last executing test programs: 1m37.722665488s ago: executing program 0 (id=5150): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x7fff) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x530, 0x348, 0x18c, 0x203, 0x348, 0x19030000, 0x460, 0x2e0, 0x2e0, 0x460, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x300, 0x300, 0x348, 0x0, {}, [@common=@unspec=@bpf0={{0x230}, {0x13, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x16}]}}, @common=@hl={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x590) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 1m37.666971799s ago: executing program 0 (id=5151): bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010005000900000001"], 0x48) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, 0x0}, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'tunl0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x6, 0x0, 0x0, 0xffffff81}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x40}}, 0x0) 1m37.483943892s ago: executing program 0 (id=5154): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) syz_emit_ethernet(0xbe, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "7b4b143b7461fd777b1c012bd14efb9f49fcdb8f080c26a04883ad5c8c82b8af", "584cbf2649a50f2dbc43efa8698dfa871c51852e4451b57d037ad3c045942824251d7d17b5191584cdd4fbe40a27424d", "bcfd56f1373669caaa2f19935e6996c7096ffe4f3a4745a8f762b964", {"9a3bfbc1f39cb307b3472eb9cdb042d2", "643fcbb2c5a57df67d544af6e8dafe09"}}}}}}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3}, 0x94) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x7}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x18) connect$phonet_pipe(0xffffffffffffffff, 0x0, 0x0) 1m37.202376338s ago: executing program 0 (id=5159): ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000040)={{0x1, 0x1, 0x18}, './file0\x00'}) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000007c0)='./file0\x00', 0x400c84, &(0x7f0000000340), 0x1, 0x786, &(0x7f0000000800)="$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") open(&(0x7f0000000180)='./bus\x00', 0x14937e, 0x111) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x8005, 0x0, 0x0, 0x19, 0x1c, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x204]}) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents(r1, 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x3) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) 1m36.945637232s ago: executing program 0 (id=5170): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) write(r1, &(0x7f0000000000)="fa", 0xfffffdef) 1m36.930802953s ago: executing program 0 (id=5172): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x10) r1 = socket(0x28, 0x5, 0x0) bind$vsock_stream(r1, &(0x7f0000000040), 0x10) listen(r1, 0x0) r2 = socket(0x28, 0x5, 0x0) connect$vsock_stream(r2, &(0x7f0000000340), 0x10) sendmmsg(r2, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="1b", 0x40000}], 0x1}}], 0x1, 0x24008094) r3 = accept4$unix(r1, 0x0, 0x0, 0x0) recvfrom$unix(r3, &(0x7f0000000140)=""/263, 0x107, 0x0, 0x0, 0x0) 1m36.907725183s ago: executing program 32 (id=5172): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x10) r1 = socket(0x28, 0x5, 0x0) bind$vsock_stream(r1, &(0x7f0000000040), 0x10) listen(r1, 0x0) r2 = socket(0x28, 0x5, 0x0) connect$vsock_stream(r2, &(0x7f0000000340), 0x10) sendmmsg(r2, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="1b", 0x40000}], 0x1}}], 0x1, 0x24008094) r3 = accept4$unix(r1, 0x0, 0x0, 0x0) recvfrom$unix(r3, &(0x7f0000000140)=""/263, 0x107, 0x0, 0x0, 0x0) 1m27.121922993s ago: executing program 5 (id=5336): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000021b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000540)='fib6_table_lookup\x00', r1}, 0x10) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000300)={0x8, 0x10, 0x9, 0x4}) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000004c0), 0x0, 0x5}, 0x38) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x210}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x2000000, 0xa, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33", 0x0, 0x7ffd, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)) 1m27.090396944s ago: executing program 5 (id=5339): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000100)='io_uring_register\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000047b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180100000000000000000000000000001812"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000100)='io_uring_register\x00', r2}, 0x10) r3 = syz_io_uring_setup(0x371d, &(0x7f0000000440)={0x0, 0xc576, 0x400, 0xa, 0xffffff}, &(0x7f0000000040), &(0x7f0000000000)) io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) 1m27.063376555s ago: executing program 5 (id=5342): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb, 0xb76e}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x18) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000070000000900010073797a30000000006c000000090a010400000000000000000700000008000a40000000000900020073797a30000000000900010073797a3000000000080005400000000d2800128014000180090001006c617374000000000400028010000180060001006c6173740000000008000340000001"], 0xb4}}, 0x20050800) socket$inet6_tcp(0xa, 0x1, 0x0) getxattr(0x0, &(0x7f0000000300)=@known='user.incfs.size\x00', 0x0, 0x0) 1m26.320465038s ago: executing program 5 (id=5353): sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x24000080, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x80801c, &(0x7f0000000580), 0x1, 0x503, &(0x7f0000000880)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000004c0), 0x208e24b) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28011, r0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20040018}, 0x0) close(0xffffffffffffffff) 1m25.792718398s ago: executing program 5 (id=5355): creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dcca) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b7030000000000008500"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085"], 0x0, 0x101, 0x0, 0x0, 0x41100, 0x59}, 0x94) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) creat(&(0x7f00000003c0)='./file0\x00', 0x36) 1m25.302597747s ago: executing program 5 (id=5361): pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000540), 0x84) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r1, 0x0) perf_event_open(&(0x7f0000000400)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_aout(r1, &(0x7f0000000e40)={{0xcc, 0x21, 0x2, 0x373, 0x389, 0x23, 0x68, 0x5}}, 0x20) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x1e, 0x12, r2, 0x0) syz_usb_disconnect(0xffffffffffffffff) close_range(r0, 0xffffffffffffffff, 0x0) 1m25.302427437s ago: executing program 33 (id=5361): pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000540), 0x84) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r1, 0x0) perf_event_open(&(0x7f0000000400)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_aout(r1, &(0x7f0000000e40)={{0xcc, 0x21, 0x2, 0x373, 0x389, 0x23, 0x68, 0x5}}, 0x20) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x1e, 0x12, r2, 0x0) syz_usb_disconnect(0xffffffffffffffff) close_range(r0, 0xffffffffffffffff, 0x0) 3.131652313s ago: executing program 2 (id=6774): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x400e, &(0x7f0000000300), 0x5, 0x440, &(0x7f0000000cc0)="$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") r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="180100000100a7d9000000000020b208850000007b00000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1000000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) close(r2) unshare(0x2a020400) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x810) bpf$MAP_CREATE(0x0, 0x0, 0x50) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) pwrite64(r3, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) 1.598245891s ago: executing