last executing test programs: 4.849847634s ago: executing program 3 (id=743): r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000140)=0x6, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000200), 0x4) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)={0x94, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x94}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x94, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x94}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r3, &(0x7f0000008600)={0x0, 0x0, &(0x7f00000085c0)={&(0x7f0000008540)={0x14, 0x3, 0x1, 0x201, 0x0, 0x0, {0x0, 0x0, 0x8}}, 0x14}, 0x1, 0x0, 0x0, 0x48000}, 0x10000000) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) ioctl$HIDIOCGCOLLECTIONINDEX(0xffffffffffffffff, 0x40184810, 0x0) 3.997965868s ago: executing program 3 (id=764): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2d, 0x25dfdbfd, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x9, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x28}}}]}, 0x38}}, 0x0) r4 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffdfc, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r5}, &(0x7f0000000180), &(0x7f00000001c0)=r4}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r6}, 0x10) sendmsg$nl_route_sched(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000180)=@newtfilter={0x38, 0x2c, 0xd27, 0x70bd28, 0x8000, {0x0, 0x0, 0x0, r3, {0x5, 0x7}, {}, {0xa, 0x2}}, [@filter_kind_options=@f_flower={{0xb}, {0x8, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x4}]}}]}, 0x38}, 0x1, 0x0, 0x0, 0x200c0e9}, 0x20000004) 3.894652539s ago: executing program 3 (id=767): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) readahead(0xffffffffffffffff, 0xff, 0x80000) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000020000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000006c0)='sched_switch\x00', r4}, 0x18) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000280)='./file1\x00', 0x8, &(0x7f0000000080), 0x4, 0x4f3, &(0x7f00000012c0)="$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") 3.353956038s ago: executing program 0 (id=774): r0 = perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0xec, 0x7, 0x40, 0x6, 0x0, 0x0, 0x4d299, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x4, 0x2, @perf_bp={0x0, 0x4}, 0x100882, 0x7ff, 0x6, 0x0, 0xb, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x100000b, 0x12011, r0, 0x0) syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x0, &(0x7f00000021c0)={[{@dioread_nolock}, {@minixdf}, {@nolazytime}, {}]}, 0x1, 0x783, &(0x7f0000002200)="$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") r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="16000000000000000400000005"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r2}, 0x10) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x0, 0x0, "810000cc2b000000000000fa25ffff00ffffff"}) r5 = syz_open_pts(r4, 0x141601) write(r5, &(0x7f0000000000)="d5", 0xfffffedf) close_range(r3, 0xffffffffffffffff, 0x0) 2.962008253s ago: executing program 0 (id=778): rt_sigaction(0x208019, 0x0, 0x0, 0x0, 0x0) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) fsync(0xffffffffffffffff) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x5, 0x1, 0x0, r3}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x15}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r4, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0857f9f582f0300000000001000", 0x0, 0x2e00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000004, 0x30, r0, 0xe386e000) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) fallocate(r5, 0x0, 0x0, 0x8000c62) write$tcp_mem(r5, &(0x7f0000000240)={0x81000001, 0x20, 0x6, 0x20, 0x7}, 0x48) 2.721695997s ago: executing program 1 (id=782): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000001afc180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b703000000090000850000000400000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5e378667cc767026, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[@ANYBLOB="44000000100039042abd70000000000000000000e6b4827183590872f8d56f873e5c6a9be6f0346cfd95b15366361fb9827d4f83fd682a90a135527abcffe3da9b919604c6fdc29dee02f73dfa414d26eead2830a8878d97995dbc657608e0d595628c7a1d25e770a8ffc07f9c964a6623a1b98c242738e50b7bf2ec12c650d4b89ba483b85b7d8e87b8a7f051ce3e3f72661bb616b38dd159f17d30d104aa964551bbfb58", @ANYRES32=r1, @ANYBLOB, @ANYRES32], 0x44}}, 0x0) socket$netlink(0x10, 0x3, 0x0) getpid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16, @ANYBLOB="070200000000000000000100000008000880bcff07802c00048005000300010000000500030080ff0000050003000100000005000300000000000500030042000000080001000300000008000200"], 0x58}}, 0x880) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3000000010000100"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="08001b"], 0x30}, 0x1, 0x0, 0x0, 0x4844}, 0x0) 2.008620869s ago: executing program 3 (id=784): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x40, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kmem_cache_free\x00', r1, 0x0, 0xf7}, 0x18) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000340)='kfree\x00', r2, 0x0, 0x1}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = syz_io_uring_setup(0x109, 0x0, 0x0, 0x0) io_uring_enter(r3, 0x6f7, 0xda85, 0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r4 = socket$tipc(0x1e, 0x5, 0x0) r5 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r5, 0x10f, 0x87, &(0x7f0000000300)={0x43, 0x3, 0x3, 0x3}, 0x10) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x0, 0x3, 0x3}, 0x10) sendmsg$tipc(r4, &(0x7f0000000040)={&(0x7f0000000200)=@name={0x1e, 0x2, 0x1, {{0x1, 0x3}}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x26040885}, 0x20000040) 1.889646071s ago: executing program 3 (id=785): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r1, 0x0, 0xb, &(0x7f00000000c0)=0x3, 0x4) syz_emit_ethernet(0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)=@GFS2_LARGE_FH_SIZE={0x20, 0x8, {{0x38000, 0x97, 0x7fffffff, 0x3f}, {0x0, 0x1, 0x3, 0x80000000}}}, &(0x7f0000000680), 0x600) 1.702722504s ago: executing program 0 (id=786): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) pipe2(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000001240)='./file2\x00', 0x14552, &(0x7f0000000b40)=ANY=[], 0xfb, 0x11ff, &(0x7f0000001280)="$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") r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc4042, 0x1d7) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendfile(r2, r2, 0x0, 0xfffe80) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x43, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r4, 0x5, 0xb68, 0x560b0000, &(0x7f0000000000)="219a53f271a76d2608004c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) close_range(r1, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r0}, 0x18) 1.702480814s ago: executing program 3 (id=787): r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, &(0x7f0000000380)={0x2, 0x4e24, @local}, 0x10) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26, 0x0, 0x1, 0xfffffffd, 0x0, @void, @value}, 0x28) syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xb, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000180)='kfree\x00', r2, 0x0, 0x2ab}, 0x18) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000340)={r1, 0x20, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}}, 0x10) rt_sigaction(0x24, &(0x7f00000002c0)={&(0x7f0000000240)="c4e1a1eeb907000000c4011bd08000000100c4a2dd93448497c4c27918e141c0b94a4de93100c462b102a500800000c463014093000000000d2e660f380845c38f6930015dfcc4e2b0f2a24a000000", 0xc0000007, 0x0, {[0x9]}}, &(0x7f0000000440)={&(0x7f00000003c0)="44dd632445cf8f6928979a00000000c461f97fb61efa0000c4c1596aa86600000026660fda3af2460f1bef0f72f74d8f6800a6019d46700e", 0x0, &(0x7f0000000400)="c4e1565312268040029166430f3a0b9a2ba2000077440f185670c442599ad3f93e3e263ef2a7f3de6e2566450fe55da7c4e171ee95f3fe0000"}, 0x8, &(0x7f0000000480)) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001840)=r3, 0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000031c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kmem_cache_free\x00', r4, 0x0, 0x4a21}, 0x18) mknod(0x0, 0x8001420, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x800) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) pipe2$9p(0x0, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[]) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) 1.675982124s ago: executing program 1 (id=788): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x65, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000380)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0xfffe, 0x0, @empty, 0x4}, {0xa, 0x0, 0x0, @loopback, 0xfffffffc}, r4, 0x400}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000980)={0x16, 0x98, 0xfa00, {0x0, 0x2, r4, 0x30, 0x1, @ib={0x1b, 0x1, 0x1, {"c6b7b7e198082124066b72a4ca8bf843"}, 0x7, 0x7, 0x3}}}, 0xa0) 1.670927494s ago: executing program 2 (id=789): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x56, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000001c40)="beb61ec2ca90080239f2a54e2368fa761313c3a024a98109ba1e2e7b780d03c54b7a83d56fce397842e724674507d531762055fca371ea775f418df7bee236c9b9968146efb3232ae3413b617445e98bb644a892b9337f1a9135d9f30457a8ffb21aef4a95a155fab70a40b086056b0f63331a66b3457c", 0x2}, 0x2c) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffffffb, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x11, 0xa, 0x300, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f00000002c0)='mm_page_alloc\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xcc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x80021, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x2, @perf_config_ext, 0x0, 0x0, 0x3fffc, 0x0, 0x6, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 1.629647035s ago: executing program 1 (id=790): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r0}, 0x18) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) connect$inet(r1, &(0x7f00000005c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$packet(0x11, 0x3, 0x300) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000400180100002020692500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000f9ffff030000000000000000850000002c00000095"], &(0x7f0000000040)='GPL\x00', 0x5, 0xbf, &(0x7f00000020c0)=""/191, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000000)={r3, r4}, 0x10) syz_emit_ethernet(0x102e, &(0x7f0000002180)=ANY=[], 0x0) 1.562645416s ago: executing program 2 (id=791): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="000000000087fb00b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f00000004c0)='kmem_cache_free\x00', r0}, 0x18) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x1c1341, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73797a6b616c6c657230"], 0x38}}, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000100)="89e7ee2c78dad9b4b473fec988cafb", 0x240}], 0x1) 1.519276797s ago: executing program 1 (id=792): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = msgget(0x0, 0x2c4) msgsnd(r1, &(0x7f0000000100)=ANY=[@ANYRESOCT=r1], 0x2000, 0x0) msgctl$IPC_RMID(r1, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x67d2, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a01, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000340)) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0x40047438, &(0x7f0000000180)=""/246) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r3, 0x4004743a, &(0x7f0000000300)) close(0x3) 1.518821187s ago: executing program 0 (id=793): r0 = socket(0x10, 0x80003, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000de0000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x9, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x1c1341, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) sendmsg$NFT_MSG_GETTABLE(r0, 0x0, 0x40000) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x182804, 0x0) close(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73797a6b616c6c657230"], 0x38}}, 0x0) writev(r2, &(0x7f00000019c0)=[{&(0x7f0000000100)="89e7ee2c78dad9b4b473fec988cafbe863cac50580cd", 0x16}, {&(0x7f0000000440)="9c74dfbf77572856c809ff86bb648daf351a32ad", 0x14}, {&(0x7f0000001840)="1b92e71888a1917221bb1fee54a4db49c5", 0x11}], 0x3) 1.417962278s ago: executing program 4 (id=794): ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000280)={'syztnl1\x00', 0x0}) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000380)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000400)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x400034f, 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, r3) sendmsg$nl_generic(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x20, 0x10, 0x701, 0x0, 0x0, {0xa}, [@typed={0xc, 0x2, 0x0, 0x0, @str='nl80211\x00'}]}, 0x20}}, 0x0) 1.230473661s ago: executing program 1 (id=795): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, 0x0, &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0xbe, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x4e24, 0x4e20, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "7b4b9a03744100b89c100000c123c0580000000000f300", "584cbf2649a50f2dbc43efa8698dfa871c51852e4451b57d037ad3c045942824251d7d17b5191584cdd4fbe40a27424d", "bcfd56f1373669caaa2f19935e6996c7096fc35a742485ee9334b964", {"9a3bfbc1f39cb307b3472eb9cdb042d2", "643fcbb2c5a5794a8ce9dafe0900"}}}}}}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r3, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) recvmmsg(r2, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}, 0xa1}, {{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000540)=""/174, 0xae}], 0x1}, 0x1ff}], 0x2, 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3000001, 0x31, 0xffffffffffffffff, 0x0) 1.045677464s ago: executing program 4 (id=796): mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x93fdacba1f55c8bb, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(r1, &(0x7f0000000400)="001d71d52a3879c9c7649475728f8a25a071a59c20c131e0364e8828e50cfb69d0561b1bf87522000e42847c81695082fb23c905f5713aa8cadb181f50020730a3af1cb5a2ec28f6a78f19956ad27fa369f8adf71664f8eaffe5", 0x5a, 0x4044000, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff94, 0xb, 0x0, 0x0) recvfrom$inet(r1, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0xc9100120, 0x0, 0xfffffffffffffd25) 1.026768604s ago: executing program 4 (id=797): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000200)='kfree\x00', r2, 0x0, 0x80}, 0x18) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, 0x0, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000046c0)=@newqdisc={0x58, 0x24, 0x4ee4e6a52ff56541, 0x8000000, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x3, 0x0, 0x0, 0x0, 0xc0000020}, {0x3, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x7, 0x10, 0x2000000}}]}}]}, 0x58}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000100000000000000000850000007d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x52) capset(&(0x7f0000000380)={0x20080522}, &(0x7f0000000040)={0x200000, 0x40200003, 0x0, 0x6, 0x7}) setrlimit(0x40000000000008, &(0x7f0000000080)={0x0, 0x6}) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendmmsg$inet(r4, &(0x7f0000000780)=[{{&(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aaffffffff0000000010000000000000000000000007"], 0x30}}], 0x1, 0x4008804) 980.849455ms ago: executing program 2 (id=798): openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0xc0802, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000007940)={0x0, 0x0, &(0x7f0000007900)={&(0x7f0000000680)=@newtaction={0x180, 0x30, 0x216822a75a8bdd29, 0xffe4, 0x0, {}, [{0x16c, 0x1, [@m_connmark={0x50, 0x2, 0x0, 0x0, {{0xd}, {0x20, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x3, 0xd, 0x5, 0x0, 0x3}, 0x8}}]}, {0xfffffdd6}, {0xc}, {0xc}}}, @m_ct={0x44, 0x1, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}, @m_gact={0xd4, 0x3, 0x0, 0x0, {{0x9}, {0x58, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0x0, 0x3, {0x2, 0xea3, 0x7}}, @TCA_GACT_PROB={0xc, 0x3, {0x0, 0x1d28}}, @TCA_GACT_PARMS={0x18, 0x2, {0xb66, 0xb3, 0x10000000, 0x34e, 0xffff}}, @TCA_GACT_PARMS={0x18, 0x2, {0x7ff, 0xd8, 0x0, 0x9, 0x100000e0}}]}, {0x52, 0x6, "a06b1d1931f3579c6d7c5159238a286074602c3726c701f3c0d5382de62a6e8c4fb714fcd674c66cd306a4f78d3d05530609c9b04b7483bd084d70df8e77e6fbd503917aa0a6c737cef0ed021b60"}, {0xc}, {0x1, 0x8, {0x2, 0x2}}}}]}]}, 0x180}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000005"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x65, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = mq_open(&(0x7f0000001140)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xd3\xa7\xd8J\xfd\x94#KT\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\x88N\xb8\xde\xeb)\xcd\xc56m\n\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88|0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc\x02\xea\x91\xe8\xd8\x01YZy\xe6!\x89\x9c\xd1\xa6\x167\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1[\x84\x10aF\x9b\xda\xeb\xc4*\x02q\xb2\x92\x00\x8cv\xac AN\xb9\xaa\xe0\x9d\x97Te\x81\x98L\xfe\x97+u\xd3^\xb1\xf0\xe0\x1f\xbd\a\xbb\xe5\x18\x9ds\x12ha\x00\xeb\x84\x99\xc6\x0f\xf1\xd5LD\xa87\xa0DQ\x8a2\x16!8,\xbc%$\xf1\xf2\xd6\x9cy\xecK\xda\xc5\xdc\xfa\xdd\xf6\b\xc6\xb4\x14\x16\x9c\x7f\x92\x85\xb0\xa2%:\xf0\xf4\x150\x0f\xb4\xa6d\xb4\xe4L\x19W\xd5\x90\xf7l\x1b\xfe\xde\vh\x97=m\x82.