last executing test programs: 4m58.577224284s ago: executing program 32 (id=509): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2, 0x0, 0x7fff}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r0}, &(0x7f0000000200), &(0x7f0000000240)=r1}, 0x20) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000a80)='./file1\x00', 0x8, &(0x7f00000008c0)={[{@bsdgroups}, {@nodiscard}, {@noblock_validity}, {@usrquota}, {@sb={'sb', 0x3d, 0x64}}, {@orlov}, {@quota}, {@data_err_abort}, {@nomblk_io_submit}]}, 0x66, 0x50a, &(0x7f0000000200)="$eJzs3VFrHFsdAPD/bHZr06Y3ueqDXvB6tZW0aHeTxrbBh1pB9Kmg1vcak00I2WRDdtM2oWiKH0AQUcEnffFF8AMIUvDFRxEK+qyoKKKtPvigncvuTtI03U227TabZn8/mMw5Z2b2f86GmZ0zc5gJYGC9FxHXI+JJmqYXImI0K89lU2y1psZ6jx/dm21MSaTpzX8mkWRl25+VZPPT2WYnI+JrX474ZvJ83NrG5tJMpVJey/Kl+vJqqbaxeXFxeWahvFBemZqavDJ9dfry9ERP2nkmIq598a8/+O7PvnTtV5+586dbfz//rUa1RrLlu9vxgvL7LWw1vdD8LnZvsPaSwY6ifLOFmeF2aww9V3L/NdcJAID2Guf4H4yIT0bEhRiNof1PZwEAAIA3UPr5kfhfEpG2d6JDOQAAAPAGyTXHwCa5YjYWYCRyuWKxNYb3w3EqV6nW6p+er66vzLXGyo5FITe/WClPZGOFx6KQNPKTzfTT/KU9+amIeDsivj863MwXZ6uVuX5f/AAAAIABcXpP//8/o63+PwAAAHDMjPW7AgAAAMBrp/8PAAAAx5/+PwAAABxrX7lxozGl2++/nru9sb5UvX1xrlxbKi6vzxZnq2urxYVqdaH5zL7lgz6vUq2ufjZW1u+W6uVavVTb2Ly1XF1fqd9afOYV2AAAAMAhevvjD/6QRMTW54abU8OJ7jbtcjXgqMrvpJJs3ma3/uNbrflfDqlSwKEY6ncFgL7J97sCQN8U+l0BoO+SA5Z3HLzz22z+id7WBwAA6L3xj3a+/5/bd8ut/RcDR56dGAaX+/8wuJr3/7sdyetkAY6VgjMAGHivfP//QGn6QhUCAAB6bqQ5JblidnlvJHK5YjHiTPO1AIVkfrFSnoiItyLi96OFDzTyk80tkwP7DAAAAAAAAAAAAAAAAAAAAAAAAABAS5omkQIAAADHWkTub8mvW8/yHx89N7L3+sCJ5L+jkb0i9M6Pb/7w7ky9vjbZKP/XTnn9R1n5pX5cwQAAAICB8EIv8N/up2/34wEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACglx4/uje7PR1m3H98ISLG2sXPx8nm/GQUIuLUv5PI79ouiYihHsQfbvz5SLv4SaNaOyHbxR/uQfyt+/vGj7HsW2gX/3QP4sMge9A4/lxvt//l4r3mvP3+l494Jv+yOh//Yuf4N9Rh/z/TZYx3Hv6i1DH+/Yh38u2PP9vxkw7xz3YZ/xtf39zstCz9ScR429+f5JlYpfryaqm2sXlxcXlmobxQXpmamrwyfXX68vREaX6xUs7+to3xvY/98sl+7T/VIf7YAe0/12X7///w7qMPtZKFdvHPn20T/zc/zdZ4Pn4u++37VJZuLB/fTm+10ru9+/Pfvbtf++c6tP+g///5Ltt/4avf+XOXqwIAh6C2sbk0U6mU145totFLPwLVkDiCiW/39APTNE0b+9QrfE4SR+FraSb6fWQCAAB67elJf79rAgAAAAAAAAAAAAAAAAAAAIPrMB4ntjfm1k4q6cUjtAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeuL9AAAA//+GAdlV") 4m57.711592204s ago: executing program 33 (id=521): r0 = socket$inet_sctp(0x2, 0x5, 0x84) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000240)=0x8) sendmsg$inet_sctp(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@sndinfo={0x20, 0x84, 0x2, {0xa, 0x4, 0x28, 0x200000b, r2}}], 0x20, 0x2400e044}, 0x0) 4m47.496053134s ago: executing program 34 (id=845): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x87) connect$inet6(r0, &(0x7f0000000500)={0xa, 0xfffd, 0x0, @loopback, 0x5}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x15, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000440), 0x10057) sendfile(r0, r1, &(0x7f0000000000)=0x5, 0x20001) 4m33.327107871s ago: executing program 35 (id=1206): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x18, 0x2000000000000216, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2400000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x45bd}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='net_dev_xmit\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/2566], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000100)="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", 0x0, 0x8, 0x60000000}, 0x1e) 3m21.800123342s ago: executing program 36 (id=3805): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r0}, 0x18) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0xc0a85320, &(0x7f00000003c0)={{0x80}, 'port0\x00', 0x511e36599023629, 0x100040, 0x1b35, 0x2, 0x2, 0x2, 0x0, 0x0, 0x5, 0x1}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f00000004c0)={{0x80}, 'port0\x00', 0x8, 0x100c75, 0x7fff, 0x4, 0x1ff, 0x0, 0x0, 0x0, 0x6}) 3m3.88532575s ago: executing program 3 (id=4284): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000400), r2) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="4800000010000305ff810000fddbdf2500000000", @ANYRES32=r3, @ANYBLOB="1748000040000200280012800a000100767863616e000000180002801400010000000000", @ANYRES32=r3], 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x0) 3m3.568570446s ago: executing program 3 (id=4290): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xd, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000021007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x94, 0x24, 0xf0b, 0x70bd2b, 0x0, {0x0, 0x0, 0x12, r3, {0x0, 0xf}, {0xffff, 0xffff}, {0x2}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1], 0x0, [0x5, 0x6, 0x2, 0x0, 0x8, 0x0, 0x9, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x8001]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4}]}]}}]}, 0x94}}, 0x0) 3m3.496360481s ago: executing program 3 (id=4295): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d00)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0x2}, 0x18) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x4d, 0x0, 0x8) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000640)={[{@dioread_nolock}, {@data_err_abort}, {@inlinecrypt}, {@noauto_da_alloc}, {@data_err_ignore}, {@discard}, {@data_err_ignore}, {@grpquota}, {@noblock_validity}, {@user_xattr}, {@bh}, {@errors_remount}]}, 0x11, 0x553, &(0x7f0000001080)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x143142, 0x40) pwritev2(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="ff", 0xabfb}], 0x1, 0x5405, 0x0, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r1, 0xc020662a, &(0x7f0000000dc0)={0x9, 0x1, 0x5, 0x7f}) 3m3.159916348s ago: executing program 3 (id=4305): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f00000006c0)={[{@orlov}, {@noauto_da_alloc}, {@inlinecrypt}, {@dioread_lock}, {@data_err_ignore}, {@barrier_val={'barrier', 0x3d, 0x7}}, {@data_err_ignore}, {@grpquota}, {@noblock_validity}, {@user_xattr}, {@resuid}, {@errors_remount}]}, 0x1, 0x553, &(0x7f0000001080)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0xc002, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x14937e, 0x111) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x6b2, 0x0, 0x0, 0x19, 0xd, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x8, 0x10000000000]}) write$binfmt_script(r0, &(0x7f0000001b40)={'#! ', './file1'}, 0xb) 3m2.799035528s ago: executing program 3 (id=4319): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000001180)=ANY=[@ANYBLOB="4c00000010000304000000000000000000000400", @ANYRES32=0x0, @ANYBLOB="00a3000000000000240012800b0001006d6163736563000014000280050009000100000005000d"], 0x4c}, 0x1, 0x0, 0x0, 0x24008000}, 0x0) 3m2.634471921s ago: executing program 3 (id=4322): r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000c80)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000d40)={&(0x7f0000000000)=ANY=[@ANYBLOB="48000000140009052cbd7000fddbdf25022000cb", @ANYRES32=r3, @ANYBLOB="080004006401010108001900ac1414aa08000400ac1414bb08000200ffffffff0800090031000000080009"], 0x48}, 0x1, 0x0, 0x0, 0x4040014}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 3m2.634053651s ago: executing program 37 (id=4322): r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000c80)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000d40)={&(0x7f0000000000)=ANY=[@ANYBLOB="48000000140009052cbd7000fddbdf25022000cb", @ANYRES32=r3, @ANYBLOB="080004006401010108001900ac1414aa08000400ac1414bb08000200ffffffff0800090031000000080009"], 0x48}, 0x1, 0x0, 0x0, 0x4040014}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 2m58.668151619s ago: executing program 0 (id=4416): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000f1ffffff0000000000100000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r2, 0x26, &(0x7f00000031c0)) close_range(r1, 0xffffffffffffffff, 0x0) 2m58.592019205s ago: executing program 0 (id=4423): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000280)={'veth1_to_bridge\x00', 0x400}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000340)={'vlan0\x00', 0x400}) close(0x3) 2m58.493926683s ago: executing program 0 (id=4428): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x2000007d, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x21, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) fspick(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 2m58.418736049s ago: executing program 0 (id=4440): syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, &(0x7f0000001140)={[{@quota}, {@bsdgroups}, {@nouid32}, {@errors_remount}, {@jqfmt_vfsv1}, {@oldalloc}, {@stripe={'stripe', 0x3d, 0x5}}, {@nomblk_io_submit}]}, 0x2, 0x46b, &(0x7f0000000580)="$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") r0 = syz_clone(0xa00200, 0x0, 0xfffffffffffffef2, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='task\x00') fchdir(r1) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r2 = syz_open_procfs(r0, &(0x7f0000000040)='stat\x00') pread64(r2, &(0x7f0000000140)=""/15, 0xf, 0x4) 2m58.178403138s ago: executing program 0 (id=4432): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f00000006c0)={[{@orlov}, {@noauto_da_alloc}, {@inlinecrypt}, {@dioread_lock}, {@data_err_ignore}, {@barrier_val={'barrier', 0x3d, 0x7}}, {@data_err_ignore}, {@grpquota}, {@noblock_validity}, {@user_xattr}, {@resuid}, {@errors_remount}]}, 0x1, 0x553, &(0x7f0000001080)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0xc002, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x14937e, 0x111) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x6b2, 0x0, 0x0, 0x19, 0xd, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x8, 0x10000000000]}) write$binfmt_script(r0, &(0x7f0000001b40)={'#! ', './file1'}, 0xb) 2m56.355709655s ago: executing program 0 (id=4441): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) io_setup(0x6, &(0x7f0000001380)=0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0x4002}) io_submit(r2, 0x1, &(0x7f00000000c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) 2m56.354906455s ago: executing program 38 (id=4441): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) io_setup(0x6, &(0x7f0000001380)=0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0x4002}) io_submit(r2, 0x1, &(0x7f00000000c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) 2m7.32756308s ago: executing program 9 (id=6301): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01031bbd7000fcdbdf252400000018000180140002007465616d5f736c6176655f30"], 0x2c}}, 0x0) 2m7.255570646s ago: executing program 9 (id=6303): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000660000000000"], 0x0, 0x7ff}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) io_submit(0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file2\x00', 0x200801f, &(0x7f0000000780)={[{@nodelalloc}, {@min_batch_time}, {@journal_dev={'journal_dev', 0x3d, 0x8}}, {@noblock_validity}]}, 0xfe, 0x4f7, &(0x7f0000000180)="$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") 2m7.19927524s ago: executing program 9 (id=6304): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000700)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000640)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f0000003580)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)='\fA', 0x2}], 0x1, &(0x7f0000000800)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r2, @ANYBLOB="0000000014"], 0x30, 0x40400d1}}], 0x1, 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0xa86, 0x0) 2m7.118260427s ago: executing program 9 (id=6306): syz_mount_image$vfat(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x2bc3c1f, 0xffffffffffffffff, 0x7, 0x0, 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000040)='./file0/file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x2125099, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='hugetlbfs\x00', 0x16, 0x0) 2m7.117888587s ago: executing program 9 (id=6307): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r2}, 0x10) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x2, 0xffffffff}]}, 0x10) close(r0) 2m6.871469367s ago: executing program 9 (id=6316): socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x38, 0x6d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'ip6_vti0\x00'}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 2m6.870051757s ago: executing program 39 (id=6316): socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x38, 0x6d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'ip6_vti0\x00'}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 2m4.185350222s ago: executing program 5 (id=6396): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xe, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r2, 0x0, 0xfffffffffffff001}, 0x18) sendmsg$NFT_BATCH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000d80)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000001400)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0xfffffffc}]}, @NFT_MSG_NEWSETELEM={0x40, 0xc, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x6}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x14, 0x3, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0xc, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x6, 0x1, "d103"}]}]}]}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0xa4}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) close(0x3) 2m4.109129168s ago: executing program 5 (id=6407): unshare(0x24060400) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='\x00', 0x89901) fchdir(r0) unshare(0x22020600) r1 = getpid() r2 = syz_pidfd_open(r1, 0x0) setns(r2, 0x24020000) 2m4.072226912s ago: executing program 5 (id=6399): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x4, 0x45, 0x1488, 0xffffffffffffffff, 0x5}, 0x50) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r1}, 0x10) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) mbind(&(0x7f00005b4000/0x4000)=nil, 0x100000000004000, 0x0, 0x0, 0x0, 0x2) 2m4.015900016s ago: executing program 5 (id=6402): syz_mount_image$vfat(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x2bc3c1f, 0xffffffffffffffff, 0x7, 0x0, 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000040)='./file0/file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x2125099, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='hugetlbfs\x00', 0x16, 0x0) 2m3.982094359s ago: executing program 5 (id=6414): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001340)={0x11, 0x10, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000006280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=@newtaction={0x98, 0x30, 0x1, 0x4000000, 0x0, {0x0, 0x0, 0x6a00}, [{0x84, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x6, 0x0, 0x4}, 0x3, r4}}]}, {0x4, 0xa}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}, @m_mpls={0x30, 0x2, 0x0, 0x0, {{0x9}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x20040800}, 0x0) 2m3.462232s ago: executing program 5 (id=6415): bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xa, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000480)='kfree\x00', r1, 0x0, 0x7}, 0x18) getuid() r2 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101301) ioctl$USBDEVFS_CONTROL(r2, 0xc0105500, &(0x7f0000000000)={0x80, 0x6, 0x321, 0xffff, 0x4c, 0x101, 0x0}) 2m3.428821143s ago: executing program 40 (id=6415): bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xa, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000480)='kfree\x00', r1, 0x0, 0x7}, 0x18) getuid() r2 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101301) ioctl$USBDEVFS_CONTROL(r2, 0xc0105500, &(0x7f0000000000)={0x80, 0x6, 0x321, 0xffff, 0x4c, 0x101, 0x0}) 15.08071785s ago: executing program 2 (id=10575): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x4, 0x0, 0x0) 15.034728073s ago: executing program 2 (id=10576): r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r1}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='kfree\x00', r2}, 0x9) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@newtaction={0xe6c, 0x30, 0x25, 0x1000, 0x0, {}, [{0xe58, 0x1, [@m_pedit={0xe54, 0x1, 0x0, 0x0, {{0xa}, {0xe28, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x4}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{0xff}, 0x2}, [{}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0xffffffff}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x800}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0xfffffffc}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x200}, {}, {}, {}, {}, {}, {0x10000}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x1}, {}, {0x0, 0xfffffffe}, {}, {0x0, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x800}, {}, {0x0, 0x0, 0x0, 0x7ff}, {0x0, 0x4}, {0x20000000}, {}, {}, {0x0, 0x6}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, {}, {}, {}, {0x0, 0x0, 0x40, 0x0, 0x0, 0xfffffffd}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x80000000}, {}, {0x0, 0x0, 0x1, 0x0, 0x0, 0xfffff801}, {0x800000}, {}, {0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x6}, {0x0, 0x2e}, {0x1, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0xffffffff}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x8000000}, {}, {}, {}, {}, {}, {0x0, 0xffffffff, 0xfffffff4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x4000000}, {0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x80000000}], [{}, {}, {}, {}, {0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {0x3}, {}, {}, {}, {0x0, 0x1}, {0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {0x2}, {}, {}, {}, {}, {0x1}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe6c}}, 0x40000) 14.991439436s ago: executing program 2 (id=10580): r0 = syz_io_uring_setup(0x304, &(0x7f0000000240)={0x0, 0x0, 0x10100}, &(0x7f0000000500)=0x0, &(0x7f0000000140)=0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.memory_pressure_enabled\x00', 0x275a, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x30, 0x0, @fd_index=0x5, 0x3, 0x0, 0xdfffffff, 0x3, 0x1}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, &(0x7f00000001c0)) write$UHID_CREATE2(r3, &(0x7f00000001c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x4, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r0, 0x2d3e, 0x0, 0x0, 0x0, 0x0) 14.95281348s ago: executing program 2 (id=10582): ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000040)='./file2\x00', 0x1000052, &(0x7f0000000240)=ANY=[], 0xf5, 0x1219, &(0x7f0000002100)="$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") r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x40) io_setup(0x9, &(0x7f0000000300)=0x0) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) io_submit(r1, 0x3b, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0xe7030003, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x100000}]) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7fffffffffffffff, 0x7, 0x0, 0x0, 0x1, 0x0, "ef35af413bb901527fe4d0ce5d29c3ee5e5c3676345a41499db7aac63a01000000000000004faa2ae2c084a0ea0000000000000000000c00002000", "036c47c67808200400000000000000335263bdbcef549ba197fce47ddfdd753abd950100002a00ffffffffffffffff00000000e8f20000000200", "b7326736181c208220000000b9000000000000000000f0fffffffff2ff00", [0x4]}) 14.523517054s ago: executing program 2 (id=10588): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r2}, 0x10) r3 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0xa1, &(0x7f0000000540)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xff05, 0x0, 0x0, {0x0, 0x0, 0x4a00}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}}, 0x0) 14.140706455s ago: executing program 2 (id=10593): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xfffffffd}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x2d) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'geneve1\x00', 0x400}) close(r0) 14.100356158s ago: executing program 41 (id=10593): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xfffffffd}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x2d) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'geneve1\x00', 0x400}) close(r0) 1.24926528s ago: executing program 6 (id=10988): semtimedop(0x0, &(0x7f00000006c0)=[{0x0, 0x6, 0x3000}], 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x40000}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x3ff}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x6, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x94) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x4, @tid=r0}, &(0x7f0000bbdffc)=0x0) timer_settime(r1, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000001280)=[{&(0x7f0000001180)="83", 0x1}], 0x1, 0x0) 1.041819666s ago: executing program 1 (id=10992): socket$inet6(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) syz_emit_ethernet(0xbe, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "7b4b143b7461fd777b1c012bd14efb9f49fcdb8f080c26a04883ad5c8c82b8af", "584cbf2649a50f2dbc43efa8698dfa871c51852e4451b57d037ad3c045942824251d7d17b5191584cdd4fbe40a27424d", "bcfd56f1373669caaa2f19935e6996c7096ffe4f3a4745a8f762b964", {"9a3bfbc1f39cb307b3472eb9cdb042d2", "643fcbb2c5a57df67d544af6e8dafe09"}}}}}}}, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) 1.041389767s ago: executing program 4 (id=10993): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0009}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x800, 0x0, 0x0, 0x0, 0x18, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x200a}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x8}, 0x18) r2 = open(&(0x7f00000001c0)='./file1\x00', 0x14927e, 0x20) copy_file_range(r2, 0x0, r2, 0x0, 0x101, 0x0) 1.027509018s ago: executing program 1 (id=10995): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000cc0)='\x103q}2[\xe0\x9a\xee\xaf\x03\x97\x9et\v\"|Ma\x86\xe7\xc0\x14\x9f\xb9h\xb1\x96\xe7=I\x860S6\xb5\xa8\xc2\x95Je%\xfeG\'\b\x00\xd5\xfd\xa9\r\xac7V\xf2\x93A\x94k\xcd\t\x00\x90\xbe\xd6\x05\xb6&\xd0\x9daA\xc5\x9c_\xd4\x18,\f\xd4s\xb2\x99/\xc0\x9a\xf2Oc\xc0c\agB!