program 6 (id=6788): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x15, 0x3, &(0x7f0000000540)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00000005c0)='GPL\x00'}, 0x94) setsockopt$sock_attach_bpf(r0, 0x1, 0x34, &(0x7f0000000180)=r1, 0x4) listen(0xffffffffffffffff, 0x2) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000600)=[{&(0x7f0000000640)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd0000001000020004001000979bbeea1464507c0000", 0x58}], 0x1) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f0000000000)={0x18, 0x0, {0x1, @multicast, 'ip_vti0\x00'}}, 0x1e) connect$pppoe(r4, &(0x7f0000000340)={0x18, 0x0, {0x0, @multicast, 'macvlan0\x00'}}, 0x1e) 1.576535081s ago: executing program 6 (id=6790): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000700000000000000000000850000002300000095"], &(0x7f00000001c0)='GPL\x00', 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) dup(0xffffffffffffffff) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800, &(0x7f00000009c0)={[{@errors_remount}, {@debug}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5e}}, {@noauto_da_alloc}, {@bsdgroups}, {@jqfmt_vfsv1}, {@abort}, {@data_err_ignore}]}, 0x2, 0x476, &(0x7f0000000540)="$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") r1 = open(&(0x7f0000000340)='./file0\x00', 0x20000, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x4000, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getdents64(r1, &(0x7f0000000fc0)=""/224, 0xe0) 1.423013674s ago: executing program 6 (id=6795): r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000440), 0x10) listen(r0, 0x5) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a000020095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000200)='kmem_cache_free\x00', r2}, 0x10) statfs(0x0, 0x0) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0x0, @local}, 0x10) connect$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x2711}, 0x10) writev(r1, &(0x7f00000002c0)=[{&(0x7f0000000180)='u', 0x1}], 0x1) r3 = accept4$unix(r0, 0x0, 0x0, 0x0) recvmsg(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)=""/74, 0x4a}], 0x2d}, 0x10000) 1.364824255s ago: executing program 2 (id=6797): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000010000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) r2 = gettid() rt_sigtimedwait(&(0x7f0000000040)={[0xffffffff]}, 0x0, 0x0, 0x8) timer_create(0x2, &(0x7f0000000500)={0x0, 0x2, 0x4, @tid=r2}, &(0x7f00000000c0)) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000002c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="0100d0000000fbdbdf25010000001800018014000200766574683100000000000000000000001c0002800c00018008000100030000000c000180080001"], 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x4008800) timer_settime(0x0, 0xe54aef35e9c2845d, &(0x7f0000000000)={{}, {0x0, 0x9}}, 0x0) 1.328795946s ago: executing program 4 (id=6800): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000008da4b70800000400396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kfree\x00', r0, 0x0, 0x8000000000}, 0x18) mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xb0a54e68b1cd2fdb, 0x103) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065fffff530000008003950323030302e75"], 0x15) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000300)=ANY=[], 0x15) r3 = dup(r2) write$P9_RLERRORu(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) utime(&(0x7f0000000100)='./file0\x00', 0x0) 1.285324826s ago: executing program 6 (id=6801): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0x5c, 0x30, 0x300, 0x0, 0x0, {}, [{0x48, 0x1, [@m_ct={0x44, 0x2, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0x9d, 0x11e41e7a, 0x7, 0x0, 0xf}}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x800}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x87}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x3, 0x801, 0x0, &(0x7f0000000040), 0xfffffffc) mlock2(&(0x7f0000ff5000/0x9000)=nil, 0x9000, 0x0) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) mlock2(&(0x7f0000495000/0x2000)=nil, 0x2000, 0x0) get_mempolicy(0x0, 0x0, 0x203, &(0x7f0000394000/0x3000)=nil, 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) 1.238340427s ago: executing program 4 (id=6804): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x4, 0x6, 0x7ffc1ffc}]}) bpf$MAP_CREATE(0x0, 0x0, 0x48) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) capset(&(0x7f0000000080)={0x20080522}, &(0x7f0000000040)={0x1000, 0x10ffff, 0xfffffffd, 0x0, 0xfffff05b}) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDDELIO(r0, 0x4b35, 0x755) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) syslog(0xb, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x26) 1.191093278s ago: executing program 2 (id=6805): r0 = fsopen(&(0x7f0000000100)='configfs\x00', 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0xffffffffffffff8a, &(0x7f0000000000)=[{&(0x7f0000000140)="d800000010008104687da3aa7143a0b8c81d080b25000000e8fe55a11800150006001425000000120800030043000040a8002b000a00014006046109d67f6f94007134cf6ee0a000a0e408e8d8ef52a9d7c7c0b7a196e6f66112c88a2ddddbbb219c6c09136dd481c4a918d1bcf0f938baa5d060a517898516277ce06bbace80177ccbec4c2ee5a7cef4260027836b0d17a58af5d6d93424841f468430dfe1d9d322fe7c0aaa16b8ddc64193071e9f8775730d16a4683f785025ccc89e00360db70100000040fad95667e006dcabced7ad654fac9609f4fb", 0xd8}], 0x1}, 0x4004) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r0, 0x0, 0x5) fchdir(r2) openat(0xffffffffffffff9c, &(0x7f0000004280)='.\x00', 0x0, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r3}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70500001000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x8, 0x3, 0x3b0, 0x0, 0x43, 0xa0, 0x1d0, 0x98, 0x318, 0x178, 0x178, 0x318, 0x178, 0x49, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'veth0_to_bond\x00', 'ip6erspan0\x00'}, 0x12a, 0x1b0, 0x1d0, 0x0, {0x0, 0x7a010000}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x8, 0x0, 'syz0\x00'}}, @common=@unspec=@helper={{0x48}, {0x0, 'ftp-20000\x00'}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xe8, 0x148, 0x0, {}, [@common=@unspec=@connbytes={{0x38}, {[{0xb}]}}, @common=@set={{0x40}, {{0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast1}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x410) 1.190707658s ago: executing program 4 (id=6807): pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x17, 0x0, 0x0, 0x0}, 0x94) socket$inet6(0xa, 0x3, 0x8000000003c) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000140)="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"/297, 0x3accf8d5) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd, 0x9323, 0xfffffffffffffffe, 0x0, 0x2}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x9, 0x0, 0x7dc48146, 0x7fffffff, 0x5539e0cf}, 0x0, 0x0) fcntl$setpipe(r0, 0x407, 0x7000000) 1.063422521s ago: executing program 1 (id=6809): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$MAP_CREATE(0x0, 0x0, 0x48) fsopen(0x0, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x80002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0xc101}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}) ioctl$SIOCSIFHWADDR(r1, 0x8943, &(0x7f0000002280)={'syzkaller0\x00'}) 1.060188861s ago: executing program 2 (id=6810): pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000500)={'syzkaller0\x00', 0x7101}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0xa802, 0x0) close(r1) socket$netlink(0x10, 0x3, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller0\x00', @broadcast}) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@gettclass={0x24, 0x2a, 0x129, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, r3, {0xb, 0xd}, {}, {0x8, 0xfff1}}}, 0x24}, 0x1, 0x0, 0x0, 0x48050}, 0x40004) recvmmsg(r4, &(0x7f0000005140)=[{{0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000640)=""/216, 