capacity change from 0 to 512 [ 161.147779][T12800] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3770'. [ 161.168791][T12800] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3770'. [ 161.183112][T12800] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3770'. [ 161.192589][T12800] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3770'. [ 161.202195][T12804] EXT4-fs (loop6): revision level too high, forcing read-only mode [ 161.215890][T12804] EXT4-fs (loop6): orphan cleanup on readonly fs [ 161.222936][T12804] EXT4-fs error (device loop6): ext4_acquire_dquot:6986: comm syz.6.3772: Failed to acquire dquot type 1 [ 161.234487][T12804] EXT4-fs (loop6): Remounting filesystem read-only [ 161.241278][T12804] EXT4-fs (loop6): 1 truncate cleaned up [ 161.257003][T12808] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 161.365382][T12814] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 161.377185][T12814] EXT4-fs (loop5): orphan cleanup on readonly fs [ 161.384142][T12814] EXT4-fs error (device loop5): ext4_acquire_dquot:6986: comm syz.5.3787: Failed to acquire dquot type 1 [ 161.399121][T12820] team_slave_0: entered promiscuous mode [ 161.404791][T12820] team_slave_1: entered promiscuous mode [ 161.406048][T12814] EXT4-fs (loop5): Remounting filesystem read-only [ 161.411198][T12820] team_slave_0: left promiscuous mode [ 161.422510][T12820] team_slave_1: left promiscuous mode [ 161.428362][T12814] EXT4-fs (loop5): 1 truncate cleaned up [ 161.879009][T12856] bio_check_eod: 32 callbacks suppressed [ 161.879022][T12856] syz.2.3791: attempt to access beyond end of device [ 161.879022][T12856] loop2: rw=2049, sector=154, nr_sectors = 6 limit=128 [ 161.908338][T12856] syz.2.3791: attempt to access beyond end of device [ 161.908338][T12856] loop2: rw=2049, sector=158, nr_sectors = 2 limit=128 [ 161.921820][T12856] buffer_io_error: 18 callbacks suppressed [ 161.921899][T12856] Buffer I/O error on dev loop2, logical block 79, lost async page write [ 161.940533][T12856] syz.2.3791: attempt to access beyond end of device [ 161.940533][T12856] loop2: rw=2049, sector=160, nr_sectors = 2 limit=128 [ 161.954157][T12856] Buffer I/O error on dev loop2, logical block 80, lost async page write [ 161.965641][T12856] syz.2.3791: attempt to access beyond end of device [ 161.965641][T12856] loop2: rw=2049, sector=162, nr_sectors = 6 limit=128 [ 161.979709][T12856] syz.2.3791: attempt to access beyond end of device [ 161.979709][T12856] loop2: rw=2049, sector=166, nr_sectors = 2 limit=128 [ 161.993253][T12856] Buffer I/O error on dev loop2, logical block 83, lost async page write [ 162.006647][T12856] syz.2.3791: attempt to access beyond end of device [ 162.006647][T12856] loop2: rw=2049, sector=168, nr_sectors = 2 limit=128 [ 162.020100][T12856] Buffer I/O error on dev loop2, logical block 84, lost async page write [ 162.040262][T12856] syz.2.3791: attempt to access beyond end of device [ 162.040262][T12856] loop2: rw=2049, sector=186, nr_sectors = 6 limit=128 [ 162.054116][T12856] syz.2.3791: attempt to access beyond end of device [ 162.054116][T12856] loop2: rw=2049, sector=190, nr_sectors = 2 limit=128 [ 162.067534][T12856] Buffer I/O error on dev loop2, logical block 95, lost async page write [ 162.075945][T12856] syz.2.3791: attempt to access beyond end of device [ 162.075945][T12856] loop2: rw=2049, sector=192, nr_sectors = 2 limit=128 [ 162.089366][T12856] Buffer I/O error on dev loop2, logical block 96, lost async page write [ 162.098199][T12856] syz.2.3791: attempt to access beyond end of device [ 162.098199][T12856] loop2: rw=2049, sector=194, nr_sectors = 6 limit=128 [ 162.112216][T12856] Buffer I/O error on dev loop2, logical block 99, lost async page write [ 162.120711][T12856] Buffer I/O error on dev loop2, logical block 100, lost async page write [ 162.130054][T12856] Buffer I/O error on dev loop2, logical block 111, lost async page write [ 162.138658][T12856] Buffer I/O error on dev loop2, logical block 112, lost async page write [ 162.298637][ T29] kauditd_printk_skb: 153 callbacks suppressed [ 162.298655][ T29] audit: type=1400 audit(162.284:3853): avc: denied { create } for pid=12862 comm="syz.8.3806" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 162.340747][ T29] audit: type=1400 audit(162.304:3854): avc: denied { setopt } for pid=12862 comm="syz.8.3806" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 162.363173][ T29] audit: type=1326 audit(162.344:3855): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12866 comm="syz.2.3794" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa8a6d5f749 code=0x7ffc0000 [ 162.386531][ T29] audit: type=1326 audit(162.354:3856): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12866 comm="syz.2.3794" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa8a6d5f749 code=0x7ffc0000 [ 162.409625][ T29] audit: type=1326 audit(162.364:3857): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12866 comm="syz.2.3794" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fa8a6d5f749 code=0x7ffc0000 [ 162.433578][ T29] audit: type=1326 audit(162.364:3858): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12866 comm="syz.2.3794" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fa8a6d5f783 code=0x7ffc0000 [ 162.456388][ T29] audit: type=1326 audit(162.374:3859): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12866 comm="syz.2.3794" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fa8a6d5e1ff code=0x7ffc0000 [ 162.479091][ T29] audit: type=1326 audit(162.374:3860): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12866 comm="syz.2.3794" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7fa8a6d5f7d7 code=0x7ffc0000 [ 162.503217][ T29] audit: type=1326 audit(162.484:3861): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12866 comm="syz.2.3794" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fa8a6d5df90 code=0x7ffc0000 [ 162.526831][ T29] audit: type=1326 audit(162.514:3862): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12866 comm="syz.2.3794" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fa8a6d5f34b code=0x7ffc0000 [ 162.563970][T12876] EXT4-fs: Ignoring removed nobh option [ 162.569752][T12876] EXT4-fs: Ignoring removed bh option [ 162.576953][T12867] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 162.595568][T12867] EXT4-fs (loop2): orphan cleanup on readonly fs [ 162.634859][T12867] EXT4-fs error (device loop2): ext4_acquire_dquot:6986: comm syz.2.3794: Failed to acquire dquot type 1 [ 162.664270][T12867] EXT4-fs (loop2): Remounting filesystem read-only [ 162.671039][T12867] EXT4-fs (loop2): 1 truncate cleaned up [ 162.908043][T12915] vhci_hcd: invalid port number 96 [ 162.913293][T12915] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 162.955824][T12920] EXT4-fs: Ignoring removed nobh option [ 162.961565][T12920] EXT4-fs: Ignoring removed bh option [ 163.119075][T12938] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=12938 comm=syz.6.3827 [ 163.131820][T12938] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=12938 comm=syz.6.3827 [ 163.385650][T12968] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 163.430058][T12971] netdevsim netdevsim6 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 163.439942][T12971] netdevsim netdevsim6 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 163.488911][T12971] netdevsim netdevsim6 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 163.498786][T12971] netdevsim netdevsim6 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 163.549219][T12971] netdevsim netdevsim6 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 163.559056][T12971] netdevsim netdevsim6 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 163.575067][T12984] atomic_op ffff88810436a128 conn xmit_atomic 0000000000000000 [ 163.619357][T12971] netdevsim netdevsim6 