\xb0\xb8n\x01\x9bT\x95\x10\x86\xe8$\x7f\r[\xf9\x0e1v\xb1\n\x88\v\x95uy\xb5:`\x8b\nC\x18A;\xaa%\xaf\xc7\xa3\xac\xa2D\xb5\xe2\xe1\xdc(\xfd\x05\x9fB\x84O\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\xa0\x17\xe3\xac\xe9\xc9\xa7\x8a\x1b\x03\"&\xac\xcap>\xccZ\x01\xbc\x18\xc1\xb9\xe9\v\x8b\x9c\xb4Q\xd4\x96EV<>\x99\xca\xb3\xe0\xc4tL\xed\xf5W\x9f#\xcf\x8a\x84\xed\x9f/\xd4\xbb\xea;-Dp\xd8\xf8\xd0F\x90\xf8\x92Ip6\xf4\x16\xe8\x14\xe0\x96!\x92-F\xe2\x14D\x91\xa8b\x04\xdd\x1d\a\xdc\xe0\x18\x85{\x80Q\xf6k\x96\xfaQ\x9fW\vO\xf0\xe4O\\\xceS\xe2_\x16\x05\x049d\x06#\x88\xc3\xdf\x85O\x1c\xc3\xad?r\xd7\x0e\x00\xd7\x83\xb0\x88\x9c\xf6Y-F\x98\xdd\x9c~\xfd\x95\xc3\xb6lC\xaa\"Y\xa2K\xecz\x84:*\xf5Y\xd1\x9b1\xbd\x9b\x15\xd4\xec\x02o\x01&\xaa\x90w\xc4\xc7\x8en\xb5\x1ag\xab&?\xbe\xcb\xe8v\xa8\xe0\xa4\x81sW\xacf\x149\xd2}\xef\x03Ga\x9a$4\x8c\xa5!p\x83\x05\x96%\x02%\xabj\n\b\xc8NC\x91}&y\xd3\xe1\xeep\'\xc5\xab\x19GsX5\x8c\n\x9fh\xee;4\xb1%V\xe0\xa9\x8e\xf30:\xd8\x18N~G\x139\xcaf2\x02F1\xc6\x82\x00E\xae\x9d\x17\x871N:\xb4\xea \x8e\xdelP\x83\x1f\'\xe2\xd6\xc0\xc3\xfc\xc9677u\xf3RUP@o>\xee\xb8\xa3\t\x02\xb7\\,\xebK\xed\x1b\xc9e\xb3\x16\xce\x9bI\xdb\xfa\x82\x85\t\x9bg\xd0s\xe2\f{\x8cp~;\xf8\x96\xf2\x91\x06\xd7\x80t\xfc\xf8\xd2\x12N\x1cB7^\xfd4\xae\xb0V\\w\b!\xae\x1baTv\xc0z\x19\xc5\xc8w\xba\x97N\x9a`\x8f\xfc\x9ee\xf9\x00\x1cQA\x14]\r\xd4\"\xc2\x12GD\xdb{\x17fNo\xb3\x1d\xbb\xcaI\x05\xff\x8d\xf4_\x1a\vqA\xb7\x0ed<\x98\xee\xb8\x19\xec\x9f\xee\xe1_\xacG\x8b\xa3\xc3\x13\x80\x0f\xf4I\xdeAwG\xbdkno\xa2\b\x126\x97\x9b\xf9|P\xd94\v\x15\xcb\xc0\x9d\x11\xf3\x18\xae!2\x1b\x12\xa9\xc8~\xb7S\x94\xb5\xc7;\xa90D>s\xe9\xa4N\xf8\xdb\xab\xa0\x94~\xa1]b\xa4\xe5\xe2e\x1c\x8b\xd2\xc7Md\x93\x02\xd8\xb0,\xeb\x03\xaa\v\xed\x9bR\x8a\x80\xc2\x1f\x17ej\x973wv\x83a\xe06\x96\xde\xbc%UH\xf8S\xf1\xa1g\x02\xc4\xc3\xa4\xa8\x96\t\xfex\x02Y\x8e\xae\xf5m\xca\xa0i\x80O\x11\xac\xb7$\xdb\xbc\xb0\xcb\xacqU\xb5*\x00\x00\x00\x00\x00\x00\x00\f\xda\xf8oV\x89\xd3\x1f\x99+\xe5\x04\x00\x00\x00\x00\x00\x00\x00\xf2\xcc\xd3\x94\xca\xd4\x00\x00\x00\x00\x00\x00\x00\x00\x00~A9\xf6IBu2L\x9e\xa2\xbb\xa9s\xab\x90\x06\xc6!p\x9e?~\xf9\xe6\xae*\v\xa3\xd9\xcfJ\t}\xd4:\xe4\xbe\x1c\x10\n\xc6hPO\xeagxKN\'z]*\x93\xf7\b\x91\xd0\xff\xd9\xc6a\xb5q\x9c\xa1Go\xd58\x93\xe0,\x9f\xe4\xa9\xd9A\x9e\x95e\x98\xd0V\x9d\xed\x97\xf1\xc5\xce\xf5\x90!D\x9a\xd8\x10\xbbx\r8\xff\x8bNUK\xebA\xe5\x92f\xc4\xd1\xa8\x15\xbf\xb5iW\xdb.kbf*\x89\xf0\xecq m-~\xbbf?\xec=\xd2\xe2\x1e\xca\xc5kz\x8e9\xd6\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa3d5V\x80\x1a\x90\x10\xe3\xdf%\xfdz\xf7\x9aE\xe6\x9b\x00'/993, 0x3) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x6, 0x1000000}) fcntl$addseals(r1, 0x409, 0xb) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240), 0x80, 0x0) 907.733547ms ago: executing program 4 (id=10997): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x10, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="18020000004000000000000000000000850000007d00000095"], &(0x7f00000000c0)='GPL\x00'}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000023c0)=ANY=[@ANYBLOB="1200000004000000080000000b"], 0x48) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x6770c000) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000001c0)={@map=r2, r1, 0x7}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r2, &(0x7f0000000240), &(0x7f00000004c0)=@tcp6=r0}, 0x20) sendmmsg$inet6(r0, &(0x7f0000000b00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000ac0)="b0", 0x18000}], 0x11}}], 0x2, 0x0) 567.208585ms ago: executing program 1 (id=11004): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000181100"/20, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000208500000004"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x50, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d"], 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r0}, 0x10) r1 = openat$sysfs(0xffffff9c, &(0x7f0000000040)='/sys/kernel/notes', 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x7ffff088) 512.580179ms ago: executing program 1 (id=11006): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101097, 0x0) mount$bind(&(0x7f0000000280)='./file0/../file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x101091, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) umount2(&(0x7f00000003c0)='./file0\x00', 0xa) 511.880869ms ago: executing program 4 (id=11007): r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"/3088], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040)}, 0x48) r3 = dup(r2) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000001c0)={r3, r1, 0x25, 0x4, @val=@tracing={0x0, 0x8}}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007600000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='xdp_exception\x00', r4}, 0x10) syz_emit_ethernet(0x7a, &(0x7f0000005a40)={@multicast, @local, @void, {@mpls_uc={0x8847, {[], @ipv6=@gre_packet={0xa, 0x6, "cced6d", 0x44, 0x2f, 0xff, @private2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x2}, {0x0, 0x0, 0x1}, {0x0, 0x0, 0x1}, {0x8, 0x88be, 0x2, {{0x5, 0x1, 0x3, 0x3, 0x0, 0x1, 0x1, 0x84}, 0x1, {0xc83e}}}, {0x8, 0x22eb, 0xfffffffe, {{0x8, 0x2, 0x0, 0x2, 0x1, 0x1, 0x2, 0x8}, 0x2, {0x5, 0x400, 0x2, 0x1b, 0x1, 0x1, 0x1, 0x1}}}}}}}}}}, 0x0) 506.49185ms ago: executing program 8 (id=11008): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0xfffffffffffff001}, 0x18) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x28) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) write$qrtrtun(r2, &(0x7f0000000900)="9d8d645e53b6183d874f9e93a18dd009a09560ff682bd07dc3d28385a8f3f9e18418950d4dfe49f13a19e24320444a7d6c121741ba3dc510dba4f980bbd9a315544fa0a1622d949faba79788908354e467989e8458e6f5f76e0e4e781bfca4c928c956321dd514877569805db6602f1584a8bd051f13bad882bea021ffb5ce918a1f87f1d439ec93772d6ecaaf8891f7678f2037ccced78ea5c1aa805f1b9f5a2c3974c5124cac5e163d9b6f5b998c1c7263fa2331d1241523986dccbd4e1f32b2f521380a2ea4732132264de6d26ce40177a780df98cbf94b96d900a2dfc5c877db675ebb1d7cbc398ca422ddbadc24ee6f3bf036f62cdb056502a6b657ff95930ea668649ad0003afe9a912179ce61631b3dab94642d2768f1f22299deb9eddb917fc0076b74406149024514d07417c6007e8cd4dc4e2295be71f412044b52b1ce32aac048cad9c413a8c19528dc1b432fe7f9fda7182a47243af427a76ede78aa5c6ef75ea1f48e2e9e9d203d4760a1ff6a0119b39a2458a050f9519d4bbd821684ef8356985e8f5b8d86346f428788fc374e7eaa0c2a2ef8478a13b4a56d0821201c37a0066fb9f5cc583005b9f71b67daa300311066bacbf43630a8388aff734a568a123a48ba1344a5500e5c6f8cef539617cd3970ffb873579a3b76bd529f1626d1f90543b2a0190df38bb1e8b6fc9bfc5c42693814665679e78ed8adce4d23b8725416101ae4113fee000cb92b32c6a74851a6c4af4625f28810ec16834a1589063af1bf0b29aa57e06dddc0fddf408fab63c536d5afd9ba5a71f9e534f99e5ea9c1eaaaad710ef30a37df0f87978894333850f4feac3740a3b010da7c250d060c8046cab40d0527234d4b4b28366bc7d5899948ddbfac66c848ef0f842eab95248e9d064c0ec4247483f0aa0cad7ca970365e474fe73cf79cf8c70fc7a015caa273ce41723453632cf5b809584d227f7e98e8ec41494518b0b8a8adbaf5ead6529451b116fab06529b653bffdd6d98f8322265305bdc0ff69f4a70dea414fcc63d149c564c834f24b8f7495cd9ccafa1e3f652cd3270935800ee0d5598afcaa41c150dac263408d77a61b5c77e2c3644dda1b8c333a36c30ce893140ce133827dde34d896d35c498bf6dda965a27cc77e2872fcedaf9dcb89614c758cf62ad769ac05a4fb9e27b421b82c1761f1322b03cc9ea586d15f7d2ffb6ed63c639cee97d9eea8f3934045e60b15eca5c13ebe002467c09815712165cee2af784f9e5db9f7227701ca9a3de588503c84c490f4986aa26e7b63d4c5a30157cdf82e433a1b64496392a1990b2a46b910d9a16429736308f71d8e78824a26f25f21829546b973c0905b20c2ef751eb0064eaf831874f0b58ef8779cafd02bcf075a212e79e07c73c49fc240d6845877fda649d1ab59ea06b907ec5031299a0e1fa2f8cbc241a8531ad241302b569d4581dcc944f27799f25593b97ea7681ba74d6cde9c8f58840ac4c4be3aa90e6273a64e549c47c7232f423406604c9c210eabe3d6a2343bd6c2ae72ab013ce2af32467bcfa8cbf0769f9156e35424", 0x45c) r4 = bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000180)={r3, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x45c], 0x0, 0x0, 0x1, 0x1}}, 0x40) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000005c0)={r4, 0x0, 0x0}, 0x10) 486.529751ms ago: executing program 1 (id=11009): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1b00"/20, @ANYRES32=0x1, @ANYBLOB='\x00'/16, @ANYRES32=0x0, @ANYRES32], 0x48) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f00000001c0)=ANY=[@ANYBLOB='4'], 0x34}}, 0x0) r0 = syz_io_uring_setup(0x4a60, &(0x7f0000000080)={0x0, 0x0, 0x10100, 0xfffffffe, 0x1b3}, &(0x7f00000004c0)=0x0, &(0x7f0000000140)=0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r3, &(0x7f00000001c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r0, 0x2d3e, 0x0, 0x0, 0x0, 0x0) 484.521761ms ago: executing program 4 (id=11011): r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) close(r0) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x12, 0x4, 0x4, 0x12}, 0x48) close(r1) socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000580)={{r2}, &(0x7f0000000500), &(0x7f0000000540)=r1}, 0x20) close(r0) 451.521954ms ago: executing program 4 (id=11012): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r0}, 0x10) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) futex(0x0, 0xd, 0x0, 0x0, 0x0, 0x2) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000)=0x2000000, 0x300) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x1, 0x0) 451.042914ms ago: executing program 1 (id=11013): openat(0xffffffffffffff9c, &(0x7f0000000440)='./bus\x00', 0x141a42, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x4c07e, 0x0) io_setup(0x7d, &(0x7f0000000600)=0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000300)='./bus/file0\x00', 0x2a000, &(0x7f0000000580)={[{@nogrpid}], [{@fowner_lt={'fowner<', 0xee01}}]}, 0x5, 0x645, &(0x7f0000001040)="$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") io_submit(r1, 0x2, &(0x7f0000001d00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000)="96", 0xfffffe3b, 0x0, 0x0, 0x0, r0}, &(0x7f0000000740)={0x0, 0x0, 0x41, 0x3, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff}]) 431.709506ms ago: executing program 6 (id=11014): bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x8, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x3, {0x43}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x4, 0x3, 0x3}, 0x10) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x1, 0x7fff7ffd}]}) close_range(r2, 0xffffffffffffffff, 0x0) 411.663737ms ago: executing program 6 (id=11015): r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000000c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000280)="a534", 0x2, 0x11, 0x0, 0x0) 386.614939ms ago: executing program 8 (id=11016): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r0}, &(0x7f0000000240), &(0x7f0000000200)=r1}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000000000)={&(0x7f0000000040)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f00000006c0)=[@rdma_args={0x48, 0x114, 0x1, {{0x3, 0x3}, {0x0}, &(0x7f0000000440)=[{&(0x7f0000000a00)=""/4096, 0x1000}], 0x1, 0x60, 0x4}}], 0x48, 0x8004}, 0x0) 373.01337ms ago: executing program 6 (id=11018): mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r1, 0x0, 0x80000}, 0x18) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) poll(&(0x7f0000000000), 0x20000000000000b5, 0x9) 344.430462ms ago: executing program 4 (id=11019): syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r1, &(0x7f0000004200)='t', 0x1) sendfile(r1, r0, 0x0, 0x3ffff) dup3(r0, 0xffffffffffffffff, 0x0) move_mount(r0, &(0x7f0000000100)='./bus\x00', r1, &(0x7f00000000c0)='./bus\x00', 0x14) sendfile(r1, r0, 0x0, 0x7ffff000) 343.913802ms ago: executing program 7 (id=11020): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x3, &(0x7f0000000680)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0xc0a85320, &(0x7f00000005c0)={{0x80}, 'port1\x00', 0x72, 0x11cfa, 0x0, 0x8000007, 0x3, 0x4, 0x1, 0x0, 0x6}) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x40505330, &(0x7f0000000140)={0x800100, 0xffffffff, 0x2, 0xe1db, 0x1101, 0xff}) close(r1) 308.044715ms ago: executing program 7 (id=11021): r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"/3088], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040)}, 0x48) r3 = dup(r2) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000001c0)={r3, r1, 0x25, 0x4, @val=@tracing={0x0, 0x8}}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007600000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='xdp_exception\x00', r4}, 0x10) syz_emit_ethernet(0x7a, &(0x7f0000005a40)={@multicast, @local, @void, {@mpls_uc={0x8847, {[], @ipv6=@gre_packet={0xa, 0x6, "cced6d", 0x44, 0x2f, 0xff, @private2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x2}, {0x0, 0x0, 0x1}, {0x0, 0x0, 0x1}, {0x8, 0x88be, 0x2, {{0x5, 0x1, 0x3, 0x3, 0x0, 0x1, 0x1, 0x84}, 0x1, {0xc83e}}}, {0x8, 0x22eb, 0xfffffffe, {{0x8, 0x2, 0x0, 0x2, 0x1, 0x1, 0x2, 0x8}, 0x2, {0x5, 0x400, 0x2, 0x1b, 0x1, 0x1, 0x1, 0x1}}}}}}}}}}, 0x0) 307.565595ms ago: executing program 8 (id=11022): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xa00000}, 0x94) r1 = socket$packet(0x11, 0x3, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) close(r1) 256.667399ms ago: executing program 7 (id=11023): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x40201, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000380)={'syzkaller1\x00', 0xc201}) r3 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}) write$tun(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="001c86dd2000100000004000000060ec970003b02b00fe8000000000000000000000000000aaff020000000000000000000000000001"], 0xffe) 104.063542ms ago: executing program 7 (id=11024): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000001000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x15, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000001c000000180001801400020074756e6c30"], 0x2c}, 0x1, 0x0, 0x0, 0x44000}, 0x4000000) 103.663772ms ago: executing program 7 (id=11025): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000410"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x18) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0xf, 0x3, 0x6, 0x5, 0x0, 0x6151, 0x61000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000002, 0x0, @perf_config_ext={0x6, 0x4}, 0xa100, 0xc8, 0xffffffff, 0x0, 0xfffffffffffffffd, 0xfffffffd, 0x0, 0x0, 0x8, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8102033300fe08000e40000200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) 97.647923ms ago: executing program 7 (id=11026): fsopen(0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x4, 0x2ffffffff}, 0x2e) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000f3ff0000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) timer_settime(0x0, 0x1, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) 77.117014ms ago: executing program 6 (id=11027): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0xfffffffffffff001}, 0x18) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x28) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) write$qrtrtun(r2, &(0x7f0000000900)="9d8d645e53b6183d874f9e93a18dd009a09560ff682bd07dc3d28385a8f3f9e18418950d4dfe49f13a19e24320444a7d6c121741ba3dc510dba4f980bbd9a315544fa0a1622d949faba79788908354e467989e8458e6f5f76e0e4e781bfca4c928c956321dd514877569805db6602f1584a8bd051f13bad882bea021ffb5ce918a1f87f1d439ec93772d6ecaaf8891f7678f2037ccced78ea5c1aa805f1b9f5a2c3974c5124cac5e163d9b6f5b998c1c7263fa2331d1241523986dccbd4e1f32b2f521380a2ea4732132264de6d26ce40177a780df98cbf94b96d900a2dfc5c877db675ebb1d7cbc398ca422ddbadc24ee6f3bf036f62cdb056502a6b657ff95930ea668649ad0003afe9a912179ce61631b3dab94642d2768f1f22299deb9eddb917fc0076b74406149024514d07417c6007e8cd4dc4e2295be71f412044b52b1ce32aac048cad9c413a8c19528dc1b432fe7f9fda7182a47243af427a76ede78aa5c6ef75ea1f48e2e9e9d203d4760a1ff6a0119b39a2458a050f9519d4bbd821684ef8356985e8f5b8d86346f428788fc374e7eaa0c2a2ef8478a13b4a56d0821201c37a0066fb9f5cc583005b9f71b67daa300311066bacbf43630a8388aff734a568a123a48ba1344a5500e5c6f8cef539617cd3970ffb873579a3b76bd529f1626d1f90543b2a0190df38bb1e8b6fc9bfc5c42693814665679e78ed8adce4d23b8725416101ae4113fee000cb92b32c6a74851a6c4af4625f28810ec16834a1589063af1bf0b29aa57e06dddc0fddf408fab63c536d5afd9ba5a71f9e534f99e5ea9c1eaaaad710ef30a37df0f87978894333850f4feac3740a3b010da7c250d060c8046cab40d0527234d4b4b28366bc7d5899948ddbfac66c848ef0f842eab95248e9d064c0ec4247483f0aa0cad7ca970365e474fe73cf79cf8c70fc7a015caa273ce41723453632cf5b809584d227f7e98e8ec41494518b0b8a8adbaf5ead6529451b116fab06529b653bffdd6d98f8322265305bdc0ff69f4a70dea414fcc63d149c564c834f24b8f7495cd9ccafa1e3f652cd3270935800ee0d5598afcaa41c150dac263408d77a61b5c77e2c3644dda1b8c333a36c30ce893140ce133827dde34d896d35c498bf6dda965a27cc77e2872fcedaf9dcb89614c758cf62ad769ac05a4fb9e27b421b82c1761f1322b03cc9ea586d15f7d2ffb6ed63c639cee97d9eea8f3934045e60b15eca5c13ebe002467c09815712165cee2af784f9e5db9f7227701ca9a3de588503c84c490f4986aa26e7b63d4c5a30157cdf82e433a1b64496392a1990b2a46b910d9a16429736308f71d8e78824a26f25f21829546b973c0905b20c2ef751eb0064eaf831874f0b58ef8779cafd02bcf075a212e79e07c73c49fc240d6845877fda649d1ab59ea06b907ec5031299a0e1fa2f8cbc241a8531ad241302b569d4581dcc944f27799f25593b97ea7681ba74d6cde9c8f58840ac4c4be3aa90e6273a64e549c47c7232f423406604c9c210eabe3d6a2343bd6c2ae72ab013ce2af32467bcfa8cbf0769f9156e35424", 0x45c) r4 = bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000180)={r3, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x45c], 0x0, 0x0, 0x1, 0x1}}, 0x40) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000005c0)={r4, 0x0, 0x0}, 0x10) 32.893278ms ago: executing program 8 (id=11028): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x2, 0x5}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffc}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = memfd_secret(0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls}, 0x48) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000280)={r3, r2, 0x2e, 0x4608, @void}, 0x10) close_range(r3, 0xffffffffffffffff, 0x0) 32.119117ms ago: executing program 8 (id=11029): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000010000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) io_submit(0x0, 0x0, 0x0) r2 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r2, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x3, {0x43}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x0, 0x3, 0x3}, 0x10) sendmsg$tipc(r2, &(0x7f00000005c0)={&(0x7f0000000000), 0x10, &(0x7f0000000480)=[{&(0x7f0000000180)="f7", 0x101d0}], 0x1}, 0x0) 30.056578ms ago: executing program 6 (id=11038): r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x94, 0x24, 0xf0b, 