0xd8}, {&(0x7f00000052c0)=""/235, 0xeb}, {&(0x7f0000003080)=""/4096, 0x1000}], 0x3}, 0x3}], 0x1b00, 0x0, 0x0) 994.107582ms ago: executing program 1 (id=6812): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x1, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) semget(0x0, 0x3, 0x203) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x300}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) 881.397894ms ago: executing program 3 (id=6813): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0, 0x2}, 0x10062, 0x4, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) r3 = memfd_create(&(0x7f00000000c0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1aI\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8:\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x81\x00\x00\x00\x00\x00\x00\x00nC\xec', 0x0) write$binfmt_script(r3, &(0x7f0000000080)={'#! ', './file0'}, 0xb) execveat(r3, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 857.686484ms ago: executing program 3 (id=6814): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000000800000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000380)=0x20000, 0x4) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/5, 0x204000, 0x1000}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000180)=0x20, 0x4) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000040)=0x4000, 0x4) bind$xdp(r2, &(0x7f00000002c0)={0x2c, 0x4, r4, 0x2000}, 0x10) 798.475146ms ago: executing program 3 (id=6815): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r1, 0x0, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)=ANY=[@ANYBLOB="3c00001e", @ANYRES16=r2, @ANYRES64=r0], 0x3c}, 0x1, 0x0, 0x0, 0x40880}, 0x4000090) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./bus\x00', 0x141842, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) ftruncate(r4, 0x2007ff3) copy_file_range(r4, 0x0, r3, 0x0, 0xffffffffa003e459, 0x700000000000000) 797.032526ms ago: executing program 1 (id=6816): ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0xc851) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x18, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_virt_wifi\x00', 0x2000000}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f00000002c0)={0x1, 'wg1\x00', 0x2}, 0x18) 702.473857ms ago: executing program 1 (id=6817): r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @empty, 0xffffffff}, 0x1c) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}, 0xffffffff}, 0x1c) syz_emit_ethernet(0xbe, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "7b4b143b7461fd777b1c012bd14efb9f49fcdb8f080c26a04883ad5c8c82b8af", "584cbf2649a50f2dbc43efa8698dfa871c51852e4451b57d037ad3c045942824251d7d17b5191584cdd4fbe40a27424d", "bcfd56f1373669caaa2f19935e6996c7096ffe4f3a4745a8f762b964", {"9a3bfbc1f39cb307b3472eb9cdb042d2", "643fcbb2c5a57df67d544af6e8dafe09"}}}}}}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000008095"], 0x0, 0x3}, 0x94) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x7}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r3, 0x0, 0x4}, 0x18) 456.825842ms ago: executing program 6 (id=6818): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x800000001fe, 0x82) r2 = dup(r1) ioctl$USBDEVFS_CONTROL(r2, 0xc0185500, &(0x7f0000000040)={0x23, 0x3, 0x12, 0x0, 0x0, 0x0, 0x0}) getsockopt$TIPC_CONN_TIMEOUT(r2, 0x10f, 0x82, &(0x7f00000004c0), &(0x7f0000000500)=0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r0}, 0x0, &(0x7f00000005c0)=r3}, 0x20) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r4}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00'}) 427.370692ms ago: executing program 3 (id=6819): creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r3}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085"], 0x0, 0x101, 0x0, 0x0, 0x41100, 0x59}, 0x94) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000600)) 378.370843ms ago: executing program 6 (id=6820): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r0}, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001d00)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r1, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0xce56fe61a68fc369, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0xa, 0x2, 0x11, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x15, 0xe, &(0x7f0000003540)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_reuseport, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xffffffffffffffc2}, 0x48) 262.544485ms ago: executing program 1 (id=6821): r0 = fsopen(&(0x7f0000000100)='configfs\x00', 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0xffffffffffffff8a, &(0x7f0000000000)=[{&(0x7f0000000140)="d800000010008104687da3aa7143a0b8c81d080b25000000e8fe55a11800150006001425000000120800030043000040a8002b000a00014006046109d67f6f94007134cf6ee0a000a0e408e8d8ef52a9d7c7c0b7a196e6f66112c88a2ddddbbb219c6c09136dd481c4a918d1bcf0f938baa5d060a517898516277ce06bbace80177ccbec4c2ee5a7cef4260027836b0d17a58af5d6d93424841f468430dfe1d9d322fe7c0aaa16b8ddc64193071e9f8775730d16a4683f785025ccc89e00360db70100000040fad95667e006dcabced7ad654fac9609f4fb", 0xd8}], 0x1}, 0x4004) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r0, 0x0, 0x5) fchdir(r2) openat(0xffffffffffffff9c, &(0x7f0000004280)='.\x00', 0x0, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r3}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70500001000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x8, 0x3, 0x3b0, 0x0, 0x43, 0xa0, 0x1d0, 0x98, 0x318, 0x178, 0x178, 0x318, 0x178, 0x49, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'veth0_to_bond\x00', 'ip6erspan0\x00'}, 0x12a, 0x1b0, 0x1d0, 0x0, {0x0, 0x7a010000}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x8, 0x0, 'syz0\x00'}}, @common=@unspec=@helper={{0x48}, {0x0, 'ftp-20000\x00'}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xe8, 0x148, 0x0, {}, [@common=@unspec=@connbytes={{0x38}, {[{0xb}]}}, @common=@set={{0x40}, {{0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast1}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x410) 262.244645ms ago: executing program 4 (id=6822): socket$inet6_udp(0xa, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x11, &(0x7f0000000100)={[{@noblock_validity}, {@stripe={'stripe', 0x3d, 0x2}}, {@norecovery}, {@min_batch_time={'min_batch_time', 0x3d, 0x71d}}, {@abort}]}, 0x1, 0x610, &(0x7f0000000a40)="$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") r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000001fc0)=""/184, 0x20002078) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000740), 0x1, r2}, 0x38) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r3, 0x0, 0xffffffffffffffff}, 0x18) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001880), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="84010000", @ANYRES16=r4, @ANYBLOB="a18300000000fddbdf2505"], 0x184}}, 0x4040890) 168.779457ms ago: executing program 2 (id=6823): r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='memory.swap.current\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000003f40)={0x0, @in6={{0xa, 0x4e24, 0x9, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x6}}, [0xffffffffffffff52, 0x98, 0xb1, 0x4, 0xd9, 0x9, 0x7, 0x7, 0x6, 0x0, 0x2, 0x2, 0x3, 0xc6, 0x6]}, &(0x7f0000004040)=0x100) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x44) r1 = accept(r0, 0x0, &(0x7f0000004a40)) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000004b00)={0x0, 0x6}, 0x8) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r2, &(0x7f0000004c40)={&(0x7f0000004b40)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000004c00)={&(0x7f0000004b80)={0x4c, 0x5, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40d1}, 0x4) bind$inet6(r1, &(0x7f0000004c80)={0xa, 0x4e21, 0xffffff30, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5}, 0x1c) fstat(r2, 0x0) getuid() sendmsg$IPCTNL_MSG_CT_NEW(r1, 0x0, 