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 163.629209][T12971] netdevsim netdevsim6 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 163.714254][ T3938] netdevsim netdevsim6 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 163.722639][ T3938] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.746716][ T3938] netdevsim netdevsim6 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 163.755087][ T3938] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.775396][T12997] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 163.784621][ T3938] netdevsim netdevsim6 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 163.792849][ T3938] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.801509][ T3938] netdevsim netdevsim6 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 163.809838][ T3938] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.984185][T13017] atomic_op ffff888150e6ad28 conn xmit_atomic 0000000000000000 [ 164.067066][T13011] loop8: p1 < > p4 [ 164.071588][T13011] loop8: p4 size 8388608 extends beyond EOD, truncated [ 164.211232][T13033] nfs: Unknown parameter '0 [ 164.211232][T13033] 0 [ 164.211232][T13033] 0 [ 164.211232][T13033] 0 [ 164.211232][T13033] 0 [ 164.211232][T13033] 0 [ 164.211232][T13033] 0 [ 164.211232][T13033] 0 [ 164.211232][T13033] 0 [ 164.211232][T13033] 0 [ 164.211232][T13033] 0 [ 164.211232][T13033] 0 [ 164.211232][T13033] 0 [ 164.211232][T13033] 0 [ 164.211232][T13033] 0 [ 164.211232][T13033] 0 [ 164.211232][T13033] 0 [ 164.211232][T13033] 0 [ 164.211232][T13033] 0 [ 164.211232][T13033] 0 [ 164.211232][T13033] 0 [ 164.211232][T13033] 0 [ 164.211232][T13033] 0 [ 164.211232][T13033] 0 [ 164.211232][T13033] 0 [ 164.211232][T13033] 0 [ 164.211232][T13033] 0 [ 164.211232][T13033] 0 [ 164.211232][T13033] 0 [ 164.211232][T13033] 0 [ 164.211232][T13033] 0 [ 164.211232][T13033] 0 [ 164.211232][T13033] 0 [ 164.211232][T13033] 0 [ 164.211232][T13033] 0 [ 164.211232][T13033] 0 [ 164.211232][T13033] 0 [ 164.211232][T13033] 0 [ 164.211232][T13033] 0 [ 164.211232][T13033] 0 [ 164.211232][T13033] 0 [ 164.211232][T13033] 0 [ 164.211232][T13033] 0 [ 164.211232][T13033] 0 [ 164.211232][T13033] 0 [ 164.211232][T13033] 0 [ 164.211232][T13033] 0 [ 164.211232][T13033] 0 [ 164.211232][T13033] 0 [ 164.211232][T13033] 0 [ 164.211232][T13033] 0 [ 164.211232][T13033] 0 [ 164.211232][T13033] 0 [ 164.211232][T13033] 0 [ 164.211232][T13033] 0 [ 164.211232][T13033] 0 [ 164.211232][T13033] 0 [ 164.211232][T13033] 0 [ 164.211232][T13033] 0 [ 164.211232][T13033] 0 [ 164.211232][T13033] 0 [ 164.211232][T13033] 0 [ 164.211232][T13033] 0 [ 164.211232][T13033] 0 [ 164.211232][T13033] 0 [ 164.211232][T13033] 0 [ 164.211232][T13033] 0 [ 164.211232][T13033] 0 [ 164.211232][T13033] 0 [ 164.211232][T13033] 0 [ 164.211232][T13033] 0 [ 164.211232][T13033] 0 [ 164.211232][T13033] 0 [ 164.211232][T13033] 0 [ 164.211232][T13033] 0 [ 164.211232][T13033] 0 [ 164.211232][T13033] 0 [ 164.211232][T13033] 0 [ 164.211232][T13033] 0 [ 164.211232][T13033] 0 [ 164.459526][T13041] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 164.489953][T13043] serio: Serial port ttyS3 [ 164.640255][T13052] atomic_op ffff888150e6ad28 conn xmit_atomic 0000000000000000 [ 164.690973][T13060] netlink: 'syz.5.3877': attribute type 4 has an invalid length. [ 164.701223][T13060] .`: renamed from bond0 (while UP) [ 164.787549][T13073] __nla_validate_parse: 17 callbacks suppressed [ 164.787562][T13073] netlink: 300 bytes leftover after parsing attributes in process `syz.2.3883'. [ 165.398640][T13086] netdevsim netdevsim4 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 165.408543][T13086] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 165.418409][T13086] netdevsim netdevsim4 eth3 (unregistering): unset [1, 1] type 2 family 0 port 20001 - 0 [ 165.460131][T13086] netdevsim netdevsim4 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 165.470100][T13086] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 165.479857][T13086] netdevsim netdevsim4 eth2 (unregistering): unset [1, 1] type 2 family 0 port 20001 - 0 [ 165.534992][T13086] netdevsim netdevsim4 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 165.544833][T13086] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 165.554708][T13086] netdevsim netdevsim4 eth1 (unregistering): unset [1, 1] type 2 family 0 port 20001 - 0 [ 165.593277][T13086] netdevsim netdevsim4 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 165.603236][T13086] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 165.613077][T13086] netdevsim netdevsim4 eth0 (unregistering): unset [1, 1] type 2 family 0 port 20001 - 0 [ 165.673730][ T2414] netdevsim netdevsim4 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 165.682171][ T2414] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 20001 - 0 [ 165.690543][ T2414] netdevsim netdevsim4 eth0: set [1, 1] type 2 family 0 port 6081 - 0 [ 165.732224][ T2414] netdevsim netdevsim4 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 165.740513][ T2414] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 20001 - 0 [ 165.748814][ T2414] netdevsim netdevsim4 eth1: set [1, 1] type 2 family 0 port 6081 - 0 [ 165.757260][T13092] lo: Caught tx_queue_len zero misconfig [ 165.799559][ T2414] netdevsim netdevsim4 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 165.807926][ T2414] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 20001 - 0 [ 165.816215][ T2414] netdevsim netdevsim4 eth2: set [1, 1] type 2 family 0 port 6081 - 0 [ 165.864209][ T2414] netdevsim netdevsim4 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 165.872516][ T2414] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 20001 - 0 [ 165.880938][ T2414] netdevsim netdevsim4 eth3: set [1, 1] type 2 family 0 port 6081 - 0 [ 165.972214][T13109] netlink: 'syz.8.3898': attribute type 3 has an invalid length. [ 165.981367][T13109] netlink: 12 bytes leftover after parsing attributes in process `syz.8.3898'. [ 166.081455][T13117] tipc: Started in network mode [ 166.086375][T13117] tipc: Node identity ac14140f, cluster identity 4711 [ 166.116782][T13117] tipc: New replicast peer: 255.255.255.255 [ 166.122836][T13117] tipc: Enabled bearer , priority 10 [ 166.209809][T13128] set_capacity_and_notify: 10 callbacks suppressed [ 166.209830][T13128] loop8: detected capacity change from 0 to 256 [ 166.254637][T13128] FAT-fs (loop8): error, fat_free_clusters: deleting FAT entry beyond EOF [ 166.263358][T13128] FAT-fs (loop8): Filesystem has been set read-only [ 166.457062][T13148] netlink: 'syz.5.3912': attribute type 3 has an invalid length. [ 166.470702][T13148] netlink: 12 bytes leftover after parsing attributes in process `syz.5.3912'. [ 166.654860][T13159] tipc: New replicast peer: 255.255.255.255 [ 166.660929][T13159] tipc: Enabled bearer , priority 10 [ 166.706868][T13167] loop2: detected capacity change from 0 to 256 [ 166.729061][T13167] FAT-fs (loop2): error, fat_free_clusters: deleting FAT entry beyond EOF [ 166.737637][T13167] FAT-fs (loop2): Filesystem has been set read-only [ 166.958424][T13179] netlink: 'syz.4.3931': attribute type 3 has an invalid length. [ 166.978174][T13179] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3931'. [ 167.236605][ T3435] tipc: Node number set to 2886997007 [ 167.386818][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 167.740400][T13208] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13208 comm=syz.6.3943 [ 167.806011][T13212] netlink: 12 bytes leftover after parsing attributes in process `syz.6.3944'. [ 167.816728][T13212] netlink: 12 bytes leftover after parsing attributes in process `syz.6.3944'. [ 167.932711][T13222] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3951'. [ 168.009928][T13227] loop6: detected capacity change from 0 to 128 [ 168.016811][T13226] netlink: 'syz.2.3963': attribute type 4 has an invalid length. [ 