\xac\vh\xfe\x84Q}\x838/\x83\xebP\xbe\xd6+:\xceE\\\x95\xd4\xac\x92\x87\xd7\x98\x97\xe3\xec\xad\xd5\xac\x80C\x84R\x88r^g\xbaQ(\x9a>\xe2\xba\xa8=\x17\f04\x8f\x1f\xf2\x88*@v\xe7\xd1\xee\xb3\xc2\x8dT\xda\x81g\xd9\x1a:hzW6s)x\x06\xae\x11\xf2\x1e\xcd\v\xe5L\x19\x96s\xbc\x9e\xf4\x10$\r\xa4\xd8\xa2\xa2\xfcM\xc5R3~$\xc0\xa5n\x9a W\xb1e\xcc<$\xdf\x15\f]\x15\xf5#G\xce\xaf\x88U\xfa\x80\xf24\xf6\xb5\xef\xe2z\xcf\x9eN\x92\xac\x81{\xe6\xbd\xd7\x16\xe6F\xe2\x9e\x91%\x94\v\xb9\xdc\xd6\x87\x8f\xcd\xc1\xb05\x81\x81\xf8\xe9X\xe8Kt9@\xf4\xe1\xa6=\xc9\xe1:p4\nP[f\x1d\xfd\xfa\x839\x8d\x0e\xd1\xf9\xa0\xd2^E\xe5\xedo.\xaa\xf2\xb4\xcdn\x14\f\xcd\x83_yk\xda\xc5\x89\xf0Z\xea\x1d\xbd\xc00\v\xa3\xb3\xbe\xe6\x8b\x18/\xa8\xaaY\xf2\x89\x0f\x9enOOr\x00\xb2\x01\x1f:Z\xb8\xee;\xe3;\x8aPV\xce\xee\xf8[\x16\n\xe6:z\xb8\x1dvk\a{\xc1\x14\xd9+\xdb\t\x11\x90y\xe8\\\xe6\xfc\xca\xb4\xcbC\xd6\xd0\xbeC\xce\xc0L\xdb\xcd\xb3\x907c\xb4\xa6\xce\xdb[\xce\x122N\xa3\xc7Q<\x1a\xa5\xb3)\xc5\x98\x84\x8a\x82\x19\xb0\t\xac\x10\\\x8c\xbe\xcb\raIYe[\xa8\xc4\xac\x0e\xbb\x0f\b^\xdag\xe2\xa9\"\xf5h\'\xcf\xd9\x1b\xef\xe3\xe7y\x82\x1e\xca\x7f\x02 \xcf\x9e\xe0\xd9TM\xb9\n\xa9\xad3\x91\xa5\xe6!\xcd\xa2\xa4\x14\x12\xf9\xbf\xa8b\xcec:\xd7\'\f\f\x957\xc9}\r\xa6\xaa\x0f\xca\x96\xeb', 0x42, 0x0, 0x0) mq_unlink(&(0x7f0000000000)='eth0\x00') close(r4) 946.634045ms ago: executing program 4 (id=799): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x891018, 0x0) mount$bind(0x0, &(0x7f0000000280)='./file0/../file0\x00', 0x0, 0x819809, 0x0) rt_sigqueueinfo(0x0, 0x0, 0x0) mount$bind(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000240)='./file0/../file0\x00', 0x0, 0x101091, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) r1 = getpid() r2 = syz_pidfd_open(r1, 0x0) setns(r2, 0x24020000) umount2(&(0x7f0000000040)='.\x00', 0x2) 818.171837ms ago: executing program 4 (id=800): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000010000000a00000008"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r3, 0xffffffffffffffff}, &(0x7f0000000200), &(0x7f0000000240)}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000002000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8943, &(0x7f0000002280)={'syzkaller0\x00'}) 817.486267ms ago: executing program 0 (id=810): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000fd0f000007"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r4}, 0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) 585.052301ms ago: executing program 2 (id=801): syz_emit_ethernet(0x92, 0x0, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f00000001c0)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x2, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x32) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x10) bpf$TOKEN_CREATE(0x24, &(0x7f0000000080), 0x8) r2 = socket$l2tp(0x2, 0x2, 0x73) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e22, @multicast1}, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r3, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000880)={0x1c, 0x2, 0x1, 0x801, 0x0, 0x0, {0x7, 0x0, 0xa}, [@CTA_ZONE={0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x0) 545.488301ms ago: executing program 4 (id=802): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8e}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0/file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x101042, 0x0) ioctl$PPPIOCNEWUNIT(r4, 0xc004743e, &(0x7f0000000100)) 530.293812ms ago: executing program 2 (id=803): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1, 0x0, 0x80}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000240)=0x100000001, 0x59) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x2, &(0x7f0000000b80)=@gcm_256={{0x304}, "76f7bc3e4ae1c84c", "af193cff4810ba5ac120d096eb00b40752095b4285514ca312c52e3a08756735", '8\x00', "bc3a20b10f4ad11e"}, 0x38) close(r2) 327.083565ms ago: executing program 2 (id=804): socket$nl_route(0x10, 0x3, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/resume', 0x149a82, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$key(0xf, 0x3, 0x2) socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000500000002"], 0x50) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=@newtaction={0x70, 0x30, 0x0, 0x0, 0x0, {0x9}, [{0x5c, 0x1, [@m_sample={0x58, 0x20, 0x0, 0x0, {{0xb}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_RATE={0x8}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x0, 0x0, 0x0, 0x0, 0x80000}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x4}}}}]}]}, 0x70}}, 0x20040000) socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="9000000010000305000000000000000000000700", @ANYRES32=0x0, @ANYBLOB="996e06004d4c0700540012800800010068737200480002800500030008000000050003000500000005000300fd00000008000200", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r1], 0x90}}, 0x0) 296.702406ms ago: executing program 1 (id=805): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="040000000400000004000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x37de6c8a68769c38, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4c, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x2, @perf_config_ext={0x4, 0x7}, 0x1000, 0x5dd8, 0x0, 0x5, 0x0, 0x8, 0x1ff, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000100)={0x2017be01}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 0s ago: executing program 0 (id=806): bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x800) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = socket(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=@newqdisc={0x78, 0x24, 0x3fe3aa0262d8c783, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0x3, 0x0, 0x7ff, 0x1}, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0xfffffffc}}}}]}, 0x78}}, 0x0) kernel console output (not intermixed with test programs): .901571][ T3721] netlink: 'syz.3.99': attribute type 10 has an invalid length. [ 38.928200][ T3721] batman_adv: batadv0: Adding interface: team0 [ 38.934426][ T3721] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.942886][ T3713] SELinux: failed to load policy [ 38.959789][ T3721] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 38.975819][ T3715] netlink: 'syz.3.99': attribute type 10 has an invalid length. [ 38.983532][ T3715] netlink: 2 bytes leftover after parsing attributes in process `syz.3.99'. [ 38.984023][ T3724] loop4: detected capacity change from 0 to 512 [ 38.992608][ T3715] team0: entered promiscuous mode [ 39.003683][ T3715] team_slave_0: entered promiscuous mode [ 39.009459][ T3715] team_slave_1: entered promiscuous mode [ 39.016443][ T3715] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.023870][ T3715] batman_adv: batadv0: Interface activated: team0 [ 39.030575][ T3715] batman_adv: batadv0: Interface deactivated: team0 [ 39.037471][ T3715] batman_adv: batadv0: Removing interface: team0 [ 39.056778][ T3726] netlink: 34 bytes leftover after parsing attributes in process `syz.0.101'. [ 39.069985][ T3726] loop0: detected capacity change from 0 to 512 [ 39.079515][ T3726] EXT4-fs (loop0): orphan cleanup on readonly fs [ 39.086640][ T3726] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.101: bg 0: block 248: padding at end of block bitmap is not set [ 39.104801][ T3715] bridge0: port 3(team0) entered blocking state [ 39.111252][ T3715] bridge0: port 3(team0) entered disabled state [ 39.117807][ T3715] team0: entered allmulticast mode [ 39.122935][ T3715] team_slave_0: entered allmulticast mode [ 39.128728][ T3715] team_slave_1: entered allmulticast mode [ 39.136055][ T3715] bridge0: port 3(team0) entered blocking state [ 39.137535][ T3726] EXT4-fs error (device loop0): ext4_acquire_dquot:6935: comm syz.0.101: Failed to acquire dquot type 1 [ 39.142368][ T3715] bridge0: port 3(team0) entered forwarding state [ 39.213001][ T3724] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.226456][ T3724] ext4 filesystem being mounted at /22/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 39.238037][ T3726] EXT4-fs (loop0): 1 truncate cleaned up [ 39.244673][ T3726] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 39.274192][ T3732] loop3: detected capacity change from 0 to 8192 [ 39.280710][ T3726] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 39.319029][ T3726] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 39.382135][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.543860][ T3748] syzkaller0: entered promiscuous mode [ 39.549420][ T3748] syzkaller0: entered allmulticast mode [ 39.856418][ T3759] loop2: detected capacity change from 0 to 512 [ 39.893036][ T3759] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.904631][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.925807][ T3767] SELinux: syz.0.111 (3767) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 39.978054][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.085999][ T3779] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 40.160676][ T3774] syzkaller0: entered promiscuous mode [ 40.166402][ T3774] syzkaller0: entered allmulticast mode [ 40.393293][ T3800] syzkaller0: entered promiscuous mode [ 40.399053][ T3800] syzkaller0: entered allmulticast mode [ 40.783576][ T3810] loop1: detected capacity change from 0 to 8192 [ 41.540388][ T3840] netlink: 'syz.4.140': attribute type 10 has an invalid length. [ 41.548211][ T3840] netlink: 40 bytes leftover after parsing attributes in process `syz.4.140'. [ 41.569070][ T3840] team0: Port device geneve1 added [ 41.634505][ T3851] netlink: 4 bytes leftover after parsing attributes in process `syz.3.144'. [ 41.645622][ T3847] netlink: 'syz.2.143': attribute type 10 has an invalid length. [ 41.666862][ T3856] loop4: detected capacity change from 0 to 256 [ 41.674206][ T3847] batman_adv: batadv0: Adding interface: team0 [ 41.680481][ T3847] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 41.705819][ T3847] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 41.718051][ T3858] netlink: 'syz.2.143': attribute type 10 has an invalid length. [ 41.718858][ T3857] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3857 comm=syz.3.144 [ 41.725878][ T3858] netlink: 2 bytes leftover after parsing attributes in process `syz.2.143'. [ 41.738895][ T3858] team0: entered promiscuous mode [ 41.752096][ T3858] team_slave_0: entered promiscuous mode [ 41.757888][ T3858] team_slave_1: entered promiscuous mode [ 41.765240][ T3858] 8021q: adding VLAN 0 to HW filter on device team0 [ 41.772420][ T3858] batman_adv: batadv0: Interface activated: team0 [ 41.779095][ T3858] batman_adv: batadv0: Interface deactivated: team0 [ 41.785771][ T3858] batman_adv: batadv0: Removing interface: team0 [ 41.819902][ T3861] loop1: detected capacity change from 0 to 2048 [ 41.820500][ T3856] FAT-fs (loop4): codepage cp857 not found [ 41.833181][ T3858] bridge0: port 3(team0) entered blocking state [ 41.839657][ T3858] bridge0: port 3(team0) entered disabled state [ 41.847962][ T3861] loop1: p1 < > p3 [ 41.857502][ T3858] team0: entered allmulticast mode [ 41.858210][ T3861] loop1: p3 size 134217728 extends beyond EOD, truncated [ 41.862718][ T3858] team_slave_0: entered allmulticast mode [ 41.875616][ T3858] team_slave_1: entered allmulticast mode [ 41.921185][ T3004] loop1: p1 < > p3 [ 41.925638][ T3004] loop1: p3 size 134217728 extends beyond EOD, truncated [ 41.948449][ T3858] bridge0: port 3(team0) entered blocking state [ 41.954767][ T3858] bridge0: port 3(team0) entered forwarding state [ 42.026789][ T3292] udevd[3292]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 42.207449][ T3867] netlink: 36 bytes leftover after parsing attributes in process `syz.2.151'. [ 42.216449][ T3867] netlink: 36 bytes leftover after parsing attributes in process `syz.2.151'. [ 42.261037][ T3869] netlink: 14601 bytes leftover after parsing attributes in process `syz.1.150'. [ 42.305845][ T3867] netlink: 36 bytes leftover after parsing attributes in process `syz.2.151'. [ 42.317266][ T3869] loop1: detected capacity change from 0 to 128 [ 42.369383][ T29] kauditd_printk_skb: 136 callbacks suppressed [ 42.369479][ T29] audit: type=1400 audit(1744308180.173:513): avc: denied { remount } for pid=3868 comm="syz.1.150" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 42.589358][ T29] audit: type=1400 audit(1744308180.393:514): avc: denied { read } for pid=3876 comm="syz.4.155" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 42.639943][ T3879] netlink: 8 bytes leftover after parsing attributes in process `syz.3.156'. [ 42.653541][ T29] audit: type=1400 audit(1744308180.453:515): avc: denied { name_bind } for pid=3883 comm="syz.0.158" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 42.693143][ T29] audit: type=1400 audit(1744308180.493:516): avc: denied { execute } for pid=3876 comm="syz.4.155" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=6187 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 42.767049][ T29] audit: type=1400 audit(1744308180.513:517): avc: denied { create } for pid=3886 comm="syz.0.159" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 42.792438][ T29] audit: type=1400 audit(1744308180.593:518): avc: denied { create } for pid=3892 comm="syz.0.162" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 42.819648][ T3893] netlink: 'syz.0.162': attribute type 1 has an invalid length. [ 42.834190][ T29] audit: type=1400 audit(1744308180.623:519): avc: denied { write } for pid=3892 comm="syz.0.162" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 42.876889][ T3896] bond1: (slave gretap1): making interface the new active one [ 42.886098][ T3896] bond1: (slave gretap1): Enslaving as an active interface with an up link [ 42.906356][ T3893] bond1 (unregistering): (slave gretap1): Releasing active interface [ 42.916542][ T3895] RDS: rds_bind could not find a transport for fe80::1a, load rds_tcp or rds_rdma? [ 42.925455][ T3893] bond1 (unregistering): Released all slaves [ 43.015609][ T29] audit: type=1400 audit(1744308180.813:520): avc: denied { name_bind } for pid=3903 comm="syz.0.167" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 43.037262][ T29] audit: type=1400 audit(1744308180.813:521): avc: denied { node_bind } for pid=3903 comm="syz.0.167" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 43.171634][ T3919] loop2: detected capacity change from 0 to 1024 [ 43.178515][ T3919] EXT4-fs: Ignoring removed orlov option [ 43.189265][ T3919] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.204036][ T29] audit: type=1400 audit(1744308181.003:522): avc: denied { remount } for pid=3918 comm="syz.2.173" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 43.204283][ T3919] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000. [ 43.243468][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.308044][ T3929] loop2: detected capacity change from 0 to 256 [ 43.618557][ T3943] loop4: detected capacity change from 0 to 164 [ 43.685479][ T40] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.759840][ T40] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.820654][ T40] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.903231][ T40] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.920056][ T3960] hub 9-0:1.0: USB hub found [ 43.945984][ T3960] hub 9-0:1.0: 8 ports detected [ 44.029108][ T40] bridge_slave_1: left allmulticast mode [ 44.034933][ T40] bridge_slave_1: left promiscuous mode [ 44.040744][ T40] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.126350][ T40] bridge_slave_0: left allmulticast mode [ 44.132127][ T40] bridge_slave_0: left promiscuous mode [ 44.137833][ T40] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.273173][ T3989] __nla_validate_parse: 2 callbacks suppressed [ 44.273266][ T3989] netlink: 14601 bytes leftover after parsing attributes in process `syz.0.194'. [ 44.321907][ T40] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 44.341314][ T40] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 44.349961][ T3993] loop0: detected capacity change from 0 to 128 [ 44.366902][ T40] bond0 (unregistering): Released all slaves [ 44.435950][ T40] hsr_slave_0: left promiscuous mode [ 44.443333][ T40] hsr_slave_1: left promiscuous mode [ 44.449165][ T40] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 44.456572][ T40] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 44.464459][ T40] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 44.471914][ T40] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 44.482059][ T40] veth1_macvtap: left promiscuous mode [ 44.487829][ T40] veth0_macvtap: left promiscuous mode [ 44.493514][ T40] veth1_vlan: left promiscuous mode [ 44.500054][ T40] veth0_vlan: left promiscuous mode [ 44.519073][ T4002] netlink: 'syz.0.197': attribute type 10 has an invalid length. [ 44.578748][ T4008] netlink: 'syz.0.197': attribute type 10 has an invalid length. [ 44.586627][ T4008] netlink: 2 bytes leftover after parsing attributes in process `syz.0.197'. [ 44.598511][ T40] team0 (unregistering): Port device team_slave_1 removed [ 44.630021][ T40] team0 (unregistering): Port device