0x70bd2b, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}, {0x2}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], 0x0, [0x5, 0x4, 0x22, 0x1, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4}]}]}}]}, 0x94}}, 0x0) 0s ago: executing program 8 (id=11030): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x2000007d, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x4f}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x21, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000380), 0x10) close_range(r2, 0xffffffffffffffff, 0x0) kernel console output (not intermixed with test programs): ot/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbb0c1ebe9 code=0x7ffc0000 [ 271.411620][ T29] audit: type=1326 audit(280.408:8695): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23064 comm="syz.1.8146" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7ffbb0c1ebe9 code=0x7ffc0000 [ 271.434576][ T29] audit: type=1326 audit(280.408:8696): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23064 comm="syz.1.8146" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbb0c1ebe9 code=0x7ffc0000 [ 271.438030][T23066] lo speed is unknown, defaulting to 1000 [ 271.457649][ T29] audit: type=1326 audit(280.408:8697): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23064 comm="syz.1.8146" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbb0c1ebe9 code=0x7ffc0000 [ 271.491898][ T29] audit: type=1326 audit(280.408:8698): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23064 comm="syz.1.8146" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ffbb0c1ebe9 code=0x7ffc0000 [ 271.515031][ T29] audit: type=1326 audit(280.408:8699): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23064 comm="syz.1.8146" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbb0c1ebe9 code=0x7ffc0000 [ 271.538107][ T29] audit: type=1326 audit(280.408:8700): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23064 comm="syz.1.8146" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbb0c1ebe9 code=0x7ffc0000 [ 271.561226][ T29] audit: type=1326 audit(280.408:8701): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23064 comm="syz.1.8146" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ffbb0c1ebe9 code=0x7ffc0000 [ 271.804289][T23105] sg_read: process 734 (syz.1.8164) changed security contexts after opening file descriptor, this is not allowed. [ 272.409783][T23138] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 272.498553][T23148] __nla_validate_parse: 9 callbacks suppressed [ 272.498573][T23148] netlink: 80 bytes leftover after parsing attributes in process `syz.7.8182'. [ 272.722274][T23176] netlink: 'syz.6.8193': attribute type 27 has an invalid length. [ 272.749909][T23180] netlink: 7 bytes leftover after parsing attributes in process `syz.2.8195'. [ 272.759118][T23180] netlink: 7 bytes leftover after parsing attributes in process `syz.2.8195'. [ 272.870220][T23176] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 272.883261][T23176] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 272.924131][T23176] veth1_to_bond: left allmulticast mode [ 272.932571][T23176] macvlan2: left promiscuous mode [ 272.937644][T23176] macvlan2: left allmulticast mode [ 272.965150][T23181] 8021q: adding VLAN 0 to HW filter on device bond0 [ 272.987754][T23181] 8021q: adding VLAN 0 to HW filter on device team0 [ 272.998051][T23181] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 273.013611][T23185] netlink: 4 bytes leftover after parsing attributes in process `syz.8.8197'. [ 273.034566][ T8266] netdevsim netdevsim6 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 273.043005][ T8266] netdevsim netdevsim6 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 273.072737][ T8266] netdevsim netdevsim6 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 273.081195][ T8266] netdevsim netdevsim6 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 273.091698][ T8266] netdevsim netdevsim6 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 273.100158][ T8266] netdevsim netdevsim6 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 273.110640][ T8266] netdevsim netdevsim6 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 273.119419][ T8266] netdevsim netdevsim6 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 273.455620][T23210] netlink: 48 bytes leftover after parsing attributes in process `syz.7.8209'. [ 273.819214][T23225] 8021q: adding VLAN 0 to HW filter on device bond1 [ 273.926601][T23237] validate_nla: 1 callbacks suppressed [ 273.926620][T23237] netlink: 'syz.7.8217': attribute type 10 has an invalid length. [ 273.973520][T23235] SELinux: failed to load policy [ 273.988839][T23237] ipvlan0: entered allmulticast mode [ 273.994287][T23237] veth0_vlan: entered allmulticast mode [ 274.104501][T23228] loop2: detected capacity change from 0 to 512 [ 274.169320][T23228] EXT4-fs (loop2): blocks per group (95) and clusters per group (32768) inconsistent [ 274.323002][T23264] netlink: 188 bytes leftover after parsing attributes in process `syz.1.8229'. [ 274.539337][T23278] lo speed is unknown, defaulting to 1000 [ 274.711604][T23297] sctp: [Deprecated]: syz.1.8243 (pid 23297) Use of struct sctp_assoc_value in delayed_ack socket option. [ 274.711604][T23297] Use struct sctp_sack_info instead [ 274.918815][T23310] netlink: 4 bytes leftover after parsing attributes in process `syz.2.8247'. [ 274.979099][T23317] netlink: 12 bytes leftover after parsing attributes in process `syz.1.8252'. [ 275.072669][T23330] sch_tbf: burst 19872 is lower than device lo mtu (11337746) ! [ 275.098114][T23332] team0: Device macvlan2 failed to change mtu [ 275.167183][T23343] netlink: 104 bytes leftover after parsing attributes in process `syz.6.8262'. [ 275.333487][T23365] lo speed is unknown, defaulting to 1000 [ 275.378863][T23368] netlink: 'syz.6.8273': attribute type 27 has an invalid length. [ 275.407333][ T6328] page_pool_release_retry() stalled pool shutdown: id 149, 3329 inflight 60 sec [ 275.444214][T23374] netlink: 88 bytes leftover after parsing attributes in process `syz.1.8276'. [ 275.593525][T23398] netlink: 'syz.6.8288': attribute type 4 has an invalid length. [ 275.675724][T23404] sch_tbf: burst 3298 is lower than device lo mtu (11337746) ! [ 275.752687][T23413] 9pnet_fd: Insufficient options for proto=fd [ 276.048483][ T29] kauditd_printk_skb: 378 callbacks suppressed [ 276.048498][ T29] audit: type=1400 audit(285.321:9080): avc: denied { getopt } for pid=23448 comm="syz.6.8310" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 276.081016][T23451] netlink: 'syz.6.8311': attribute type 21 has an invalid length. [ 276.121856][ T29] audit: type=1326 audit(285.405:9081): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23454 comm="syz.6.8313" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fa68c895ba7 code=0x7ffc0000 [ 276.145159][ T29] audit: type=1326 audit(285.405:9082): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23454 comm="syz.6.8313" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fa68c83add9 code=0x7ffc0000 [ 276.168107][ T29] audit: type=1326 audit(285.405:9083): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23454 comm="syz.6.8313" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fa68c895ba7 code=0x7ffc0000 [ 276.190983][ T29] audit: type=1326 audit(285.405:9084): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23454 comm="syz.6.8313" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fa68c83add9 code=0x7ffc0000 [ 276.214057][ T29] audit: type=1326 audit(285.405:9085): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23454 comm="syz.6.8313" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa68c89ebe9 code=0x7ffc0000 [ 276.237051][ T29] audit: type=1326 audit(285.405:9086): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23454 comm="syz.6.8313" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa68c89ebe9 code=0x7ffc0000 [ 276.260078][ T29] audit: type=1326 audit(285.405:9087): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23454 comm="syz.6.8313" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa68c89ebe9 code=0x7ffc0000 [ 276.283242][ T29] audit: type=1326 audit(285.405:9088): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23454 comm="syz.6.8313" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fa68c895ba7 code=0x7ffc0000 [ 276.306169][ T29] audit: type=1326 audit(285.405:9089): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23454 comm="syz.6.8313" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fa68c83add9 code=0x7ffc0000 [ 276.592612][T23497] netlink: 'syz.1.8331': attribute type 6 has an invalid length. [ 276.593457][T23494] SELinux: ebitmap: truncated map [ 276.608243][T23494] SELinux: failed to load policy [ 276.705990][T23517] netlink: 'syz.1.8341': attribute type 1 has an invalid length. [ 277.121401][T23590] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 277.280164][T23609] __nla_validate_parse: 9 callbacks suppressed [ 277.280181][T23609] netlink: 64 bytes leftover after parsing attributes in process `syz.7.8382'. [ 277.602121][T23647] netlink: 8 bytes leftover after parsing attributes in process `syz.6.8397'. [ 277.612042][T23647] netlink: 8 bytes leftover after parsing attributes in process `syz.6.8397'. [ 277.623641][T23647] netlink: 8 bytes leftover after parsing attributes in process `syz.6.8397'. [ 277.633042][T23647] netlink: 8 bytes leftover after parsing attributes in process `syz.6.8397'. [ 277.643475][T23647] netlink: 8 bytes leftover after parsing attributes in process `syz.6.8397'. [ 277.741101][T23610] lo speed is unknown, defaulting to 1000 [ 277.944011][T23664] netlink: 'syz.1.8404': attribute type 27 has an invalid length. [ 278.024085][T23664] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.031512][T23664] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.175691][T23664] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 278.189066][T23664] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 278.308370][T23664] macvtap1: left promiscuous mode [ 278.313804][T23664] macvtap1: left allmulticast mode [ 278.368543][T23668] 8021q: adding VLAN 0 to HW filter on device bond0 [ 278.413736][T23668] 8021q: adding VLAN 0 to HW filter on device team0 [ 278.443716][T23668] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 278.462398][ T313] netdevsim netdevsim1 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 278.477391][ T8268] netdevsim netdevsim1 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 278.497648][ T8268] netdevsim netdevsim1 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 278.516982][ T8268] netdevsim netdevsim1 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 278.677350][T23720] netlink: 12 bytes leftover after parsing attributes in process `syz.1.8427'. [ 278.776882][T23740] netlink: 'syz.8.8430': attribute type 27 has an invalid length. [ 278.801055][ T8268] netdevsim netdevsim8 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 278.859253][T23740] 8021q: adding VLAN 0 to HW filter on device team0 [ 278.886144][T23740] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 278.901650][ T8268] netdevsim netdevsim8 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 278.937548][ T8268] netdevsim netdevsim8 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 278.988436][ T8268] netdevsim netdevsim8 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 279.061254][T23774] macvtap0: refused to change device tx_queue_len [ 279.300740][ T6321] IPVS: starting estimator thread 0... [ 279.356901][T23807] gtp0: entered promiscuous mode [ 279.388410][T23801] IPVS: using max 2304 ests per chain, 115200 per kthread [ 279.497678][T23819] netlink: 8 bytes leftover after parsing attributes in process `syz.8.8469'. [ 279.526415][T23819] vlan0: entered allmulticast mode [ 279.531618][T23819] syz_tun: entered allmulticast mode [ 279.686271][T23830] netlink: 268 bytes leftover after parsing attributes in process `syz.7.8473'. [ 279.817449][T23842] netlink: 'syz.7.8479': attribute type 1 has an invalid length. [ 279.837982][T23844] sch_tbf: burst 0 is lower than device lo mtu (18) ! [ 279.897789][T23848] netlink: 'syz.7.8482': attribute type 10 has an invalid length. [ 280.172854][T23866] loop2: detected capacity change from 0 to 512 [ 280.199460][T23866] EXT4-fs (loop2): orphan cleanup on readonly fs [ 280.227785][T23866] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.8492: bg 0: block 248: padding at end of block bitmap is not set [ 280.278271][T23866] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.8492: Failed to acquire dquot type 1 [ 280.330741][T23866] EXT4-fs (loop2): 1 truncate cleaned up [ 280.342552][T23866] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 280.370055][T23891] IPVS: Scheduler module ip_vs_ not found [ 280.380866][T23866] EXT4-fs (loop2): warning: mounting fs with errors, running e2fsck is recommended [ 280.393050][T23866] EXT4-fs warning (device loop2): read_mmp_block:115: Error -117 while reading MMP block 0 [ 280.443405][T14383] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 280.828894][T23973] veth0_to_team: entered promiscuous mode [ 280.834675][T23973] veth0_to_team: entered allmulticast mode [ 280.855325][T23971] Falling back ldisc for ttyS3. [ 280.985248][ T29] kauditd_printk_skb: 358 callbacks suppressed [ 280.985270][ T29] audit: type=1326 audit(290.507:9446): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24003 comm="syz.7.8550" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff77898ebe9 code=0x7ffc0000 [ 281.014538][ T29] audit: type=1326 audit(290.507:9447): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24003 comm="syz.7.8550" exe="/root/syz-executor" sig=0 arch=c000003e syscall=282 compat=0 ip=0x7ff77898ebe9 code=0x7ffc0000 [ 281.037444][ T29] audit: type=1326 audit(290.507:9448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24003 comm="syz.7.8550" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff77898ebe9 code=0x7ffc0000 [ 281.060372][ T29] audit: type=1326 audit(290.507:9449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24003 comm="syz.7.8550" exe="/root/syz-executor" sig=0 arch=c000003e syscall=439 compat=0 ip=0x7ff77898ebe9 code=0x7ffc0000 [ 281.083379][ T29] audit: type=1326 audit(290.507:9450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24003 comm="syz.7.8550" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff77898ebe9 code=0x7ffc0000 [ 281.107366][T24006] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=24006 comm=syz.7.8551 [ 281.147555][T24010] SELinux: policydb version 2020175123 does not match my version range 15-35 [ 281.156761][T24010] SELinux: failed to load policy [ 281.192522][T24016] netlink: 4 bytes leftover after parsing attributes in process `syz.1.8556'. [ 281.232277][T24020] SELinux: security policydb version 17 (MLS) not backwards compatible [ 281.242748][T24020] SELinux: failed to load policy [ 281.321628][ T29] audit: type=1326 audit(290.854:9451): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24030 comm="syz.1.8562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbb0c1ebe9 code=0x7ffc0000 [ 281.344587][ T29] audit: type=1326 audit(290.864:9452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24030 comm="syz.1.8562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbb0c1ebe9 code=0x7ffc0000 [ 281.368491][ T29] audit: type=1326 audit(290.906:9453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24030 comm="syz.1.8562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ffbb0c1ebe9 code=0x7ffc0000 [ 281.391524][ T29] audit: type=1326 audit(290.906:9454): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24030 comm="syz.1.8562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbb0c1ebe9 code=0x7ffc0000 [ 281.414510][ T29] audit: type=1326 audit(290.906:9455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24030 comm="syz.1.8562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbb0c1ebe9 code=0x7ffc0000 [ 281.913304][T24123] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5123 sclass=netlink_route_socket pid=24123 comm=syz.8.8603 [ 282.374243][T24131] __nla_validate_parse: 3 callbacks suppressed [ 282.374261][T24131] netlink: 4 bytes leftover after parsing attributes in process `syz.1.8606'. [ 282.374793][T24131] netlink: 4 bytes leftover after parsing attributes in process `syz.1.8606'. [ 282.471993][T24141] netlink: 'syz.8.8612': attribute type 11 has an invalid length. [ 282.480010][T24141] netlink: 36 bytes leftover after parsing attributes in process `syz.8.8612'. [ 282.879525][T24190] loop2: detected capacity change from 0 to 1024 [ 282.936114][T24190] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 282.962277][T24205] netlink: 8 bytes leftover after parsing attributes in process `syz.1.8641'. [ 282.971239][T24205] netlink: 4 bytes leftover after parsing attributes in process `syz.1.8641'. [ 283.019491][T14383] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 283.135027][T24233] netlink: 8 bytes leftover after parsing attributes in process `syz.2.8655'. [ 283.498140][T24264] loop2: detected capacity change from 0 to 512 [ 283.518957][T24264] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 283.540574][T24264] EXT4-fs error (device loop2): ext4_orphan_get:1392: inode #15: comm syz.2.8670: casefold flag without casefold feature [ 283.563045][T24264] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.8670: couldn't read orphan inode 15 (err -117) [ 283.575679][T24264] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 283.610818][T14383] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 284.289733][T24353] netlink: 96 bytes leftover after parsing attributes in process `syz.2.8711'. [ 284.344608][T24367] netlink: 20 bytes leftover after parsing attributes in process `syz.2.8717'. [ 284.480800][T24379] netlink: 8 bytes leftover after parsing attributes in process `syz.2.8723'. [ 284.501026][T24379] netlink: 8 bytes leftover after parsing attributes in process `syz.2.8723'. [ 284.921346][T24424] IPv6: NLM_F_CREATE should be specified when creating new route [ 285.355897][T24493] IPv6: NLM_F_CREATE should be specified when creating new route [ 285.460704][T24514] netlink: 'syz.6.8783': attribute type 3 has an invalid length. [ 285.468733][T24513] smc: net device bond0 applied user defined pnetid SYZ0 [ 285.468798][ T1036] page_pool_release_retry() stalled pool shutdown: id 160, 3329 inflight 60 sec [ 285.508472][T24513] smc: net device bond0 erased user defined pnetid SYZ0 [ 285.571370][T24532] sd 0:0:1:0: device reset [ 285.805251][ T29] kauditd_printk_skb: 385 callbacks suppressed [ 285.805268][ T29] audit: type=1400 audit(295.567:9841): avc: denied { watch } for pid=24558 comm="syz.2.8803" path="/829/file0" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 285.927815][T24575] sch_tbf: burst 0 is lower than device lo mtu (11337746) ! [ 286.317419][ T29] audit: type=1400 audit(296.103:9842): avc: denied { write } for pid=24633 comm="syz.1.8839" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 286.851618][ T29] audit: type=1326 audit(296.659:9843): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24678 comm="syz.2.8857" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab7533ebe9 code=0x7ffc0000 [ 286.874717][ T29] audit: type=1326 audit(296.659:9844): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24678 comm="syz.2.8857" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab7533ebe9 code=0x7ffc0000 [ 286.897630][ T29] audit: type=1326 audit(296.659:9845): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24678 comm="syz.2.8857" exe="/root/syz-executor" sig=0 arch=c000003e syscall=282 compat=0 ip=0x7fab7533ebe9 code=0x7ffc0000 [ 286.920622][ T29] audit: type=1326 audit(296.659:9846): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24678 comm="syz.2.8857" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab7533ebe9 code=0x7ffc0000 [ 286.943518][ T29] audit: type=1326 audit(296.659:9847): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24678 comm="syz.2.8857" exe="/root/syz-executor" sig=0 arch=c000003e syscall=439 compat=0 ip=0x7fab7533ebe9 code=0x7ffc0000 [ 286.966682][ T29] audit: type=1326 