168.037301][T13227] EXT4-fs mount: 14 callbacks suppressed [ 168.037313][T13227] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 168.165298][ T29] kauditd_printk_skb: 102 callbacks suppressed [ 168.165376][ T29] audit: type=1400 audit(168.144:3963): avc: denied { write } for pid=13225 comm="syz.6.3964" path="/664/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file1" dev="loop6" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 168.249939][ T5020] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 168.312440][T13246] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3960'. [ 168.332304][ T29] audit: type=1326 audit(168.314:3964): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13244 comm="syz.6.3958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef2583f749 code=0x7ffc0000 [ 168.355283][ T29] audit: type=1326 audit(168.314:3965): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13244 comm="syz.6.3958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef2583f749 code=0x7ffc0000 [ 168.357383][T13246] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3960'. [ 168.436627][ T29] audit: type=1326 audit(168.364:3966): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13244 comm="syz.6.3958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=135 compat=0 ip=0x7fef2583f749 code=0x7ffc0000 [ 168.437705][T13251] netlink: 'syz.6.3962': attribute type 1 has an invalid length. [ 168.459733][ T29] audit: type=1326 audit(168.364:3967): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13244 comm="syz.6.3958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef2583f749 code=0x7ffc0000 [ 168.490359][ T29] audit: type=1326 audit(168.364:3968): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13244 comm="syz.6.3958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef2583f749 code=0x7ffc0000 [ 168.513265][ T29] audit: type=1326 audit(168.374:3969): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13244 comm="syz.6.3958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=40 compat=0 ip=0x7fef2583f749 code=0x7ffc0000 [ 168.536145][ T29] audit: type=1326 audit(168.374:3970): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13244 comm="syz.6.3958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef2583f749 code=0x7ffc0000 [ 168.559152][ T29] audit: type=1326 audit(168.374:3971): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13244 comm="syz.6.3958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=278 compat=0 ip=0x7fef2583f749 code=0x7ffc0000 [ 168.582088][ T29] audit: type=1326 audit(168.374:3972): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13244 comm="syz.6.3958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef2583f749 code=0x7ffc0000 [ 168.628681][T13251] bond0: entered promiscuous mode [ 168.646906][T13251] 8021q: adding VLAN 0 to HW filter on device bond0 [ 168.791314][T13260] netlink: 'syz.4.3966': attribute type 4 has an invalid length. [ 169.245787][T13266] netlink: 'syz.5.3978': attribute type 1 has an invalid length. [ 169.292619][T13266] bond0: entered promiscuous mode [ 169.310211][T13266] 8021q: adding VLAN 0 to HW filter on device bond0 [ 169.396248][T13279] loop5: detected capacity change from 0 to 128 [ 169.421991][T13281] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3973'. [ 169.443191][T13279] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 169.483546][ T4659] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 169.554875][T13295] loop5: detected capacity change from 0 to 4096 [ 169.563358][T13295] EXT4-fs: Ignoring removed nomblk_io_submit option [ 169.580337][T13295] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 169.624668][T13310] netlink: 'syz.8.3987': attribute type 1 has an invalid length. [ 169.650430][T13310] bond2: entered promiscuous mode [ 169.658731][T13310] 8021q: adding VLAN 0 to HW filter on device bond2 [ 169.873511][T13323] loop8: detected capacity change from 0 to 128 [ 169.913715][T13323] EXT4-fs (loop8): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 169.950264][ T4659] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 170.045230][T13337] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3994'. [ 170.081721][T13339] netlink: 96 bytes leftover after parsing attributes in process `syz.5.3999'. [ 170.109014][ T6492] EXT4-fs (loop8): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 170.209180][T13352] netlink: 96 bytes leftover after parsing attributes in process `syz.2.4016'. [ 170.258933][T13354] loop8: detected capacity change from 0 to 4096 [ 170.266303][T13354] EXT4-fs: Ignoring removed nomblk_io_submit option [ 170.276548][T13354] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 170.692259][ T6492] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 170.710277][T13385] netlink: 96 bytes leftover after parsing attributes in process `syz.4.4019'. [ 170.951583][T13413] loop2: detected capacity change from 0 to 4096 [ 170.965969][T13413] EXT4-fs: Ignoring removed nomblk_io_submit option [ 170.994094][T13413] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 171.230838][T13426] loop5: detected capacity change from 0 to 128 [ 171.419655][T13445] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=13445 comm=syz.5.4045 [ 171.432580][T13445] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=13445 comm=syz.5.4045 [ 171.585250][T13457] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 171.631597][ T3337] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 171.755568][T13483] loop6: detected capacity change from 0 to 512 [ 171.784779][T13483] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 171.872027][ T5020] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 171.892183][T13492] loop5: detected capacity change from 0 to 4096 [ 171.907270][T13492] EXT4-fs: Ignoring removed nomblk_io_submit option [ 171.916467][T13492] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 172.114778][ T4659] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 172.150683][T13501] netlink: 'syz.2.4072': attribute type 3 has an invalid length. [ 172.158501][T13501] netlink: 'syz.2.4072': attribute type 1 has an invalid length. [ 172.166253][T13501] netlink: 181400 bytes leftover after parsing attributes in process `syz.2.4072'. [ 172.216269][T13512] loop8: detected capacity change from 0 to 512 [ 172.271163][T13512] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 172.317447][ T6492] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 172.319029][T13530] loop2: detected capacity change from 0 to 512 [ 172.344656][T13530] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 172.387813][T13536] loop8: detected capacity change from 0 to 128 [ 172.396244][T13530] SELinux: Context is not valid (left unmapped). [ 172.402906][T13539] loop6: detected capacity change from 0 to 1024 [ 172.410884][T13536] EXT4-fs (loop8): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 172.444660][ T3337] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 172.470449][T13539] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-001000000000 r/w without journal. Quota mode: none. [ 172.498178][ T6492] EXT4-fs (loop8): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 172.616366][ T5020] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-001000000000. [ 172.672282][T13554] loop6: detected capacity change from 0 to 128 [ 172.721403][T13554] bio_check_eod: 74 callbacks suppressed [ 172.721430][T13554] syz.6.4091: attempt to access beyond end of device [ 172.721430][T13554] loop6: rw=0, sector=121, nr_sectors = 8 limit=128 [ 172.811330][T13564] sd 0:0:1:0: device reset [ 173.092894][T13609] SELinux: Context system_u:object_r:logrotate_exec_t:s0 is not valid (left unmapped). [ 173.187422][ T3955] netdevsim netdevsim5 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 173.195855][ T3955] netdevsim netdevsim5 eth0: unset [1, 0] type 2 family 0 port 20001 - 0 [ 173.204381][ T3955] netdevsim netdevsim5 eth0: unset [1, 1] type 2 family 0 port 6081 - 0 [ 173.251486][ T3955] netdevsim netdevsim5 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 173.260103][ T3955] netdevsim netdevsim5 eth1: unset [1, 0] type 2 family 0 port 20001 - 0 [ 173.268623][ T3955] netdevsim netdevsim5 eth1: unset [1, 1] type 2 family 0 port 6081 - 0 [ 173.291273][ T3955] netdevsim netdevsim5 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 173.299800][ T3955] netdevsim netdevsim5 eth2: unset [1, 0] type 2 family 0 port 20001 - 0 [ 173.308394][ T3955] netdevsim netdevsim5 eth2: unset [1, 1] type 2 family 0 port 6081 - 0 [ 173.316997][ T3955] netdevsim netdevsim5 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 173.325351][ T3955] netdevsim netdevsim5 eth3: unset [1, 0] type 2 family 0 port 20001 - 0 [ 173.333976][ T3955] netdevsim netdevsim5 eth3: unset [1, 1] type 2 family 0 port 6081 - 0 [ 173.623327][ T29] kauditd_printk_skb: 157 callbacks suppressed [ 173.623343][ T29] audit: type=1326 audit(173.604:4130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13652 comm="syz.4.4139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fe87ef749 code=0x7ffc0000 [ 173.706677][T13662] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 173.715235][ T29] audit: type=1326 audit(173.654:4131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13652 comm="syz.4.4139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4fe87ef749 code=0x7ffc0000 [ 173.738168][ T29] audit: type=1326 audit(173.654:4132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13652 comm="syz.4.4139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fe87ef749 code=0x7ffc0000 [ 173.761408][ T29] audit: type=1326 audit(173.654:4133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13652 comm="syz.4.4139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4fe87ef749 code=0x7ffc0000 [ 173.784629][ T29] audit: type=1326 audit(173.654:4134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13652 comm="syz.4.4139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fe87ef749 code=0x7ffc0000 [ 173.807775][ T29] audit: type=1326 audit(173.654:4135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13652 comm="syz.4.4139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4fe87ef749 code=0x7ffc0000 [ 173.830871][ T29] audit: type=1326 audit(173.654:4136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13652 comm="syz.4.4139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fe87ef749 code=0x7ffc0000 [ 173.853836][ T29] audit: type=1326 audit(173.654:4137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13652 comm="syz.4.4139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=158 compat=0 ip=0x7f4fe87ef749 code=0x7ffc0000 [ 173.876858][ T29] audit: type=1326 audit(173.654:4138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13652 comm="syz.4.4139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fe87ef749 code=0x7ffc0000 [ 173.899869][ T29] audit: type=1400 audit(173.704:4139): avc: denied { setopt } for pid=13657 comm="syz.6.4141" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 173.920336][T13666] netlink: 60 bytes leftover after parsing attributes in process `syz.5.4146'. [ 173.944097][T13666] IPVS: Unknown mcast interface: [ 174.008003][T13684] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 174.015349][T13684] IPv6: NLM_F_CREATE should be set when creating new route [ 174.022572][T13684] IPv6: NLM_F_CREATE should be set when creating new route [ 174.047103][T13690] netlink: 8 bytes leftover after parsing attributes in process `syz.8.4155'. [ 174.163194][T13711] loop5: detected capacity change from 0 to 1024 [ 174.188302][T13714] netlink: 8 bytes leftover after parsing attributes in process `syz.8.4166'. [ 174.197881][T13711] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 174.229843][ T4659] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 174.532742][T13742] loop8: detected capacity change from 0 to 8192 [ 174.584666][T13744] netlink: 'syz.8.4178': attribute type 30 has an invalid length. [ 174.668323][T13748] smc: net device bond0 applied user defined pnetid SYZ0 [ 174.675735][T13748] smc: net device bond0 erased user defined pnetid SYZ0 [ 174.704289][T13750] netlink: 48 bytes leftover after parsing attributes in process `syz.8.4181'. [ 175.258279][T13811] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4202'. [ 175.286578][T13811] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4202'. [ 175.566421][T13841] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4216'. [ 175.575731][T13841] netlink: 32 bytes leftover after parsing attributes in process `syz.5.4216'. [ 175.606501][T13844] xt_policy: input policy not valid in POSTROUTING and OUTPUT [ 175.636147][T13848] netlink: 12 bytes leftover after parsing attributes in process `syz.5.4219'. [ 175.638702][T13850] netlink: 256 bytes leftover after parsing attributes in process `syz.8.4220'. [ 175.890875][T13872] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4229'. [ 176.072853][T13888] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 176.127997][T13888] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 176.168936][T13892] EXT4-fs: Ignoring removed nomblk_io_submit option [ 176.176691][T13892] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 176.194460][T13892] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 176.439306][ T5020] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 176.483352][ T3434] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 176.490895][ T3434] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 176.498330][ T3434] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 176.505730][ T3434] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 176.513140][ T3434] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 176.520711][ T3434] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 176.528127][ T3434] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 176.535525][ T3434] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 176.542946][ T3434] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 176.550391][ T3434] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 176.560075][ T3434] hid-generic 0000:0000:0000.0007: hidraw0: HID v0.00 Device [sy] on syz0 [ 176.591299][T13902] netlink: 12 bytes leftover after parsing attributes in process `syz.2.4242'. [ 176.748908][T13927] netlink: 24 bytes leftover after parsing attributes in process `syz.5.4254'. [ 177.058146][T13975] IPVS: Error connecting to the multicast addr [ 177.220050][T13990] bond_slave_0: Caught tx_queue_len zero misconfig [ 177.273079][T13994] set_capacity_and_notify: 1 callbacks suppressed [ 177.273158][T13994] loop5: detected capacity change from 0 to 1024 [ 177.291383][T13998] loop8: detected capacity change from 0 to 512 [ 177.296917][T13994] EXT4-fs: inline encryption not supported [ 177.323148][T13998] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 177.340778][T13994] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 177.367788][T14007] bond2: (slave dummy0): Releasing active interface [ 177.374464][T14007] dummy0: left promiscuous mode [ 177.384418][ T6492] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 177.401696][T14007] dummy0: left allmulticast mode [ 177.402523][T13994] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4215: comm syz.5.4285: Allocating blocks 497-513 which overlap fs metadata [ 177.421082][T13994] EXT4-fs (loop5): Remounting filesystem read-only [ 177.432715][T13993] EXT4-fs (loop5): pa ffff8881004a2700: logic 48, phys. 177, len 21 [ 177.442073][T14007] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 177.460866][ T4659] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 177.580176][T14028] netlink: 76 bytes leftover after