team_slave_0 removed [ 44.688292][ T4002] batman_adv: batadv0: Adding interface: team0 [ 44.694530][ T4002] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.719709][ T4002] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 44.771522][ T4008] team0: entered promiscuous mode [ 44.776643][ T4008] team_slave_0: entered promiscuous mode [ 44.782539][ T4008] team_slave_1: entered promiscuous mode [ 44.793623][ T4008] 8021q: adding VLAN 0 to HW filter on device team0 [ 44.800945][ T4008] batman_adv: batadv0: Interface activated: team0 [ 44.807659][ T4008] batman_adv: batadv0: Interface deactivated: team0 [ 44.814343][ T4008] batman_adv: batadv0: Removing interface: team0 [ 44.821304][ T4008] bridge0: port 3(team0) entered blocking state [ 44.827728][ T4008] bridge0: port 3(team0) entered disabled state [ 44.834066][ T4008] team0: entered allmulticast mode [ 44.839315][ T4008] team_slave_0: entered allmulticast mode [ 44.845064][ T4008] team_slave_1: entered allmulticast mode [ 44.852101][ T4008] bridge0: port 3(team0) entered blocking state [ 44.858433][ T4008] bridge0: port 3(team0) entered forwarding state [ 44.938369][ T3955] chnl_net:caif_netlink_parms(): no params data found [ 45.044253][ T3955] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.051419][ T3955] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.059151][ T3955] bridge_slave_0: entered allmulticast mode [ 45.065516][ T3955] bridge_slave_0: entered promiscuous mode [ 45.074060][ T3955] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.082498][ T3955] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.090065][ T3955] bridge_slave_1: entered allmulticast mode [ 45.096672][ T3955] bridge_slave_1: entered promiscuous mode [ 45.113905][ T3955] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 45.125911][ T3955] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 45.148846][ T3955] team0: Port device team_slave_0 added [ 45.155540][ T3955] team0: Port device team_slave_1 added [ 45.174514][ T3955] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 45.181559][ T3955] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.207593][ T3955] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 45.222229][ T3955] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 45.229241][ T3955] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.255723][ T3955] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 45.302497][ T3955] hsr_slave_0: entered promiscuous mode [ 45.310854][ T3955] hsr_slave_1: entered promiscuous mode [ 45.318430][ T4073] hub 9-0:1.0: USB hub found [ 45.323448][ T3955] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 45.330781][ T4073] hub 9-0:1.0: 8 ports detected [ 45.334458][ T3955] Cannot create hsr debugfs directory [ 45.754417][ T4101] xt_hashlimit: size too large, truncated to 1048576 [ 45.771236][ T3955] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 45.782482][ T3955] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 45.791436][ T3955] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 45.801706][ T3955] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 45.864417][ T3955] 8021q: adding VLAN 0 to HW filter on device bond0 [ 45.896849][ T3955] 8021q: adding VLAN 0 to HW filter on device team0 [ 45.924800][ T56] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.931935][ T56] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.015972][ T56] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.023158][ T56] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.119945][ T3955] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.243161][ T3955] veth0_vlan: entered promiscuous mode [ 46.278880][ T3955] veth1_vlan: entered promiscuous mode [ 46.318105][ T3955] veth0_macvtap: entered promiscuous mode [ 46.326706][ T3955] veth1_macvtap: entered promiscuous mode [ 46.341575][ T3955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 46.352169][ T3955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.363346][ T3955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 46.375191][ T3955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.385182][ T3955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 46.395665][ T3955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.405616][ T3955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 46.416086][ T3955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.432319][ T3955] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 46.444955][ T3955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 46.455472][ T3955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.456653][ T4196] loop2: detected capacity change from 0 to 512 [ 46.465341][ T3955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 46.482109][ T3955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.485864][ T4196] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 46.492117][ T3955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 46.511046][ T3955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.520962][ T3955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 46.531531][ T3955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.543420][ T3955] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 46.565611][ T3955] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.574366][ T3955] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.576477][ T4196] EXT4-fs (loop2): orphan cleanup on readonly fs [ 46.583099][ T3955] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.598296][ T3955] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.608239][ T4196] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.216: bg 0: block 248: padding at end of block bitmap is not set [ 46.624991][ T4196] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.216: Failed to acquire dquot type 1 [ 46.641616][ T4196] EXT4-fs (loop2): 1 truncate cleaned up [ 46.671708][ T4196] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 46.696754][ T4203] hub 9-0:1.0: USB hub found [ 46.701800][ T4203] hub 9-0:1.0: 8 ports detected [ 46.745543][ T4213] netlink: 14601 bytes leftover after parsing attributes in process `syz.4.220'. [ 46.757127][ T4213] loop4: detected capacity change from 0 to 128 [ 46.817542][ T4220] bond0: option fail_over_mac: unable to set because the bond device has slaves [ 46.827363][ T4220] netlink: 'syz.4.224': attribute type 10 has an invalid length. [ 46.835309][ T4220] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.842621][ T4220] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.859762][ T4220] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.866893][ T4220] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.874326][ T4220] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.881432][ T4220] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.891666][ T4220] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 46.944087][ T4227] Zero length message leads to an empty skb [ 47.141237][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.172384][ T4242] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 47.180596][ T4242] batadv_slave_0: entered promiscuous mode [ 47.186596][ T4240] hub 9-0:1.0: USB hub found [ 47.191619][ T4240] hub 9-0:1.0: 8 ports detected [ 47.312377][ T4253] smc: net device bond0 applied user defined pnetid SYZ0 [ 47.324872][ T4255] loop2: detected capacity change from 0 to 2048 [ 47.333532][ T4255] EXT4-fs: Ignoring removed orlov option [ 47.343726][ T4253] smc: net device bond0 erased user defined pnetid SYZ0 [ 47.361652][ T4255] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.382208][ T29] kauditd_printk_skb: 327 callbacks suppressed [ 47.382246][ T29] audit: type=1400 audit(1744308185.183:848): avc: denied { read append open } for pid=4254 comm="syz.2.237" path="/59/file0/blkio.bfq.avg_queue_size" dev="loop2" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 47.468437][ T29] audit: type=1400 audit(1744308185.273:849): avc: denied { map } for pid=4254 comm="syz.2.237" path="/59/file0/blkio.bfq.avg_queue_size" dev="loop2" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 47.492667][ T29] audit: type=1400 audit(1744308185.273:850): avc: denied { write } for pid=4254 comm="syz.2.237" path="/59/file0/blkio.bfq.avg_queue_size" dev="loop2" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 47.552231][ T29] audit: type=1400 audit(1744308185.333:851): avc: denied { ioctl } for pid=4265 comm="syz.0.242" path="socket:[7374]" dev="sockfs" ino=7374 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 47.576730][ T29] audit: type=1400 audit(1744308185.333:852): avc: denied { bind } for pid=4265 comm="syz.0.242" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 47.622470][ T56] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 47.627570][ T4275] loop0: detected capacity change from 0 to 1024 [ 47.657697][ T56] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2 with error 28 [ 47.670140][ T56] EXT4-fs (loop2): This should not happen!! Data will be lost [ 47.670140][ T56] [ 47.680869][ T56] EXT4-fs (loop2): Total free blocks count 0 [ 47.687126][ T56] EXT4-fs (loop2): Free/Dirty block details [ 47.693290][ T56] EXT4-fs (loop2): free_blocks=2415919104 [ 47.699084][ T56] EXT4-fs (loop2): dirty_blocks=48 [ 47.704467][ T56] EXT4-fs (loop2): Block reservation details [ 47.710504][ T56] EXT4-fs (loop2): i_reserved_data_blocks=3 [ 47.725435][ T56] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 4 with max blocks 4 with error 28 [ 47.727846][ T4275] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.801706][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.903928][ T29] audit: type=1326 audit(1744308185.703:853): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4280 comm="syz.2.245" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff51ba7d169 code=0x7ffc0000 [ 47.927267][ T29] audit: type=1326 audit(1744308185.703:854): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4280 comm="syz.2.245" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7ff51ba7d169 code=0x7ffc0000 [ 47.950765][ T29] audit: type=1326 audit(1744308185.703:855): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4280 comm="syz.2.245" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7ff51ba7d1a3 code=0x7ffc0000 [ 47.973940][ T29] audit: type=1326 audit(1744308185.703:856): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4280 comm="syz.2.245" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7ff51ba7d1a3 code=0x7ffc0000 [ 47.997035][ T29] audit: type=1326 audit(1744308185.703:857): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4280 comm="syz.2.245" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff51ba7d169 code=0x7ffc0000 [ 48.402091][ T4292] netlink: 4 bytes leftover after parsing attributes in process `syz.1.249'. [ 48.609773][ T4302] netlink: 4 bytes leftover after parsing attributes in process `syz.4.253'. [ 48.696012][ T4304] loop4: detected capacity change from 0 to 8192 [ 48.795964][ T4310] loop0: detected capacity change from 0 to 1024 [ 48.806484][ T4310] EXT4-fs: Ignoring removed orlov option [ 48.812306][ T4310] EXT4-fs: Ignoring removed nomblk_io_submit option [ 48.895339][ T4310] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.931883][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.385215][ T4327] ÿÿÿÿÿÿ: renamed from vlan1 (while UP) [ 49.680606][ T4306] syz.3.264 (4306) used greatest stack depth: 7224 bytes left [ 49.714111][ T4342] bond0: option fail_over_mac: unable to set because the bond device has slaves [ 49.729075][ T4342] netlink: 'syz.3.269': attribute type 10 has an invalid length. [ 49.736915][ T4342] bridge0: port 3(team0) entered disabled state [ 49.743605][ T4342] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.750801][ T4342] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.760172][ T4340] xt_hashlimit: size too large, truncated to 1048576 [ 49.792512][ T4342] bridge0: port 3(team0) entered blocking state [ 49.798842][ T4342] bridge0: port 3(team0) entered forwarding state [ 49.805443][ T4342] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.812636][ T4342] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.819972][ T4342] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.827139][ T4342] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.925975][ T4342] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 49.998037][ T4334] Set syz1 is full, maxelem 65536 reached [ 50.130392][ T1030] hid-generic 0000:0003:0000.0002: unknown main item tag 0x0 [ 50.138015][ T1030] hid-generic 0000:0003:0000.0002: unknown main item tag 0x0 [ 50.177428][ T1030] hid-generic 0000:0003:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz1 [ 50.257285][ T4348] loop0: detected capacity change from 0 to 128 [ 50.321159][ T4359] vlan2: entered allmulticast mode [ 50.327392][ T4359] bond0: entered allmulticast mode [ 50.333250][ T4359] bond_slave_0: entered allmulticast mode [ 50.340266][ T4359] bond_slave_1: entered allmulticast mode [ 50.346492][ T4359] bridge0: entered allmulticast mode [ 50.401402][ T4369] loop2: detected capacity change from 0 to 512 [ 50.413854][ T4369] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 50.458443][ T4369] EXT4-fs (loop2): 1 truncate cleaned up [ 50.464730][ T4369] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.560598][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.643933][ T4375] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.644093][ T4381] loop1: detected capacity change from 0 to 128 [ 50.708898][ T4385] mmap: syz.2.287 (4385) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 50.730410][ T4375] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.805818][ T4375] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.888797][ T4375] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.969979][ T4385] batadv1: entered promiscuous mode [ 50.988597][ T4375] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.012738][ T4389] loop3: detected capacity change from 0 to 512 [ 51.023676][ T4375] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.038795][ T4389] EXT4-fs (loop3): too many log groups per flexible block group [ 51.046693][ T4389] EXT4-fs (loop3): failed to initialize mballoc (-12) [ 51.056222][ T4375] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.057098][ T4389] EXT4-fs (loop3): mount failed [ 51.070502][ T4375] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.168481][ T31] bio_check_eod: 3 callbacks suppressed [ 51.168496][ T31] kworker/u8:1: attempt to access beyond end of device [ 51.168496][ T31] loop1: rw=1, sector=145, nr_sectors = 896 limit=128 [ 51.241157][ T4402] loop0: detected capacity change from 0 to 512 [ 51.253741][ T4402] EXT4-fs: inline encryption not supported [ 51.282947][ T4402] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.329862][ T4402] ext4 filesystem being mounted at /62/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.373631][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.457688][ T4415] bond0: option fail_over_mac: unable to set because the bond device has slaves [ 51.467398][ T4415] netlink: 'syz.1.298': attribute type 10 has an invalid length. [ 51.475273][ T4415] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.482530][ T4415] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.492759][ T4399] loop2: detected capacity change from 0 to 128 [ 51.493439][ T4415] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.506123][ T4415] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.513593][ T4415] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.520807][ T4415] bridge0: port 1(bridge_slave_0) entered forwarding state [ 51.532822][ T4415] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 51.554955][ T4419] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 51.568552][ T4419] capability: warning: `+}[@' uses 32-bit capabilities (legacy support in use) [ 51.704775][ T4422] batadv1: entered promiscuous mode [ 51.728981][ T4431] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.738930][ T4429] loop0: detected capacity change from 0 to 8192 [ 51.789238][ T4431] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.926850][ T4431] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.998871][ T4431] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.066110][ T4431] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.102570][ T4431] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.114893][ T4431] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.128146][ T4431] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.559545][ T4450] loop4: detected capacity change from 0 to 128 [ 52.592578][ T29] kauditd_printk_skb: 79 callbacks suppressed [ 52.592594][ T29] audit: type=1326 audit(1744308190.393:937): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4449 comm="syz.4.314" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f397683d169 code=0x7ffc0000 [ 52.648742][ T29] audit: type=1326 audit(1744308190.403:938): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4449 comm="syz.4.314" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f397683d169 code=0x7ffc0000 [ 52.733905][ T29] audit: type=1400 