audit(296.659:9848): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24678 comm="syz.2.8857" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab7533ebe9 code=0x7ffc0000 [ 287.014477][ T29] audit: type=1326 audit(296.690:9849): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24678 comm="syz.2.8857" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab7533ebe9 code=0x7ffc0000 [ 287.052035][T24689] lo speed is unknown, defaulting to 1000 [ 287.080434][ T29] audit: type=1326 audit(296.900:9850): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24690 comm="syz.2.8864" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab7533ebe9 code=0x7ffc0000 [ 287.234183][T24704] __nla_validate_parse: 22 callbacks suppressed [ 287.234198][T24704] netlink: 8 bytes leftover after parsing attributes in process `syz.7.8870'. [ 287.351802][T24714] tipc: Enabling of bearer rejected, failed to enable media [ 287.493092][T24733] netlink: 132 bytes leftover after parsing attributes in process `syz.7.8883'. [ 287.531476][T24739] netlink: 96 bytes leftover after parsing attributes in process `syz.1.8886'. [ 287.670203][T24756] netlink: 348 bytes leftover after parsing attributes in process `syz.1.8894'. [ 288.178475][T24799] wireguard0: entered promiscuous mode [ 288.184088][T24799] wireguard0: entered allmulticast mode [ 288.321827][T24817] netlink: 16 bytes leftover after parsing attributes in process `syz.2.8921'. [ 288.331000][T24817] netlink: 4 bytes leftover after parsing attributes in process `syz.2.8921'. [ 288.346891][T24819] netlink: 28 bytes leftover after parsing attributes in process `syz.1.8922'. [ 288.360697][T24819] netem: change failed [ 288.368962][T24824] netlink: zone id is out of range [ 288.591893][T24849] netlink: 20 bytes leftover after parsing attributes in process `syz.2.8936'. [ 288.816460][T24866] pimreg: entered allmulticast mode [ 288.861430][T24866] pimreg: left allmulticast mode [ 288.909507][T24870] netlink: 8 bytes leftover after parsing attributes in process `syz.7.8943'. [ 289.340413][T24881] sch_tbf: burst 3298 is lower than device lo mtu (11337746) ! [ 290.050908][T24922] wireguard0: entered promiscuous mode [ 290.056452][T24922] wireguard0: entered allmulticast mode [ 290.303858][T24958] netlink: 32 bytes leftover after parsing attributes in process `syz.1.8983'. [ 290.874635][T25038] lo speed is unknown, defaulting to 1000 [ 290.921756][ T29] kauditd_printk_skb: 156 callbacks suppressed [ 290.921770][ T29] audit: type=1326 audit(300.932:10007): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25047 comm="syz.1.9027" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbb0c1ebe9 code=0x7ffc0000 [ 290.951104][ T29] audit: type=1326 audit(300.932:10008): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25047 comm="syz.1.9027" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbb0c1ebe9 code=0x7ffc0000 [ 291.014762][ T29] audit: type=1326 audit(300.995:10009): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25047 comm="syz.1.9027" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ffbb0c1ebe9 code=0x7ffc0000 [ 291.038016][ T29] audit: type=1326 audit(300.995:10010): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25047 comm="syz.1.9027" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbb0c1ebe9 code=0x7ffc0000 [ 291.061085][ T29] audit: type=1326 audit(300.995:10011): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25047 comm="syz.1.9027" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbb0c1ebe9 code=0x7ffc0000 [ 291.084204][ T29] audit: type=1326 audit(300.995:10012): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25047 comm="syz.1.9027" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ffbb0c1ebe9 code=0x7ffc0000 [ 291.107374][ T29] audit: type=1326 audit(300.995:10013): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25047 comm="syz.1.9027" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbb0c1ebe9 code=0x7ffc0000 [ 291.130696][ T29] audit: type=1326 audit(300.995:10014): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25047 comm="syz.1.9027" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbb0c1ebe9 code=0x7ffc0000 [ 291.153724][ T29] audit: type=1326 audit(300.995:10015): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25047 comm="syz.1.9027" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7ffbb0c1ebe9 code=0x7ffc0000 [ 291.176994][ T29] audit: type=1326 audit(300.995:10016): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25047 comm="syz.1.9027" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbb0c1ebe9 code=0x7ffc0000 [ 291.228171][T25053] ref_ctr_offset mismatch. inode: 0x11be offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x8000000 [ 291.346186][T25070] netlink: 'syz.2.9037': attribute type 10 has an invalid length. [ 291.373296][T25070] netlink: 'syz.2.9037': attribute type 10 has an invalid length. [ 291.503533][T14383] block device autoloading is deprecated and will be removed. [ 291.619635][T25115] 9pnet_fd: Insufficient options for proto=fd [ 291.728181][T25128] loop2: detected capacity change from 0 to 512 [ 291.746771][T25128] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 291.798108][T14383] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 291.843786][T25132] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8192 sclass=netlink_route_socket pid=25132 comm=syz.6.9062 [ 292.208845][T25169] loop2: detected capacity change from 0 to 128 [ 292.216750][T25169] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=16, mo=a84ec018, mo2=0002] [ 292.224789][T25169] System zones: 1-3, 19-19, 35-36 [ 292.230555][T25169] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 292.391085][T14383] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 292.412995][T25172] netlink: 'syz.2.9075': attribute type 83 has an invalid length. [ 292.896947][T25225] __nla_validate_parse: 1 callbacks suppressed [ 292.896968][T25225] netlink: 16 bytes leftover after parsing attributes in process `syz.1.9099'. [ 292.944619][T25233] bridge0: entered promiscuous mode [ 292.950509][T25233] bridge0: port 3(macsec1) entered blocking state [ 292.957044][T25233] bridge0: port 3(macsec1) entered disabled state [ 292.964124][T25233] macsec1: entered allmulticast mode [ 292.969590][T25233] bridge0: entered allmulticast mode [ 292.979284][T25235] netlink: 16 bytes leftover after parsing attributes in process `syz.8.9104'. [ 292.988452][T25235] netlink: 16 bytes leftover after parsing attributes in process `syz.8.9104'. [ 292.997478][T25235] netlink: 16 bytes leftover after parsing attributes in process `syz.8.9104'. [ 293.006941][T25233] macsec1: left allmulticast mode [ 293.012141][T25233] bridge0: left allmulticast mode [ 293.018249][T25233] bridge0: left promiscuous mode [ 293.180132][T25252] netlink: 'syz.6.9112': attribute type 3 has an invalid length. [ 293.245636][T25254] lo speed is unknown, defaulting to 1000 [ 293.430493][T25264] macvlan1: entered promiscuous mode [ 293.436942][T25264] ipvlan0: entered promiscuous mode [ 293.442896][T25264] ipvlan0: left promiscuous mode [ 293.449575][T25264] macvlan1: left promiscuous mode [ 293.531526][T25270] SELinux: failed to load policy [ 294.405806][T25345] netlink: 12 bytes leftover after parsing attributes in process `syz.7.9150'. [ 294.479302][T25351] netlink: 100 bytes leftover after parsing attributes in process `syz.7.9152'. [ 294.799956][T25379] netlink: 16 bytes leftover after parsing attributes in process `syz.8.9165'. [ 294.814627][T25379] bond0: entered promiscuous mode [ 294.821171][T25379] bond0: left promiscuous mode [ 294.848498][T25381] netlink: 16 bytes leftover after parsing attributes in process `syz.8.9165'. [ 294.861642][T25381] bond0: entered promiscuous mode [ 294.881368][T25381] bond0: left promiscuous mode [ 294.903710][T25385] bridge0: entered promiscuous mode [ 294.913975][T25385] bridge0: port 1(macsec1) entered blocking state [ 294.920548][T25385] bridge0: port 1(macsec1) entered disabled state [ 294.929023][T25385] macsec1: entered allmulticast mode [ 294.934424][T25385] bridge0: entered allmulticast mode [ 294.956637][T25385] macsec1: left allmulticast mode [ 294.961914][T25385] bridge0: left allmulticast mode [ 294.969228][T25385] bridge0: left promiscuous mode [ 295.246417][T25418] macvlan1: entered promiscuous mode [ 295.253503][T25418] ipvlan0: entered promiscuous mode [ 295.260006][T25418] ipvlan0: left promiscuous mode [ 295.267003][T25418] macvlan1: left promiscuous mode [ 295.349657][T25426] netlink: 76 bytes leftover after parsing attributes in process `syz.1.9185'. [ 295.419889][T25438] netlink: 4 bytes leftover after parsing attributes in process `syz.6.9189'. [ 295.745928][T25480] bond3: entered promiscuous mode [ 295.751091][T25480] bond3: entered allmulticast mode [ 295.756781][T25480] 8021q: adding VLAN 0 to HW filter on device bond3 [ 295.766901][T25480] bond3 (unregistering): Released all slaves [ 295.838689][ T29] kauditd_printk_skb: 159 callbacks suppressed [ 295.838706][ T29] audit: type=1326 audit(306.096:10176): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25489 comm="syz.2.9212" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab7533ebe9 code=0x7ffc0000 [ 295.873200][ T29] audit: type=1326 audit(306.138:10177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25489 comm="syz.2.9212" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fab7533ebe9 code=0x7ffc0000 [ 295.896236][ T29] audit: type=1326 audit(306.138:10178): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25489 comm="syz.2.9212" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab7533ebe9 code=0x7ffc0000 [ 295.919287][ T29] audit: type=1326 audit(306.138:10179): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25489 comm="syz.2.9212" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab7533ebe9 code=0x7ffc0000 [ 295.942298][ T29] audit: type=1326 audit(306.138:10180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25489 comm="syz.2.9212" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fab7533ebe9 code=0x7ffc0000 [ 295.965305][ T29] audit: type=1326 audit(306.138:10181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25489 comm="syz.2.9212" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab7533ebe9 code=0x7ffc0000 [ 295.988416][ T29] audit: type=1326 audit(306.138:10182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25489 comm="syz.2.9212" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fab7533ebe9 code=0x7ffc0000 [ 296.011497][ T29] audit: type=1326 audit(306.138:10183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25489 comm="syz.2.9212" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab7533ebe9 code=0x7ffc0000 [ 296.034538][ T29] audit: type=1326 audit(306.138:10184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25489 comm="syz.2.9212" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fab7533ebe9 code=0x7ffc0000 [ 296.057565][ T29] audit: type=1326 audit(306.138:10185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25489 comm="syz.2.9212" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab7533ebe9 code=0x7ffc0000 [ 296.239498][T25511] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=25511 comm=syz.7.9221 [ 296.252328][T25511] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=25511 comm=syz.7.9221 [ 296.263117][T25512] netlink: 'syz.8.9219': attribute type 15 has an invalid length. [ 296.272898][T25512] netlink: 'syz.8.9219': attribute type 18 has an invalid length. [ 296.516552][T25535] netlink: 'syz.7.9232': attribute type 2 has an invalid length. [ 296.617410][T25555] IPVS: Error connecting to the multicast addr [ 296.664854][T25565] x_tables: ip_tables: recent.0 match: invalid size 216 (kernel) != (user) 4096 [ 297.836133][T25739] bond3: entered promiscuous mode [ 297.841387][T25739] bond3: entered allmulticast mode [ 297.847449][T25739] 8021q: adding VLAN 0 to HW filter on device bond3 [ 297.858450][T25739] bond3 (unregistering): Released all slaves [ 297.970656][T25759] IPVS: Error connecting to the multicast addr [ 298.016738][T25768] __nla_validate_parse: 7 callbacks suppressed [ 298.016756][T25768] netlink: 12 bytes leftover after parsing attributes in process `syz.7.9285'. [ 298.032079][T25768] netlink: 'syz.7.9285': attribute type 18 has an invalid length. [ 298.050918][T25768] netlink: 12 bytes leftover after parsing attributes in process `syz.7.9285'. [ 298.060142][T25768] netlink: 'syz.7.9285': attribute type 18 has an invalid length. [ 298.135837][T25780] lo speed is unknown, defaulting to 1000 [ 298.175525][T25786] bond1: entered promiscuous mode [ 298.180615][T25786] bond1: entered allmulticast mode [ 298.186002][T25786] 8021q: adding VLAN 0 to HW filter on device bond1 [ 298.203037][T25786] bond1 (unregistering): Released all slaves [ 298.365176][T25800] netlink: 8 bytes leftover after parsing attributes in process `syz.1.9298'. [ 298.515811][T25820] netlink: 48 bytes leftover after parsing attributes in process `syz.6.9308'. [ 298.606847][T25831] 9p: Unknown uid 00000000004294967295 [ 299.381904][T25852] bridge0: entered promiscuous mode [ 299.388076][T25852] bridge0: port 1(macsec1) entered blocking state [ 299.394619][T25852] bridge0: port 1(macsec1) entered disabled state [ 299.401317][T25852] macsec1: entered allmulticast mode [ 299.406722][T25852] bridge0: entered allmulticast mode [ 299.412670][T25852] macsec1: left allmulticast mode [ 299.417711][T25852] bridge0: left allmulticast mode [ 299.423280][T25852] bridge0: left promiscuous mode [ 299.618832][T25870] loop2: detected capacity change from 0 to 2048 [ 299.684544][T25870] Alternate GPT is invalid, using primary GPT. [ 299.691078][T25870] loop2: p2 p3 p7 [ 300.499626][T14383] syz-executor invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0 [ 300.510639][T14383] CPU: 1 UID: 0 PID: 14383 Comm: syz-executor Not tainted 6.17.0-rc1-syzkaller-00199-gdfd4b508c8c6 #0 PREEMPT(voluntary) [ 300.510678][T14383] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 300.510709][T14383] Call Trace: [ 300.510718][T14383] [ 300.510727][T14383] __dump_stack+0x1d/0x30 [ 300.510823][T14383] dump_stack_lvl+0xe8/0x140 [ 300.510923][T14383] dump_stack+0x15/0x1b [ 300.510989][T14383] dump_header+0x81/0x220 [ 300.511031][T14383] oom_kill_process+0x342/0x400 [ 300.511083][T14383] out_of_memory+0x979/0xb80 [ 300.511124][T14383] try_charge_memcg+0x5e6/0x9e0 [ 300.511190][T14383] charge_memcg+0x51/0xc0 [ 300.511209][T14383] mem_cgroup_swapin_charge_folio+0xcc/0x150 [ 300.511233][T14383] __read_swap_cache_async+0x1df/0x350 [ 300.511269][T14383] swap_cluster_readahead+0x277/0x3e0 [ 300.511344][T14383] swapin_readahead+0xde/0x6f0 [ 300.511377][T14383] ? __filemap_get_folio+0x4f7/0x6b0 [ 300.511477][T14383] ? swap_cache_get_folio+0x77/0x200 [ 300.511521][T14383] do_swap_page+0x301/0x2430 [ 300.511544][T14383] ? finish_task_switch+0xad/0x2b0 [ 300.511628][T14383] ? __pfx_default_wake_function+0x10/0x10 [ 300.511658][T14383] handle_mm_fault+0x9a5/0x2c20 [ 300.511690][T14383] do_user_addr_fault+0x636/0x1090 [ 300.511731][T14383] ? fpregs_restore_userregs+0xe2/0x1d0 [ 300.511785][T14383] ? switch_fpu_return+0xe/0x20 [ 300.511813][T14383] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 300.511846][T14383] exc_page_fault+0x62/0xa0 [ 300.511880][T14383] asm_exc_page_fault+0x26/0x30 [ 300.511906][T14383] RIP: 0033:0x7fab75371465 [ 300.511936][T14383] Code: 00 00 00 00 00 83 ff 03 74 7b 83 ff 02 b8 fa ff ff ff 49 89 ca 0f 44 f8 80 3d fe 70 1c 00 00 74 14 b8 e6 00 00 00 0f 05 f7 d8 66 2e 0f 1f 84 00 00 00 00 00 48 83 ec 28 48 89 54 24 10 89 74 [ 300.511961][T14383] RSP: 002b:00007ffda2630068 EFLAGS: 00010246 [ 300.511981][T14383] RAX: 0000000000000000 RBX: 00000000000007db RCX: 00007fab75371463 [ 300.512040][T14383] RDX: 00007ffda2630080 RSI: 0000000000000000 RDI: 0000000000000000 [ 300.512056][T14383] RBP: 00007ffda26300ec R08: 00000000399f5619 R09: 0000000000000000 [ 300.512079][T14383] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000001388 [ 300.512094][T14383] R13: 00000000000927c0 R14: 000000000004be98 R15: 00007ffda2630140 [ 300.512116][T14383] [ 300.512129][T14383] memory: usage 307200kB, limit 307200kB, failcnt 164 [ 300.741305][T14383] memory+swap: usage 308792kB, limit 9007199254740988kB, failcnt 0 [ 300.749327][T14383] kmem: usage 307188kB, limit 9007199254740988kB, failcnt 0 [ 300.756714][T14383] Memory cgroup stats for /syz2: [ 300.756900][T14383] cache 0 [ 300.764813][T14383] rss 0 [ 300.767568][T14383] shmem 0 [ 300.770504][T14383] mapped_file 0 [ 300.774069][T14383] dirty 0 [ 300.777008][T14383] writeback 0 [ 300.780387][T14383] workingset_refault_anon 448 [ 300.785112][T14383] workingset_refault_file 0 [ 300.789722][T14383] swap 1630208 [ 300.793117][T14383] swapcached 4096 [ 300.796743][T14383] pgpgin 111023 [ 300.800262][T14383] pgpgout 111020 [ 300.803840][T14383] pgfault 190632 [ 300.807383][T14383] pgmajfault 62 [ 300.810854][T14383] inactive_anon 0 [ 300.814582][T14383] active_anon 4096 [ 300.818308][T14383] inactive_file 0 [ 300.822011][T14383] active_file 8192 [ 300.825909][T14383] unevictable 0 [ 300.829451][T14383] hierarchical_memory_limit 314572800 [ 300.834876][T14383] hierarchical_memsw_limit 9223372036854771712 [ 300.841398][T14383] total_cache 0 [ 300.844929][T14383] total_rss 0 [ 300.848227][T14383] total_shmem 0 [ 300.851756][T14383] total_mapped_file 0 [ 300.855756][T14383] total_dirty 0 [ 300.859274][ T29] kauditd_printk_skb: 99 callbacks suppressed [ 300.859289][ T29] audit: type=1326 audit(311.356:10285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25944 comm="syz.6.9365" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa68c89ebe9 code=0x7ffc0000 [ 300.865370][T14383] total_writeback 0 [ 300.865382][T14383] total_workingset_refault_anon 448 [ 300.888465][ T29] audit: type=1326 audit(311.356:10286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25944 comm="syz.6.9365" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa68c89ebe9 code=0x7ffc0000 [ 300.892144][T14383] total_workingset_refault_file 0 [ 300.897363][ T29] audit: type=1326 audit(311.356:10287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25944 comm="syz.6.9365" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa68c89ebe9 code=0x7ffc0000 [ 300.920314][T14383] total_swap 1630208 [ 300.925306][ T29] audit: type=1326 audit(311.356:10288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25944 comm="syz.6.9365" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa68c89ebe9 code=0x7ffc0000 [ 300.948247][T14383] total_swapcached 4096 [ 300.952155][ T29] audit: type=1326 audit(311.356:10289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25944 comm="syz.6.9365" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa68c89ebe9 code=0x7ffc0000 [ 300.975169][T14383] total_pgpgin 111023 [ 300.979324][ T29] audit: type=1326 audit(311.356:10290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25944 comm="syz.6.9365" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa68c89ebe9 code=0x7ffc0000 [ 300.979353][ T29] audit: type=1326 audit(311.356:10291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25944 comm="syz.6.9365" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa68c89ebe9 code=0x7ffc0000 [ 301.002308][T14383] total_pgpgout 111020 [ 301.006270][ T29] audit: type=1326 audit(311.356:10292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25944 comm="syz.6.9365" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa68c89ebe9 code=0x7ffc0000 [ 301.029229][T14383] total_pgfault 190640 [ 301.052401][ T29] audit: type=1326 audit(311.356:10293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25944 comm="syz.6.9365" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa68c89ebe9 code=0x7ffc0000 [ 301.052438][ T29] audit: type=1326 audit(311.356:10294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25944 comm="syz.6.9365" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa68c89ebe9 code=0x7ffc0000 [ 301.056499][T14383] total_pgmajfault 62 [ 301.133488][T14383] total_inactive_anon 0 [ 301.137698][T14383] total_active_anon 4096 [ 301.142038][T14383] total_inactive_file 0 [ 