parsing attributes in process `syz.4.4300'. [ 177.644514][T14035] vlan0: entered allmulticast mode [ 177.751434][T14044] pim6reg1: entered promiscuous mode [ 177.756855][T14044] pim6reg1: entered allmulticast mode [ 178.472430][T14061] loop5: detected capacity change from 0 to 1024 [ 178.530744][T14061] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 178.599234][ T4659] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 178.699805][T14070] loop8: detected capacity change from 0 to 8192 [ 178.808354][ T29] kauditd_printk_skb: 183 callbacks suppressed [ 178.808401][ T29] audit: type=1400 audit(178.784:4323): avc: denied { sys_module } for pid=14079 comm="syz.4.4323" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 178.963382][T14099] loop8: detected capacity change from 0 to 1024 [ 178.978334][T14099] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 179.010636][ T6492] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 179.110729][ T29] audit: type=1400 audit(179.074:4324): avc: denied { create } for pid=14110 comm="syz.5.4334" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 179.129784][ T29] audit: type=1400 audit(179.074:4325): avc: denied { ioctl } for pid=14110 comm="syz.5.4334" path="socket:[40612]" dev="sockfs" ino=40612 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 179.154012][ T29] audit: type=1400 audit(179.074:4326): avc: denied { write } for pid=14110 comm="syz.5.4334" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 179.250767][ T29] audit: type=1326 audit(179.234:4327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14121 comm="syz.8.4339" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f497c3cf749 code=0x0 [ 179.301571][ T29] audit: type=1400 audit(179.284:4328): avc: denied { create } for pid=14121 comm="syz.8.4339" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 179.321560][ T29] audit: type=1400 audit(179.284:4329): avc: denied { write } for pid=14121 comm="syz.8.4339" path="socket:[41069]" dev="sockfs" ino=41069 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 179.358830][ T29] audit: type=1400 audit(179.344:4330): avc: denied { bind } for pid=14126 comm="syz.4.4341" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 179.671368][ T29] audit: type=1400 audit(179.654:4331): avc: denied { create } for pid=14133 comm="syz.6.4344" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 179.690559][ T29] audit: type=1400 audit(179.654:4332): avc: denied { write } for pid=14133 comm="syz.6.4344" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 180.222670][T14162] netlink: 'syz.6.4355': attribute type 12 has an invalid length. [ 180.940656][T14237] __nla_validate_parse: 1 callbacks suppressed [ 180.940674][T14237] netlink: 44 bytes leftover after parsing attributes in process `syz.2.4387'. [ 181.223875][T14263] netlink: 'syz.5.4399': attribute type 12 has an invalid length. [ 181.352443][T14273] netlink: 48 bytes leftover after parsing attributes in process `syz.5.4404'. [ 181.635248][T14325] loop5: detected capacity change from 0 to 512 [ 181.664880][T14325] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 181.712293][ T4659] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 181.781801][T14336] loop5: detected capacity change from 0 to 8192 [ 181.858628][T14343] SELinux: failed to load policy [ 181.894517][T14347] netlink: 12 bytes leftover after parsing attributes in process `syz.2.4438'. [ 181.903547][T14347] netlink: 36 bytes leftover after parsing attributes in process `syz.2.4438'. [ 181.915407][T14347] bridge0: port 2(vlan2) entered blocking state [ 181.921797][T14347] bridge0: port 2(vlan2) entered disabled state [ 181.928503][T14347] vlan2: entered allmulticast mode [ 181.933648][T14347] bridge0: entered allmulticast mode [ 181.939955][T14347] vlan2: left allmulticast mode [ 181.944991][T14347] bridge0: left allmulticast mode [ 182.039703][T14358] netlink: 12 bytes leftover after parsing attributes in process `syz.2.4443'. [ 182.060896][T14358] netlink: 12 bytes leftover after parsing attributes in process `syz.2.4443'. [ 182.092319][T14362] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14362 comm=syz.4.4445 [ 182.206024][T14372] SELinux: security_context_str_to_sid ( ) failed with errno=-22 [ 182.481731][T14413] netlink: 12 bytes leftover after parsing attributes in process `syz.8.4466'. [ 182.567931][T14421] netlink: 'syz.2.4469': attribute type 1 has an invalid length. [ 182.594022][T14421] 8021q: adding VLAN 0 to HW filter on device bond2 [ 182.949911][T14455] netlink: 16 bytes leftover after parsing attributes in process `syz.2.4483'. [ 183.040535][T14464] loop8: detected capacity change from 0 to 8192 [ 183.628404][T14512] loop6: detected capacity change from 0 to 256 [ 183.642829][T14512] FAT-fs (loop6): error, invalid access to FAT (entry 0x00000001) [ 183.994442][T14557] bond0: Caught tx_queue_len zero misconfig [ 184.040022][ T29] kauditd_printk_skb: 159 callbacks suppressed [ 184.040040][ T29] audit: type=1400 audit(184.024:4492): avc: denied { accept } for pid=14560 comm="syz.6.4529" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 184.120714][ T29] audit: type=1400 audit(184.104:4493): avc: denied { mount } for pid=14571 comm="syz.5.4535" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 184.159420][ T29] audit: type=1400 audit(184.144:4494): avc: denied { setattr } for pid=14576 comm="syz.6.4537" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:logrotate_exec_t:s0" [ 184.260641][ T29] audit: type=1326 audit(184.244:4495): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14588 comm="syz.5.4543" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b3de1f749 code=0x7ffc0000 [ 184.316870][ T29] audit: type=1326 audit(184.264:4496): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14588 comm="syz.5.4543" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b3de1f749 code=0x7ffc0000 [ 184.339855][ T29] audit: type=1326 audit(184.264:4497): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14588 comm="syz.5.4543" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9b3de1f749 code=0x7ffc0000 [ 184.362786][ T29] audit: type=1326 audit(184.264:4498): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14588 comm="syz.5.4543" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b3de1f749 code=0x7ffc0000 [ 184.386070][ T29] audit: type=1326 audit(184.264:4499): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14588 comm="syz.5.4543" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b3de1f749 code=0x7ffc0000 [ 184.409162][ T29] audit: type=1326 audit(184.264:4500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14588 comm="syz.5.4543" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9b3de1f749 code=0x7ffc0000 [ 184.432406][ T29] audit: type=1326 audit(184.264:4501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14588 comm="syz.5.4543" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b3de1f749 code=0x7ffc0000 [ 184.484412][T14595] $Hÿ: renamed from .