audit(1744308190.523:939): avc: denied { setopt } for pid=4459 comm="syz.3.318" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 52.754334][ T4460] netlink: 20 bytes leftover after parsing attributes in process `syz.3.318'. [ 52.840475][ T4463] vlan2: entered allmulticast mode [ 52.846375][ T4463] bond0: entered allmulticast mode [ 52.852567][ T4463] bond_slave_0: entered allmulticast mode [ 52.859554][ T4463] bond_slave_1: entered allmulticast mode [ 52.973039][ C0] vcan0: j1939_tp_rxtimer: 0xffff88811737e400: rx timeout, send abort [ 52.996000][ T4468] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.049239][ T4468] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.129283][ T4468] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.248513][ T4468] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.323895][ T4474] loop0: detected capacity change from 0 to 164 [ 53.339965][ T29] audit: type=1400 audit(1744308191.143:940): avc: denied { mount } for pid=4473 comm="syz.0.323" name="/" dev="loop0" ino=1792 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 53.401348][ T4478] netlink: 40 bytes leftover after parsing attributes in process `syz.1.324'. [ 53.421439][ T4478] netlink: 4 bytes leftover after parsing attributes in process `syz.1.324'. [ 53.441848][ T29] audit: type=1400 audit(1744308191.183:941): avc: denied { unmount } for pid=3305 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 53.484362][ T4478] team0: Port device team_slave_1 removed [ 53.622001][ T4483] loop1: detected capacity change from 0 to 512 [ 53.638003][ T4483] EXT4-fs: inline encryption not supported [ 53.664863][ T29] audit: type=1400 audit(1744308191.463:942): avc: denied { create } for pid=4484 comm="syz.2.328" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 53.714232][ T4483] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.737039][ T29] audit: type=1400 audit(1744308191.493:943): avc: denied { connect } for pid=4484 comm="syz.2.328" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 53.756808][ T4483] ext4 filesystem being mounted at /15/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 53.782106][ T4490] ªªªªªª: renamed from vlan0 (while UP) [ 53.801076][ T29] audit: type=1326 audit(1744308191.593:944): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4489 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18b87ed169 code=0x7ffc0000 [ 53.824022][ T29] audit: type=1326 audit(1744308191.593:945): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4489 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f18b87ed169 code=0x7ffc0000 [ 53.846843][ T29] audit: type=1326 audit(1744308191.593:946): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4489 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18b87ed169 code=0x7ffc0000 [ 53.925088][ T3955] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.954077][ T4498] loop1: detected capacity change from 0 to 512 [ 53.996041][ T4498] EXT4-fs (loop1): too many log groups per flexible block group [ 54.003868][ T4498] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 54.013932][ T4498] EXT4-fs (loop1): mount failed [ 54.082420][ T4506] netlink: 4 bytes leftover after parsing attributes in process `syz.3.334'. [ 54.200226][ T4515] loop0: detected capacity change from 0 to 2048 [ 54.220748][ T4515] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.255091][ T4519] loop2: detected capacity change from 0 to 256 [ 54.305416][ T4519] FAT-fs (loop2): codepage cp857 not found [ 54.320951][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.332093][ T4524] loop3: detected capacity change from 0 to 512 [ 54.340624][ T4524] EXT4-fs: inline encryption not supported [ 54.459450][ T4524] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.537256][ T4524] ext4 filesystem being mounted at /75/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 54.613151][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.821146][ T4535] loop0: detected capacity change from 0 to 1024 [ 54.860921][ T4535] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.910620][ T4535] ext4 filesystem being mounted at /73/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 54.978065][ T4535] SELinux: Context @ is not valid (left unmapped). [ 54.995753][ T4535] SELinux: policydb version -190428713 does not match my version range 15-34 [ 55.014944][ T4535] SELinux: failed to load policy [ 55.033920][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.168346][ T4549] SELinux: failed to load policy [ 55.363603][ T4561] loop3: detected capacity change from 0 to 164 [ 55.363603][ T4562] loop0: detected capacity change from 0 to 1024 [ 55.388366][ T4564] loop2: detected capacity change from 0 to 512 [ 55.395114][ T4564] EXT4-fs: inline encryption not supported [ 55.411307][ T4562] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.448343][ T4569] veth0_vlan: entered allmulticast mode [ 55.457819][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.470244][ T4569] ÿÿÿÿÿÿ: renamed from vlan1 [ 55.471542][ T4564] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.488194][ T4564] ext4 filesystem being mounted at /91/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 55.515084][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.547286][ T4575] netlink: 4 bytes leftover after parsing attributes in process `syz.0.359'. [ 55.576193][ T4575] bridge0: port 3(team0) entered disabled state [ 55.588745][ T4575] team0 (unregistering): left allmulticast mode [ 55.595152][ T4575] team_slave_0: left allmulticast mode [ 55.600712][ T4575] team_slave_1: left allmulticast mode [ 55.606254][ T4575] bridge0: port 3(team0) entered disabled state [ 55.615884][ T4575] team_slave_0: left promiscuous mode [ 55.641067][ T4575] team0 (unregistering): Port device team_slave_0 removed [ 55.648632][ T4575] team_slave_1: left promiscuous mode [ 55.662317][ T4575] team0 (unregistering): Port device team_slave_1 removed [ 55.823735][ T4584] SELinux: failed to load policy [ 56.083429][ T4603] bridge_slave_0: left allmulticast mode [ 56.089168][ T4603] bridge_slave_0: left promiscuous mode [ 56.094892][ T4603] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.113417][ T4603] bridge_slave_1: left allmulticast mode [ 56.119295][ T4603] bridge_slave_1: left promiscuous mode [ 56.124985][ T4603] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.138027][ T4603] bond0: (slave bond_slave_0): Releasing backup interface [ 56.146173][ T4603] bond_slave_0: left allmulticast mode [ 56.162797][ T4605] netlink: 4 bytes leftover after parsing attributes in process `syz.2.372'. [ 56.174859][ T4603] bond0: (slave bond_slave_1): Releasing backup interface [ 56.183867][ T4603] bond_slave_1: left allmulticast mode [ 56.193276][ T4603] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 56.201430][ T4603] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 56.208930][ T4603] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 56.245213][ T4468] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.260559][ T4468] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.279916][ T4468] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.295673][ T4468] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.419443][ T4617] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.478562][ T4617] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.504886][ T4622] ref_ctr_offset mismatch. inode: 0x1bf offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0xa [ 56.530420][ T4617] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.550966][ T4622] ref_ctr going negative. vaddr: 0x200000ffc002, curr val: 0, delta: -1 [ 56.559415][ T4622] ref_ctr decrement failed for inode: 0x1bf offset: 0x7 ref_ctr_offset: 0x2 of mm: 0xffff8881083f6e00 [ 56.592690][ T4622] uprobe: syz.3.379:4622 failed to unregister, leaking uprobe [ 56.653801][ T4634] syzkaller0: entered promiscuous mode [ 56.659425][ T4634] syzkaller0: entered allmulticast mode [ 56.678464][ T4617] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.760179][ T4620] loop1: detected capacity change from 0 to 128 [ 56.796640][ T4643] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 56.803300][ T4643] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 56.810800][ T4643] vhci_hcd vhci_hcd.0: Device attached [ 56.941279][ T4652] loop1: detected capacity change from 0 to 128 [ 56.998787][ T4652] syz.1.392: attempt to access beyond end of device [ 56.998787][ T4652] loop1: rw=0, sector=121, nr_sectors = 920 limit=128 [ 57.017012][ T36] vhci_hcd: vhci_device speed not set [ 57.096995][ T36] usb 7-1: new full-speed USB device number 2 using vhci_hcd [ 57.122161][ T4645] vhci_hcd: connection reset by peer [ 57.132692][ T3392] vhci_hcd: stop threads [ 57.137020][ T3392] vhci_hcd: release socket [ 57.141466][ T3392] vhci_hcd: disconnect device [ 57.343628][ T4665] netlink: 20 bytes leftover after parsing attributes in process `syz.0.396'. [ 57.786443][ T4678] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.834708][ T4680] netlink: 'syz.3.401': attribute type 10 has an invalid length. [ 57.842574][ T4680] netlink: 40 bytes leftover after parsing attributes in process `syz.3.401'. [ 57.856638][ T4680] geneve1: entered promiscuous mode [ 57.862010][ T4680] geneve1: entered allmulticast mode [ 57.875848][ T4680] team0: Failed to send port change of device geneve1 via netlink (err -105) [ 57.885939][ T4680] team0: Failed to send options change via netlink (err -105) [ 57.893625][ T4680] team0: Port device geneve1 added [ 57.904209][ T4678] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.935823][ T29] kauditd_printk_skb: 118 callbacks suppressed [ 57.935841][ T29] audit: type=1400 audit(1744308195.733:1065): avc: denied { bind } for pid=4685 comm="syz.2.404" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 57.970868][ T4678] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.030021][ T4678] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.046257][ T4688] loop2: detected capacity change from 0 to 2048 [ 58.068958][ T4688] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 58.089700][ T4688] netlink: 'syz.2.405': attribute type 4 has an invalid length. [ 58.107593][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.134575][ T4678] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.151254][ T4678] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.177047][ T4678] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.189386][ T4678] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.232918][ T29] audit: type=1400 audit(1744308196.033:1066): avc: denied { bind } for pid=4697 comm="syz.2.410" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 58.326322][ T4707] tipc: Started in network mode [ 58.331351][ T4707] tipc: Node identity 4, cluster identity 4711 [ 58.337670][ T4707] tipc: Node number set to 4 [ 58.767253][ T4719] loop1: detected capacity change from 0 to 512 [ 58.775475][ T4719] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 58.806607][ T4719] EXT4-fs (loop1): 1 truncate cleaned up [ 58.813028][ T4719] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 58.959527][ T3955] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.289958][ T29] audit: type=1400 audit(1744308197.093:1067): avc: denied { mount } for pid=4734 comm="syz.0.422" name="/" dev="ramfs" ino=9071 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 59.327624][ T4745] Illegal XDP return value 4294967274 on prog (id 352) dev syz_tun, expect packet loss! [ 59.348244][ T29] audit: type=1400 audit(1744308197.153:1068): avc: denied { connect } for pid=4741 comm="syz.3.423" lport=60 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 59.387110][ T4753] loop3: detected capacity change from 0 to 128 [ 59.462242][ T4753] syz.3.425: attempt to access beyond end of device [ 59.462242][ T4753] loop3: rw=0, sector=121, nr_sectors = 920 limit=128 [ 59.495570][ T4760] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.521708][ T4765] loop2: detected capacity change from 0 to 2048 [ 59.538580][ T4760] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.551445][ T4766] netlink: 'syz.0.428': attribute type 10 has an invalid length. [ 59.559441][ T4766] netlink: 40 bytes leftover after parsing attributes in process `syz.0.428'. [ 59.569390][ T4765] loop2: p1 < > p4 [ 59.576764][ T4766] A link change request failed with some changes committed already. Interface geneve1 may have been left with an inconsistent configuration, please check. [ 59.583768][ T4765] loop2: p4 size 8388608 extends beyond EOD, truncated [ 59.608076][ T3004] loop2: p1 < > p4 [ 59.612690][ T3004] loop2: p4 size 8388608 extends beyond EOD, truncated [ 59.639311][ T4760] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.662405][ T3004] loop2: p1 < > p4 [ 59.668602][ T3004] loop2: p4 size 8388608 extends beyond EOD, truncated [ 59.682603][ T29] audit: type=1400 audit(1744308197.483:1069): avc: denied { unmount } for pid=3309 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 59.707973][ T4760] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.732432][ T4770] tipc: Started in network mode [ 59.737416][ T4770] tipc: Node identity 4, cluster identity 4711 [ 59.743663][ T4770] tipc: Node number set to 4 [ 59.754290][ T3292] udevd[3292]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 59.765022][ T3585] udevd[3585]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 59.783020][ T3292] udevd[3292]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 59.794488][ T3585] udevd[3585]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 59.822046][ T4774] loop3: detected capacity change from 0 to 1024 [ 59.832878][ T4774] EXT4-fs: Ignoring removed orlov option [ 59.838688][ T4774] EXT4-fs: Ignoring removed nomblk_io_submit option [ 59.856007][ T4760] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.884353][ T4760] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.896984][ T4760] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.909546][ T4760] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.918899][ T4774] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 59.941014][ T4783] netlink: 4 bytes leftover after parsing attributes in process `syz.2.437'. [ 59.963174][ T4783] team0: left allmulticast mode [ 59.968395][ T4783] team_slave_0: left allmulticast mode [ 59.973913][ T4783] team_slave_1: left allmulticast mode [ 59.979625][ T4783] bridge0: port 3(team0) entered disabled state [ 60.006098][ T4783] bridge_slave_1: left allmulticast mode [ 60.012139][ T4783] bridge_slave_1: left promiscuous mode [ 60.017848][ T4783] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.031207][ T4783] bridge_slave_0: left allmulticast mode [ 60.036952][ T4783] bridge_slave_0: left promiscuous mode [ 60.042754][ T4783] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.088917][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.126644][ T29] audit: type=1400 audit(1744308197.923:1070): avc: denied { write } for pid=4789 comm="syz.1.440" path="socket:[9473]" dev="sockfs" ino=9473 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 60.159950][ T4794] loop3: detected capacity change from 0 to 1024 [ 60.230752][ T4794] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 60.245872][ T29] audit: type=1326 audit(1744308198.043:1071): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4801 comm="syz.2.444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff51ba7d169 code=0x7ffc0000 [ 60.309581][ T29] audit: type=1326 audit(1744308198.073:1072): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4801 comm="syz.2.444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7ff51ba7d169 code=0x7ffc0000 [ 60.333408][ T29] audit: type=1326 audit(1744308198.073:1073): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4801 comm="syz.2.444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff51ba7d169 code=0x7ffc0000 [ 60.356999][ T29] audit: type=1326 audit(1744308198.073:1074): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4801 comm="syz.2.444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff51ba7d169 code=0x7ffc0000 [ 60.384047][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.425243][ T4805] loop2: detected capacity change from 0 to 1024 [ 60.443349][ T4805] EXT4-fs: Ignoring removed oldalloc option [ 60.451312][ T4805] EXT4-fs (loop2): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 60.469204][ T4791] Set syz1 is full, maxelem 65536 reached [ 60.499663][ T4805] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 60.577625][ T4807] loop3: detected capacity change from 0 to 2048 [ 60.589594][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.636655][ T4617] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.656839][ T4617] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.672826][ T4617] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.676974][ T4807] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 60.685048][ T4617] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.953160][ T4865] netlink: 128 bytes leftover after parsing attributes in process `syz.1.456'. [ 60.974937][ T4865] netlink: 24 bytes leftover after parsing attributes in process `syz.1.456'. [ 