0x44) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) 147.987778ms ago: executing program 4 (id=6824): r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000180)={0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1e000000000000000500000006000000000000", @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/14], 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000004e80)=ANY=[@ANYBLOB="6801000013000100feffffff0000000000000000", @ANYRES32=0x0, @ANYBLOB="062000000303000008000a00", @ANYRES32=0x0, @ANYBLOB="050027000000000008000500", @ANYRES32=0x0, @ANYBLOB="1400030062617461647630000000d84b0000000008000a00", @ANYBLOB="f4001a80f0000a80140007"], 0x168}, 0x1, 0x0, 0x0, 0x8804}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='spi_set_cs\x00', r2, 0x0, 0xff}, 0x18) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000580)="17", 0x59a, 0x10008095, 0x0, 0x0) ioctl$sock_ifreq(r1, 0x8923, &(0x7f00000000c0)={'lo\x00', @ifru_mtu=0x7}) 69.815429ms ago: executing program 1 (id=6825): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x400e, &(0x7f0000000300), 0x5, 0x440, &(0x7f0000000cc0)="$eJzs28tvG8UfAPDv2kn66+uXUJVHH0CgIMoradJSeuACAokDSEhwKMeQpFWo26AmSLSKICBUjqgSJy6IIxJ/ASe4IOCExBXuqFKFcmnhZLT2bmI7thunTlzqz0dad2Z33Jmvd8ee2ckG0LdG05ckYk9E/B4Rw9VsfYHR6j83V5am/15Zmk6iXH7zr6RS7sbK0nReNH/f7jwzEFH4NIlDTepduHT53FSpNHsxy48vnn9vfOHS5Wfnzk+dnT07e2Hy1KkTxyeePzn5XFfiTOO6cfDD+cMHXn376uvTp6++8/O3SR5/QxxdMtru4OPlcper6629NelkoIcNoSPFajeNwUr/H45irJ284Xjlk542DthS5XK5fF/rw8tl4C6WRK9bAPRG/kOfzn/zbZuGHneE6y9WJ0Bp3DezrXpkIApZmcGG+W03jUbE6eV/vkq32Jr7EAAAdb5Pxz/PNBv/FaL2vtD/szWUkYi4JyL2RcTJiNgfEfdGVMreHxEPdFh/4yLJ+vFP4dqmAtugdPz3Qra2VT/+y0d/MVLMcnsr8Q8mZ+ZKs8eyz+RoDO5I8xNt6vjh5d8+b3WsdvyXbmn9+Vgwa8e1gR3175mZWpy6nZhrXf844uBAs/iT1ZWAJCIORMTBTdYx99Q3h1sdu3X8bXRhnan8dcQT1fO/HA3x55L265Pj/4vS7LHx/KpY75dfr7zRqv7bir8L0vO/q+n1vxr/SFK7XrvQyf/+5ZPp65U/Pms5p9ns9T+UvFW374OpxcWLExFDyWvVRtfun2woN7lWPo3/6JHm/X9frH0ShyIivYgfjIiHIuLhrO2PRMSjEXGkzafw00uPvbv5+LdWGv9MR+d/LTEUjXuaJ4rnfvyurtKRTuJPz/+JSupotmcj338baVenVzMAAAD8VxUiYk8khbHVdKEwNlb9G/79satQml9YfPrM/PsXZqrPCIzEYCG/0zVccz90IpvW5/nJhvzx7L7xF8WdlfzY9HxpptfBQ5/b3aL/p/4s9rp1wJbzvBb0L/0f+pf+D/1L/4f+1aT/7+xFO4Dt1+z3/6MetAPYfg3937If9BHzf+hfm+n/vjPg7tC2Lw9tXzuAbbWwM279kLyExLpEFO6IZkhsUaLX30wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADd8W8AAAD//58P56I=") r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="180100000100a7d9000000000020b208850000007b00000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1000000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) close(r2) unshare(0x2a020400) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x810) bpf$MAP_CREATE(0x0, 0x0, 0x50) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) pwrite64(r3, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) 69.414749ms ago: executing program 2 (id=6826): socket$nl_route(0x10, 0x3, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) mkdir(&(0x7f0000000140)='./control\x00', 0x5) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x400e, &(0x7f0000000300), 0x1, 0x440, &(0x7f0000000cc0)="$eJzs28tvG8UfAPDv2kn66+uXUJVHH0CgIMoradJSeuACAokDSEhwKMeQpFWo26AmSLSKICBUjqgSJy6IIxJ/ASe4IOCExBXuqFKFcmnhZLT2bmI7thunTlzqz0dad2Z33Jmvd8ee2ckG0LdG05ckYk9E/B4Rw9VsfYHR6j83V5am/15Zmk6iXH7zr6RS7sbK0nReNH/f7jwzEFH4NIlDTepduHT53FSpNHsxy48vnn9vfOHS5Wfnzk+dnT07e2Hy1KkTxyeePzn5XFfiTOO6cfDD+cMHXn376uvTp6++8/O3SR5/QxxdMtru4OPlcper6629NelkoIcNoSPFajeNwUr/H45irJ284Xjlk542DthS5XK5fF/rw8tl4C6WRK9bAPRG/kOfzn/zbZuGHneE6y9WJ0Bp3DezrXpkIApZmcGG+W03jUbE6eV/vkq32Jr7EAAAdb5Pxz/PNBv/FaL2vtD/szWUkYi4JyL2RcTJiNgfEfdGVMreHxEPdFh/4yLJ+vFP4dqmAtugdPz3Qra2VT/+y0d/MVLMcnsr8Q8mZ+ZKs8eyz+RoDO5I8xNt6vjh5d8+b3WsdvyXbmn9+Vgwa8e1gR3175mZWpy6nZhrXf844uBAs/iT1ZWAJCIORMTBTdYx99Q3h1sdu3X8bXRhnan8dcQT1fO/HA3x55L265Pj/4vS7LHx/KpY75dfr7zRqv7bir8L0vO/q+n1vxr/SFK7XrvQyf/+5ZPp65U/Pms5p9ns9T+UvFW374OpxcWLExFDyWvVRtfun2woN7lWPo3/6JHm/X9frH0ShyIivYgfjIiHIuLhrO2PRMSjEXGkzafw00uPvbv5+LdWGv9MR+d/LTEUjXuaJ4rnfvyurtKRTuJPz/+JSupotmcj338baVenVzMAAAD8VxUiYk8khbHVdKEwNlb9G/79satQml9YfPrM/PsXZqrPCIzEYCG/0zVccz90IpvW5/nJhvzx7L7xF8WdlfzY9HxpptfBQ5/b3aL/p/4s9rp1wJbzvBb0L/0f+pf+D/1L/4f+1aT/7+xFO4Dt1+z3/6MetAPYfg3937If9BHzf+hfm+n/vjPg7tC2Lw9tXzuAbbWwM279kLyExLpEFO6IZkhsUaLX30wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADd8W8AAAD//58P56I=") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='sched_switch\x00', r2}, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f0000000000)=@framed={{0x18, 0x6}, [@tail_call]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x810) 69.186069ms ago: executing program 3 (id=6827): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @link_local}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r2}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r4}, 0x10) close(r1) 2.78106ms ago: executing program 4 (id=6828): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x37, 0x1, 0x0, 0x0, 0x0, 0x8, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x4c58, 0x10000, 0x0, 0x1, 0x8, 0x20002, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000340)={0xa, 0x3, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, 0xfffffffe}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000080)=@gcm_128={{0x304}, "a6341a1a379332f5", "1fd33c81cf7995313c09de00fd6ded74", "62266bd8", "1e00040000000100"}, 0x28) write$binfmt_script(r1, &(0x7f0000000500)={'#! ', './file0'}, 0xb) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000280)={&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd87}, &(0x7f0000000240)=0x40) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000a40)="fb", 0x1}], 0x1) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) close_range(r0, r1, 0x0) 0s ago: executing program 3 (id=6829): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000f00)='kfree\x00', r0}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x48) sendmsg$ETHTOOL_MSG_FEATURES_SET(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x14, 0x0, 0x100, 0x70bd26, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x24084055}, 0x24000080) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r4 = dup(r3) write$P9_RLERRORu(r4, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe935"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) kernel console output (not intermixed with test programs): xt_hashlimit: size too large, truncated to 1048576 [ 246.229062][T13043] IPVS: starting estimator thread 0... [ 246.236235][T18318] IPVS: ip_vs_add_dest(): server weight less than zero [ 246.308616][T18322] netlink: 'syz.4.5263': attribute type 1 has an invalid length. [ 246.329593][T18325] loop5: detected capacity change from 0 to 512 [ 246.344436][T18319] IPVS: using max 2256 ests per chain, 112800 per kthread [ 246.377293][T18325] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #16: comm syz.5.5264: corrupted inode contents [ 246.392684][T18322] 8021q: adding VLAN 0 to HW filter on device bond9 [ 246.446599][T18321] bond9: (slave gretap2): making interface the new active one [ 246.455197][T18321] bond9: (slave gretap2): Enslaving as an active interface with an up link [ 246.469912][T18325] EXT4-fs error (device loop5): ext4_dirty_inode:6459: inode #16: comm syz.5.5264: mark_inode_dirty error [ 246.512813][T18325] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #16: comm syz.5.5264: corrupted inode contents [ 246.546646][T18325] EXT4-fs error (device loop5): __ext4_ext_dirty:206: inode #16: comm syz.5.5264: mark_inode_dirty error [ 246.560984][T18335] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5266'. [ 246.572651][T18325] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #16: comm syz.5.5264: corrupted inode contents [ 246.597679][T18335] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5266'. [ 246.629331][T18325] EXT4-fs error (device loop5) in ext4_orphan_del:305: Corrupt filesystem [ 246.638234][T18325] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #16: comm