301.146225][T14383] total_active_file 8192 [ 301.150485][T14383] total_unevictable 0 [ 301.154513][T14383] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz2,task_memcg=/syz2,task=syz.2.9330,pid=25869,uid=0 [ 301.169439][T14383] Memory cgroup out of memory: Killed process 25869 (syz.2.9330) total-vm:95680kB, anon-rss:944kB, file-rss:22052kB, shmem-rss:0kB, UID:0 pgtables:124kB oom_score_adj:1000 [ 301.611956][T25870] syz.2.9330 (25870) used greatest stack depth: 6392 bytes left [ 301.855016][T26044] bridge0: entered promiscuous mode [ 301.871433][T26044] macsec0: entered promiscuous mode [ 301.878184][T26044] bridge0: port 4(macsec0) entered blocking state [ 301.884738][T26044] bridge0: port 4(macsec0) entered disabled state [ 301.919465][T26044] macsec0: entered allmulticast mode [ 301.924836][T26044] bridge0: entered allmulticast mode [ 301.947400][T26044] macsec0: left allmulticast mode [ 301.952519][T26044] bridge0: left allmulticast mode [ 301.968314][T26044] bridge0: left promiscuous mode [ 302.061451][T26060] loop2: detected capacity change from 0 to 256 [ 302.205068][T26067] netlink: 'syz.6.9421': attribute type 3 has an invalid length. [ 302.223939][T26067] netlink: 'syz.6.9421': attribute type 3 has an invalid length. [ 302.370717][T26083] netlink: 'syz.6.9428': attribute type 1 has an invalid length. [ 302.389510][T26085] netlink: 20 bytes leftover after parsing attributes in process `syz.1.9429'. [ 302.694489][T26113] SELinux: security_context_str_to_sid ( ) failed with errno=-22 [ 303.479609][T26156] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 303.926598][T26199] netlink: 'syz.6.9485': attribute type 12 has an invalid length. [ 304.229993][T26222] siw: device registration error -23 [ 304.523110][T26254] netlink: 'syz.7.9509': attribute type 12 has an invalid length. [ 304.731221][T26271] netlink: 52 bytes leftover after parsing attributes in process `syz.8.9516'. [ 304.924649][T26286] siw: device registration error -23 [ 305.006204][T26297] lo speed is unknown, defaulting to 1000 [ 305.013864][T26300] loop2: detected capacity change from 0 to 1024 [ 305.024425][T26298] netlink: 96 bytes leftover after parsing attributes in process `syz.6.9529'. [ 305.057276][T26300] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 305.138775][T26305] netlink: 52 bytes leftover after parsing attributes in process `syz.6.9530'. [ 305.165204][T26300] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 1305 free clusters [ 305.274709][T14383] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 305.295312][T26315] netlink: 16 bytes leftover after parsing attributes in process `syz.7.9534'. [ 305.868088][ T3381] hid_parser_main: 71 callbacks suppressed [ 305.868141][ T3381] hid-generic 0000:0003:0000.0009: unknown main item tag 0x0 [ 305.881498][ T3381] hid-generic 0000:0003:0000.0009: unknown main item tag 0x0 [ 305.894560][T26378] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 305.903497][T26378] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 305.921356][ T3381] hid-generic 0000:0003:0000.0009: hidraw0: HID v0.03 Device [syz0] on syz0 [ 306.067846][T26392] netlink: 'syz.1.9569': attribute type 6 has an invalid length. [ 306.075945][T26394] netlink: 12 bytes leftover after parsing attributes in process `syz.8.9571'. [ 306.106219][T26398] netlink: 8 bytes leftover after parsing attributes in process `syz.8.9574'. [ 306.143908][T26401] team0 (unregistering): Port device team_slave_0 removed [ 306.152106][T26401] team0 (unregistering): Port device team_slave_1 removed [ 306.301608][ T29] kauditd_printk_skb: 215 callbacks suppressed [ 306.301625][ T29] audit: type=1326 audit(317.088:10510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26419 comm="syz.1.9583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbb0c1ebe9 code=0x7ffc0000 [ 306.333229][ T29] audit: type=1326 audit(317.119:10511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26419 comm="syz.1.9583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7ffbb0c1d550 code=0x7ffc0000 [ 306.356416][ T29] audit: type=1326 audit(317.119:10512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26419 comm="syz.1.9583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbb0c1ebe9 code=0x7ffc0000 [ 306.379630][ T29] audit: type=1326 audit(317.119:10513): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26419 comm="syz.1.9583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbb0c1ebe9 code=0x7ffc0000 [ 306.403052][T26421] sd 0:0:1:0: device reset [ 306.410281][ T29] audit: type=1326 audit(317.193:10514): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26419 comm="syz.1.9583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7ffbb0c1ebe9 code=0x7ffc0000 [ 306.433298][ T29] audit: type=1326 audit(317.193:10515): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26419 comm="syz.1.9583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbb0c1ebe9 code=0x7ffc0000 [ 306.437009][T26422] netlink: 'syz.8.9584': attribute type 6 has an invalid length. [ 306.456380][ T29] audit: type=1326 audit(317.193:10516): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26419 comm="syz.1.9583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbb0c1ebe9 code=0x7ffc0000 [ 306.655687][T26447] sch_tbf: burst 19872 is lower than device lo mtu (11337746) ! [ 306.678886][ T29] audit: type=1326 audit(317.476:10517): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26445 comm="syz.1.9594" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7ffbb0c1ebe9 code=0x0 [ 306.787769][T26456] loop2: detected capacity change from 0 to 8192 [ 307.486394][ T29] audit: type=1326 audit(318.326:10518): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26490 comm="syz.1.9615" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbb0c1ebe9 code=0x7ffc0000 [ 307.510010][ T29] audit: type=1326 audit(318.326:10519): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26490 comm="syz.1.9615" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbb0c1ebe9 code=0x7ffc0000 [ 307.567418][T26493] lo speed is unknown, defaulting to 1000 [ 307.652906][T26476] syz.6.9607 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0 [ 307.663714][T26476] CPU: 0 UID: 0 PID: 26476 Comm: syz.6.9607 Not tainted 6.17.0-rc1-syzkaller-00199-gdfd4b508c8c6 #0 PREEMPT(voluntary) [ 307.663744][T26476] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 307.663757][T26476] Call Trace: [ 307.663767][T26476] [ 307.663776][T26476] __dump_stack+0x1d/0x30 [ 307.663881][T26476] dump_stack_lvl+0xe8/0x140 [ 307.663901][T26476] dump_stack+0x15/0x1b [ 307.663917][T26476] dump_header+0x81/0x220 [ 307.663953][T26476] oom_kill_process+0x342/0x400 [ 307.663994][T26476] out_of_memory+0x979/0xb80 [ 307.664028][T26476] try_charge_memcg+0x5e6/0x9e0 [ 307.664120][T26476] charge_memcg+0x51/0xc0 [ 307.664176][T26476] mem_cgroup_swapin_charge_folio+0xcc/0x150 [ 307.664224][T26476] __read_swap_cache_async+0x1df/0x350 [ 307.664309][T26476] swap_cluster_readahead+0x277/0x3e0 [ 307.664416][T26476] swapin_readahead+0xde/0x6f0 [ 307.664450][T26476] ? __filemap_get_folio+0x4f7/0x6b0 [ 307.664505][T26476] ? swap_cache_get_folio+0x77/0x200 [ 307.664556][T26476] do_swap_page+0x301/0x2430 [ 307.664586][T26476] ? finish_task_switch+0xad/0x2b0 [ 307.664611][T26476] ? __pfx_default_wake_function+0x10/0x10 [ 307.664636][T26476] handle_mm_fault+0x9a5/0x2c20 [ 307.664733][T26476] do_user_addr_fault+0x636/0x1090 [ 307.664838][T26476] ? fpregs_restore_userregs+0xe2/0x1d0 [ 307.664874][T26476] ? switch_fpu_return+0xe/0x20 [ 307.664961][T26476] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 307.664993][T26476] exc_page_fault+0x62/0xa0 [ 307.665020][T26476] asm_exc_page_fault+0x26/0x30 [ 307.665204][T26476] RIP: 0033:0x7fa68c77563c [ 307.665226][T26476] Code: 66 0f 1f 44 00 00 69 3d 76 00 e8 00 e8 03 00 00 48 8d 1d 77 09 35 00 e8 12 95 12 00 eb 0c 48 81 c3 f0 00 00 00 48 39 eb 74 24 <80> 7b 20 00 74 ee 8b 43 0c 85 c0 74 e7 48 89 df 48 81 c3 f0 00 00 [ 307.665249][T26476] RSP: 002b:00007ffc2d8efbc0 EFLAGS: 00010206 [ 307.665268][T26476] RAX: 0000000000000000 RBX: 00007fa68cac5fa0 RCX: 0000000000000000 [ 307.665284][T26476] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00005555803ab808 [ 307.665317][T26476] RBP: 00007fa68cac7da0 R08: 0000000000000000 R09: 7fffffffffffffff [ 307.665330][T26476] R10: 0000000000000000 R11: 0000000000000293 R12: 000000000004dc74 [ 307.665342][T26476] R13: 00007ffc2d8efcb0 R14: ffffffffffffffff R15: 00007ffc2d8efcd0 [ 307.665434][T26476] [ 307.665441][T26476] memory: usage 307200kB, limit 307200kB, failcnt 147 [ 307.894789][T26476] memory+swap: usage 307852kB, limit 9007199254740988kB, failcnt 0 [ 307.902748][T26476] kmem: usage 307192kB, limit 9007199254740988kB, failcnt 0 [ 307.910070][T26476] Memory cgroup stats for /syz6: [ 307.910456][T26476] cache 0 [ 307.918364][T26476] rss 0 [ 307.921136][T26476] shmem 0 [ 307.924104][T26476] mapped_file 0 [ 307.927594][T26476] dirty 0 [ 307.930541][T26476] writeback 4096 [ 307.934153][T26476] workingset_refault_anon 30 [ 307.939041][T26476] workingset_refault_file 0 [ 307.943552][T26476] swap 667648 [ 307.946964][T26476] swapcached 8192 [ 307.950598][T26476] pgpgin 145017 [ 307.954068][T26476] pgpgout 145015 [ 307.957655][T26476] pgfault 171029 [ 307.961199][T26476] pgmajfault 21 [ 307.964663][T26476] inactive_anon 8192 [ 307.968580][T26476] active_anon 0 [ 307.972049][T26476] inactive_file 0 [ 307.975699][T26476] active_file 0 [ 307.979167][T26476] unevictable 0 [ 307.982636][T26476] hierarchical_memory_limit 314572800 [ 307.988047][T26476] hierarchical_memsw_limit 9223372036854771712 [ 307.994224][T26476] total_cache 0 [ 307.997704][T26476] total_rss 0 [ 308.001048][T26476] total_shmem 0 [ 308.004566][T26476] total_mapped_file 0 [ 308.008562][T26476] total_dirty 0 [ 308.012036][T26476] total_writeback 4096 [ 308.016143][T26476] total_workingset_refault_anon 30 [ 308.021262][T26476] total_workingset_refault_file 0 [ 308.026513][T26476] total_swap 667648 [ 308.030385][T26476] total_swapcached 8192 [ 308.034586][T26476] total_pgpgin 145017 [ 308.038577][T26476] total_pgpgout 145015 [ 308.042687][T26476] total_pgfault 171034 [ 308.046828][T26476] total_pgmajfault 21 [ 308.050862][T26476] total_inactive_anon 8192 [ 308.055323][T26476] total_active_anon 0 [ 308.059317][T26476] total_inactive_file 0 [ 308.063496][T26476] total_active_file 0 [ 308.067560][T26476] total_unevictable 0 [ 308.071551][T26476] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz6,task_memcg=/syz6,task=syz.6.9607,pid=26476,uid=0 [ 308.086342][T26476] Memory cgroup out of memory: Killed process 26476 (syz.6.9607) total-vm:93632kB, anon-rss:1076kB, file-rss:22184kB, shmem-rss:0kB, UID:0 pgtables:124kB oom_score_adj:0 [ 308.103611][T26497] netlink: 96 bytes leftover after parsing attributes in process `syz.7.9617'. [ 308.176504][ T6321] page_pool_release_retry() stalled pool shutdown: id 138, 3329 inflight 120 sec [ 308.312703][T26515] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 308.323380][T26516] loop2: detected capacity change from 0 to 512 [ 308.335214][T26516] ext4: Unknown parameter 'smackfsfloor' [ 308.923073][T26591] sch_tbf: burst 19872 is lower than device lo mtu (11337746) ! [ 309.076086][T26603] netlink: 12 bytes leftover after parsing attributes in process `syz.8.9661'. [ 309.152873][T26612] loop2: detected capacity change from 0 to 512 [ 309.160073][T26612] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 309.173216][T26612] EXT4-fs (loop2): 1 orphan inode deleted [ 309.179186][T26612] EXT4-fs (loop2): 1 truncate cleaned up [ 309.186794][T26612] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 309.205622][T26612] EXT4-fs error (device loop2): ext4_inlinedir_to_tree:1314: inode #12: block 7: comm syz.2.9666: path /980/file0/file0: bad entry in directory: directory entry overrun - offset=788, inode=13, rec_len=784, size=60 fake=0 [ 309.228935][T26612] EXT4-fs (loop2): Remounting filesystem read-only [ 309.257940][T14383] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 309.302850][T26625] netlink: 8 bytes leftover after parsing attributes in process `syz.2.9671'. [ 309.312458][T26625] IPVS: Unknown mcast interface: vcan0 [ 309.413414][T26644] lo speed is unknown, defaulting to 1000 [ 309.419305][T26644] lo speed is unknown, defaulting to 1000 [ 309.426939][T26644] lo speed is unknown, defaulting to 1000 [ 309.439102][T26644] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 309.450035][T26644] lo speed is unknown, defaulting to 1000 [ 309.456533][T26644] lo speed is unknown, defaulting to 1000 [ 309.462768][T26644] lo speed is unknown, defaulting to 1000 [ 309.469184][T26644] lo speed is unknown, defaulting to 1000 [ 309.475875][T26644] lo speed is unknown, defaulting to 1000 [ 309.482343][T26644] lo speed is unknown, defaulting to 1000 [ 310.049635][T26756] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 310.160382][T26775] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=26775 comm=syz.6.9706 [ 310.173122][T26775] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=26775 comm=syz.6.9706 [ 310.320711][T26809] netlink: 8 bytes leftover after parsing attributes in process `syz.1.9712'. [ 310.385090][T26818] lo speed is unknown, defaulting to 1000 [ 310.431743][T26825] netlink: 'syz.7.9716': attribute type 6 has an invalid length. [ 310.482196][T26818] lo speed is unknown, defaulting to 1000 [ 310.490823][T26835] sch_tbf: burst 0 is lower than device lo mtu (18) ! [ 310.730143][T26859] IPVS: sh: UDP 224.0.0.2:0 - no destination available [ 310.970543][T26881] netlink: 8 bytes leftover after parsing attributes in process `syz.1.9743'. [ 310.979591][T26881] netlink: 8 bytes leftover after parsing attributes in process `syz.1.9743'. [ 311.012886][T26885] netlink: 4 bytes leftover after parsing attributes in process `syz.1.9745'. [ 311.077503][ T29] kauditd_printk_skb: 158 callbacks suppressed [ 311.077522][ T29] audit: type=1326 audit(322.095:10678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26894 comm="syz.8.9750" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f75de69ebe9 code=0x7ffc0000 [ 311.121475][T26897] netlink: 8 bytes leftover after parsing attributes in process `syz.7.9751'. [ 311.125871][ T29] audit: type=1326 audit(322.137:10679): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26894 comm="syz.8.9750" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f75de69ebe9 code=0x7ffc0000 [ 311.153553][ T29] audit: type=1326 audit(322.137:10680): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26894 comm="syz.8.9750" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f75de69ebe9 code=0x7ffc0000 [ 311.176582][ T29] audit: type=1326 audit(322.137:10681): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26894 comm="syz.8.9750" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f75de69ebe9 code=0x7ffc0000 [ 311.199528][ T29] audit: type=1326 audit(322.137:10682): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26894 comm="syz.8.9750" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f75de69ebe9 code=0x7ffc0000 [ 311.222583][ T29] audit: type=1326 audit(322.137:10683): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26894 comm="syz.8.9750" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f75de69ebe9 code=0x7ffc0000 [ 311.245682][ T29] audit: type=1326 audit(322.137:10684): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26894 comm="syz.8.9750" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f75de69ebe9 code=0x7ffc0000 [ 311.268661][ T29] audit: type=1326 audit(322.137:10685): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26894 comm="syz.8.9750" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f75de69ebe9 code=0x7ffc0000 [ 311.291700][ T29] audit: type=1326 audit(322.137:10686): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26894 comm="syz.8.9750" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f75de69ebe9 code=0x7ffc0000 [ 311.314730][ T29] audit: type=1326 audit(322.137:10687): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26894 comm="syz.8.9750" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f75de69ebe9 code=0x7ffc0000 [ 311.454287][T26916] netlink: 14528 bytes leftover after parsing attributes in process `syz.1.9760'. [ 311.538428][T26928] netlink: 'syz.6.9765': attribute type 3 has an invalid length. [ 311.684120][T26943] lo speed is unknown, defaulting to 1000 [ 311.729617][T26955] netlink: 'syz.8.9773': attribute type 6 has an invalid length. [ 311.788271][T26943] lo speed is unknown, defaulting to 1000 [ 311.852544][T26959] lo speed is unknown, defaulting to 1000 [ 311.944415][T26959] lo speed is unknown, defaulting to 1000 [ 312.198432][T27017] geneve3: entered promiscuous mode [ 312.215824][ T8268] netdevsim netdevsim7 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 312.228552][ T8268] netdevsim netdevsim7 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 312.242108][ T8268] netdevsim netdevsim7 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 312.251860][ T8268] netdevsim netdevsim7 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 312.284909][T27027] loop2: detected capacity change from 0 to 128 [ 312.531251][T27075] team0: Device veth1_vlan failed to register rx_handler [ 312.751940][T27094] wg2: entered promiscuous mode [ 312.756953][T27094] wg2: entered allmulticast mode [ 312.903925][T27116] netlink: 20 bytes leftover after parsing attributes in process `syz.1.9808'. [ 312.996798][T27124] wireguard0: entered promiscuous mode [ 313.002759][T27124] wireguard0: entered allmulticast mode [ 313.192999][T27134] bridge: RTM_NEWNEIGH with invalid ether address [ 313.279654][T27145] lo speed is unknown, defaulting to 1000 [ 313.344356][T27145] lo speed is unknown, defaulting to 1000 [ 313.491584][T27169] 9pnet_fd: Insufficient options for proto=fd [ 313.778042][T27186] loop2: detected capacity change from 0 to 1024 [ 313.797600][T27186] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 313.831102][T27186] EXT4-fs error (device loop2): ext4_map_blocks:814: inode #15: block 1: comm syz.2.9838: lblock 1 mapped to illegal pblock 1 (length 7) [ 313.848765][T27186] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 1 with max blocks 7 with error 117 [ 313.861255][T27186] EXT4-fs (loop2): This should not happen!! Data will be lost [ 313.861255][T27186] [ 313.873245][T27186] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #15: block 4: comm syz.2.9838: lblock 4 mapped to illegal pblock 4 (length 1) [ 313.902652][T14383] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 313.921021][T27195] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 313.961063][T27206] netlink: 4 bytes leftover after parsing attributes in process `syz.7.9846'. [ 313.977843][T27206] netlink: 4 bytes leftover after parsing attributes in process `syz.7.9846'. [ 314.110800][T27227] wg2: entered promiscuous mode [ 314.115691][T27227] wg2: entered allmulticast mode [ 314.162029][T27229] loop2: detected capacity change from 0 to 2048 [ 314.207101][T27235] openvswitch: netlink: Message has 6 unknown bytes. [ 314.209178][T27229] loop2: p2 p3 p7 [ 314.302943][T27249] wireguard0: entered promiscuous mode [ 314.308474][T27249] wireguard0: entered allmulticast mode [ 314.391114][T27265] netlink: 4 bytes leftover after parsing attributes in process `syz.8.9872'. [ 314.633391][T27297] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 314.641023][T27297] SELinux: failed to load policy [ 314.667524][T27310] bridge0: entered promiscuous mode [ 314.688280][T27310] bridge0: port 1(macvlan2) entered blocking state [ 314.694978][T27310] bridge0: port 1(macvlan2) entered disabled state [ 314.705946][T27310] macvlan2: entered allmulticast mode [ 314.711411][T27310] bridge0: entered allmulticast mode [ 314.718986][T27310] macvlan2: left allmulticast mode [ 314.724176][T27310] bridge0: left allmulticast mode [ 314.751322][T27310] bridge0: left promiscuous mode [ 315.265058][T27392] __nla_validate_parse: 6 callbacks suppressed [ 315.265077][T27392] netlink: 12 bytes leftover after parsing attributes in process `syz.1.9938'. [ 315.280355][T27392] netlink: 12 