61.329757][ T4879] loop1: detected capacity change from 0 to 128 [ 61.369736][ T4854] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 61.403428][ T4854] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1214 with error 28 [ 61.415999][ T4854] EXT4-fs (loop3): This should not happen!! Data will be lost [ 61.415999][ T4854] [ 61.416017][ T4854] EXT4-fs (loop3): Total free blocks count 0 [ 61.416029][ T4854] EXT4-fs (loop3): Free/Dirty block details [ 61.416041][ T4854] EXT4-fs (loop3): free_blocks=2415919504 [ 61.416053][ T4854] EXT4-fs (loop3): dirty_blocks=1216 [ 61.416115][ T4854] EXT4-fs (loop3): Block reservation details [ 61.416128][ T4854] EXT4-fs (loop3): i_reserved_data_blocks=76 [ 61.448731][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.504523][ T4889] loop3: detected capacity change from 0 to 2048 [ 61.558918][ T4889] loop3: p1 < > p4 [ 61.564364][ T4889] loop3: p4 size 8388608 extends beyond EOD, truncated [ 61.590081][ T3004] loop3: p1 < > p4 [ 61.594739][ T3004] loop3: p4 size 8388608 extends beyond EOD, truncated [ 61.612420][ T4898] netlink: 4 bytes leftover after parsing attributes in process `syz.1.464'. [ 61.741001][ T4910] loop4: detected capacity change from 0 to 512 [ 61.746750][ T4912] loop0: detected capacity change from 0 to 1024 [ 61.755542][ T4912] EXT4-fs: Ignoring removed nobh option [ 61.761167][ T4912] EXT4-fs: Ignoring removed bh option [ 61.761397][ T4910] EXT4-fs (loop4): blocks per group (71) and clusters per group (20800) inconsistent [ 61.848770][ T4912] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 61.890299][ T4910] loop4: detected capacity change from 0 to 512 [ 61.905110][ T4912] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4115: comm syz.0.470: Allocating blocks 385-513 which overlap fs metadata [ 61.906715][ T4910] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 61.929723][ T4912] EXT4-fs (loop0): pa ffff88810689a540: logic 16, phys. 129, len 24 [ 61.937835][ T4912] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5366: group 0, free 0, pa_free 8 [ 61.948852][ T4910] EXT4-fs (loop4): 1 truncate cleaned up [ 61.955407][ T4910] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 61.955569][ T4912] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 28 [ 61.980321][ T4912] EXT4-fs (loop0): This should not happen!! Data will be lost [ 61.980321][ T4912] [ 61.980340][ T4912] EXT4-fs (loop0): Total free blocks count 0 [ 61.980354][ T4912] EXT4-fs (loop0): Free/Dirty block details [ 61.980367][ T4912] EXT4-fs (loop0): free_blocks=128 [ 61.980380][ T4912] EXT4-fs (loop0): dirty_blocks=0 [ 61.980392][ T4912] EXT4-fs (loop0): Block reservation details [ 61.980403][ T4912] EXT4-fs (loop0): i_reserved_data_blocks=0 [ 62.033891][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.126142][ T4937] 8021q: adding VLAN 0 to HW filter on device bond0 [ 62.134876][ T4935] loop0: detected capacity change from 0 to 2048 [ 62.145482][ T4937] bond0: (slave sit0): The slave device specified does not support setting the MAC address [ 62.167841][ T4937] bond0: (slave sit0): Error -95 calling set_mac_address [ 62.179082][ T4935] loop0: p1 < > p4 [ 62.184175][ T4935] loop0: p4 size 8388608 extends beyond EOD, truncated [ 62.208343][ T36] usb 7-1: enqueue for inactive port 0 [ 62.213965][ T36] usb 7-1: enqueue for inactive port 0 [ 62.297924][ T36] vhci_hcd: vhci_device speed not set [ 62.357125][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 62.514443][ T4987] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 62.540251][ T4990] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 62.546850][ T4990] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 62.547760][ T4987] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 62.554326][ T4990] vhci_hcd vhci_hcd.0: Device attached [ 62.565593][ T4987] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 62.617147][ T4987] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 62.625478][ T4987] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 62.648832][ T4993] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 62.695841][ T4983] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 62.730160][ T3379] IPVS: starting estimator thread 0... [ 62.746973][ T1038] vhci_hcd: vhci_device speed not set [ 62.807102][ T1038] usb 1-1: new full-speed USB device number 2 using vhci_hcd [ 62.820809][ T4997] IPVS: using max 2448 ests per chain, 122400 per kthread [ 62.928162][ T5009] Falling back ldisc for ttyS3. [ 62.998594][ T4991] vhci_hcd: connection reset by peer [ 63.004293][ T4858] vhci_hcd: stop threads [ 63.008593][ T4858] vhci_hcd: release socket [ 63.013134][ T4858] vhci_hcd: disconnect device [ 63.160112][ T29] kauditd_printk_skb: 46 callbacks suppressed [ 63.160129][ T29] audit: type=1400 audit(1744308200.963:1121): avc: denied { module_load } for pid=5029 comm="syz.3.498" path="/sys/power/wakeup_count" dev="sysfs" ino=216 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=system permissive=1 [ 63.508356][ T5047] loop3: detected capacity change from 0 to 512 [ 63.530106][ T5047] Quota error (device loop3): v2_read_file_info: Free block number 1 out of range (1, 6). [ 63.542356][ T5047] EXT4-fs warning (device loop3): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 63.559285][ T5047] EXT4-fs (loop3): mount failed [ 63.650007][ T29] audit: type=1400 audit(1744308201.453:1122): avc: denied { write } for pid=5062 comm="syz.0.510" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 64.215500][ T5170] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 64.222170][ T5170] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 64.229822][ T5170] vhci_hcd vhci_hcd.0: Device attached [ 64.261628][ T5177] pim6reg1: entered promiscuous mode [ 64.267299][ T5177] pim6reg1: entered allmulticast mode [ 64.398420][ T29] audit: type=1400 audit(1744308202.203:1123): avc: denied { bind } for pid=5194 comm="syz.2.519" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 64.399103][ T5195] loop2: detected capacity change from 0 to 128 [ 64.418881][ T29] audit: type=1400 audit(1744308202.203:1124): avc: denied { setopt } for pid=5194 comm="syz.2.519" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 64.447156][ T1030] vhci_hcd: vhci_device speed not set [ 64.506969][ T1030] usb 3-1: new full-speed USB device number 2 using vhci_hcd [ 64.528364][ T5195] EXT4-fs: test_dummy_encryption option not supported [ 64.557190][ T5215] netlink: 4 bytes leftover after parsing attributes in process `syz.0.530'. [ 64.568422][ T5195] netlink: 4 bytes leftover after parsing attributes in process `syz.2.519'. [ 64.579371][ T5195] netlink: 4 bytes leftover after parsing attributes in process `syz.2.519'. [ 64.632564][ T5225] loop2: detected capacity change from 0 to 512 [ 64.647474][ T5225] EXT4-fs: Ignoring removed mblk_io_submit option [ 64.653979][ T5225] EXT4-fs: Ignoring removed bh option [ 64.654478][ T5225] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 64.680790][ T5225] EXT4-fs (loop2): 1 truncate cleaned up [ 64.686835][ T5225] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 64.723713][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.763420][ T5175] vhci_hcd: connection reset by peer [ 64.769288][ T4834] vhci_hcd: stop threads [ 64.773835][ T4834] vhci_hcd: release socket [ 64.778344][ T4834] vhci_hcd: disconnect device [ 64.779498][ T5237] netlink: 4 bytes leftover after parsing attributes in process `syz.2.525'. [ 64.831344][ T29] audit: type=1326 audit(1744308202.633:1125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5241 comm="syz.3.528" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18b87ed169 code=0x7ffc0000 [ 64.854745][ T29] audit: type=1326 audit(1744308202.633:1126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5241 comm="syz.3.528" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f18b87ed169 code=0x7ffc0000 [ 64.878129][ T29] audit: type=1326 audit(1744308202.633:1127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5241 comm="syz.3.528" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18b87ed169 code=0x7ffc0000 [ 64.901656][ T29] audit: type=1326 audit(1744308202.633:1128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5241 comm="syz.3.528" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18b87ed169 code=0x7ffc0000 [ 64.925776][ T29] audit: type=1326 audit(1744308202.633:1129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5241 comm="syz.3.528" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f18b87ed169 code=0x7ffc0000 [ 64.950032][ T23] net_ratelimit: 30 callbacks suppressed [ 64.950057][ T23] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 64.965888][ T5245] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.008727][ T5245] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.030231][ T5258] netlink: 4 bytes leftover after parsing attributes in process `syz.2.533'. [ 65.078927][ T23] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 65.089086][ T5245] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.160566][ T5245] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.206240][ T5245] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.218771][ T5245] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.232226][ T5245] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.245008][ T5245] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.311028][ T5288] loop2: detected capacity change from 0 to 128 [ 65.319993][ T5290] loop3: detected capacity change from 0 to 512 [ 65.350853][ T5290] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -2 [ 65.372880][ T5290] EXT4-fs (loop3): 1 truncate cleaned up [ 65.379050][ T5290] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 65.383030][ T5295] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.412505][ T5290] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000. [ 65.420650][ T9] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 65.421325][ T5290] EXT4-fs error (device loop3): ext4_map_blocks:674: inode #2: block 4: comm syz.3.545: lblock 0 mapped to illegal pblock 4 (length 1) [ 65.443161][ T5290] EXT4-fs (loop3): Remounting filesystem read-only [ 65.462507][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.473123][ T5295] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.504653][ T5302] netlink: 4 bytes leftover after parsing attributes in process `syz.3.548'. [ 65.535055][ T5306] netlink: 40 bytes leftover after parsing attributes in process `syz.4.550'. [ 65.559644][ T5295] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.622237][ T5312] loop1: detected capacity change from 0 to 128 [ 65.640062][ T5295] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.649582][ T5312] syz.1.553: attempt to access beyond end of device [ 65.649582][ T5312] loop1: rw=2049, sector=145, nr_sectors = 8 limit=128 [ 65.666637][ T5312] syz.1.553: attempt to access beyond end of device [ 65.666637][ T5312] loop1: rw=2049, sector=161, nr_sectors = 8 limit=128 [ 65.680107][ T5312] syz.1.553: attempt to access beyond end of device [ 65.680107][ T5312] loop1: rw=2049, sector=177, nr_sectors = 8 limit=128 [ 65.693853][ T5312] syz.1.553: attempt to access beyond end of device [ 65.693853][ T5312] loop1: rw=2049, sector=193, nr_sectors = 8 limit=128 [ 65.707740][ T5312] syz.1.553: attempt to access beyond end of device [ 65.707740][ T5312] loop1: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 65.721521][ T5312] syz.1.553: attempt to access beyond end of device [ 65.721521][ T5312] loop1: rw=2049, sector=225, nr_sectors = 8 limit=128 [ 65.735035][ T5312] syz.1.553: attempt to access beyond end of device [ 65.735035][ T5312] loop1: rw=2049, sector=241, nr_sectors = 8 limit=128 [ 65.748797][ T5312] syz.1.553: attempt to access beyond end of device [ 65.748797][ T5312] loop1: rw=2049, sector=257, nr_sectors = 8 limit=128 [ 65.764315][ T5312] syz.1.553: attempt to access beyond end of device [ 65.764315][ T5312] loop1: rw=2049, sector=273, nr_sectors = 8 limit=128 [ 65.779067][ T5312] syz.1.553: attempt to access beyond end of device [ 65.779067][ T5312] loop1: rw=2049, sector=289, nr_sectors = 8 limit=128 [ 65.783706][ T5295] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.804578][ T5315] loop4: detected capacity change from 0 to 512 [ 65.806496][ T5295] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.818821][ T5315] EXT4-fs: Ignoring removed oldalloc option [ 65.828659][ T5295] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.840873][ T5295] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.850225][ T5315] EXT4-fs error (device loop4): ext4_xattr_inode_iget:433: comm syz.4.554: Parent and EA inode have the same ino 15 [ 65.864127][ T5315] EXT4-fs error (device loop4): ext4_xattr_inode_iget:433: comm syz.4.554: Parent and EA inode have the same ino 15 [ 65.878735][ T5315] EXT4-fs (loop4): 1 orphan inode deleted [ 65.884856][ T5315] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 65.957455][ T3512] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 65.966792][ T5326] loop1: detected capacity change from 0 to 1024 [ 65.974187][ T5326] EXT4-fs: Ignoring removed nobh option [ 65.979893][ T5326] EXT4-fs: Ignoring removed bh option [ 65.999132][ T5326] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 66.026188][ T5332] loop2: detected capacity change from 0 to 512 [ 66.032906][ T5332] EXT4-fs: Ignoring removed mblk_io_submit option [ 66.033492][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.050367][ T5326] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4115: comm syz.1.559: Allocating blocks 385-513 which overlap fs metadata [ 66.050812][ T5332] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 66.084599][ T5326] EXT4-fs (loop1): pa ffff88810689a620: logic 16, phys. 129, len 24 [ 66.092698][ T5326] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5366: group 0, free 0, pa_free 8 [ 66.107362][ T5334] netlink: 40 bytes leftover after parsing attributes in process `syz.4.562'. [ 66.117192][ T3512] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 66.118610][ T5326] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 28 [ 66.137770][ T5326] EXT4-fs (loop1): This should not happen!! Data will be lost [ 66.137770][ T5326] [ 66.147539][ T5326] EXT4-fs (loop1): Total free blocks count 0 [ 66.153649][ T5326] EXT4-fs (loop1): Free/Dirty block details [ 66.159620][ T5326] EXT4-fs (loop1): free_blocks=128 [ 66.164845][ T5326] EXT4-fs (loop1): dirty_blocks=0 [ 66.169938][ T5326] EXT4-fs (loop1): Block reservation details [ 66.176153][ T5326] EXT4-fs (loop1): i_reserved_data_blocks=0 [ 66.176956][ T5332] EXT4-fs (loop2): 1 truncate cleaned up [ 66.203367][ T5332] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 66.218837][ T5342] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 66.227143][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 66.240236][ T5332] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.266450][ T5346] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.285836][ T5348] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.311515][ T5346] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.371575][ T5348] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.428576][ T5346] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.459304][ T5348] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.475812][ T5346] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.496291][ T5366] netlink: 40 bytes leftover after parsing attributes in process `syz.2.575'. [ 66.513786][ T5368] loop1: detected capacity change from 0 to 512 [ 66.520594][ T5368] EXT4-fs: Ignoring removed mblk_io_submit option [ 66.527267][ T5368] EXT4-fs: Ignoring removed bh option [ 66.533261][ T5368] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 66.544582][ T5368] EXT4-fs (loop1): 1 truncate cleaned up [ 66.551720][ T5368] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 66.552307][ T5348] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.605426][ T5346] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.623149][ T5346] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.645702][ T5346] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.669086][ T5348] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.682332][ T5346] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.703709][ T5348] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.722029][ T5348] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.734628][ T5348] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.798973][ T5381] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 66.810799][ T5379] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.825120][ T5381] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 66.835861][ T5381] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 66.836153][ T5383] loop4: detected capacity change from 0 to 1024 [ 66.853121][ T5383] EXT4-fs: Ignoring removed nobh option [ 66.858852][ T5383] EXT4-fs: Ignoring removed bh option [ 66.889831][ T5379] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.901610][ T5383] EXT4-fs mount: 1 callbacks suppressed [ 66.901626][ T5383] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 