syz.5.5264: corrupted inode contents [ 246.654005][T18325] EXT4-fs error (device loop5): ext4_truncate:4597: inode #16: comm syz.5.5264: mark_inode_dirty error [ 246.667957][T18325] EXT4-fs error (device loop5) in ext4_process_orphan:347: Corrupt filesystem [ 246.677606][T18325] EXT4-fs (loop5): 1 truncate cleaned up [ 246.683711][T18325] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 246.696873][ T5299] EXT4-fs error (device loop5): ext4_release_dquot:6969: comm kworker/u8:18: Failed to release dquot type 1 [ 246.877018][T17952] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 246.908218][T18337] lo speed is unknown, defaulting to 1000 [ 246.954513][T18351] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 246.968728][T18351] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 248.109623][T18479] x_tables: duplicate underflow at hook 4 [ 248.211950][T18487] SET target dimension over the limit! [ 249.771122][T18640] random: crng reseeded on system resumption [ 250.732393][T18700] netlink: 4 bytes leftover after parsing attributes in process `syz.5.5342'. [ 250.741730][T18700] netlink: 4 bytes leftover after parsing attributes in process `syz.5.5342'. [ 250.758750][T18700] netlink: 4 bytes leftover after parsing attributes in process `syz.5.5342'. [ 250.768029][T18700] netlink: 4 bytes leftover after parsing attributes in process `syz.5.5342'. [ 250.793048][T18700] netlink: 4 bytes leftover after parsing attributes in process `syz.5.5342'. [ 250.802269][T18700] netlink: 4 bytes leftover after parsing attributes in process `syz.5.5342'. [ 251.484956][T18710] loop5: detected capacity change from 0 to 512 [ 251.545533][T18710] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 251.670929][ T29] kauditd_printk_skb: 106 callbacks suppressed [ 251.670969][ T29] audit: type=1400 audit(1051405.319:5845): avc: denied { map } for pid=18708 comm="syz.5.5353" path="/29/file1/hugetlb.1GB.usage_in_bytes" dev="loop5" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 251.814156][T18728] lo speed is unknown, defaulting to 1000 [ 251.963640][T17952] EXT4-fs error (device loop5): ext4_lookup:1787: inode #12: comm syz-executor: iget: bad i_size value: 2533274857506816 [ 251.979536][ T29] audit: type=1400 audit(1051405.609:5846): avc: denied { remove_name } for pid=17952 comm="syz-executor" name="lost+found" dev="loop5" ino=11 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 252.005539][ T29] audit: type=1400 audit(1051405.609:5847): avc: denied { rmdir } for pid=17952 comm="syz-executor" name="lost+found" dev="loop5" ino=11 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 252.024845][T17952] EXT4-fs error (device loop5): ext4_lookup:1787: inode #12: comm syz-executor: iget: bad i_size value: 2533274857506816 [ 252.156968][ T29] audit: type=1326 audit(1051405.799:5848): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18746 comm="syz.1.5357" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fce6b15e9a9 code=0x7ffc0000 [ 252.183616][ T29] audit: type=1326 audit(1051405.799:5849): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18746 comm="syz.1.5357" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fce6b15e9a9 code=0x7ffc0000 [ 252.210638][ T29] audit: type=1326 audit(1051405.799:5850): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18746 comm="syz.1.5357" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fce6b15e9a9 code=0x7ffc0000 [ 252.240085][ T29] audit: type=1326 audit(1051405.799:5851): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18746 comm="syz.1.5357" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fce6b15e9a9 code=0x7ffc0000 [ 252.265087][ T29] audit: type=1326 audit(1051405.799:5852): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18746 comm="syz.1.5357" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fce6b15e9a9 code=0x7ffc0000 [ 252.288825][ T29] audit: type=1326 audit(1051405.799:5853): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18746 comm="syz.1.5357" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7fce6b15e9a9 code=0x7ffc0000 [ 252.312034][ T29] audit: type=1326 audit(1051405.799:5854): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18746 comm="syz.1.5357" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fce6b15e9a9 code=0x7ffc0000 [ 252.373251][T17952] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 252.386856][ T5336] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 252.417587][T18753] netlink: 4 bytes leftover after parsing attributes in process `syz.1.5359'. [ 252.452223][T18752] sch_fq: defrate 4294967295 ignored. [ 252.521245][ T5336] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 252.692846][ T5336] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 252.756353][ T5336] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 252.768954][T18761] lo speed is unknown, defaulting to 1000 [ 252.830894][ T5336] bridge_slave_1: left allmulticast mode [ 252.836773][ T5336] bridge_slave_1: left promiscuous mode [ 252.842544][ T5336] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.850583][ T5336] bridge_slave_0: left promiscuous mode [ 252.856543][ T5336] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.945206][ T5336] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 252.955976][ T5336] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 252.966229][ T5336] bond0 (unregistering): Released all slaves [ 252.979404][T18761] chnl_net:caif_netlink_parms(): no params data found [ 253.018118][T18761] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.025546][T18761] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.033353][T18761] bridge_slave_0: entered allmulticast mode [ 253.040287][T18761] bridge_slave_0: entered promiscuous mode [ 253.047547][T18761] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.054789][T18761] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.062123][T18761] bridge_slave_1: entered allmulticast mode [ 253.071141][T18761] bridge_slave_1: entered promiscuous mode [ 253.085658][ T5336] hsr_slave_0: left promiscuous mode [ 253.091391][ T5336] hsr_slave_1: left promiscuous mode [ 253.097113][ T5336] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 253.104584][ T5336] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 253.112225][ T5336] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 253.119829][ T5336] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 253.130759][ T5336] veth1_macvtap: left promiscuous mode [ 253.136427][ T5336] veth0_macvtap: left promiscuous mode [ 253.142112][ T5336] veth1_vlan: left promiscuous mode [ 253.147569][ T5336] veth0_vlan: left promiscuous mode [ 253.219711][ T5336] team0 (unregistering): Port device team_slave_1 removed [ 253.230721][ T5336] team0 (unregistering): Port device team_slave_0 removed [ 253.271060][T18761] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 253.282027][T18761] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 253.305040][T18761] team0: Port device team_slave_0 added [ 253.311850][T18761] team0: Port device team_slave_1 added [ 253.328149][T18761] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 253.335242][T18761] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.362086][T18761] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 253.377095][T18761] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 253.384282][T18761] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.410315][T18761] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 253.444408][T18761] hsr_slave_0: entered promiscuous mode [ 253.450681][T18761] hsr_slave_1: entered promiscuous mode [ 253.538760][T18796] netlink: zone id is out of range [ 253.558685][T18796] netlink: zone id is out of range [ 253.564399][T18796] netlink: zone id is out of range [ 253.593770][T18803] syz_tun: entered allmulticast mode [ 