` [ 184.518487][T14595] $Hÿ: entered promiscuous mode [ 184.541905][T14613] loop8: detected capacity change from 0 to 128 [ 184.550219][T14613] FAT-fs (loop8): error, fat_free: invalid cluster chain (i_pos 54) [ 184.558314][T14613] FAT-fs (loop8): Filesystem has been set read-only [ 184.566249][T14614] netlink: 'syz.5.4554': attribute type 29 has an invalid length. [ 184.574748][T14614] netlink: 'syz.5.4554': attribute type 29 has an invalid length. [ 184.583104][T14614] netlink: 500 bytes leftover after parsing attributes in process `syz.5.4554'. [ 184.583928][T14613] FAT-fs (loop8): error, fat_free: invalid cluster chain (i_pos 54) [ 184.650874][T14622] loop5: detected capacity change from 0 to 128 [ 184.829190][T14641] vcan0 speed is unknown, defaulting to 1000 [ 184.835734][T14641] vcan0 speed is unknown, defaulting to 1000 [ 184.842299][T14641] vcan0 speed is unknown, defaulting to 1000 [ 184.878420][T14641] infiniband syz1: set down [ 184.882964][T14641] infiniband syz1: added vcan0 [ 184.887761][ T23] vcan0 speed is unknown, defaulting to 1000 [ 184.899873][T14641] RDS/IB: syz1: added [ 184.903931][T14641] smc: adding ib device syz1 with port count 1 [ 184.910649][T14641] smc: ib device syz1 port 1 has no pnetid [ 184.916861][ T23] vcan0 speed is unknown, defaulting to 1000 [ 184.923123][T14641] vcan0 speed is unknown, defaulting to 1000 [ 184.960854][T14641] vcan0 speed is unknown, defaulting to 1000 [ 184.985531][T14645] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4568'. [ 184.999939][T14641] vcan0 speed is unknown, defaulting to 1000 [ 185.037637][T14641] vcan0 speed is unknown, defaulting to 1000 [ 185.075030][T14641] vcan0 speed is unknown, defaulting to 1000 [ 185.112422][T14641] vcan0 speed is unknown, defaulting to 1000 [ 185.718185][T14705] loop5: detected capacity change from 0 to 256 [ 185.725172][T14705] FAT-fs (loop5): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 185.746929][T14705] FAT-fs (loop5): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 185.885497][T14724] netem: change failed [ 185.920435][T14732] IPVS: sync thread started: state = MASTER, mcast_ifn = hsr0, syncid = 2, id = 0 [ 185.920533][T14728] IPVS: stopping master sync thread 14732 ... [ 186.082530][T14748] __nla_validate_parse: 6 callbacks suppressed [ 186.082606][T14748] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4610'. [ 186.137168][T14744] netlink: 12 bytes leftover after parsing attributes in process `syz.6.4610'. [ 186.178705][T14751] netlink: 'syz.5.4613': attribute type 1 has an invalid length. [ 186.334448][T14754] loop6: detected capacity change from 0 to 8192 [ 186.353034][T14762] netlink: 24 bytes leftover after parsing attributes in process `syz.5.4615'. [ 186.954332][T14808] ip6gre2: entered promiscuous mode [ 186.959707][T14808] ip6gre2: entered allmulticast mode [ 187.002031][T14811] ip6_tunnel: ip6gre2 xmit: Local address not yet configured! [ 187.098896][T14819] loop6: detected capacity change from 0 to 1024 [ 187.105642][T14819] EXT4-fs: Ignoring removed orlov option [ 187.167312][T14819] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 187.186757][T11155] ip6_tunnel: ip6gre2 xmit: Local address not yet configured! [ 187.194298][T11155] ip6_tunnel: ip6gre2 xmit: Local address not yet configured! [ 187.216712][ T3435] ip6_tunnel: ip6gre2 xmit: Local address not yet configured! [ 187.356750][ T3435] ip6_tunnel: ip6gre2 xmit: Local address not yet configured! [ 187.416733][ T3435] ip6_tunnel: ip6gre2 xmit: Local address not yet configured! [ 187.557209][ T5020] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 187.612154][T14857] loop5: detected capacity change from 0 to 512 [ 187.661660][T14867] xt_connbytes: Forcing CT accounting to be enabled [ 187.720488][T14857] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 187.742666][T14867] Cannot find set identified by id 0 to match [ 187.944915][T14885] openvswitch: netlink: Missing key (keys=40, expected=10000000) [ 187.956934][T14881] dummy0: entered promiscuous mode [ 187.963029][T14881] bond_slave_0: entered promiscuous mode [ 188.010993][T14881] hsr1: Slave A (dummy0) is not up; please bring it up to get a fully working HSR network [ 188.021099][T14881] hsr1: Slave B (bond_slave_0) is not up; please bring it up to get a fully working HSR network [ 188.080285][T14881] hsr1: entered promiscuous mode [ 188.139137][ T4659] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 188.183088][T14896] loop5: detected capacity change from 0 to 512 [ 188.211031][T14896] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 188.219812][T14896] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 188.250767][T14891] vcan0 speed is unknown, defaulting to 1000 [ 188.277640][T14896] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4215: comm syz.5.4672: Allocating blocks 41-42 which overlap fs metadata [ 188.291817][T14896] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4215: comm syz.5.4672: Allocating blocks 41-42 which overlap fs metadata [ 188.315092][T14896] EXT4-fs error (device loop5): ext4_acquire_dquot:6986: comm syz.5.4672: Failed to acquire dquot type 1 [ 188.327078][T14896] EXT4-fs error (device loop5): mb_free_blocks:2037: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 188.375241][T14896] EXT4-fs error (device loop5): ext4_do_update_inode:5617: inode #12: comm syz.5.4672: corrupted inode contents [ 188.424750][T14896] EXT4-fs error (device loop5): ext4_dirty_inode:6502: inode #12: comm syz.5.4672: mark_inode_dirty error [ 188.444898][T14896] EXT4-fs error (device loop5): ext4_do_update_inode:5617: inode #12: comm syz.5.4672: corrupted inode contents [ 188.457215][T14896] EXT4-fs error (device loop5): __ext4_ext_dirty:206: inode #12: comm syz.5.4672: mark_inode_dirty error [ 188.469532][T14896] EXT4-fs error (device loop5): ext4_do_update_inode:5617: inode #12: comm syz.5.4672: corrupted inode contents [ 188.482524][T14896] EXT4-fs error (device loop5) in ext4_orphan_del:303: Corrupt filesystem [ 188.491362][T14896] EXT4-fs error (device loop5): ext4_do_update_inode:5617: inode #12: comm syz.5.4672: corrupted inode contents [ 188.503466][T14896] EXT4-fs error (device loop5): ext4_truncate:4635: inode #12: comm syz.5.4672: mark_inode_dirty error [ 188.516210][T14896] EXT4-fs error (device loop5) in ext4_process_orphan:345: Corrupt filesystem [ 188.531640][T14896] EXT4-fs (loop5): 1 truncate cleaned up [ 188.538630][T14896] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 188.553679][T14896] EXT4-fs (loop5): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 188.595836][ T4659] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 188.708287][T14924] netlink: 204 bytes leftover after parsing attributes in process `syz.5.4682'. [ 188.792002][T14931] netlink: 12 bytes leftover after parsing attributes in process `syz.2.4685'. [ 188.801109][T14931] netlink: 12 bytes leftover after parsing attributes in process `syz.2.4685'. [ 188.820807][T14927] netlink: 'syz.5.4684': attribute type 1 has an invalid length. [ 188.828658][T14927] netlink: 'syz.5.4684': attribute type 4 has an invalid length. [ 188.836473][T14927] netlink: 9462 bytes leftover after parsing attributes in process `syz.5.4684'. [ 188.968599][T14942] usb usb6: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 188.988358][T14942] vhci_hcd: invalid port number 96 [ 188.993573][T14942] vhci_hcd: default hub control req: 0500 vfffa i0060 l0 [ 189.026904][T14954] netlink: 24 bytes leftover after parsing attributes in process `syz.5.4696'. [ 189.090965][T14968] loop5: detected capacity change from 0 to 512 [ 189.110761][T14968] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 189.136551][T14968] EXT4-fs (loop5): 1 truncate cleaned up [ 189.143003][T14968] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 189.156337][ T29] kauditd_printk_skb: 89 callbacks suppressed [ 189.156350][ T29] audit: type=1400 audit(189.144:4587): avc: denied { setattr } for pid=14966 comm="syz.5.4703" name="file1" dev="loop5" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 189.188060][ T4659] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 189.223410][ T29] audit: type=1400 audit(189.144:4588): avc: denied { remove_name } for pid=14966 comm="syz.5.4703" name="file1" dev="loop5" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 189.245551][ T29] audit: type=1400 audit(189.144:4589): avc: denied { rename } for pid=14966 comm="syz.5.4703" name="file1" dev="loop5" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 189.267477][ T29] audit: type=1400 audit(189.144:4590): avc: denied { unlink } for pid=14966 comm="syz.5.4703" name="file2" dev="loop5" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 