bytes leftover after parsing attributes in process `syz.1.9938'. [ 315.528227][T27433] netlink: 4 bytes leftover after parsing attributes in process `syz.8.9946'. [ 315.541921][T27433] netlink: 4 bytes leftover after parsing attributes in process `syz.8.9946'. [ 315.737471][T27471] netlink: 4 bytes leftover after parsing attributes in process `syz.7.9964'. [ 315.749845][T27471] netlink: 4 bytes leftover after parsing attributes in process `syz.7.9964'. [ 315.794512][T27481] loop2: detected capacity change from 0 to 512 [ 315.836630][T27481] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 315.930367][ T29] kauditd_printk_skb: 708 callbacks suppressed [ 315.930384][ T29] audit: type=1400 audit(327.186:11396): avc: denied { ioctl } for pid=27480 comm="syz.2.9968" path="/1022/file1/file1" dev="loop2" ino=15 ioctlcmd=0x660f scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 316.007291][T14383] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 316.086870][ T29] audit: type=1326 audit(327.354:11397): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27517 comm="syz.2.9981" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab7533ebe9 code=0x7ffc0000 [ 316.123120][ T29] audit: type=1326 audit(327.354:11398): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27517 comm="syz.2.9981" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab7533ebe9 code=0x7ffc0000 [ 316.146189][ T29] audit: type=1326 audit(327.354:11399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27517 comm="syz.2.9981" exe="/root/syz-executor" sig=0 arch=c000003e syscall=10 compat=0 ip=0x7fab7533ebe9 code=0x7ffc0000 [ 316.169424][ T29] audit: type=1326 audit(327.354:11400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27517 comm="syz.2.9981" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab7533ebe9 code=0x7ffc0000 [ 316.192441][ T29] audit: type=1326 audit(327.354:11401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27517 comm="syz.2.9981" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab7533ebe9 code=0x7ffc0000 [ 316.215574][ T29] audit: type=1326 audit(327.354:11402): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27517 comm="syz.2.9981" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fab7533ebe9 code=0x7ffc0000 [ 316.281215][ T29] audit: type=1400 audit(327.554:11403): avc: denied { ioctl } for pid=27524 comm="syz.7.9988" path="socket:[89107]" dev="sockfs" ino=89107 ioctlcmd=0x891b scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 316.343661][ T29] audit: type=1326 audit(327.617:11404): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27517 comm="syz.2.9981" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab7533ebe9 code=0x7ffc0000 [ 316.366771][ T29] audit: type=1326 audit(327.617:11405): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27517 comm="syz.2.9981" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab7533ebe9 code=0x7ffc0000 [ 316.650850][T27553] netlink: 'syz.2.9999': attribute type 1 has an invalid length. [ 316.680723][T27553] 8021q: adding VLAN 0 to HW filter on device bond3 [ 316.711875][T27561] netlink: 8 bytes leftover after parsing attributes in process `syz.1.10003'. [ 316.724165][T27553] vlan2: entered allmulticast mode [ 316.729513][T27553] bond3: entered allmulticast mode [ 316.740829][T27561] netlink: 8 bytes leftover after parsing attributes in process `syz.1.10003'. [ 316.750628][T27561] netlink: 8 bytes leftover after parsing attributes in process `syz.1.10003'. [ 316.760142][T27561] netlink: 8 bytes leftover after parsing attributes in process `syz.1.10003'. [ 316.913464][ T1036] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 316.921010][ T1036] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 316.928519][ T1036] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 316.938002][ T1036] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 316.945515][ T1036] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 316.953053][ T1036] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 316.960801][ T1036] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 316.968310][ T1036] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 316.975800][ T1036] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 316.983396][ T1036] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 316.994072][ T1036] hid-generic 0000:0000:0000.000A: hidraw0: HID v8.00 Device [syz1] on syz0 [ 317.093897][T27603] netlink: 'syz.8.10020': attribute type 10 has an invalid length. [ 317.147178][T27603] bond2: (slave bridge0): Releasing active interface [ 317.235876][T27612] bridge0: port 1(macsec1) entered blocking state [ 317.242349][T27612] bridge0: port 1(macsec1) entered disabled state [ 317.265971][T27612] macsec1: entered allmulticast mode [ 317.271414][T27612] bridge0: entered allmulticast mode [ 317.280797][T27612] macsec1: left allmulticast mode [ 317.285944][T27612] bridge0: left allmulticast mode [ 318.718912][T27711] ipvlan2: entered promiscuous mode [ 318.725416][T27711] bridge0: port 4(ipvlan2) entered blocking state [ 318.731940][T27711] bridge0: port 4(ipvlan2) entered disabled state [ 318.738748][T27711] ipvlan2: entered allmulticast mode [ 318.744119][T27711] bridge0: entered allmulticast mode [ 318.750042][T27711] ipvlan2: left allmulticast mode [ 318.755104][T27711] bridge0: left allmulticast mode [ 319.292117][T27741] skbuff: bad partial csum: csum=65506/2 headroom=146 headlen=65526 [ 319.482225][T27743] SELinux: failed to load policy [ 319.620763][T27753] SELinux: failed to load policy [ 319.688592][T27767] bridge0: entered promiscuous mode [ 319.713098][T27767] bridge0: port 4(macsec0) entered blocking state [ 319.719747][T27767] bridge0: port 4(macsec0) entered disabled state [ 319.728286][T27767] macsec0: entered allmulticast mode [ 319.733714][T27767] bridge0: entered allmulticast mode [ 319.746253][T27767] macsec0: left allmulticast mode [ 319.751386][T27767] bridge0: left allmulticast mode [ 319.757328][T27767] bridge0: left promiscuous mode [ 319.913116][T27784] ipvlan2: entered promiscuous mode [ 319.923060][T27784] bridge0: port 1(ipvlan2) entered blocking state [ 319.929637][T27784] bridge0: port 1(ipvlan2) entered disabled state [ 319.936707][T27784] ipvlan2: entered allmulticast mode [ 319.942210][T27784] bridge0: entered allmulticast mode [ 319.952980][T27784] ipvlan2: left allmulticast mode [ 319.958233][T27784] bridge0: left allmulticast mode [ 320.474587][T27824] netlink: 16 bytes leftover after parsing attributes in process `syz.7.10116'. [ 321.129122][ T29] kauditd_printk_skb: 223 callbacks suppressed [ 321.129141][ T29] audit: type=1326 audit(332.645:11629): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27861 comm="syz.7.10132" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ff778985ba7 code=0x7ffc0000 [ 321.183429][ T29] audit: type=1326 audit(332.645:11630): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27861 comm="syz.7.10132" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7ff77892add9 code=0x7ffc0000 [ 321.206633][ T29] audit: type=1326 audit(332.645:11631): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27861 comm="syz.7.10132" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ff778985ba7 code=0x7ffc0000 [ 321.229701][ T29] audit: type=1326 audit(332.645:11632): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27861 comm="syz.7.10132" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7ff77892add9 code=0x7ffc0000 [ 321.252873][ T29] audit: type=1326 audit(332.645:11633): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27861 comm="syz.7.10132" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff77898ebe9 code=0x7ffc0000 [ 321.276070][ T29] audit: type=1326 audit(332.645:11634): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27861 comm="syz.7.10132" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff77898ebe9 code=0x7ffc0000 [ 321.299366][ T29] audit: type=1326 audit(332.687:11635): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27861 comm="syz.7.10132" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff77898ebe9 code=0x7ffc0000 [ 321.322595][ T29] audit: type=1326 audit(332.687:11636): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27861 comm="syz.7.10132" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ff778985ba7 code=0x7ffc0000 [ 321.345731][ T29] audit: type=1326 audit(332.687:11637): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27861 comm="syz.7.10132" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7ff77892add9 code=0x7ffc0000 [ 321.368844][ T29] audit: type=1326 audit(332.687:11638): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27861 comm="syz.7.10132" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff77898ebe9 code=0x7ffc0000 [ 321.541849][T27872] macvlan1: entered promiscuous mode [ 321.548118][T27872] ipvlan0: entered promiscuous mode [ 321.573406][T27872] ipvlan0: left promiscuous mode [ 321.578955][T27872] macvlan1: left promiscuous mode [ 321.591885][T27876] bond4: entered allmulticast mode [ 321.597589][T27876] 8021q: adding VLAN 0 to HW filter on device bond4 [ 321.605734][T27876] bridge0: port 4(bond4) entered blocking state [ 321.612156][T27876] bridge0: port 4(bond4) entered disabled state [ 321.624468][T27876] bond4: entered promiscuous mode [ 321.630824][T27876] bridge0: port 4(bond4) entered blocking state [ 321.637162][T27876] bridge0: port 4(bond4) entered forwarding state [ 321.644295][ T8255] bridge0: port 4(bond4) entered disabled state [ 321.715591][T27898] netlink: '+}[@': attribute type 1 has an invalid length. [ 321.723046][T27898] netlink: 198116 bytes leftover after parsing attributes in process `+}[@'. [ 321.875819][T27912] pim6reg: entered allmulticast mode [ 321.885459][T27912] pim6reg: left allmulticast mode [ 321.913327][T27916] netlink: 24 bytes leftover after parsing attributes in process `syz.2.10155'. [ 322.100317][T27923] lo speed is unknown, defaulting to 1000 [ 322.155016][T27923] lo speed is unknown, defaulting to 1000 [ 322.503246][T27948] serio: Serial port ptm0 [ 322.533028][T27950] pim6reg: entered allmulticast mode [ 322.555505][T27950] pim6reg: left allmulticast mode [ 323.786175][T28000] bond1: entered allmulticast mode [ 323.791683][T28000] 8021q: adding VLAN 0 to HW filter on device bond1 [ 323.799340][T28000] bridge0: port 1(bond1) entered blocking state [ 323.805688][T28000] bridge0: port 1(bond1) entered disabled state [ 323.813957][T28000] bond1: entered promiscuous mode [ 323.819631][T28000] bridge0: port 1(bond1) entered blocking state [ 323.825984][T28000] bridge0: port 1(bond1) entered forwarding state [ 323.868244][T28007] netlink: 'syz.2.10194': attribute type 10 has an invalid length. [ 323.948775][T28007] ipvlan0: entered allmulticast mode [ 323.954275][T28007] veth0_vlan: entered allmulticast mode [ 323.979274][T28023] netlink: 24 bytes leftover after parsing attributes in process `syz.6.10199'. [ 324.115473][ T6333] lo speed is unknown, defaulting to 1000 [ 324.121547][ T6333] syz2: Port: 1 Link DOWN [ 324.135259][ T8311] netdevsim netdevsim2 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 324.159270][ T8311] netdevsim netdevsim2 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 324.167713][ T8311] netdevsim netdevsim2 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 324.194128][ T8311] netdevsim netdevsim2 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 324.343293][T28043] bond2: entered allmulticast mode [ 324.348894][T28043] 8021q: adding VLAN 0 to HW filter on device bond2 [ 324.357249][T28043] bridge0: port 1(bond2) entered blocking state [ 324.363650][T28043] bridge0: port 1(bond2) entered disabled state [ 324.373893][T28043] bond2: entered promiscuous mode [ 324.380109][T28043] bridge0: port 1(bond2) entered blocking state [ 324.386470][T28043] bridge0: port 1(bond2) entered forwarding state [ 324.393799][ T8311] bridge0: port 1(bond1) entered disabled state [ 324.404145][ T8311] bridge0: port 1(bond2) entered disabled state [ 324.741099][T28057] macvlan1: entered promiscuous mode [ 324.754234][T28057] ipvlan0: entered promiscuous mode [ 324.785048][T28057] ipvlan0: left promiscuous mode [ 324.791682][T28057] macvlan1: left promiscuous mode [ 324.959919][T28064] netlink: 24 bytes leftover after parsing attributes in process `syz.8.10218'. [ 325.028490][ T1036] lo speed is unknown, defaulting to 1000 [ 325.034260][ T1036] syz0: Port: 1 Link DOWN [ 325.045313][ T8311] netdevsim netdevsim7 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 325.073552][ T8311] netdevsim netdevsim7 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 325.127399][ T8311] netdevsim netdevsim7 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 325.135880][T28068] netlink: 'syz.6.10229': attribute type 10 has an invalid length. [ 325.159447][ T8311] netdevsim netdevsim7 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 325.168903][T28068] ipvlan0: entered allmulticast mode [ 325.174335][T28068] veth0_vlan: entered allmulticast mode [ 325.211761][T28068] team0: Device ipvlan0 failed to register rx_handler [ 325.462863][T28092] netlink: 4 bytes leftover after parsing attributes in process `syz.1.10228'. [ 325.562863][T28099] netlink: 24 bytes leftover after parsing attributes in process `syz.1.10232'. [ 325.966788][ T29] kauditd_printk_skb: 470 callbacks suppressed [ 325.966807][ T29] audit: type=1326 audit(337.726:12109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28128 comm="syz.8.10245" exe="/root/syz-executor" sig=0 arch=c000003e syscall=60 compat=0 ip=0x7f75de69ebe9 code=0x7ffc0000 [ 325.996267][ T29] audit: type=1326 audit(337.747:12110): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28126 comm="syz.8.10245" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f75de63add9 code=0x7ffc0000 [ 325.996310][ T29] audit: type=1326 audit(337.747:12111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28126 comm="syz.8.10245" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f75de69ebe9 code=0x7ffc0000 [ 325.996351][ T29] audit: type=1326 audit(337.747:12112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28126 comm="syz.8.10245" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f75de69ebe9 code=0x7ffc0000 [ 326.697861][ T29] audit: type=1326 audit(338.493:12113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28185 comm="syz.2.10268" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab7533ebe9 code=0x7ffc0000 [ 326.721001][ T29] audit: type=1326 audit(338.493:12114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28185 comm="syz.2.10268" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab7533ebe9 code=0x7ffc0000 [ 326.754248][ T29] audit: type=1326 audit(338.493:12115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28185 comm="syz.2.10268" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7fab7533ebe9 code=0x7ffc0000 [ 326.777540][ T29] audit: type=1326 audit(338.493:12116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28185 comm="syz.2.10268" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab7533ebe9 code=0x7ffc0000 [ 326.800826][ T29] audit: type=1326 audit(338.493:12117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28185 comm="syz.2.10268" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab7533ebe9 code=0x7ffc0000 [ 326.824122][ T29] audit: type=1326 audit(338.556:12118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28185 comm="syz.2.10268" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7fab7533ebe9 code=0x7ffc0000 [ 327.118483][ T3381] hid_parser_main: 18 callbacks suppressed [ 327.118501][ T3381] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 327.131965][ T3381] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 327.139387][ T3381] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 327.148675][ T3381] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 327.156196][ T3381] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 327.164023][ T3381] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 327.171487][ T3381] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 327.178986][ T3381] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 327.186438][ T3381] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 327.194090][ T3381] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 327.234947][ T3381] hid-generic 0000:0000:0000.000B: hidraw0: HID v8.00 Device [syz0] on syz0 [ 327.528867][T28241] vlan0: entered allmulticast mode [ 327.536243][T28241] dummy0: entered allmulticast mode [ 327.590697][T28243] pimreg: entered allmulticast mode [ 327.802862][ T3381] kernel write not supported for file [eventfd] (pid: 3381 comm: kworker/0:3) [ 328.370285][T28280] smc: net device bond0 applied user defined pnetid SYZ0 [ 328.377737][T28280] smc: net device bond0 erased user defined pnetid SYZ0 [ 328.679096][T28297] netlink: 24 bytes leftover after parsing attributes in process `syz.6.10317'. [ 328.680089][T28295] lo speed is unknown, defaulting to 1000 [ 328.837200][T28295] lo speed is unknown, defaulting to 1000 [ 328.871191][T28263] syz.7.10302 (28263) used greatest stack depth: 6144 bytes left [ 328.929319][T28311] netlink: 16 bytes leftover after parsing attributes in process `syz.2.10320'. [ 329.292800][T28345] tipc: New replicast peer: 255.255.255.83 [ 329.298789][T28345] tipc: Enabled bearer , priority 10 [ 329.489632][T28362] netlink: 4 bytes leftover after parsing attributes in process `syz.6.10346'. [ 329.516203][T28362] hsr_slave_1 (unregistering): left promiscuous mode [ 329.722597][T28377] netlink: 'syz.7.10350': attribute type 13 has an invalid length. [ 329.730610][T28377] netlink: 4 bytes leftover after parsing attributes in process `syz.7.10350'. [ 329.826087][T28377] netlink: 'syz.7.10350': attribute type 13 has an invalid length. [ 329.834104][T28377] netlink: 4 bytes leftover after parsing attributes in process `syz.7.10350'. [ 330.193828][T28391] netlink: 28 bytes leftover after parsing attributes in process `syz.7.10356'. [ 330.418897][T28412] netlink: 4 bytes leftover after parsing attributes in process `syz.2.10365'. [ 330.468314][T28412] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 330.514007][T28426] netlink: 64 bytes leftover after parsing attributes in process `syz.6.10372'. [ 330.931062][ T29] kauditd_printk_skb: 813 callbacks suppressed [ 330.931081][ T29] audit: type=1326 audit(342.933:12932): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28460 comm="syz.8.10387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f75de69ebe9 code=0x7ffc0000 [ 330.962695][T28464] netlink: 24 bytes leftover after parsing attributes in process `syz.7.10388'. [ 330.973036][T28465] netlink: 12 bytes leftover after parsing attributes in process `syz.2.10389'. [ 330.996794][ T29] audit: type=1326 audit(342.975:12933): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28460 comm="syz.8.10387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f75de69ebe9 code=0x7ffc0000 [ 331.020280][ T29] audit: type=1326 audit(342.986:12934): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28460 comm="syz.8.10387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f75de69ebe9 code=0x7ffc0000 [ 331.043456][ T29] audit: type=1326 audit(342.986:12935): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28460 comm="syz.8.10387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f75de69ebe9 code=0x7ffc0000 [ 331.066828][ T29] audit: type=1326 audit(342.986:12936): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28460 comm="syz.8.10387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f75de69ebe9 code=0x7ffc0000 [ 331.090121][ T29] audit: type=1326 audit(342.986:12937): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28460 comm="syz.8.10387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f75de69ebe9 code=0x7ffc0000 [ 331.090135][T28472] netlink: 4 bytes leftover after parsing attributes in process `syz.7.10388'. [ 331.122247][ T29] audit: type=1326 audit(342.986:12938): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28460 comm="syz.8.10387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f75de69ebe9 code=0x7ffc0000 [ 331.145463][ T29] audit: type=1326 audit(342.986:12939): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28460 comm="syz.8.10387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f75de69ebe9 code=0x7ffc0000 [ 331.168515][ T29] audit: type=1326 audit(342.986:12940): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28460 comm="syz.8.10387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f75de69ebe9 code=0x7ffc0000 [ 331.191601][ T29] audit: type=1326 audit(342.986:12941): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28460 comm="syz.8.10387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f75de69ebe9 code=0x7ffc0000 [ 331.550449][T28500] ref_ctr going negative. vaddr: 0x200000ffc002, curr val: -2561, delta: 1 [ 331.559391][T28500] ref_ctr increment failed for inode: 0x1655 offset: 0x4 ref_ctr_offset: 0x2 of mm: 0xffff88810005a840 [ 331.650373][T28508] loop2: detected capacity change from 0 to 512 [ 331.668003][T28508] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 331.685033][T28508] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #18: comm syz.2.10408: corrupted inode contents [ 331.697422][T28508] EXT4-fs error (device loop2): ext4_dirty_inode:6538: inode #18: comm syz.2.10408: mark_inode_dirty error [ 331.709308][T28508] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #18: comm syz.2.10408: corrupted inode contents [ 331.721468][T28508] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2991: inode #18: comm syz.2.10408: mark_inode_dirty error [ 331.734107][T28508] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2994: inode #18: comm syz.2.10408: mark inode dirty (error -117) [ 331.747406][T28508] EXT4-fs warning (device loop2): ext4_evict_inode:274: xattr delete (err -117) [ 331.771064][T14383] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 332.098195][T28566] loop2: detected capacity change from 0 to 1024 [ 332.105241][T28566] EXT4-fs: Ignoring removed oldalloc option [ 332.111598][T28566] EXT4-fs (loop2): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 332.124088][T28566] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 332.157542][T14383] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 332.232778][T28575] loop2: detected capacity change from 0 to 1024 [ 332.248734][T28575] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 332.267325][T28575] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4183: comm syz.2.10436: Allocating blocks 385-513 which overlap fs metadata [ 332.293171][T28575] EXT4-fs (loop2): pa ffff888106da0b60: logic 16, phys. 129, len 24 [ 332.301342][T28575] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 8 [ 332.326893][T14383] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 332.407157][T28592] lo speed is unknown, defaulting to 1000 [ 332.437964][T28596] loop2: detected capacity change from 0 to 128 [ 332.449271][T28592] lo speed is unknown, defaulting to 1000 [ 332.897263][T28633] netlink: 12 bytes leftover after parsing attributes in process `syz.6.10461'. [ 333.205014][ T3413] Process accounting resumed [ 333.332328][T23672] page_pool_release_retry() stalled pool shutdown: id 149, 3329 inflight 121 sec [ 333.466653][T28668] netlink: 8 bytes leftover after parsing attributes in process `syz.7.10477'. [ 333.475802][T28668] netlink: 'syz.7.10477': attribute type 30 has an invalid length. [ 333.488095][ T8255] netdevsim netdevsim7 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 333.504085][ T8335] netdevsim netdevsim7 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 333.525333][ T8335] netdevsim netdevsim7 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 333.545669][ T8335] netdevsim netdevsim7 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 333.820073][T28693] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 333.835621][T28695] netlink: 'syz.7.10491': attribute type 3 has an invalid length. [ 333.899234][T28706] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=28706 comm=syz.2.10496 [ 334.217548][T28740] netlink: 'syz.6.10511': attribute type 29 has an invalid length. [ 334.244303][T28746] netlink: 'syz.6.10511': attribute type 29 has an invalid length. [ 334.285379][T28740] netlink: 500 bytes leftover after parsing attributes in process `syz.6.10511'. [ 334.516320][T28759] netlink: 5 bytes leftover after parsing attributes in process `syz.7.10519'. [ 334.543808][T28759] 0ªî{X¹¦: renamed from gretap0 [ 334.549627][T28759] 0ªî{X¹¦: entered allmulticast mode [ 334.555570][T28759] A link change request failed with some changes committed already. Interface 30ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 334.744717][T28770] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 334.897228][T28783] bridge0: entered promiscuous mode [ 334.911693][T28783] bridge0: port 2(macsec1) entered blocking state [ 334.918458][T28783] bridge0: port 2(macsec1) entered disabled state [ 334.925546][T28783] macsec1: entered allmulticast mode [ 334.930912][T28783] bridge0: entered allmulticast mode [ 334.937125][T28783] macsec1: left allmulticast mode [ 334.942423][T28783] bridge0: left allmulticast mode [ 334.948461][T28783] bridge0: left promiscuous mode [ 334.959804][T28785] syzkaller1: entered promiscuous mode [ 334.965363][T28785] syzkaller1: entered allmulticast mode [ 335.027695][T28788] 8021q: adding VLAN 0 to HW filter on device bond0 [ 335.037321][T28788] 8021q: adding VLAN 0 to HW filter on device team0 [ 335.048999][T28788] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 335.122842][T28795] netlink: 12 bytes leftover after parsing attributes in process `syz.6.10531'. [ 335.132745][T28795] netlink: 'syz.6.10531': attribute type 6 has an invalid length. [ 335.584511][T28833] netlink: 'syz.7.10549': attribute type 10 has an invalid length. [ 335.592967][T28833] netlink: 'syz.7.10549': attribute type 10 has an invalid length. [ 335.602123][T28833] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 335.646362][T28839] __nla_validate_parse: 4 callbacks suppressed [ 335.646385][T28839] netlink: 24 bytes leftover after parsing attributes in process `syz.7.10552'. [ 335.712063][ T29] kauditd_printk_skb: 568 callbacks suppressed [ 335.712082][ T29] audit: type=1326 audit(347.951:13510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28846 comm="syz.7.10556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff77898ebe9 code=0x7ffc0000 [ 335.741725][ T29] audit: type=1326 audit(347.951:13511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28846 comm="syz.7.10556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff77898ebe9 code=0x7ffc0000 [ 335.744299][T28848] netlink: 2036 bytes leftover after parsing attributes in process `syz.1.10554'. [ 335.764933][ T29] audit: type=1326 audit(347.962:13512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28846 comm="syz.7.10556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=115 compat=0 ip=0x7ff77898ebe9 code=0x7ffc0000 [ 335.774157][T28848] netlink: 24 bytes leftover after parsing attributes in process `syz.1.10554'. [ 335.806454][ T29] audit: type=1326 audit(347.962:13513): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28846 comm="syz.7.10556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff77898ebe9 code=0x7ffc0000 [ 335.829780][ T29] audit: type=1326 audit(348.025:13514): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28846 comm="syz.7.10556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff77898ebe9 code=0x7ffc0000 [ 335.938474][T28854] bridge0: port 1(batadv0) entered blocking state [ 335.945222][T28854] bridge0: port 1(batadv0) entered disabled state [ 335.952253][T28854] batadv0: entered allmulticast mode [ 335.958304][T28854] batadv0: entered promiscuous mode [ 335.987145][T28860] rdma_op ffff88811c705d80 conn xmit_rdma 0000000000000000 [ 336.083523][ T29] audit: type=1326 audit(348.339:13515): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28871 comm="syz.2.10568" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab7533ebe9 code=0x7ffc0000 [ 336.106661][ T29] audit: type=1326 audit(348.339:13516): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28871 comm="syz.2.10568" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab7533ebe9 code=0x7ffc0000 [ 336.129880][ T29] audit: type=1326 audit(348.339:13517): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28871 comm="syz.2.10568" exe="/root/syz-executor" sig=0 arch=c000003e syscall=92 compat=0 ip=0x7fab7533ebe9 code=0x7ffc0000 [ 336.153215][ T29] audit: type=1326 audit(348.339:13518): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28871 comm="syz.2.10568" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab7533ebe9 code=0x7ffc0000 [ 336.213893][T28874] netlink: 'syz.2.10569': attribute type 29 has an invalid length. [ 336.223316][T28874] netlink: 'syz.2.10569': attribute type 29 has an invalid length. [ 336.235293][T28874] netlink: 500 bytes leftover after parsing attributes in process `syz.2.10569'. [ 336.262535][T28883] netlink: 'syz.8.10573': attribute type 10 has an invalid length. [ 336.277509][T28883] team0: Port device dummy0 added [ 336.289354][T28883] netlink: 'syz.8.10573': attribute type 10 has an invalid length. [ 336.298315][T28883] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 336.310583][T28883] team0: Failed to send options change via netlink (err -105) [ 336.318366][T28883] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 336.329491][T28883] team0: Port device dummy0 removed [ 336.419085][ T8266] batman_adv: batadv0: No IGMP Querier present - multicast optimizations disabled [ 336.428404][ T8266] batman_adv: batadv0: No MLD Querier present - multicast optimizations disabled [ 336.529059][T28902] loop2: detected capacity change from 0 to 8192 [ 336.538548][T28902] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 336.543519][T28905] netlink: 24 bytes leftover after parsing attributes in process `syz.1.10583'. [ 336.567121][ T29] audit: type=1400 audit(348.854:13519): avc: denied { mounton } for pid=28901 comm="syz.2.10582" path="/1141/file2/bus" dev="loop2" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=file permissive=1 [ 336.660336][T28908] loop2: detected capacity change from 8192 to 0 [ 336.668965][ C0] I/O error, dev loop2, sector 33 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 2 [ 336.678512][ C0] Buffer I/O error on dev loop2, logical block 33, lost sync page write [ 336.686965][T28902] syz.2.10582: attempt to access beyond end of device [ 336.686965][T28902] loop2: rw=1, sector=1, nr_sectors = 1 limit=0 [ 336.700029][T28902] Buffer I/O error on dev loop2, logical block 1, lost sync page write [ 336.711473][T28902] syz.2.10582: attempt to access beyond end of device [ 336.711473][T28902] loop2: rw=0, sector=65, nr_sectors = 1 limit=0 [ 336.725332][T28902] FAT-fs (loop2): unable to read inode block for updating (i_pos 1050) [ 336.847476][T14383] syz-executor: attempt to access beyond end of device [ 336.847476][T14383] loop2: rw=0, sector=65, nr_sectors = 1 limit=0 [ 336.866474][T14383] FAT-fs (loop2): Directory bread(block 65) failed [ 336.873202][T14383] syz-executor: attempt to access beyond end of device [ 336.873202][T14383] loop2: rw=0, sector=66, nr_sectors = 1 limit=0 [ 336.887805][T14383] FAT-fs (loop2): Directory bread(block 66) failed [ 336.894378][T14383] syz-executor: attempt to access beyond end of device [ 336.894378][T14383] loop2: rw=0, sector=67, nr_sectors = 1 limit=0 [ 336.909485][T14383] FAT-fs (loop2): Directory bread(block 67) failed [ 336.922564][T14383] syz-executor: attempt to access beyond end of device [ 336.922564][T14383] loop2: rw=0, sector=68, nr_sectors = 1 limit=0 [ 336.943976][T14383] FAT-fs (loop2): Directory bread(block 68) failed [ 336.950590][T14383] syz-executor: attempt to access beyond end of device [ 336.950590][T14383] loop2: rw=0, sector=69, nr_sectors = 1 limit=0 [ 336.963939][T14383] FAT-fs (loop2): Directory bread(block 69) failed [ 336.970662][T14383] syz-executor: attempt to access beyond end of device [ 336.970662][T14383] loop2: rw=0, sector=70, nr_sectors = 1 limit=0 [ 336.986398][T14383] FAT-fs (loop2): Directory bread(block 70) failed [ 336.993020][T14383] syz-executor: attempt to access beyond end of device [ 336.993020][T14383] loop2: rw=0, sector=71, nr_sectors = 1 limit=0 [ 337.022187][T14383] FAT-fs (loop2): Directory bread(block 71) failed [ 337.105473][T28919] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 337.122081][ T8259] kworker/u8:14: attempt to access beyond end of device [ 337.122081][ T8259] loop2: rw=0, sector=65, nr_sectors = 1 limit=0 [ 337.144267][ T8259] FAT-fs (loop2): unable to read inode block for updating (i_pos 1050) [ 337.153122][T20582] FAT-fs (loop2): unable to read inode block for updating (i_pos 1050) [ 337.166389][T20582] FAT-fs (loop2): unable to read inode block for updating (i_pos 1050) [ 337.174822][T20582] FAT-fs (loop2): Failed to update on disk inode for unused fallocated blocks, inode could be corrupted. Please run fsck [ 337.242566][T28930] rdma_op ffff88810ccd4980 conn xmit_rdma 0000000000000000 [ 337.407032][T28943] bridge0: port 2(batadv2) entered blocking state [ 337.413749][T28943] bridge0: port 2(batadv2) entered disabled state [ 337.430981][T28943] batadv2: entered allmulticast mode [ 337.437070][T28943] batadv2: entered promiscuous mode [ 337.465251][ T8311] bond4: left promiscuous mode [ 337.470209][ T8311] bridge0: port 4(bond4) entered disabled state [ 337.489782][ T8311] batadv1: left allmulticast mode [ 337.495026][ T8311] batadv1: left promiscuous mode [ 337.500155][ T8311] bridge0: port 3(batadv1) entered disabled state [ 337.548897][ T8311] bridge_slave_1: left allmulticast mode [ 337.550406][T28959] netlink: 24 bytes leftover after parsing attributes in process `syz.6.10606'. [ 337.554878][ T8311] bridge_slave_1: left promiscuous mode [ 337.555147][ T8311] bridge0: port 2(bridge_slave_1) entered disabled state [ 337.582577][ T8311] bridge_slave_0: left promiscuous mode [ 337.588499][ T8311] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.726112][ T8311]  (unregistering): (slave bond_slave_0): Releasing backup interface [ 337.735548][ T8311]  (unregistering): (slave bond_slave_1): Releasing backup interface [ 337.746140][ T8311]  (unregistering): Released all slaves [ 337.754360][ T8311] bond1 (unregistering): Released all slaves [ 337.763432][ T8311] bond0 (unregistering): Released all slaves [ 337.771941][ T8311] bond2 (unregistering): Released all slaves [ 337.780089][ T8311] bond3 (unregistering): Released all slaves [ 337.788771][ T8311] bond4 (unregistering): Released all slaves [ 337.835844][ T8311] tipc: Disabling bearer [ 337.841164][ T8311] tipc: Left network mode [ 337.858966][T28944] lo speed is unknown, defaulting to 1000 [ 337.884704][T28971] netlink: 'syz.7.10608': attribute type 10 has an invalid length. [ 337.895243][ T8292] batman_adv: batadv2: No IGMP Querier present - multicast optimizations disabled [ 337.904677][ T8292] batman_adv: batadv2: No MLD Querier present - multicast optimizations disabled [ 337.906409][T28944] lo speed is unknown, defaulting to 1000 [ 337.920602][T28971] bond0: (slave dummy0): Releasing backup interface [ 337.933613][T28971] netlink: 'syz.7.10608': attribute type 10 has an invalid length. [ 337.946942][ T8311] hsr_slave_0: left promiscuous mode [ 337.963259][ T8311] hsr_slave_1: left promiscuous mode [ 337.968951][ T8311] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 338.043096][T28971] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 338.079674][T28980] netlink: 'syz.6.10612': attribute type 21 has an invalid length. [ 338.135090][T28944] chnl_net:caif_netlink_parms(): no params data found [ 338.168869][T28991] bridge0: port 3(batadv1) entered blocking state [ 338.175633][T28991] bridge0: port 3(batadv1) entered disabled state [ 338.199683][T28991] batadv1: entered allmulticast mode [ 338.211223][T28991] batadv1: entered promiscuous mode [ 338.282007][T28944] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.289446][T28944] bridge0: port 1(bridge_slave_0) entered disabled state [ 338.328938][T28944] bridge_slave_0: entered allmulticast mode [ 338.338508][T28944] bridge_slave_0: entered promiscuous mode [ 338.380840][T28944] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.388085][T28944] bridge0: port 2(bridge_slave_1) entered disabled state [ 338.405781][T28944] bridge_slave_1: entered allmulticast mode [ 338.412936][T28944] bridge_slave_1: entered promiscuous mode [ 338.449081][T28944] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 338.461217][T28944] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 338.476154][ T8311] ------------[ cut here ]------------ [ 338.481711][ T8311] WARNING: CPU: 1 PID: 8311 at net/xfrm/xfrm_state.c:3303 xfrm_state_fini+0x179/0x1f0 [ 338.491509][ T8311] Modules linked in: [ 338.495789][ T8311] CPU: 1 UID: 0 PID: 8311 Comm: kworker/u8:50 Not tainted 6.17.0-rc1-syzkaller-00199-gdfd4b508c8c6 #0 PREEMPT(voluntary) [ 338.502547][T29009] lo speed is unknown, defaulting to 1000 [ 338.508546][ T8311] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 338.508569][ T8311] Workqueue: netns cleanup_net [ 338.508617][ T8311] RIP: 0010:xfrm_state_fini+0x179/0x1f0 [ 338.508711][ T8311] Code: 48 8d bb 30 0e 00 00 e8 05 03 bd fc 48 8b bb 30 0e 00 00 e8 c9 83 c9 fc 5b 41 5e 41 5f 5d e9 0e 86 b3 00 cc e8 58 45 a2 fc 90 <0f> 0b 90 e9 d9 fe ff ff e8 4a 45 a2 fc 90 0f 0b 90 4c 89 f7 e8 ce [ 338.508736][ T8311] RSP: 0018:ffffc9000cc4bc60 EFLAGS: 00010293 [ 338.508756][ T8311] RAX: ffffffff84b5b458 RBX: ffff8881136aaf80 RCX: ffff888113cc2100 [ 338.508778][ T8311] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff8881136abd80 [ 338.508794][ T8311] RBP: ffffffff86c8b7a0 R08: 0001ffff86847f7f R09: 0000000000000000 [ 338.508810][ T8311] R10: ffffc9000cc4bbe8 R11: 0001c9000cc4bbe8 R12: ffffffff86c8b7c0 [ 338.508826][ T8311] R13: ffff8881136aafa8 R14: ffff8881136abd80 R15: ffff8881136aaf80 [ 338.508843][ T8311] FS: 0000000000000000(0000) GS:ffff8882aef44000(0000) knlGS:0000000000000000 [ 338.610555][ T8311] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 338.617213][ T8311] CR2: 00007ffc6288b528 CR3: 000000010df32000 CR4: 00000000003506f0 [ 338.625291][ T8311] DR0: 0000000000000002 DR1: 0000000000000000 DR2: 0000000000000000 [ 338.633363][ T8311] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 338.641407][ T8311] Call Trace: [ 338.644715][ T8311] [ 338.647661][ T8311] xfrm_net_exit+0x2d/0x60 [ 338.652296][ T8311] ops_undo_list+0x27b/0x410 [ 338.656970][ T8311] cleanup_net+0x2de/0x4d0 [ 338.661543][ T8311] process_scheduled_works+0x4cb/0x9d0 [ 338.667083][ T8311] worker_thread+0x582/0x770 [ 338.671775][ T8311] kthread+0x489/0x510 [ 338.675966][ T8311] ? finish_task_switch+0xad/0x2b0 [ 338.681144][ T8311] ? __pfx_worker_thread+0x10/0x10 [ 338.686339][ T8311] ? __pfx_kthread+0x10/0x10 [ 338.691093][ T8311] ret_from_fork+0xda/0x150 [ 338.691724][ T8288] batman_adv: batadv1: No IGMP Querier present - multicast optimizations disabled [ 338.695695][ T8311] ? __pfx_kthread+0x10/0x10 [ 338.695730][ T8311] ret_from_fork_asm+0x1a/0x30 [ 338.704954][ T8288] batman_adv: batadv1: No MLD Querier present - multicast optimizations disabled [ 338.709624][ T8311] [ 338.726481][ T8311] ---[ end trace 0000000000000000 ]--- [ 338.747269][T28944] team0: Port device team_slave_0 added [ 338.756370][T28944] team0: Port device team_slave_1 added [ 338.812830][T28944] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 338.819934][T28944] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 338.846067][T28944] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 338.858161][T28944] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 338.865138][T28944] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 338.891120][T28944] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 339.016855][T28944] hsr_slave_0: entered promiscuous mode [ 339.028000][T28944] hsr_slave_1: entered promiscuous mode [ 339.328484][T28944] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 339.339017][T28944] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 