253.600088][T18761] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 253.611802][T18761] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 253.621195][T18761] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 253.632317][T18761] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 253.644392][T18806] ip6gretap0: entered promiscuous mode [ 253.650232][T18806] vlan0: entered promiscuous mode [ 253.671880][T18802] syz_tun: left allmulticast mode [ 253.743596][T18761] 8021q: adding VLAN 0 to HW filter on device bond0 [ 253.759347][T18761] 8021q: adding VLAN 0 to HW filter on device team0 [ 253.769874][ T5304] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.777040][ T5304] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.794258][ T5304] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.801493][ T5304] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.809802][T18823] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 253.873027][T18828] ref_ctr increment failed for inode: 0x15a7 offset: 0x0 ref_ctr_offset: 0x82 of mm: 0xffff888135b52100 [ 253.885918][T18827] uprobe: syz.4.5381:18827 failed to unregister, leaking uprobe [ 253.906784][T18835] SELinux: security_context_str_to_sid (…ÊýsÅ\^(mÏÍð`dÞRÿ‰%ú‚]Ýv;óhó¤àfäŠeÀ°ãPiízÙò׺âíø+8È×xÖ‰?=MSâg¤%×VDXî Ú¶}þY_ágW¯žêà¯T~áÌÎÃÄÈÞÖÂôLfþ00000000000000000000000ÁÑBÜßxÞ‰3Í!/½Ú¾5;Y$åì]V„1±{Àȉj¬+™¥4bÐÒRžÄö}$‘º½ÿõPª˜Zhú [ 253.906784][T18835] þšÈ~Ðæ™~½¼¾= TÀ¥Ý¦ÒƒI»–ûUJ3bÎf§A«¦Øc–@ ¬uæ+÷ÍI·üÔäNŽT±T[ØM|z³k@IQŠ1>dÑSÇ IN'…ùÌ=Y^»_Gí^1M÷ê@`•a°«È¥ýqxà¸ì½ÌYï±Ìä_¬uµ\ [ 253.906784][T18835] ª†×¬ìÊ [ 253.906784][T18835] ©y´ÒŸ¬vðy®®ÃýhBŽ/–Ê –P^À…i/òÜÙÞŠö [ 253.906784][T18835] ûDú‡ÜÍôl¦Ú°’¨{ôþ™8ÄÀAOú™IÁ›ÚA„†:¿ð?vœ¸0¶Ë'‘û!ŸÓœÏB8kpÙ«]Š ^Š6H7Ú6É$è+ŽNÍJ·U¿ý#/Jmÿ]UGòꦴwM`Z°Ë¶Ìçù^J’*Pq«UdáãP}ïK—¥öÚ5\ðÀÁµaý×4ÂÆû4 ”f»ÿˆòî9ݳ¯è –~ø-¤÷Væˆì”ÿ—ÿÿ) failed with errno=-22 [ 253.914191][T18761] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 254.007694][T18840] netlink: 12 bytes leftover after parsing attributes in process `syz.2.5384'. [ 254.092007][T18761] veth0_vlan: entered promiscuous mode [ 254.100391][T18761] veth1_vlan: entered promiscuous mode [ 254.116349][T18761] veth0_macvtap: entered promiscuous mode [ 254.124153][T18761] veth1_macvtap: entered promiscuous mode [ 254.138346][T18761] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 254.151608][T18761] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 254.162679][T18761] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.171580][T18761] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.180503][T18761] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.189381][T18761] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.231826][T18863] netlink: 'syz.6.5362': attribute type 7 has an invalid length. [ 254.239788][T18863] netlink: 8 bytes leftover after parsing attributes in process `syz.6.5362'. [ 254.286734][T18867] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=18867 comm=syz.6.5391 [ 254.300337][T18867] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=18867 comm=syz.6.5391 [ 255.114886][T18897] netlink: 12 bytes leftover after parsing attributes in process `syz.2.5402'. [ 255.130677][T18897] 8021q: adding VLAN 0 to HW filter on device bond11 [ 255.148532][T18897] vlan0: entered allmulticast mode [ 255.153784][T18897] bond11: entered allmulticast mode [ 255.250947][T18904] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5405'. [ 255.279925][T18904] ip6gre2: entered allmulticast mode [ 255.784682][T18929] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 255.989126][T18942] veth0_vlan: entered allmulticast mode [ 255.999805][T18942] veth0_vlan: left promiscuous mode [ 256.005373][T18942] veth0_vlan: entered promiscuous mode [ 256.871834][T18978] ref_ctr increment failed for inode: 0x18b6 offset: 0x9 ref_ctr_offset: 0x82 of mm: 0xffff888103340b00 [ 256.884034][T18977] uprobe: syz.3.5437:18977 failed to unregister, leaking uprobe [ 257.445796][T18929] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 257.495165][T18929] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 257.528219][ T29] kauditd_printk_skb: 62 callbacks suppressed [ 257.528234][ T29] audit: type=1400 audit(1051411.170:5917): avc: denied { bind } for pid=18989 comm="syz.1.5441" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 257.554192][ T29] audit: type=1400 audit(1051411.170:5918): avc: denied { name_bind } for pid=18989 comm="syz.1.5441" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 257.575965][ T29] audit: type=1400 audit(1051411.170:5919): avc: denied { node_bind } for pid=18989 comm="syz.1.5441" saddr=::1 src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 257.600447][T18929] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 257.622461][T18992] ip6gretap0: entered promiscuous mode [ 257.628485][T18992] vlan0: entered promiscuous mode [ 257.642315][ T29] audit: type=1400 audit(1051411.290:5920): avc: denied { connect } for pid=18993 comm="syz.2.5443" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 257.673568][T18929] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.685494][T18929] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.696923][T18929] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.708338][T18929] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.741450][T19000] netlink: 'syz.1.5446': attribute type 10 has an invalid length. [ 257.751048][T19000] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 257.760506][T19000] : (slave batadv0): Enslaving as an active interface with an up link [ 257.775920][T19000] netlink: 'syz.1.5446': attribute type 10 has an invalid length. [ 257.783967][T19000] netlink: 40 bytes leftover after parsing attributes in process `syz.1.5446'. [ 257.795802][T19000] batadv0: entered promiscuous mode [ 257.801196][T19000] batadv0: entered allmulticast mode [ 257.809194][T19000] : (slave batadv0): Releasing backup interface [ 257.834289][T19000] A link change request failed with some changes committed already. Interface batadv0 may have been left with an inconsistent configuration, please check. [ 257.965799][ T29] audit: type=1326 audit(1051411.610:5921): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19001 comm="syz.3.5447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b506fe9a9 code=0x7ffc0000 [ 257.989206][ T29] audit: type=1326 audit(1051411.610:5922): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19001 comm="syz.3.5447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b506fe9a9 code=0x7ffc0000 [ 258.043253][ T29] audit: type=1326 audit(1051411.610:5923): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19001 comm="syz.3.5447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7b506fe9a9 code=0x7ffc0000 [ 258.066802][ T29] audit: type=1326 audit(1051411.610:5924): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19001 comm="syz.3.5447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b506fe9a9 code=0x7ffc0000 [ 258.090405][ T29] audit: type=1326 audit(1051411.610:5925): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19001 comm="syz.3.5447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b506fe9a9 code=0x7ffc0000 [ 258.113995][ T29] audit: type=1326 audit(1051411.670:5926): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19001 comm="syz.3.5447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=173 compat=0 ip=0x7f7b506fe9a9 code=0x7ffc0000 [ 258.147907][T19006] openvswitch: netlink: Message has 6 unknown bytes. [ 259.183503][T19044] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 259.383064][T19068] netlink: 12 bytes leftover after parsing attributes in process `syz.4.5475'. [ 259.400490][T19068] 8021q: adding VLAN 0 to HW filter on device bond10 [ 259.421232][T19068] vlan0: entered allmulticast mode [ 259.426554][T19068] bond10: entered allmulticast mode [ 259.533227][T19071] lo speed is unknown, defaulting to 1000 [ 