66.924018][ T5383] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4115: comm syz.4.580: Allocating blocks 385-513 which overlap fs metadata [ 66.942323][ T5383] EXT4-fs (loop4): pa ffff88810689a540: logic 16, phys. 129, len 24 [ 66.950430][ T5383] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5366: group 0, free 0, pa_free 8 [ 66.962810][ T5383] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 28 [ 66.975056][ T5383] EXT4-fs (loop4): This should not happen!! Data will be lost [ 66.975056][ T5383] [ 66.984795][ T5383] EXT4-fs (loop4): Total free blocks count 0 [ 66.990889][ T5383] EXT4-fs (loop4): Free/Dirty block details [ 66.996841][ T5383] EXT4-fs (loop4): free_blocks=128 [ 67.002139][ T5383] EXT4-fs (loop4): dirty_blocks=0 [ 67.007207][ T5383] EXT4-fs (loop4): Block reservation details [ 67.013265][ T5383] EXT4-fs (loop4): i_reserved_data_blocks=0 [ 67.045635][ T5379] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.102129][ T5379] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.164507][ T5379] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.176361][ T5379] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.189934][ T5379] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.202995][ T5379] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.307736][ T5405] netlink: 20 bytes leftover after parsing attributes in process `syz.4.586'. [ 67.389017][ T5407] SELinux: ebitmap: truncated map [ 67.400863][ T5407] SELinux: failed to load policy [ 67.421268][ T5413] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.446768][ T5415] pim6reg1: entered promiscuous mode [ 67.452275][ T5415] pim6reg1: entered allmulticast mode [ 67.489381][ T5413] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.558740][ T5413] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.609246][ T5413] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.877076][ T1038] usb 1-1: enqueue for inactive port 0 [ 67.882797][ T1038] usb 1-1: enqueue for inactive port 0 [ 67.954368][ T5421] loop2: detected capacity change from 0 to 1024 [ 67.960777][ T1038] vhci_hcd: vhci_device speed not set [ 67.961168][ T5421] EXT4-fs: Ignoring removed nobh option [ 67.972044][ T5421] EXT4-fs: Ignoring removed bh option [ 67.988946][ T5421] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 68.005626][ T5421] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4115: comm syz.2.594: Allocating blocks 385-513 which overlap fs metadata [ 68.022181][ T5421] EXT4-fs (loop2): pa ffff88810689a690: logic 16, phys. 129, len 24 [ 68.030267][ T5421] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:5366: group 0, free 0, pa_free 8 [ 68.040828][ T5421] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 28 [ 68.053112][ T5421] EXT4-fs (loop2): This should not happen!! Data will be lost [ 68.053112][ T5421] [ 68.062843][ T5421] EXT4-fs (loop2): Total free blocks count 0 [ 68.068931][ T5421] EXT4-fs (loop2): Free/Dirty block details [ 68.074850][ T5421] EXT4-fs (loop2): free_blocks=128 [ 68.080089][ T5421] EXT4-fs (loop2): dirty_blocks=0 [ 68.085124][ T5421] EXT4-fs (loop2): Block reservation details [ 68.091175][ T5421] EXT4-fs (loop2): i_reserved_data_blocks=0 [ 68.121569][ T5427] loop1: detected capacity change from 0 to 2049 [ 68.130589][ T5427] EXT4-fs warning (device loop1): read_mmp_block:115: Error -117 while reading MMP block 64 [ 68.132634][ T5429] netlink: 'syz.2.597': attribute type 11 has an invalid length. [ 68.296175][ T29] kauditd_printk_skb: 99 callbacks suppressed [ 68.296192][ T29] audit: type=1400 audit(1744308206.093:1229): avc: denied { accept } for pid=5437 comm="syz.1.600" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 68.322537][ T29] audit: type=1400 audit(1744308206.093:1230): avc: denied { read } for pid=5437 comm="syz.1.600" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 68.362160][ T29] audit: type=1326 audit(1744308206.163:1231): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5441 comm="syz.2.602" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff51ba7d169 code=0x7ffc0000 [ 68.388748][ T29] audit: type=1326 audit(1744308206.163:1232): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5441 comm="syz.2.602" exe="/root/syz-executor" sig=0 arch=c000003e syscall=194 compat=0 ip=0x7ff51ba7d169 code=0x7ffc0000 [ 68.412418][ T29] audit: type=1326 audit(1744308206.163:1233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5441 comm="syz.2.602" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff51ba7d169 code=0x7ffc0000 [ 68.435841][ T29] audit: type=1326 audit(1744308206.163:1234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5441 comm="syz.2.602" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff51ba7d169 code=0x7ffc0000 [ 68.459275][ T29] audit: type=1326 audit(1744308206.163:1235): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5441 comm="syz.2.602" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff51ba7d169 code=0x7ffc0000 [ 68.483089][ T29] audit: type=1326 audit(1744308206.163:1236): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5441 comm="syz.2.602" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff51ba7d169 code=0x7ffc0000 [ 68.506556][ T29] audit: type=1326 audit(1744308206.163:1237): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5441 comm="syz.2.602" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff51ba7d169 code=0x7ffc0000 [ 68.530090][ T29] audit: type=1326 audit(1744308206.163:1238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5441 comm="syz.2.602" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff51ba7d169 code=0x7ffc0000 [ 68.542797][ T5447] loop1: detected capacity change from 0 to 2048 [ 68.568474][ T5447] EXT4-fs (loop1): mounted filesystem 00000000-0700-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 68.595450][ T4843] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 68.610411][ T4843] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 68.622775][ T4843] EXT4-fs (loop1): This should not happen!! Data will be lost [ 68.622775][ T4843] [ 68.632707][ T4843] EXT4-fs (loop1): Total free blocks count 0 [ 68.638715][ T4843] EXT4-fs (loop1): Free/Dirty block details [ 68.644604][ T4843] EXT4-fs (loop1): free_blocks=2415919504 [ 68.650351][ T4843] EXT4-fs (loop1): dirty_blocks=32 [ 68.655588][ T4843] EXT4-fs (loop1): Block reservation details [ 68.661626][ T4843] EXT4-fs (loop1): i_reserved_data_blocks=2 [ 68.668924][ T3955] EXT4-fs (loop1): unmounting filesystem 00000000-0700-0000-0000-000000000000. [ 68.757746][ T5458] loop2: detected capacity change from 0 to 512 [ 68.764509][ T5458] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 68.790475][ T5458] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.804824][ T5458] ext4 filesystem being mounted at /159/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 68.842201][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.952985][ T5471] loop1: detected capacity change from 0 to 1024 [ 68.969830][ T5471] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 68.994374][ T5471] EXT4-fs error (device loop1): mb_free_blocks:1948: group 0, inode 15: block 241:freeing already freed block (bit 15); block bitmap corrupt. [ 69.032999][ T3955] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.042909][ T5479] bond0: (slave bond_slave_0): Releasing backup interface [ 69.062305][ T5479] bond0: (slave bond_slave_1): Releasing backup interface [ 69.072946][ T5479] team_slave_0: left promiscuous mode [ 69.086260][ T5479] team0: Port device team_slave_0 removed [ 69.094958][ T5479] team_slave_1: left promiscuous mode [ 69.105278][ T5479] team0: Port device team_slave_1 removed [ 69.112606][ T5479] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 69.120125][ T5479] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 69.130111][ T5479] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 69.137676][ T5479] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 69.200836][ T5481] syzkaller0: entered promiscuous mode [ 69.206507][ T5481] syzkaller0: entered allmulticast mode [ 69.214605][ T5484] af_packet: tpacket_rcv: packet too big, clamped from 8170 to 3952. macoff=96 [ 69.261537][ T5486] hsr_slave_1 (unregistering): left promiscuous mode [ 69.557026][ T1030] usb 3-1: enqueue for inactive port 0 [ 69.562568][ T1030] usb 3-1: enqueue for inactive port 0 [ 69.637344][ T1030] vhci_hcd: vhci_device speed not set [ 70.039108][ T10] net_ratelimit: 55 callbacks suppressed [ 70.039126][ T10] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 70.113323][ T5413] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.125163][ T5413] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.133649][ T3379] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 70.138925][ T5413] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.153114][ T5413] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.183295][ T5495] syz.0.623 uses obsolete (PF_INET,SOCK_PACKET) [ 70.197183][ T10] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 70.278332][ T3379] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 70.437052][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 70.445316][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 70.453511][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 70.461690][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 70.469871][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 70.478044][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 70.691557][ T5514] loop2: detected capacity change from 0 to 512 [ 70.698984][ T5514] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 70.708118][ T5514] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 70.717850][ T5514] EXT4-fs (loop2): warning: checktime reached, running e2fsck is recommended [ 70.726880][ T5514] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 70.735371][ T5514] System zones: 0-2, 18-18, 34-34 [ 70.741217][ T5514] EXT4-fs warning (device loop2): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 70.757701][ T5514] EXT4-fs (loop2): 1 truncate cleaned up [ 70.763862][ T5514] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 70.794963][ T5521] netlink: 'syz.3.633': attribute type 4 has an invalid length. [ 70.845894][ T5526] loop3: detected capacity change from 0 to 512 [ 70.852846][ T5526] EXT4-fs: Ignoring removed nobh option [ 70.860140][ T5526] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -2 [ 70.868461][ T5526] EXT4-fs error (device loop3): ext4_orphan_get:1390: inode #13: comm syz.3.635: casefold flag without casefold feature [ 70.881453][ T5526] EXT4-fs error (device loop3): ext4_orphan_get:1395: comm syz.3.635: couldn't read orphan inode 13 (err -117) [ 70.893835][ T5526] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.924099][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.924473][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.954064][ T5529] __nla_validate_parse: 6 callbacks suppressed [ 70.954081][ T5529] netlink: 16 bytes leftover after parsing attributes in process `syz.2.636'. [ 71.081882][ T5549] loop2: detected capacity change from 0 to 512 [ 71.090373][ T5549] EXT4-fs error (device loop2): ext4_iget_extra_inode:4692: inode #15: comm syz.2.643: corrupted in-inode xattr: invalid ea_ino [ 71.104038][ T5549] EXT4-fs error (device loop2): ext4_orphan_get:1395: comm syz.2.643: couldn't read orphan inode 15 (err -117) [ 71.117172][ T5549] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.161931][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.229565][ T5557] netlink: 8 bytes leftover after parsing attributes in process `syz.4.647'. [ 71.263510][ T5562] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 71.272215][ T5562] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 71.280211][ T5560] loop2: detected capacity change from 0 to 512 [ 71.298756][ T5560] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 71.322149][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.105775][ T5588] loop3: detected capacity change from 0 to 128 [ 72.117701][ T5588] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 72.142606][ T5588] ext4 filesystem being mounted at /135/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 72.179349][ T5588] EXT4-fs error (device loop3): htree_dirblock_to_tree:1082: inode #2: block 4: comm syz.3.658: bad entry in directory: inode out of bounds - offset=1012, inode=128, rec_len=12, size=1024 fake=1 [ 72.248589][ T3306] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 72.305632][ T5598] loop4: detected capacity change from 0 to 2048 [ 72.330511][ T5598] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 72.367991][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.534875][ T5609] tipc: Failed to remove unknown binding: 66,1,1/0:2246689790/2246689792 [ 72.545988][ T5609] tipc: Failed to remove unknown binding: 66,1,1/0:2246689790/2246689792 [ 72.554514][ T5609] tipc: Failed to remove unknown binding: 66,1,1/0:2246689790/2246689792 [ 72.890871][ T5619] netlink: 8 bytes leftover after parsing attributes in process `syz.4.671'. [ 72.904883][ T5619] team_slave_0: entered promiscuous mode [ 72.910594][ T5619] team_slave_1: entered promiscuous mode [ 72.916307][ T5619] geneve1: entered promiscuous mode [ 72.924162][ T5619] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 72.933910][ T5619] team_slave_0: left promiscuous mode [ 72.939409][ T5619] team_slave_1: left promiscuous mode [ 72.944864][ T5619] geneve1: left promiscuous mode [ 73.095087][ T5623] loop2: detected capacity change from 0 to 512 [ 73.114624][ T5623] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 73.125192][ T5623] EXT4-fs (loop2): orphan cleanup on readonly fs [ 73.132056][ T5623] EXT4-fs warning (device loop2): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 73.158282][ T5623] EXT4-fs (loop2): Cannot turn on quotas: error -117 [ 73.165925][ T5623] EXT4-fs error (device loop2): ext4_orphan_get:1390: inode #16: comm syz.2.670: casefold flag without casefold feature [ 73.178937][ T5623] EXT4-fs error (device loop2): ext4_orphan_get:1395: comm syz.2.670: couldn't read orphan inode 16 (err -117) [ 73.193439][ T5623] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 73.252234][ T5634] netlink: 4 bytes leftover after parsing attributes in process `syz.3.673'. [ 73.357505][ T5634] netlink: 4 bytes leftover after parsing attributes in process `syz.3.673'. [ 73.417014][ T29] kauditd_printk_skb: 125 callbacks suppressed [ 73.417034][ T29] audit: type=1400 audit(1744308211.143:1363): avc: denied { getopt } for pid=5622 comm="syz.2.670" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 73.968391][ T5680] loop4: detected capacity change from 0 to 128 [ 73.986867][ T5680] bio_check_eod: 4 callbacks suppressed [ 73.992632][ T5680] syz.4.674: attempt to access beyond end of device [ 73.992632][ T5680] loop4: rw=2049, sector=145, nr_sectors = 8 limit=128 [ 74.011510][ T5680] syz.4.674: attempt to access beyond end of device [ 74.011510][ T5680] loop4: rw=2049, sector=161, nr_sectors = 8 limit=128 [ 74.019313][ T5687] netlink: 'syz.1.684': attribute type 4 has an invalid length. [ 74.039565][ T5680] syz.4.674: attempt to access beyond end of device [ 74.039565][ T5680] loop4: rw=2049, sector=177, nr_sectors = 8 limit=128 [ 74.062788][ T5687] netlink: 168 bytes leftover after parsing attributes in process `syz.1.684'. [ 74.072501][ T5680] syz.4.674: attempt to access beyond end of device [ 74.072501][ T5680] loop4: rw=2049, sector=193, nr_sectors = 8 limit=128 [ 74.101030][ T3309] syz-executor invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0 [ 74.101149][ T5689] netlink: 4 bytes leftover after parsing attributes in process `syz.3.675'. [ 74.112122][ T3309] CPU: 0 UID: 0 PID: 3309 Comm: syz-executor Not tainted 6.15.0-rc1-syzkaller-00095-g2eb959eeecc6 #0 PREEMPT(voluntary) [ 74.112153][ T3309] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 74.112178][ T3309] Call Trace: [ 74.112190][ T3309] [ 74.112259][ T3309] dump_stack_lvl+0xf6/0x150 [ 74.112287][ T3309] dump_stack+0x15/0x1a [ 74.112344][ T3309] dump_header+0x83/0x2d0 [ 74.112380][ T3309] oom_kill_process+0x341/0x4c0 [ 74.112415][ T3309] out_of_memory+0x9d1/0xc20 [ 74.112503][ T3309] mem_cgroup_out_of_memory+0x13f/0x190 [ 74.112546][ T3309] try_charge_memcg+0x59f/0x820 [ 74.112585][ T3309] charge_memcg+0x50/0xc0 [ 74.112662][ T3309] mem_cgroup_swapin_charge_folio+0xd0/0x150 [ 74.112704][ T3309] __read_swap_cache_async+0x207/0x3b0 [ 74.112742][ T3309] swap_cluster_readahead+0x27f/0x400 [ 74.112864][ T3309] swapin_readahead+0xe6/0x6f0 [ 74.112900][ T3309] ? bpf_trace_run4+0x13c/0x1e0 [ 74.112996][ T3309] ? swap_cache_get_folio+0x77/0x210 [ 74.113031][ T3309] do_swap_page+0x31c/0x2510 [ 74.113070][ T3309] ? __schedule+0x809/0xb70 [ 74.113094][ T3309] ? schedule+0x5f/0xd0 [ 74.113119][ T3309] ? __rcu_read_lock+0x36/0x50 [ 74.113201][ T3309] ? __pfx_default_wake_function+0x10/0x10 [ 74.113242][ T3309] handle_mm_fault+0x8ed/0x2e80 [ 74.113304][ T3309] ? mas_walk+0x204/0x320 [ 74.113369][ T3309] ? __rcu_read_unlock+0x4e/0x70 [ 74.113411][ T3309] exc_page_fault+0x3b9/0x6a0 [ 74.113440][ T3309] ? do_syscall_64+0xd6/0x1c0 [ 74.113541][ T3309] asm_exc_page_fault+0x26/0x30 [ 74.113585][ T3309] RIP: 0033:0x7ff51baaf9e5 [ 74.113609][ T3309] Code: 00 00 00 00 00 83 ff 03 74 7b 83 ff 02 b8 fa ff ff ff 49 89 ca 0f 44 f8 80 3d 5e eb 1b 00 00 74 14 b8 e6 00 00 00 0f 05 f7 d8 66 2e 0f 1f 84 00 00 00 00 00 48 83 ec 28 48 89 54 24 10 89 74 [ 74.113630][ T3309] RSP: 002b:00007ffe604baf98 EFLAGS: 00010246 [ 74.113648][ T3309] RAX: 0000000000000000 RBX: 00000000000001ae RCX: 00007ff51baaf9e3 [ 74.113676][ T3309] RDX: 00007ffe604bafb0 RSI: 0000000000000000 RDI: 0000000000000000 [ 74.113690][ T3309] RBP: 00007ffe604bb01c R08: 0000000034fe3d91 R09: 0000000000000000 [ 74.113704][ T3309] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000001388 [ 74.113745][ T3309] R13: 00000000000927c0 R14: 0000000000011eb1 R15: 00007ffe604bb070 [ 74.113768][ T3309] [ 74.113776][ T3309] memory: usage 307200kB, limit 307200kB, failcnt 2732 [ 74.195279][ T5680] syz.4.674: attempt to access beyond end of device [ 74.195279][ T5680] loop4: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 74.199396][ T3309] memory+swap: usage 307656kB, limit 9007199254740988kB, failcnt 0 [ 74.204796][ T5680] syz.4.674: attempt to access beyond end of device [ 74.204796][ T5680] loop4: rw=2049, sector=225, nr_sectors = 8 limit=128 [ 74.209467][ T3309] kmem: usage 307168kB, limit 9007199254740988kB, failcnt 0 [ 74.209509][ T3309] Memory cgroup stats for /syz2: [ 74.214431][ T3309] cache 32768 [ 74.220571][ T5680] syz.4.674: attempt to access beyond end of device [ 74.220571][ T5680] loop4: rw=2049, sector=241, nr_sectors = 8 limit=128 [ 74.224878][ T3309] rss 0 [ 74.224888][ T3309] shmem 12288 [ 74.230147][ T5680] syz.4.674: attempt to access beyond end of device [ 74.230147][ T5680] loop4: rw=2049, sector=257, nr_sectors = 8 limit=128 [ 74.233621][ T3309] mapped_file 1642496 [ 74.233632][ T3309] dirty 0 [ 74.233640][ T3309] writeback 0 [ 74.249907][ T5680] syz.4.674: attempt to access beyond end of device [ 74.249907][ T5680] loop4: rw=2049, sector=273, nr_sectors = 8 limit=128 [ 74.253562][ T3309] workingset_refault_anon 59 [ 74.267088][ T5680] syz.4.674: attempt to access beyond end of device [ 74.267088][ T5680] loop4: rw=2049, sector=289, nr_sectors = 8 limit=128 [ 74.267953][ T3309] workingset_refault_file 192 [ 74.483593][ T3309] swap 466944 [ 74.487026][ T3309] swapcached 0 [ 74.490413][ T3309] pgpgin 67930 [ 74.493789][ T3309] pgpgout 67922 [ 74.497357][ T3309] pgfault 60367 [ 74.500920][ T3309] pgmajfault 28 [ 74.504387][ T3309] inactive_anon 0 [ 74.508056][ T3309] active_anon 0 [ 74.511544][ T3309] inactive_file 16384 [ 74.515533][ T3309] active_file 4096 [ 74.519429][ T3309] unevictable 12288 [ 74.523247][ T3309] hierarchical_memory_limit 314572800 [ 74.528868][ T3309] hierarchical_memsw_limit 9223372036854771712 [ 74.535039][ T3309] total_cache 32768 [ 74.538946][ T3309] total_rss 0 [ 74.542304][ T3309] total_shmem 12288 [ 74.546140][ T3309] total_mapped_file 1642496 [ 74.550693][ T3309] total_dirty 0 [ 74.554176][ T3309] total_writeback 0 [ 74.558012][ T3309] total_workingset_refault_anon 59 [ 74.563132][ T3309] total_workingset_refault_file 192 [ 74.568386][ T3309] total_swap 466944 [ 74.572231][ T3309] total_swapcached 0 [ 74.576135][ T3309] total_pgpgin 67930 [ 74.580096][ T3309] total_pgpgout 67922 [ 74.584114][ T3309] total_pgfault 60367 [ 74.588213][ T3309] total_pgmajfault 28 [ 74.592206][ T3309] total_inactive_anon 0 [ 74.596362][ T3309] total_active_anon 0 [ 74.600383][ T3309] total_inactive_file 16384 [ 74.604896][ T3309] total_active_file 4096 [ 74.609165][ T3309] total_unevictable 12288 [ 74.613500][ T3309] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz2,task_memcg=/syz2,task=syz.2.670,pid=5622,uid=0 [ 74.628052][ T3309] Memory cgroup out of memory: Killed process 5622 (syz.2.670) total-vm:97376kB, anon-rss:1048kB, file-rss:24012kB, shmem-rss:0kB, UID:0 pgtables:128kB oom_score_adj:1000 [ 74.649278][ T5689] bond0: (slave bond_slave_0): Releasing backup interface [ 74.657318][ T5689] bond_slave_0 (unregistering): left allmulticast mode [ 74.664569][ T29] audit: type=1400 audit(1744308212.463:1364): avc: denied { write } for pid=2986 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 74.686150][ T29] audit: type=1400 audit(1744308212.463:1365): avc: denied { remove_name } for pid=2986 comm="syslogd" name="messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 74.708932][ T29] audit: type=1400 audit(1744308212.463:1366): avc: denied { rename } for pid=2986 comm="syslogd" name="messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 74.731253][ T29] audit: type=1400 audit(1744308212.463:1367): avc: denied { add_name } for pid=2986 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 74.753875][ T29] audit: type=1400 audit(1744308212.463:1368): avc: denied { unlink } for pid=2986 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 74.776345][ T29] audit: type=1400 audit(1744308212.463:1369): avc: denied { create } for pid=2986 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 74.811445][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.918492][ T5701] loop1: detected capacity change from 0 to 2048 [ 74.933265][ T5703] syz.2.680: vmalloc error: size 8589938688, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0 [ 74.948431][ T5703] CPU: 1 UID: 0 PID: 5703 Comm: syz.2.680 Not tainted 6.15.0-rc1-syzkaller-00095-g2eb959eeecc6 #0 PREEMPT(voluntary) [ 74.948476][ T5703] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 74.948492][ T5703] Call Trace: [ 74.948499][ T5703] [ 74.948507][ T5703] dump_stack_lvl+0xf6/0x150 [ 74.948536][ T5703] dump_stack+0x15/0x1a [ 74.948556][ T5703] warn_alloc+0x145/0x1b0 [ 74.948589][ T5703] ? __vmalloc_node_range_noprof+0x8a/0xe80 [ 74.948631][ T5703] __vmalloc_node_range_noprof+0xac/0xe80 [ 74.948738][ T5703] ? __pfx_futex_wake_mark+0x10/0x10 [ 74.948765][ T5703] ? __rcu_read_unlock+0x4e/0x70 [ 74.948801][ T5703] ? avc_has_perm_noaudit+0x1cc/0x210 [ 74.948850][ T5703] ? should_fail_ex+0x31/0x270 [ 74.948882][ T5703] ? should_failslab+0x8f/0xb0 [ 74.948921][ T5703] vmalloc_user_noprof+0x59/0x70 [ 74.949013][ T5703] ? xskq_create+0x79/0xd0 [ 74.949046][ T5703] xskq_create+0x79/0xd0 [ 74.949074][ T5703] xsk_init_queue+0x82/0xd0 [ 74.949154][ T5703] xsk_setsockopt+0x3fe/0x550 [ 74.949186][ T5703] ? __pfx_xsk_setsockopt+0x10/0x10 [ 74.949218][ T5703] __sys_setsockopt+0x187/0x200 [ 74.949246][ T5703] __x64_sys_setsockopt+0x66/0x80 [ 74.949328][ T5703] x64_sys_call+0x2a09/0x2e10 [ 74.949355][ T5703] do_syscall_64+0xc9/0x1c0 [ 74.949457][ T5703] ? clear_bhb_loop+0x25/0x80 [ 74.949481][ T5703] ? clear_bhb_loop+0x25/0x80 [ 74.949503][ T5703] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 74.949528][ T5703] RIP: 0033:0x7ff51ba7d169 [ 74.949545][ T5703] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 74.949566][ T5703] RSP: 002b:00007ff51a0df038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 74.949588][ T5703] RAX: ffffffffffffffda RBX: 00007ff51bc95fa0 RCX: 00007ff51ba7d169 [ 74.949668][ T5703] RDX: 0000000000000002 RSI: 000000000000011b RDI: 0000000000000004 [ 74.949680][ T5703] RBP: 00007ff51bafe730 R08: 0000000000000004 R09: 0000000000000000 [ 74.949692][ T5703] R10: 0000200000000900 R11: 0000000000000246 R12: 0000000000000000 [ 74.949761][ T5703] R13: 0000000000000000 R14: 00007ff51bc95fa0 R15: 00007ffe604bac58 [ 74.949784][ T5703] [ 74.949791][ T5703] Mem-Info: [ 74.997986][ T5706] xt_TCPMSS: Only works on TCP SYN packets [ 74.998275][ T5703] active_anon:3664 inactive_anon:0 isolated_anon:0 [ 74.998275][ T5703] active_file:5945 inactive_file:15383 isolated_file:0 [ 74.998275][ T5703] unevictable:3 dirty:80 writeback:0 [ 74.998275][ T5703] slab_reclaimable:2918 slab_unreclaimable:17313 [ 74.998275][ T5703] mapped:28188 shmem:467 pagetables:845 [ 74.998275][ T5703] sec_pagetables:0 bounce:0 [ 74.998275][ T5703] kernel_misc_reclaimable:0 [ 74.998275][ T5703] free:1822909 free_pcp:61892 free_cma:0 [ 75.156378][ T29] audit: type=1326 audit(1744308212.953:1370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5710 comm="syz.3.683" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18b87ed169 code=0x7ffc0000 [ 75.160711][ T5703] Node 0 active_anon:14772kB inactive_anon:0kB active_file:23780kB inactive_file:61532kB unevictable:12kB isolated(anon):0kB isolated(file):0kB mapped:112752kB dirty:436kB writeback:0kB shmem:1868kB writeback_tmp:0kB kernel_stack:3536kB pagetables:3264kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 75.168459][ T29] audit: type=1326 audit(1744308212.953:1371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5710 comm="syz.3.683" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18b87ed169 code=0x7ffc0000 [ 75.171359][ T5703] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 75.283186][ T29] audit: type=1326 audit(1744308213.053:1372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5710 comm="syz.3.683" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f18b87ed169 code=0x7ffc0000 [ 75.302501][ T5703] lowmem_reserve[]: 0 2882 7860 7860 [ 75.302553][ T5703] Node 0 DMA32 free:2947804kB boost:0kB min:4132kB low:7060kB high:9988kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2951332kB mlocked:0kB bounce:0kB free_pcp:3528kB local_pcp:0kB free_cma:0kB [ 75.388531][ T5703] lowmem_reserve[]: 0 0 4978 4978 [ 75.393741][ T5703] Node 0 Normal free:4327344kB boost:0kB min:7188kB low:12284kB high:17380kB reserved_highatomic:0KB active_anon:14772kB inactive_anon:0kB active_file:23780kB inactive_file:61532kB unevictable:12kB writepending:436kB present:5242880kB managed:5098244kB mlocked:0kB bounce:0kB free_pcp:243720kB local_pcp:228548kB free_cma:0kB [ 75.424877][ T5703] lowmem_reserve[]: 0 0 0 0 [ 75.429521][ T5703] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 75.442291][ T5703] Node 0 DMA32: 5*4kB (M) 1*8kB (M) 2*16kB (M) 5*32kB (M) 4*64kB (M) 4*128kB (M) 3*256kB (M) 4*512kB (M) 3*1024kB (M) 2*2048kB (M) 717*4096kB (M) = 2947804kB [ 75.459128][ T5703] Node 0 Normal: 1411*4kB (UME) 392*8kB (UME) 304*16kB (UME) 188*32kB (UME) 148*64kB (UME) 86*128kB (UME) 97*256kB (UME) 85*512kB (UME) 30*1024kB (UME) 7*2048kB (UME) 1019*4096kB (UM) = 4327372kB [ 75.478624][ T5703] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 75.480767][ T5701] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.487929][ T5703] 21823 total pagecache pages [ 75.487941][ T5703] 1 pages in swap cache [ 75.487950][ T5703] Free swap = 124996kB [ 75.487956][ T5703] Total swap = 124996kB [ 75.487963][ T5703] 2097051 pages RAM [ 75.487969][ T5703] 0 pages HighMem/MovableOnly [ 75.487975][ T5703] 80817 pages reserved [ 75.545622][ T5701] EXT4-fs (loop1): stripe (248) is not aligned with cluster size (16), stripe is disabled [ 75.559226][ T5701] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 75.594052][ T3955] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.630606][ T5720] netlink: 4 bytes leftover after parsing attributes in process `syz.3.688'. [ 75.639786][ T9] net_ratelimit: 97 callbacks suppressed [ 75.639800][ T9] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 75.656169][ T5720] netlink: 4 bytes leftover after parsing attributes in process `syz.3.688'. [ 75.747404][ T5735] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 75.773035][ T5735] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 75.821724][ T5739] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.836145][ T5741] netlink: 'syz.4.696': attribute type 4 has an invalid length. [ 75.878476][ T3379] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 75.892434][ T5739] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.949939][ T5739] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.042667][ T5739] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.135355][ T5739] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.164955][ T5739] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.181243][ T5739] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.196438][ T5739] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.432638][ T5755] netlink: 'syz.3.702': attribute type 7 has an invalid length. [ 76.440606][ T5755] netlink: 8 bytes leftover after parsing attributes in process `syz.3.702'. [ 76.551622][ T5766] loop1: detected capacity change from 0 to 128 [ 76.558971][ T5768] : renamed from vlan0 (while UP) [ 76.587564][ T5770] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 76.595978][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 76.619539][ T5772] netlink: 132 bytes leftover after parsing attributes in process `syz.1.711'. [ 76.715882][ T5779] netlink: 'syz.0.713': attribute type 27 has an invalid length. [ 76.963144][ T5779] batadv_slave_0: left promiscuous mode [ 77.055303][ T5779] netdevsim netdevsim0 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.063807][ T5779] netdevsim netdevsim0 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.072406][ T5779] netdevsim netdevsim0 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.081120][ T5779] netdevsim netdevsim0 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.221595][ T5813] .Ó¡ðûA¸ß9÷ûÎwN: renamed from bond0 [ 77.281500][ T5818] tmpfs: Unsupported parameter 'huge' [ 77.593361][ T5829] loop4: detected capacity change from 0 to 2048 [ 77.630868][ T5829] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.805602][ T5837] loop3: detected capacity change from 0 to 128 [ 78.072215][ T5784] IPVS: starting estimator thread 0... [ 78.167795][ T5844] Falling back ldisc for ttyS3. [ 78.173424][ T5849] IPVS: using max 2400 ests per chain, 120000 per kthread [ 78.421926][ T5856] loop3: detected capacity change from 0 to 8192 [ 78.432568][ T29] kauditd_printk_skb: 80 callbacks suppressed [ 78.432591][ T29] audit: type=1326 audit(1744308216.233:1453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5858 comm="syz.0.735" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe5620fd169 code=0x7ffc0000 [ 78.617053][ T29] audit: type=1326 audit(1744308216.273:1454): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5858 comm="syz.0.735" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe5620fd169 code=0x7ffc0000 [ 78.640715][ T29] audit: type=1326 audit(1744308216.273:1455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5858 comm="syz.0.735" exe="/root/syz-executor" sig=0 arch=c000003e syscall=8 compat=0 ip=0x7fe5620fd169 code=0x7ffc0000 [ 78.664697][ T29] audit: type=1326 audit(1744308216.273:1456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5858 comm="syz.0.735" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe5620fd169 code=0x7ffc0000 [ 78.688628][ T29] audit: type=1326 audit(1744308216.273:1457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5858 comm="syz.0.735" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe5620fd169 code=0x7ffc0000 [ 78.712811][ T29] audit: type=1326 audit(1744308216.273:1458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5858 comm="syz.0.735" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7fe5620fd169 code=0x7ffc0000 [ 78.736433][ T29] audit: type=1326 audit(1744308216.273:1459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5858 comm="syz.0.735" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe5620fd169 code=0x7ffc0000 [ 78.760086][ T29] audit: type=1326 audit(1744308216.273:1460): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5858 comm="syz.0.735" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe5620fd169 code=0x7ffc0000 [ 78.783586][ T29] audit: type=1326 audit(1744308216.273:1461): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5858 comm="syz.0.735" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fe5620fd169 code=0x7ffc0000 [ 78.807215][ T29] audit: type=1326 audit(1744308216.273:1462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5858 comm="syz.0.735" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe5620fd169 code=0x7ffc0000 [ 79.485148][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.529454][ T5871] loop4: detected capacity change from 0 to 1024 [ 79.560386][ T5873] 9pnet_fd: Insufficient options for proto=fd [ 80.024818][ T5889] syzkaller0: entered promiscuous mode [ 80.030435][ T5889] syzkaller0: entered allmulticast mode [ 80.337539][ T5899] netdevsim netdevsim1 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 80.345858][ T5899] netdevsim netdevsim1 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 80.354231][ T5899] netdevsim netdevsim1 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 80.362491][ T5899] netdevsim netdevsim1 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 80.372873][ T5899] bond0: (slave vxlan0): Enslaving as an active interface with an up link [ 80.389592][ T5901] netlink: 'syz.4.749': attribute type 1 has an invalid length. [ 80.434707][ T5907] loop4: detected capacity change from 0 to 1024 [ 80.441606][ T5907] EXT4-fs: Ignoring removed oldalloc option [ 80.447918][ T5907] EXT4-fs (loop4): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 80.479513][ T5907] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 80.513092][ T5911] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 