339.348596][T28944] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 339.364740][T28944] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 339.398674][T28944] 8021q: adding VLAN 0 to HW filter on device bond0 [ 339.411654][T28944] 8021q: adding VLAN 0 to HW filter on device team0 [ 339.422151][ T8298] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.429317][ T8298] bridge0: port 1(bridge_slave_0) entered forwarding state [ 339.440318][ T8263] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.447395][ T8263] bridge0: port 2(bridge_slave_1) entered forwarding state [ 339.508922][T28944] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 339.618125][T28944] veth0_vlan: entered promiscuous mode [ 339.626025][T28944] veth1_vlan: entered promiscuous mode [ 339.640980][T28944] veth0_macvtap: entered promiscuous mode [ 339.648522][T28944] veth1_macvtap: entered promiscuous mode [ 339.659918][T28944] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 339.670450][T28944] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 339.681520][ T8319] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 339.693250][ T8319] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 339.704393][ T8319] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 339.714062][ T8319] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 339.761470][T29072] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1536) ! [ 339.828530][T29078] tipc: New replicast peer: 255.255.255.255 [ 339.834754][T29078] tipc: Enabled bearer , priority 10 [ 339.843593][T29078] netlink: 340 bytes leftover after parsing attributes in process `syz.6.10636'. [ 339.860735][T29080] bridge0: port 2(batadv0) entered blocking state [ 339.867216][T29080] bridge0: port 2(batadv0) entered disabled state [ 339.876148][T29080] batadv0: entered allmulticast mode [ 339.883249][T29080] batadv0: entered promiscuous mode [ 340.346169][ T8259] batman_adv: batadv0: No IGMP Querier present - multicast optimizations disabled [ 340.355542][ T8259] batman_adv: batadv0: No MLD Querier present - multicast optimizations disabled [ 340.431623][T29135] tipc: Started in network mode [ 340.436581][T29135] tipc: Node identity ac14140f, cluster identity 4711 [ 340.470760][T29135] tipc: New replicast peer: 255.255.255.255 [ 340.477178][T29135] tipc: Enabled bearer , priority 10 [ 340.485405][T29144] netlink: 340 bytes leftover after parsing attributes in process `syz.1.10673'. [ 340.505851][ T29] kauditd_printk_skb: 150 callbacks suppressed [ 340.505870][ T29] audit: type=1326 audit(352.990:13670): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29142 comm="syz.8.10666" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f75de69ebe9 code=0x7ffc0000 [ 340.535381][ T29] audit: type=1326 audit(352.990:13671): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29142 comm="syz.8.10666" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f75de69ebe9 code=0x7ffc0000 [ 340.560042][ T29] audit: type=1326 audit(352.990:13672): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29142 comm="syz.8.10666" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f75de69ebe9 code=0x7ffc0000 [ 340.583475][ T29] audit: type=1326 audit(352.990:13673): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29142 comm="syz.8.10666" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f75de69ebe9 code=0x7ffc0000 [ 340.606913][ T29] audit: type=1326 audit(352.990:13674): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29142 comm="syz.8.10666" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7f75de69ebe9 code=0x7ffc0000 [ 340.630058][ T29] audit: type=1326 audit(353.021:13675): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29147 comm="syz.8.10666" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f75de6d14a5 code=0x7ffc0000 [ 340.653304][ T29] audit: type=1326 audit(353.021:13676): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29142 comm="syz.8.10666" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f75de69ebe9 code=0x7ffc0000 [ 340.676801][ T29] audit: type=1326 audit(353.021:13677): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29142 comm="syz.8.10666" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f75de69ebe9 code=0x7ffc0000 [ 340.700216][ T29] audit: type=1326 audit(353.021:13678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29142 comm="syz.8.10666" exe="/root/syz-executor" sig=0 arch=c000003e syscall=101 compat=0 ip=0x7f75de69ebe9 code=0x7ffc0000 [ 340.723517][ T29] audit: type=1326 audit(353.021:13679): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29142 comm="syz.8.10666" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f75de63add9 code=0x7ffc0000 [ 340.956000][T29173] netlink: 4 bytes leftover after parsing attributes in process `syz.1.10675'. [ 340.982494][T29173] vxlan0: entered promiscuous mode [ 340.997900][ T8298] netdevsim netdevsim1 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 341.025428][ T8298] netdevsim netdevsim1 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 341.036702][ T8298] netdevsim netdevsim1 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 341.045813][ T8298] netdevsim netdevsim1 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 341.080424][T29182] vlan2: entered allmulticast mode [ 341.085683][T29182] dummy0: entered allmulticast mode [ 341.121450][T29186] IPv6: Can't replace route, no match found [ 341.429908][ T3413] tipc: Node number set to 2886997007 [ 341.648458][T29227] netlink: 16 bytes leftover after parsing attributes in process `syz.8.10702'. [ 341.681786][T29229] netlink: 44 bytes leftover after parsing attributes in process `syz.8.10703'. [ 341.692029][T29229] netlink: 8 bytes leftover after parsing attributes in process `syz.8.10703'. [ 342.104230][T29260] netlink: 24 bytes leftover after parsing attributes in process `syz.7.10711'. [ 342.277165][T29281] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 342.277268][T29280] IPVS: stopping master sync thread 29281 ... [ 342.405120][T29292] loop4: detected capacity change from 0 to 512 [ 342.422657][T29292] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #16: comm syz.4.10730: corrupted inode contents [ 342.437470][T29292] EXT4-fs error (device loop4): ext4_dirty_inode:6538: inode #16: comm syz.4.10730: mark_inode_dirty error [ 342.451507][T29292] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #16: comm syz.4.10730: corrupted inode contents [ 342.463812][T29292] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #16: comm syz.4.10730: mark_inode_dirty error [ 342.475521][T29292] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #16: comm syz.4.10730: corrupted inode contents [ 342.488164][T29292] EXT4-fs error (device loop4) in ext4_orphan_del:305: Corrupt filesystem [ 342.496972][T29292] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #16: comm syz.4.10730: corrupted inode contents [ 342.510033][T29292] EXT4-fs error (device loop4): ext4_truncate:4666: inode #16: comm syz.4.10730: mark_inode_dirty error [ 342.521518][T29292] EXT4-fs error (device loop4) in ext4_process_orphan:347: Corrupt filesystem [ 342.530999][T29292] EXT4-fs (loop4): 1 truncate cleaned up [ 342.537129][T29292] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 342.550384][ T8259] EXT4-fs error (device loop4): ext4_release_dquot:6969: comm kworker/u8:14: Failed to release dquot type 1 [ 342.576467][T29302] lo speed is unknown, defaulting to 1000 [ 342.616583][T28944] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 342.663844][T29308] netlink: 24 bytes leftover after parsing attributes in process `syz.1.10745'. [ 342.833268][ T3381] hid_parser_main: 18 callbacks suppressed [ 342.833291][ T3381] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 342.846729][ T3381] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 342.854163][ T3381] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 342.871458][ T3381] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 342.878936][ T3381] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 342.886344][ T3381] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 342.893820][ T3381] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 342.901246][ T3381] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 342.908671][ T3381] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 342.916104][ T3381] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 342.928481][ T3381] hid-generic 0000:0000:0000.000C: hidraw0: HID v8.00 Device [syz0] on syz0 [ 343.103885][T29336] netlink: 4 bytes leftover after parsing attributes in process `syz.6.10758'. [ 343.124926][T29336] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 343.157402][T29340] netlink: 24 bytes leftover after parsing attributes in process `syz.4.10747'. [ 343.167067][T15046] page_pool_release_retry() stalled pool shutdown: id 160, 3329 inflight 121 sec [ 343.900311][T29382] netlink: 24 bytes leftover after parsing attributes in process `syz.1.10767'. [ 344.045145][T29397] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 344.103894][T29401] lo speed is unknown, defaulting to 1000 [ 344.332828][T29428] loop4: detected capacity change from 0 to 512 [ 344.374085][T29428] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 344.478369][T28944] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 344.488728][T29447] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 344.960195][T29494] pimreg: entered allmulticast mode [ 344.973939][T29495] loop4: detected capacity change from 0 to 512 [ 345.014830][T29495] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 345.035379][T29495] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #18: comm syz.4.10815: corrupted inode contents [ 345.077040][T29495] EXT4-fs error (device loop4): ext4_dirty_inode:6538: inode #18: comm syz.4.10815: mark_inode_dirty error [ 345.144739][T29495] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #18: comm syz.4.10815: corrupted inode contents [ 345.191012][T29495] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2991: inode #18: comm syz.4.10815: mark_inode_dirty error [ 345.252264][T29495] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2994: inode #18: comm syz.4.10815: mark inode dirty (error -117) [ 345.296949][T29495] EXT4-fs warning (device loop4): ext4_evict_inode:274: xattr delete (err -117) [ 345.339862][T28944] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 345.473189][T29510] __nla_validate_parse: 4 callbacks suppressed [ 345.473205][T29510] netlink: 12 bytes leftover after parsing attributes in process `syz.7.10825'. [ 345.496474][T29512] netlink: 24 bytes leftover after parsing attributes in process `syz.1.10824'. [ 345.540267][T29512] netlink: 4 bytes leftover after parsing attributes in process `syz.1.10824'. [ 345.579470][T29516] gtp0: entered promiscuous mode [ 345.908970][ T29] kauditd_printk_skb: 71 callbacks suppressed [ 345.908989][ T29] audit: type=1400 audit(358.659:13750): avc: denied { bind } for pid=29545 comm="syz.6.10848" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 345.966189][T29552] sch_fq: defrate 6 ignored. [ 345.971753][T29554] netlink: 12 bytes leftover after parsing attributes in process `syz.6.10841'. [ 346.337181][ T29] audit: type=1326 audit(359.089:13751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29579 comm="syz.8.10861" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f75de69ebe9 code=0x7ffc0000 [ 346.360334][ T29] audit: type=1326 audit(359.089:13752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29579 comm="syz.8.10861" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f75de69ebe9 code=0x7ffc0000 [ 346.383419][ T29] audit: type=1326 audit(359.089:13753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29579 comm="syz.8.10861" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f75de69ebe9 code=0x7ffc0000 [ 346.406529][ T29] audit: type=1326 audit(359.089:13754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29579 comm="syz.8.10861" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f75de69ebe9 code=0x7ffc0000 [ 346.429604][ T29] audit: type=1326 audit(359.089:13755): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29579 comm="syz.8.10861" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f75de69ebe9 code=0x7ffc0000 [ 346.452853][ T29] audit: type=1326 audit(359.089:13756): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29579 comm="syz.8.10861" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f75de69ebe9 code=0x7ffc0000 [ 346.475940][ T29] audit: type=1326 audit(359.089:13757): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29579 comm="syz.8.10861" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f75de69ebe9 code=0x7ffc0000 [ 346.499098][ T29] audit: type=1326 audit(359.089:13758): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29579 comm="syz.8.10861" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f75de69ebe9 code=0x7ffc0000 [ 346.522298][ T29] audit: type=1326 audit(359.089:13759): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29579 comm="syz.8.10861" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f75de69ebe9 code=0x7ffc0000 [ 346.597310][T29587] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=29587 comm=syz.4.10852 [ 346.930740][T29606] syzkaller0: entered promiscuous mode [ 346.936520][T29606] syzkaller0: entered allmulticast mode [ 347.128037][T29624] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=29624 comm=syz.8.10869 [ 347.195631][T29631] sch_fq: defrate 6 ignored. [ 347.552756][T29669] netlink: 5 bytes leftover after parsing attributes in process `syz.1.10891'. [ 347.562013][T29669] 0ªî{X¹¦: renamed from gretap0 (while UP) [ 347.578934][T29669] 0ªî{X¹¦: entered allmulticast mode [ 347.586382][T29669] A link change request failed with some changes committed already. Interface 30ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 347.602410][T29670] sch_fq: defrate 6 ignored. [ 347.681059][T29678] loop9: detected capacity change from 0 to 7 [ 347.687576][T29678] loop9: [ 347.717189][T29685] netlink: 5 bytes leftover after parsing attributes in process `syz.6.10906'. [ 347.726306][T29685] 0ªî{X¹¦: renamed from gretap0 (while UP) [ 347.734968][T29685] 0ªî{X¹¦: entered allmulticast mode [ 347.749884][T29685] A link change request failed with some changes committed already. Interface 30ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 347.819553][T29694] netlink: 96 bytes leftover after parsing attributes in process `syz.1.10901'. [ 348.011142][T29705] hub 9-0:1.0: USB hub found [ 348.016423][T29705] hub 9-0:1.0: 8 ports detected [ 348.050141][T29707] sch_fq: defrate 6 ignored. [ 348.087433][T29709] netlink: 4 bytes leftover after parsing attributes in process `syz.8.10918'. [ 348.109812][T29712] loop9: detected capacity change from 0 to 7 [ 348.116128][T29712] loop9: [ 348.251337][T29727] netlink: 96 bytes leftover after parsing attributes in process `syz.4.10916'. [ 348.308034][T29733] can0: slcan on ttyS3. [ 348.343274][T29738] hub 9-0:1.0: USB hub found [ 348.349256][T29740] lo speed is unknown, defaulting to 1000 [ 348.355394][T29738] hub 9-0:1.0: 8 ports detected [ 348.364946][T29733] can0 (unregistered): slcan off ttyS3. [ 348.371619][T29733] Falling back ldisc for ttyS3. [ 348.441464][T29749] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 348.532068][T29753] netlink: 4 bytes leftover after parsing attributes in process `syz.4.10928'. [ 348.547499][T29753] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 348.572471][T29753] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 348.602558][T29759] tipc: New replicast peer: 255.255.255.83 [ 348.608471][T29759] tipc: Enabled bearer , priority 10 [ 348.690893][T29766] IPVS: sh: UDP 224.0.0.2:0 - no destination available [ 348.725536][T29771] loop4: detected capacity change from 0 to 1024 [ 348.779093][T29771] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 348.797056][T29771] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4183: comm syz.4.10935: Allocating blocks 385-513 which overlap fs metadata [ 348.841060][T29771] EXT4-fs (loop4): pa ffff888106da0bd0: logic 16, phys. 129, len 24 [ 348.849136][T29771] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 8 [ 348.932067][T28944] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 349.214036][T29822] 8021q: adding VLAN 0 to HW filter on device bond1 [ 349.669114][ T3413] tipc: Node number set to 2243433319 [ 349.700986][T29864] lo speed is unknown, defaulting to 1000 [ 349.702020][T29869] netlink: 'syz.1.10975': attribute type 10 has an invalid length. [ 349.750045][T29869] netlink: 'syz.1.10975': attribute type 10 has an invalid length. [ 349.765333][T29869] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 349.950161][T29888] pimreg: entered allmulticast mode [ 349.962341][T29890] batadv0: left allmulticast mode [ 349.967506][T29890] batadv0: left promiscuous mode [ 349.972573][T29890] bridge0: port 2(batadv0) entered disabled state [ 350.022837][T29890] bond2: left promiscuous mode [ 350.027931][T29890] bridge0: port 1(bond2) entered disabled state [ 350.101009][T29888] pimreg: left allmulticast mode [ 350.135401][T29897] lo speed is unknown, defaulting to 1000 [ 350.388931][T29920] __nla_validate_parse: 8 callbacks suppressed [ 350.388951][T29920] netlink: 20 bytes leftover after parsing attributes in process `syz.7.10996'. [ 351.142656][T29969] loop4: detected capacity change from 0 to 1024 [ 351.153232][T29969] EXT4-fs: Ignoring removed orlov option [ 351.161798][T29969] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 351.365328][T29989] ================================================================== [ 351.373482][T29989] BUG: KCSAN: data-race in __mark_inode_dirty / writeback_single_inode [ 351.381845][T29989] [ 351.384179][T29989] write to 0xffff888106e05300 of 4 bytes by task 29969 on cpu 1: [ 351.391903][T29989] writeback_single_inode+0x14a/0x3e0 [ 351.397382][T29989] sync_inode_metadata+0x5b/0x90 [ 351.402337][T29989] generic_buffers_fsync_noflush+0xd9/0x120 [ 351.408247][T29989] ext4_sync_file+0x1ab/0x690 [ 351.412947][T29989] vfs_fsync_range+0x10a/0x130 [ 351.417720][T29989] ext4_buffered_write_iter+0x34f/0x3c0 [ 351.423288][T29989] ext4_file_write_iter+0x383/0xf00 [ 351.428515][T29989] iter_file_splice_write+0x669/0x9e0 [ 351.433916][T29989] direct_splice_actor+0x156/0x2a0 [ 351.439034][T29989] splice_direct_to_actor+0x312/0x680 [ 351.444416][T29989] do_splice_direct+0xda/0x150 [ 351.449186][T29989] do_sendfile+0x380/0x650 [ 351.453618][T29989] __x64_sys_sendfile64+0x105/0x150 [ 351.458835][T29989] x64_sys_call+0x2bb0/0x2ff0 [ 351.463530][T29989] do_syscall_64+0xd2/0x200 [ 351.468054][T29989] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 351.473955][T29989] [ 351.476286][T29989] read to 0xffff888106e05300 of 4 bytes by task 29989 on cpu 0: [ 351.483928][T29989] __mark_inode_dirty+0x52/0x760 [ 351.488892][T29989] file_modified_flags+0x324/0x350 [ 351.494025][T29989] file_modified+0x17/0x20 [ 351.498466][T29989] ext4_buffered_write_iter+0x1d0/0x3c0 [ 351.504040][T29989] ext4_file_write_iter+0x383/0xf00 [ 351.509275][T29989] iter_file_splice_write+0x669/0x9e0 [ 351.514655][T29989] direct_splice_actor+0x156/0x2a0 [ 351.519770][T29989] splice_direct_to_actor+0x312/0x680 [ 351.525152][T29989] do_splice_direct+0xda/0x150 [ 351.529922][T29989] do_sendfile+0x380/0x650 [ 351.534358][T29989] __x64_sys_sendfile64+0x105/0x150 [ 351.539574][T29989] x64_sys_call+0x2bb0/0x2ff0 [ 351.544264][T29989] do_syscall_64+0xd2/0x200 [ 351.548795][T29989] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 351.554785][T29989] [ 351.557140][T29989] value changed: 0x00000038 -> 0x00000002 [ 351.562864][T29989] [ 351.565188][T29989] Reported by Kernel Concurrency Sanitizer on: [ 351.571344][T29989] CPU: 0 UID: 0 PID: 29989 Comm: syz.4.11019 Tainted: G W 6.17.0-rc1-syzkaller-00199-gdfd4b508c8c6 #0 PREEMPT(voluntary) [ 351.585507][T29989] Tainted: [W]=WARN [ 351.589313][T29989] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 351.599468][T29989] ================================================================== [ 351.737372][T28944] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000.