260.303143][T19107] netdevsim netdevsim2 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 260.311879][T19107] netdevsim netdevsim2 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 260.320278][T19107] netdevsim netdevsim2 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 260.328720][T19107] netdevsim netdevsim2 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 260.373467][T19107] ip6gre2: left allmulticast mode [ 261.158850][T19118] lo speed is unknown, defaulting to 1000 [ 261.263434][T19130] netlink: 4 bytes leftover after parsing attributes in process `syz.6.5502'. [ 261.995619][T19152] netlink: 24 bytes leftover after parsing attributes in process `syz.3.5513'. [ 262.037118][T19152] netlink: 8 bytes leftover after parsing attributes in process `syz.3.5513'. [ 262.746050][ T29] kauditd_printk_skb: 397 callbacks suppressed [ 262.746069][ T29] audit: type=1400 audit(1051416.391:6324): avc: denied { setattr } for pid=19179 comm="syz.6.5525" name="/" dev="configfs" ino=1348 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 262.966621][ T29] audit: type=1400 audit(1051416.611:6325): avc: denied { connect } for pid=19193 comm="syz.1.5532" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 262.990563][ T29] audit: type=1400 audit(1051416.611:6326): avc: denied { setopt } for pid=19193 comm="syz.1.5532" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 263.010399][ T29] audit: type=1400 audit(1051416.611:6327): avc: denied { bind } for pid=19193 comm="syz.1.5532" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 263.030257][ T29] audit: type=1400 audit(1051416.611:6328): avc: denied { write } for pid=19193 comm="syz.1.5532" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 263.053761][ T29] audit: type=1326 audit(1051416.661:6329): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19196 comm="syz.1.5533" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fce6b15e9a9 code=0x7ffc0000 [ 263.077107][ T29] audit: type=1326 audit(1051416.661:6330): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19196 comm="syz.1.5533" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fce6b15e9a9 code=0x7ffc0000 [ 263.100425][ T29] audit: type=1326 audit(1051416.661:6331): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19196 comm="syz.1.5533" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fce6b15e9a9 code=0x7ffc0000 [ 263.124906][ T29] audit: type=1326 audit(1051416.661:6332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19196 comm="syz.1.5533" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fce6b15e9a9 code=0x7ffc0000 [ 263.148392][ T29] audit: type=1326 audit(1051416.661:6333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19196 comm="syz.1.5533" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fce6b15e9a9 code=0x7ffc0000 [ 263.179410][T19194] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.186800][T19194] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.237866][T19194] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 263.248356][T19194] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 263.273530][T19194] netdevsim netdevsim6 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 263.282260][T19194] netdevsim netdevsim6 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 263.290661][T19194] netdevsim netdevsim6 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 263.299226][T19194] netdevsim netdevsim6 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 263.392436][T19213] netlink: 4 bytes leftover after parsing attributes in process `syz.1.5540'. [ 263.460802][T19207] lo speed is unknown, defaulting to 1000 [ 264.038187][T19243] pim6reg1: entered promiscuous mode [ 264.043711][T19243] pim6reg1: entered allmulticast mode [ 264.223500][T19247] lo speed is unknown, defaulting to 1000 [ 264.405350][T19258] lo speed is unknown, defaulting to 1000 [ 264.501712][T19269] netlink: 12 bytes leftover after parsing attributes in process `syz.4.5561'. [ 264.569640][T19269] 8021q: adding VLAN 0 to HW filter on device bond11 [ 264.611317][T19272] vlan0: entered allmulticast mode [ 264.616611][T19272] bond11: entered allmulticast mode [ 264.777645][T19278] netlink: 20 bytes leftover after parsing attributes in process `syz.2.5562'. [ 266.020131][T19333] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=19333 comm=syz.3.5585 [ 267.021167][T19371] netlink: 'syz.4.5600': attribute type 1 has an invalid length. [ 267.062046][T19371] 8021q: adding VLAN 0 to HW filter on device bond12 [ 267.078699][T19374] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5600'. [ 267.113480][T19374] bond12 (unregistering): Released all slaves [ 267.431745][T19381] netlink: 96 bytes leftover after parsing attributes in process `syz.4.5603'. [ 267.694602][T19392] netlink: 'syz.3.5607': attribute type 1 has an invalid length. [ 267.752171][ T29] kauditd_printk_skb: 14944 callbacks suppressed [ 267.752236][ T29] audit: type=1326 audit(1051421.401:21278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19287 comm="syz.1.5567" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fce6b15e9a9 code=0x7ff00000 [ 267.782115][ T29] audit: type=1326 audit(1051421.401:21279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19287 comm="syz.1.5567" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fce6b15e9a9 code=0x7ff00000 [ 267.805712][ T29] audit: type=1326 audit(1051421.401:21280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19287 comm="syz.1.5567" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fce6b15e9a9 code=0x7ff00000 [ 267.829146][ T29] audit: type=1326 audit(1051421.401:21281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19287 comm="syz.1.5567" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fce6b15e9a9 code=0x7ff00000 [ 267.852634][ T29] audit: type=1326 audit(1051421.401:21282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19287 comm="syz.1.5567" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fce6b15e9a9 code=0x7ff00000 [ 267.876151][ T29] audit: type=1326 audit(1051421.401:21283): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19287 comm="syz.1.5567" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fce6b15e9a9 code=0x7ff00000 [ 267.899566][ T29] audit: type=1326 audit(1051421.401:21284): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19287 comm="syz.1.5567" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fce6b15e9a9 code=0x7ff00000 [ 267.924376][ T29] audit: type=1326 audit(1051421.401:21285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19287 comm="syz.1.5567" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fce6b15e9a9 code=0x7ff00000 [ 267.947807][ T29] audit: type=1326 audit(1051421.401:21286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19287 comm="syz.1.5567" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fce6b15e9a9 code=0x7ff00000 [ 267.971595][ T29] audit: type=1326 audit(1051421.401:21287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19287 comm="syz.1.5567" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fce6b15e9a9 code=0x7ff00000 [ 268.963914][T19417] netlink: 'syz.4.5617': attribute type 39 has an invalid length. [ 269.058464][T19422] lo speed is unknown, defaulting to 1000 [ 269.362394][T19450] loop6: detected capacity change from 0 to 512 [ 269.379157][T19450] EXT4-fs: Ignoring removed oldalloc option [ 269.414078][T19450] EXT4-fs error (device loop6): ext4_xattr_inode_iget:433: comm syz.6.5630: Parent and EA inode have the same ino 15 [ 269.465211][T19450] EXT4-fs error (device loop6): ext4_xattr_inode_iget:433: comm syz.6.5630: Parent and EA inode have the same ino 15 [ 269.487226][T19450] EXT4-fs (loop6): 1 orphan inode deleted [ 269.510671][T19450] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 269.550614][T19474] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5637'. [ 