189.395477][ T29] audit: type=1326 audit(189.374:4591): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14987 comm="syz.5.4711" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b3de1f749 code=0x7ffc0000 [ 189.418553][ T29] audit: type=1326 audit(189.374:4592): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14987 comm="syz.5.4711" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b3de1f749 code=0x7ffc0000 [ 189.441466][ T29] audit: type=1326 audit(189.374:4593): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14987 comm="syz.5.4711" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9b3de1f749 code=0x7ffc0000 [ 189.464558][ T29] audit: type=1326 audit(189.374:4594): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14987 comm="syz.5.4711" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b3de1f749 code=0x7ffc0000 [ 189.487532][ T29] audit: type=1326 audit(189.374:4595): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14987 comm="syz.5.4711" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b3de1f749 code=0x7ffc0000 [ 189.510632][ T29] audit: type=1326 audit(189.374:4596): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14987 comm="syz.5.4711" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9b3de1f749 code=0x7ffc0000 [ 189.608316][T15005] netlink: 4 bytes leftover after parsing attributes in process `syz.8.4717'. [ 189.645156][T15010] netlink: 19 bytes leftover after parsing attributes in process `syz.8.4720'. [ 189.663514][T15013] geneve3: entered promiscuous mode [ 189.917682][T15038] syzkaller1: tun_chr_ioctl cmd 1074025677 [ 189.923714][T15038] syzkaller1: Linktype set failed because interface is up [ 190.143830][T15075] ip6tnl0: Caught tx_queue_len zero misconfig [ 190.762880][T15158] wireguard0: entered promiscuous mode [ 190.768539][T15158] wireguard0: entered allmulticast mode [ 190.941403][T15176] veth0: entered promiscuous mode [ 191.118477][T15200] netlink: 'syz.2.4805': attribute type 13 has an invalid length. [ 191.195671][T15206] netlink: 'syz.6.4808': attribute type 1 has an invalid length. [ 191.238681][T15209] __nla_validate_parse: 8 callbacks suppressed [ 191.238702][T15209] netlink: 12 bytes leftover after parsing attributes in process `syz.4.4809'. [ 191.267846][T15200] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 191.336358][T15200] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 191.451262][T15212] bond2: (slave geneve2): making interface the new active one [ 191.459926][T15212] bond2: (slave geneve2): Enslaving as an active interface with an up link [ 191.468729][ C0] ip6_tunnel: ip6gre2 xmit: Local address not yet configured! [ 191.476454][ T2546] netdevsim netdevsim2 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 191.484997][ T2546] netdevsim netdevsim2 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 191.496914][T15222] vlan0: entered allmulticast mode [ 191.524543][ T2546] netdevsim netdevsim2 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 191.532945][ T2546] netdevsim netdevsim2 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 191.542034][ T2546] netdevsim netdevsim2 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 191.551147][ T2546] netdevsim netdevsim2 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 191.559646][ T2546] netdevsim netdevsim2 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 191.568029][ T2546] netdevsim netdevsim2 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 191.576491][ T2546] netdevsim netdevsim6 eth0: set [1, 1] type 2 family 0 port 20004 - 0 [ 191.585537][ T2546] netdevsim netdevsim6 eth1: set [1, 1] type 2 family 0 port 20004 - 0 [ 191.594253][ T2546] netdevsim netdevsim6 eth2: set [1, 1] type 2 family 0 port 20004 - 0 [ 191.612950][T15225] loop5: detected capacity change from 0 to 256 [ 191.613080][ T2546] netdevsim netdevsim6 eth3: set [1, 1] type 2 family 0 port 20004 - 0 [ 191.639054][T15225] FAT-fs (loop5): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 191.666428][T15234] bridge: RTM_NEWNEIGH with invalid state 0x10 [ 191.777045][T15255] netlink: 76 bytes leftover after parsing attributes in process `syz.6.4830'. [ 191.966670][T15269] netlink: 96 bytes leftover after parsing attributes in process `syz.2.4837'. [ 191.983856][T15272] netlink: 'syz.4.4838': attribute type 21 has an invalid length. [ 191.999760][T15272] netlink: 156 bytes leftover after parsing attributes in process `syz.4.4838'. [ 192.008976][T15272] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4838'. [ 192.345593][T15331] sch_tbf: burst 22 is lower than device lo mtu (65550) ! [ 192.388527][T15335] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 192.452304][T15345] netlink: 12 bytes leftover after parsing attributes in process `syz.2.4871'. [ 192.489998][T15352] netlink: 83992 bytes leftover after parsing attributes in process `syz.5.4875'. [ 192.499563][T15352] netlink: zone id is out of range [ 192.504682][T15352] netlink: zone id is out of range [ 192.510768][T15352] netlink: zone id is out of range [ 192.515923][T15352] netlink: zone id is out of range [ 192.525730][T15356] netlink: 40 bytes leftover after parsing attributes in process `syz.6.4873'. [ 192.543714][T15352] netlink: set zone limit has 8 unknown bytes [ 192.609700][T15368] tipc: Enabling of bearer rejected, already enabled [ 192.696250][T15382] netlink: 4 bytes leftover after parsing attributes in process `wÞ£ÿ'. [ 192.705554][T15382] netlink: 4 bytes leftover after parsing attributes in process `wÞ£ÿ'. [ 192.747488][T15386] netlink: 'syz.5.4889': attribute type 12 has an invalid length. [ 192.882486][T15405] loop5: detected capacity change from 0 to 2048 [ 192.901687][T15405] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 192.920041][T15405] EXT4-fs error (device loop5): ext4_find_extent:939: inode #2: comm syz.5.4899: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 192.940509][T15405] EXT4-fs (loop5): Remounting filesystem read-only [ 192.972470][ T4659] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 193.772788][T15463] loop6: detected capacity change from 0 to 512 [ 193.906921][T15463] EXT4-fs (loop6): revision level too high, forcing read-only mode [ 193.914880][T15463] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 193.926014][T15463] System zones: 0-1, 15-15, 18-18, 34-34 [ 193.949045][T15463] EXT4-fs (loop6): orphan cleanup on readonly fs [ 194.021554][T15463] EXT4-fs warning (device loop6): ext4_enable_quotas:7221: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 194.036323][T15463] EXT4-fs (loop6): Cannot turn on quotas: error -22 [ 194.083085][T15463] EXT4-fs (loop6): 1 truncate cleaned up [ 194.111998][T15463] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 194.156468][T15463] EXT4-fs (loop6): revision level too high, forcing read-only mode [ 194.164666][T15463] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 194.211911][ T5020] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 194.348948][T15504] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 194.383756][T15509] netlink: 'syz.8.4939': attribute type 3 has an invalid length. [ 194.391636][T15509] netlink: 'syz.8.4939': attribute type 1 has an invalid length. [ 194.460247][ T29] kauditd_printk_skb: 119 callbacks suppressed [ 194.460263][ T29] audit: type=1326 audit(194.444:4715): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15512 comm="syz.6.4942" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef2583f749 code=0x7ffc0000 [ 194.507865][T15515] SELinux: Context system_u:object_r:adjtime_t:s0 is not valid (left unmapped). [ 194.516641][ T29] audit: type=1326 audit(194.484:4716): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15512 comm="syz.6.4942" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fef2583f749 code=0x7ffc0000 [ 194.540624][ T29] audit: type=1326 