80.534630][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.674451][ T5931] loop4: detected capacity change from 0 to 2048 [ 80.688484][ T5931] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 80.728977][ T5931] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(6) [ 80.735526][ T5931] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 80.743039][ T5931] vhci_hcd vhci_hcd.0: Device attached [ 80.769671][ T5943] netlink: 'syz.2.766': attribute type 7 has an invalid length. [ 80.777412][ T5943] netlink: 8 bytes leftover after parsing attributes in process `syz.2.766'. [ 80.785901][ T5936] vhci_hcd: connection closed [ 80.790807][ T4843] vhci_hcd: stop threads [ 80.799881][ T4843] vhci_hcd: release socket [ 80.804316][ T4843] vhci_hcd: disconnect device [ 80.833947][ T5949] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 80.837157][ T5951] Cannot find add_set index 0 as target [ 80.901794][ T5954] loop3: detected capacity change from 0 to 512 [ 81.041285][ T5949] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.055036][ T5954] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.067792][ T5954] ext4 filesystem being mounted at /158/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 81.129128][ T5949] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.189211][ T5949] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.305962][ T5949] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.379013][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.409441][ T5949] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.503661][ T5949] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.550886][ T5949] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.701476][ T5974] loop1: detected capacity change from 0 to 164 [ 81.724549][ T5974] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 81.805647][ T5979] lo: entered promiscuous mode [ 81.810622][ T5979] lo: entered allmulticast mode [ 81.832212][ T5981] loop4: detected capacity change from 0 to 512 [ 81.864690][ T5981] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=802c198, mo2=0002] [ 81.888656][ T5981] EXT4-fs error (device loop4): ext4_iget_extra_inode:4692: inode #15: comm syz.4.775: corrupted in-inode xattr: invalid ea_ino [ 82.066849][ T5981] EXT4-fs error (device loop4): ext4_orphan_get:1395: comm syz.4.775: couldn't read orphan inode 15 (err -117) [ 82.083828][ T5988] netlink: 36 bytes leftover after parsing attributes in process `syz.1.782'. [ 82.093350][ T5981] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 82.105760][ T5988] bond0: (slave bridge0): Releasing backup interface [ 82.609043][ T5988] bridge0: port 2(bridge_slave_1) entered disabled state [ 82.616201][ T5988] bridge0: port 1(bridge_slave_0) entered disabled state [ 82.617197][ T5981] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(5) [ 82.629766][ T5981] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 82.632209][ T5988] bridge_slave_0: left allmulticast mode [ 82.637417][ T5981] vhci_hcd vhci_hcd.0: Device attached [ 82.642955][ T5988] bridge_slave_0: left promiscuous mode [ 82.649510][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.654798][ T5988] bridge0: port 1(bridge_slave_0) entered disabled state [ 82.679234][ T5989] vhci_hcd: connection closed [ 82.679599][ T4841] vhci_hcd: stop threads [ 82.688649][ T4841] vhci_hcd: release socket [ 82.693193][ T4841] vhci_hcd: disconnect device [ 82.703003][ T5988] bridge_slave_1: left allmulticast mode [ 82.709440][ T5988] bridge_slave_1: left promiscuous mode [ 82.715224][ T5988] bridge0: port 2(bridge_slave_1) entered disabled state [ 82.730515][ T5988] bond0: (slave bond_slave_0): Releasing backup interface [ 82.746353][ T5988] bond0: (slave bond_slave_1): Releasing backup interface [ 82.802592][ T5988] team0: Port device team_slave_0 removed [ 82.809849][ T5988] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 82.817337][ T5988] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 82.828128][ T5988] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 82.835548][ T5988] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 82.855179][ T5988] bond0: (slave vxlan0): Releasing backup interface [ 82.865390][ T5988] netdevsim netdevsim1 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 82.873850][ T5988] netdevsim netdevsim1 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 82.882422][ T5988] netdevsim netdevsim1 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 82.890831][ T5988] netdevsim netdevsim1 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 83.045353][ T6007] netlink: 4 bytes leftover after parsing attributes in process `syz.1.790'. [ 83.199251][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.350539][ T6011] tipc: Started in network mode [ 83.355509][ T6011] tipc: Node identity 26d37d8d856a, cluster identity 4711 [ 83.362772][ T6011] tipc: Enabled bearer , priority 0 [ 83.383971][ T6010] tipc: Resetting bearer [ 83.419823][ T6010] tipc: Disabling bearer [ 83.719244][ T6032] netlink: 28 bytes leftover after parsing attributes in process `syz.2.798'. [ 83.728245][ T6032] netlink: 108 bytes leftover after parsing attributes in process `syz.2.798'. [ 83.773918][ T6032] netlink: 28 bytes leftover after parsing attributes in process `syz.2.798'. [ 83.787949][ T29] kauditd_printk_skb: 142 callbacks suppressed [ 83.788028][ T29] audit: type=1400 audit(1744308221.593:1605): avc: denied { unmount } for pid=6033 comm="syz.4.799" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 83.858498][ T6032] netlink: 108 bytes leftover after parsing attributes in process `syz.2.798'. [ 83.867600][ T6032] netlink: 84 bytes leftover after parsing attributes in process `syz.2.798'. [ 83.888712][ T5999] syz.3.787 invoked oom-killer: gfp_mask=0x402dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_ZERO|__GFP_NOWARN), order=0, oom_score_adj=1000 [ 83.902815][ T5999] CPU: 0 UID: 0 PID: 5999 Comm: syz.3.787 Not tainted 6.15.0-rc1-syzkaller-00095-g2eb959eeecc6 #0 PREEMPT(voluntary) [ 83.902928][ T5999] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 83.902941][ T5999] Call Trace: [ 83.902947][ T5999] [ 83.902954][ T5999] dump_stack_lvl+0xf6/0x150 [ 83.903003][ T5999] dump_stack+0x15/0x1a [ 83.903025][ T5999] dump_header+0x83/0x2d0 [ 83.903121][ T5999] oom_kill_process+0x341/0x4c0 [ 83.903175][ T5999] out_of_memory+0x9d1/0xc20 [ 83.903216][ T5999] mem_cgroup_out_of_memory+0x13f/0x190 [ 83.903302][ T5999] try_charge_memcg+0x59f/0x820 [ 83.903347][ T5999] obj_cgroup_charge_pages+0xc0/0x1a0 [ 83.903378][ T5999] __memcg_kmem_charge_page+0x9d/0x170 [ 83.903408][ T5999] __alloc_frozen_pages_noprof+0x1a6/0x360 [ 83.903442][ T5999] alloc_pages_mpol+0xb6/0x260 [ 83.903500][ T5999] alloc_pages_noprof+0xe8/0x130 [ 83.903531][ T5999] __vmalloc_node_range_noprof+0x6ea/0xe80 [ 83.903633][ T5999] __kvmalloc_node_noprof+0x311/0x520 [ 83.903659][ T5999] ? ip_set_alloc+0x1f/0x30 [ 83.903685][ T5999] ? ip_set_alloc+0x1f/0x30 [ 83.903703][ T5999] ip_set_alloc+0x1f/0x30 [ 83.903722][ T5999] hash_netiface_create+0x273/0x730 [ 83.903745][ T5999] ? __nla_parse+0x40/0x60 [ 83.903844][ T5999] ? __pfx_hash_netiface_create+0x10/0x10 [ 83.903940][ T5999] ip_set_create+0x3b6/0x970 [ 83.903972][ T5999] ? __nla_parse+0x40/0x60 [ 83.904006][ T5999] nfnetlink_rcv_msg+0x4ba/0x580 [ 83.904093][ T5999] netlink_rcv_skb+0x12f/0x230 [ 83.904121][ T5999] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 83.904230][ T5999] nfnetlink_rcv+0x187/0x1610 [ 83.904258][ T5999] ? __kfree_skb+0x102/0x150 [ 83.904284][ T5999] ? nlmon_xmit+0x51/0x60 [ 83.904322][ T5999] ? __kfree_skb+0x102/0x150 [ 83.904419][ T5999] ? consume_skb+0x49/0x160 [ 83.904508][ T5999] ? nlmon_xmit+0x51/0x60 [ 83.904548][ T5999] ? dev_hard_start_xmit+0x3d1/0x400 [ 83.904583][ T5999] ? __dev_queue_xmit+0xb76/0x20b0 [ 83.904611][ T5999] ? should_fail_ex+0x31/0x270 [ 83.904673][ T5999] ? ref_tracker_free+0x3b8/0x420 [ 83.904783][ T5999] ? __netlink_deliver_tap+0x4c6/0x4f0 [ 83.904815][ T5999] netlink_unicast+0x605/0x6c0 [ 83.904838][ T5999] netlink_sendmsg+0x609/0x720 [ 83.904867][ T5999] ? __pfx_netlink_sendmsg+0x10/0x10 [ 83.904907][ T5999] __sock_sendmsg+0x140/0x180 [ 83.904985][ T5999] ____sys_sendmsg+0x350/0x4e0 [ 83.905016][ T5999] __sys_sendmsg+0x1a0/0x240 [ 83.905066][ T5999] __x64_sys_sendmsg+0x46/0x50 [ 83.905170][ T5999] x64_sys_call+0x26f3/0x2e10 [ 83.905194][ T5999] do_syscall_64+0xc9/0x1c0 [ 83.905231][ T5999] ? clear_bhb_loop+0x25/0x80 [ 83.905327][ T5999] ? clear_bhb_loop+0x25/0x80 [ 83.905354][ T5999] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 83.905381][ T5999] RIP: 0033:0x7f18b87ed169 [ 83.905398][ T5999] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 83.905500][ T5999] RSP: 002b:00007f18b6e57038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 83.905523][ T5999] RAX: ffffffffffffffda RBX: 00007f18b8a05fa0 RCX: 00007f18b87ed169 [ 83.905538][ T5999] RDX: 0000000000000800 RSI: 0000200000000040 RDI: 0000000000000009 [ 83.905553][ T5999] RBP: 00007f18b886e730 R08: 0000000000000000 R09: 0000000000000000 [ 83.905568][ T5999] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 83.905583][ T5999] R13: 0000000000000000 R14: 00007f18b8a05fa0 R15: 00007ffed18054a8 [ 83.905607][ T5999] [ 83.905613][ T5999] memory: usage 307200kB, limit 307200kB, failcnt 224 [ 84.253027][ T5999] memory+swap: usage 307400kB, limit 9007199254740988kB, failcnt 0 [ 84.260965][ T5999] kmem: usage 307196kB, limit 9007199254740988kB, failcnt 0 [ 84.268294][ T5999] Memory cgroup stats for /syz3: [ 84.272400][ T5999] cache 0 [ 84.280332][ T5999] rss 0 [ 84.283115][ T5999] shmem 0 [ 84.286054][ T5999] mapped_file 0 [ 84.290177][ T5999] dirty 0 [ 84.293129][ T5999] writeback 0 [ 84.296421][ T5999] workingset_refault_anon 91 [ 84.301082][ T5999] workingset_refault_file 305 [ 84.305776][ T5999] swap 204800 [ 84.309121][ T5999] swapcached 4096 [ 84.312817][ T5999] pgpgin 79045 [ 84.316206][ T5999] pgpgout 79044 [ 84.320371][ T5999] pgfault 65867 [ 84.323841][ T5999] pgmajfault 82 [ 84.327326][ T5999] inactive_anon 4096 [ 84.331231][ T5999] active_anon 0 [ 84.334702][ T5999] inactive_file 0 [ 84.338480][ T5999] active_file 0 [ 84.341962][ T5999] unevictable 0 [ 84.345503][ T5999] hierarchical_memory_limit 314572800 [ 84.351614][ T5999] hierarchical_memsw_limit 9223372036854771712 [ 84.357818][ T5999] total_cache 0 [ 84.361332][ T5999] total_rss 0 [ 84.364635][ T5999] total_shmem 0 [ 84.368147][ T5999] total_mapped_file 0 [ 84.372137][ T5999] total_dirty 0 [ 84.375599][ T5999] total_writeback 0 [ 84.380073][ T5999] total_workingset_refault_anon 91 [ 84.385203][ T5999] total_workingset_refault_file 305 [ 84.390477][ T5999] total_swap 204800 [ 84.394298][ T5999] total_swapcached 4096 [ 84.398471][ T5999] total_pgpgin 79045 [ 84.402442][ T5999] total_pgpgout 79044 [ 84.406430][ T5999] total_pgfault 65867 [ 84.411089][ T5999] total_pgmajfault 82 [ 84.415100][ T5999] total_inactive_anon 4096 [ 84.419557][ T5999] total_active_anon 0 [ 84.423576][ T5999] total_inactive_file 0 [ 84.427776][ T5999] total_active_file 0 [ 84.431834][ T5999] total_unevictable 0 [ 84.435870][ T5999] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz3,task_memcg=/syz3,task=syz.3.787,pid=5998,uid=0 [ 84.451245][ T5999] Memory cgroup out of memory: Killed process 5998 (syz.3.787) total-vm:93724kB, anon-rss:920kB, file-rss:22184kB, shmem-rss:0kB, UID:0 pgtables:128kB oom_score_adj:1000 [ 84.454350][ T6051] netlink: 28 bytes leftover after parsing attributes in process `syz.2.804'. [ 84.477272][ T6051] netlink: 'syz.2.804': attribute type 7 has an invalid length. [ 84.485015][ T6051] netlink: 'syz.2.804': attribute type 8 has an invalid length. [ 84.492689][ T6051] netlink: 4 bytes leftover after parsing attributes in process `syz.2.804'. [ 84.667366][ T6051] bond0: entered promiscuous mode [ 84.708726][ T6051] gretap0: entered promiscuous mode [ 84.743510][ T6051] hsr1: Slave A (team0) is not up; please bring it up to get a fully working HSR network [ 84.754207][ T6051] hsr1: Slave B (bond0) is not up; please bring it up to get a fully working HSR network [ 84.797093][ T6005] ================================================================== [ 84.805233][ T6005] BUG: KCSAN: data-race in mem_cgroup_flush_stats_ratelimited / tick_do_update_jiffies64 [ 84.815097][ T6005] [ 84.817429][ T6005] read-write to 0xffffffff868099c0 of 8 bytes by interrupt on cpu 0: [ 84.825619][ T6005] tick_do_update_jiffies64+0x112/0x1b0 [ 84.831217][ T6005] tick_nohz_handler+0x7c/0x2d0 [ 84.836102][ T6005] __hrtimer_run_queues+0x221/0x5f0 [ 84.841330][ T6005] hrtimer_interrupt+0x235/0x4a0 [ 84.846296][ T6005] __sysvec_apic_timer_interrupt+0x5c/0x1d0 [ 84.852225][ T6005] sysvec_apic_timer_interrupt+0x6e/0x80 [ 84.857884][ T6005] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 84.863881][ T6005] kcsan_setup_watchpoint+0x404/0x410 [ 84.869272][ T6005] __unix_dgram_recvmsg+0x59d/0x890 [ 84.874494][ T6005] unix_dgram_recvmsg+0x81/0x90 [ 84.879383][ T6005] sock_recvmsg_nosec+0x107/0x140 [ 84.884426][ T6005] ____sys_recvmsg+0x27b/0x290 [ 84.889213][ T6005] do_recvmmsg+0x2a1/0x6e0 [ 84.893658][ T6005] __x64_sys_recvmmsg+0xe4/0x170 [ 84.898637][ T6005] x64_sys_call+0x1b90/0x2e10 [ 84.903330][ T6005] do_syscall_64+0xc9/0x1c0 [ 84.907860][ T6005] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 84.913762][ T6005] [ 84.916092][ T6005] read to 0xffffffff868099c0 of 8 bytes by task 6005 on cpu 1: [ 84.923639][ T6005] mem_cgroup_flush_stats_ratelimited+0x29/0x70 [ 84.929902][ T6005] count_shadow_nodes+0x6b/0x230 [ 84.934858][ T6005] do_shrink_slab+0x5e/0x6a0 [ 84.939500][ T6005] shrink_slab+0x4f2/0x860 [ 84.943945][ T6005] shrink_node+0x647/0x1da0 [ 84.948470][ T6005] do_try_to_free_pages+0x3c6/0xc10 [ 84.953692][ T6005] try_to_free_mem_cgroup_pages+0x1e6/0x4a0 [ 84.959625][ T6005] try_charge_memcg+0x364/0x820 [ 84.964497][ T6005] charge_memcg+0x50/0xc0 [ 84.968856][ T6005] mem_cgroup_swapin_charge_folio+0xd0/0x150 [ 84.974881][ T6005] __read_swap_cache_async+0x207/0x3b0 [ 84.980367][ T6005] swap_cluster_readahead+0x27f/0x400 [ 84.985762][ T6005] swapin_readahead+0xe6/0x6f0 [ 84.990546][ T6005] do_swap_page+0x31c/0x2510 [ 84.995161][ T6005] handle_mm_fault+0x8ed/0x2e80 [ 85.000045][ T6005] exc_page_fault+0x296/0x6a0 [ 85.004756][ T6005] asm_exc_page_fault+0x26/0x30 [ 85.009631][ T6005] __get_user_8+0x14/0x30 [ 85.013992][ T6005] exit_robust_list+0x31/0x280 [ 85.018788][ T6005] futex_exit_release+0xe3/0x130 [ 85.023758][ T6005] exit_mm_release+0x1a/0x30 [ 85.028366][ T6005] exit_mm+0x38/0x190 [ 85.032373][ T6005] do_exit+0x559/0x17e0 [ 85.036563][ T6005] do_group_exit+0x102/0x150 [ 85.041192][ T6005] get_signal+0xf35/0x1080 [ 85.045633][ T6005] arch_do_signal_or_restart+0x9a/0x4b0 [ 85.051211][ T6005] syscall_exit_to_user_mode+0x62/0x120 [ 85.056777][ T6005] do_syscall_64+0xd6/0x1c0 [ 85.061301][ T6005] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 85.067207][ T6005] [ 85.069540][ T6005] value changed: 0x00000000ffffabc3 -> 0x00000000ffffabc4 [ 85.076665][ T6005] [ 85.079004][ T6005] Reported by Kernel Concurrency Sanitizer on: [ 85.085194][ T6005] CPU: 1 UID: 0 PID: 6005 Comm: syz.3.787 Not tainted 6.15.0-rc1-syzkaller-00095-g2eb959eeecc6 #0 PREEMPT(voluntary) [ 85.097538][ T6005] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 85.107606][ T6005] ================================================================== [ 85.237843][ T29] audit: type=1326 audit(1744308223.043:1606): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6053 comm="syz.1.805" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f10c0b0d169 code=0x7ffc0000 [ 85.261293][ T29] audit: type=1326 audit(1744308223.043:1607): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6053 comm="syz.1.805" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f10c0b0d169 code=0x7ffc0000 [ 85.284642][ T29] audit: type=1326 audit(1744308223.043:1608): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6053 comm="syz.1.805" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f10c0b0d169 code=0x7ffc0000 [ 85.307885][ T29] audit: type=1326 audit(1744308223.043:1609): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6053 comm="syz.1.805" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f10c0b0d169 code=0x7ffc0000 [ 85.318286][ T6051] 8021q: adding VLAN 0 to HW filter on device hsr1 [ 85.331318][ T29] audit: type=1326 audit(1744308223.043:1610): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6053 comm="syz.1.805" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f10c0b0d169 code=0x7ffc0000 [ 85.365363][ T29] audit: type=1326 audit(1744308223.113:1611): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6053 comm="syz.1.805" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f10c0b0d169 code=0x7ffc0000 [ 85.430091][ T29] audit: type=1326 audit(1744308223.233:1612): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6053 comm="syz.1.805" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f10c0b0d169 code=0x7ffc0000 [ 85.453607][ T29] audit: type=1326 audit(1744308223.233:1613): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6053 comm="syz.1.805" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f10c0b0d169 code=0x7ffc0000