audit(194.494:4717): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15512 comm="syz.6.4942" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef2583f749 code=0x7ffc0000 [ 194.563578][ T29] audit: type=1326 audit(194.494:4718): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15512 comm="syz.6.4942" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fef2583f749 code=0x7ffc0000 [ 194.587203][ T29] audit: type=1326 audit(194.494:4719): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15512 comm="syz.6.4942" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef2583f749 code=0x7ffc0000 [ 194.610115][ T29] audit: type=1326 audit(194.494:4720): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15512 comm="syz.6.4942" exe="/root/syz-executor" sig=0 arch=c000003e syscall=190 compat=0 ip=0x7fef2583f749 code=0x7ffc0000 [ 194.633748][ T29] audit: type=1400 audit(194.494:4721): avc: denied { mac_admin } for pid=15512 comm="syz.6.4942" capability=33 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 194.654974][ T29] audit: type=1400 audit(194.504:4722): avc: denied { relabelto } for pid=15512 comm="syz.6.4942" name="tun" dev="devtmpfs" ino=138 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 trawcon="system_u:object_r:adjtime_t:s0" [ 194.681795][ T29] audit: type=1400 audit(194.504:4723): avc: denied { associate } for pid=15512 comm="syz.6.4942" name="tun" dev="devtmpfs" ino=138 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 srawcon="system_u:object_r:adjtime_t:s0" [ 194.709158][ T29] audit: type=1326 audit(194.524:4724): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15512 comm="syz.6.4942" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef2583f749 code=0x7ffc0000 [ 194.871438][T15547] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 194.937946][T15555] netlink: 'syz.6.4955': attribute type 3 has an invalid length. [ 194.945743][T15555] netlink: 'syz.6.4955': attribute type 1 has an invalid length. [ 195.141570][T15577] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 195.174101][T15581] netlink: 'syz.2.4968': attribute type 3 has an invalid length. [ 195.181951][T15581] netlink: 'syz.2.4968': attribute type 1 has an invalid length. [ 195.717083][T15627] netlink: 'syz.4.4982': attribute type 3 has an invalid length. [ 195.744671][T15628] syz!: rxe_newlink: already configured on team_slave_0 [ 196.124726][T15664] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 198.995065][T15800] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=15800 comm=syz.2.5062 [ 199.008436][T15800] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=15800 comm=syz.2.5062 [ 199.149524][T15817] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 199.519905][T15862] validate_nla: 1 callbacks suppressed [ 199.519924][T15862] netlink: 'syz.6.5091': attribute type 3 has an invalid length. [ 199.533191][T15862] netlink: 'syz.6.5091': attribute type 1 has an invalid length. [ 199.540942][T15862] __nla_validate_parse: 8 callbacks suppressed [ 199.540954][T15862] netlink: 181400 bytes leftover after parsing attributes in process `syz.6.5091'. [ 199.742652][T15880] loop6: detected capacity change from 0 to 512 [ 199.783644][T15880] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 199.863223][ T29] kauditd_printk_skb: 168 callbacks suppressed [ 199.863236][ T29] audit: type=1400 audit(199.844:4893): avc: denied { append } for pid=15876 comm="syz.6.5099" path="/853/file1/blkio.bfq.dequeue" dev="loop6" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 199.944005][ T29] audit: type=1400 audit(199.924:4894): avc: denied { relabelto } for pid=15876 comm="syz.6.5099" name="blkio.bfq.dequeue" dev="loop6" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="" [ 200.025966][ T5020] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 200.035016][ C0] ip6_tunnel: ip6gre2 xmit: Local address not yet configured! [ 200.228294][ T29] audit: type=1326 audit(200.214:4895): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15927 comm="syz.8.5130" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f497c3cf749 code=0x7ffc0000 [ 200.253003][ T29] audit: type=1326 audit(200.234:4896): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15927 comm="syz.8.5130" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7f497c3cf749 code=0x7ffc0000 [ 200.276085][ T29] audit: type=1326 audit(200.234:4897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15927 comm="syz.8.5130" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f497c3cf749 code=0x7ffc0000 [ 200.299251][ T29] audit: type=1326 audit(200.234:4898): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15927 comm="syz.8.5130" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f497c3cf749 code=0x7ffc0000 [ 200.337703][ T29] audit: type=1326 audit(200.324:4899): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15934 comm="syz.4.5122" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fe87ef749 code=0x7ffc0000 [ 200.383914][ T29] audit: type=1326 audit(200.344:4900): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15934 comm="syz.4.5122" exe="/root/syz-executor" sig=0 arch=c000003e syscall=256 compat=0 ip=0x7f4fe87ef749 code=0x7ffc0000 [ 200.406891][ T29] audit: type=1326 audit(200.344:4901): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15934 comm="syz.4.5122" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fe87ef749 code=0x7ffc0000 [ 200.429914][ T29] audit: type=1326 audit(200.344:4902): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15934 comm="syz.4.5122" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f4fe87ef749 code=0x7ffc0000 [ 200.507679][T15943] loop6: detected capacity change from 0 to 128 [ 200.814016][T15992] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 200.965466][T16016] netlink: 8 bytes leftover after parsing attributes in process `syz.5.5170'. [ 201.873829][T16066] netlink: 8 bytes leftover after parsing attributes in process `syz.6.5180'. [ 202.040029][T16086] loop6: detected capacity change from 0 to 8192 [ 202.063090][T16096] netlink: 48 bytes leftover after parsing attributes in process `syz.4.5193'. [ 202.664261][T16109] ================================================================== [ 202.672441][T16109] BUG: KCSAN: data-race in shmem_file_splice_read / shmem_file_splice_read [ 202.681063][T16109] [ 202.683394][T16109] write to 0xffff888104df6828 of 8 bytes by task 16113 on cpu 1: [ 202.691141][T16109] shmem_file_splice_read+0x470/0x600 [ 202.696541][T16109] splice_direct_to_actor+0x26f/0x680 [ 202.701927][T16109] do_splice_direct+0xda/0x150 [ 202.706700][T16109] do_sendfile+0x380/0x650 [ 202.711135][T16109] __x64_sys_sendfile64+0x105/0x150 [ 202.716358][T16109] x64_sys_call+0x2db1/0x3000 [ 202.721061][T16109] do_syscall_64+0xd8/0x2a0 [ 202.725587][T16109] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 202.731492][T16109] [ 202.733825][T16109] write to 0xffff888104df6828 of 8 bytes by task 16109 on cpu 0: [ 202.741550][T16109] shmem_file_splice_read+0x470/0x600 [ 202.746956][T16109] splice_direct_to_actor+0x26f/0x680 [ 202.752338][T16109] do_splice_direct+0xda/0x150 [ 202.757122][T16109] do_sendfile+0x380/0x650 [ 202.761559][T16109] __x64_sys_sendfile64+0x105/0x150 [ 202.766782][T16109] x64_sys_call+0x2db1/0x3000 [ 202.771568][T16109] do_syscall_64+0xd8/0x2a0 [ 202.776079][T16109] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 202.781985][T16109] [ 202.784306][T16109] value changed: 0x0000000000006ebb -> 0x0000000000006ec0 [ 202.791416][T16109] [ 202.793742][T16109] Reported by Kernel Concurrency Sanitizer on: [ 202.799913][T16109] CPU: 0 UID: 0 PID: 16109 Comm: syz.2.5202 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 202.811300][T16109] Tainted: [W]=WARN [ 202.815101][T16109] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 202.825168][T16109] ==================================================================