269.583700][T18761] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 269.593360][T19469] lo speed is unknown, defaulting to 1000 [ 270.597664][T19507] lo speed is unknown, defaulting to 1000 [ 270.837093][T19518] netlink: 4 bytes leftover after parsing attributes in process `syz.1.5652'. [ 270.857014][T19520] netlink: 'syz.2.5653': attribute type 1 has an invalid length. [ 270.871007][T19520] 8021q: adding VLAN 0 to HW filter on device bond12 [ 270.883705][T19520] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5653'. [ 270.894975][T19520] bond12 (unregistering): Released all slaves [ 271.358960][T19524] netlink: 24 bytes leftover after parsing attributes in process `syz.6.5654'. [ 271.982738][T19572] netlink: 'syz.3.5674': attribute type 1 has an invalid length. [ 271.998195][T19572] 8021q: adding VLAN 0 to HW filter on device bond7 [ 272.017081][T19572] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5674'. [ 272.040564][T19572] bond7 (unregistering): Released all slaves [ 272.126889][T19584] 9pnet: p9_errstr2errno: server reported unknown error 184467440737 [ 272.254419][T19593] loop6: detected capacity change from 0 to 512 [ 272.416685][T19603] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5683'. [ 272.425956][T19603] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5683'. [ 272.447399][T19603] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5683'. [ 272.458661][T19603] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5683'. [ 272.638875][T19603] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5683'. [ 272.917392][ T29] kauditd_printk_skb: 504 callbacks suppressed [ 272.917410][ T29] audit: type=1400 audit(1051426.562:21792): avc: denied { mount } for pid=19614 comm="syz.6.5688" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 272.929513][T19612] lo speed is unknown, defaulting to 1000 [ 272.965017][ T29] audit: type=1400 audit(1051426.602:21793): avc: denied { unmount } for pid=19614 comm="syz.6.5688" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 273.018389][ T29] audit: type=1326 audit(1051426.642:21794): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19619 comm="syz.2.5689" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e5754e9a9 code=0x7ffc0000 [ 273.042199][ T29] audit: type=1326 audit(1051426.642:21795): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19619 comm="syz.2.5689" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e5754e9a9 code=0x7ffc0000 [ 273.065787][ T29] audit: type=1326 audit(1051426.642:21796): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19619 comm="syz.2.5689" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f2e5754e9a9 code=0x7ffc0000 [ 273.089273][ T29] audit: type=1326 audit(1051426.642:21797): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19619 comm="syz.2.5689" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e5754e9a9 code=0x7ffc0000 [ 273.112714][ T29] audit: type=1326 audit(1051426.642:21798): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19619 comm="syz.2.5689" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e5754e9a9 code=0x7ffc0000 [ 273.136139][ T29] audit: type=1326 audit(1051426.652:21799): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19619 comm="syz.2.5689" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f2e5754e9a9 code=0x7ffc0000 [ 273.159868][ T29] audit: type=1326 audit(1051426.652:21800): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19619 comm="syz.2.5689" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e5754e9a9 code=0x7ffc0000 [ 273.183511][ T29] audit: type=1326 audit(1051426.652:21801): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19619 comm="syz.2.5689" exe="/root/syz-executor" sig=0 arch=c000003e syscall=223 compat=0 ip=0x7f2e5754e9a9 code=0x7ffc0000 [ 273.263815][T19628] 8021q: adding VLAN 0 to HW filter on device bond12 [ 273.282908][T19628] vlan0: entered allmulticast mode [ 273.288223][T19628] bond12: entered allmulticast mode [ 273.350464][T19639] bond6: (slave batadv0): Releasing active interface [ 273.876873][T19652] lo speed is unknown, defaulting to 1000 [ 274.906739][T19719] __nla_validate_parse: 5 callbacks suppressed [ 274.906759][T19719] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5728'. [ 274.939811][T19710] lo speed is unknown, defaulting to 1000 [ 274.964666][T19720] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5728'. [ 276.187502][T19778] netlink: 'syz.2.5750': attribute type 12 has an invalid length. [ 276.223027][T19775] lo speed is unknown, defaulting to 1000 [ 276.807862][T19817] lo speed is unknown, defaulting to 1000 [ 277.121571][T19847] netlink: 12 bytes leftover after parsing attributes in process `syz.1.5778'. [ 277.159613][T19847] 8021q: adding VLAN 0 to HW filter on device bond9 [ 277.211366][T19851] vlan0: entered allmulticast mode [ 277.216609][T19851] bond9: entered allmulticast mode [ 277.572257][T19866] netlink: 12 bytes leftover after parsing attributes in process `syz.2.5784'. [ 277.620261][T19868] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5785'. [ 277.629467][T19868] netlink: 12 bytes leftover after parsing attributes in process `syz.2.5785'. [ 277.639451][T19868] netlink: 'syz.2.5785': attribute type 5 has an invalid length. [ 277.827226][T19876] lo speed is unknown, defaulting to 1000 [ 277.922556][ T29] kauditd_printk_skb: 259 callbacks suppressed [ 277.922572][ T29] audit: type=1326 audit(1051431.573:22061): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19869 comm="syz.4.5786" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f225fb65967 code=0x7ffc0000 [ 277.952929][ T29] audit: type=1326 audit(1051431.573:22062): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19869 comm="syz.4.5786" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f225fb0ab89 code=0x7ffc0000 [ 277.976249][ T29] audit: type=1326 audit(1051431.573:22063): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19869 comm="syz.4.5786" exe="/root/syz-executor" sig=0 arch=c000003e syscall=243 compat=0 ip=0x7f225fb6e9a9 code=0x7ffc0000 [ 278.000115][ T29] audit: type=1326 audit(1051431.643:22064): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19869 comm="syz.4.5786" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f225fb65967 code=0x7ffc0000 [ 278.023554][ T29] audit: type=1326 audit(1051431.643:22065): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19869 comm="syz.4.5786" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f225fb0ab89 code=0x7ffc0000 [ 278.047005][ T29] audit: type=1326 audit(1051431.643:22066): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19869 comm="syz.4.5786" exe="/root/syz-executor" sig=0 arch=c000003e syscall=243 compat=0 ip=0x7f225fb6e9a9 code=0x7ffc0000 [ 278.070357][ T29] audit: type=1326 audit(1051431.643:22067): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19869 comm="syz.4.5786" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f225fb65967 code=0x7ffc0000 [ 278.094684][ T29] audit: type=1326 audit(1051431.643:22068): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19869 comm="syz.4.5786" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f225fb0ab89 code=0x7ffc0000 [ 278.117960][ T29] audit: type=1326 audit(1051431.643:22069): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19869 comm="syz.4.5786" exe="/root/syz-executor" sig=0 arch=c000003e syscall=243 compat=0 ip=0x7f225fb6e9a9 code=0x7ffc0000 [ 278.153482][ T29] audit: type=1326 audit(1051431.653:22070): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19869 comm="syz.4.5786" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f225fb65967 code=0x7ffc0000 [ 278.350796][T19900] lo speed is unknown, defaulting to 1000 [ 278.524020][T19923] netlink: 20 bytes leftover after parsing attributes in process `syz.3.5804'. [ 278.927343][T19928] lo speed is unknown, defaulting to 1000 [ 279.130037][T19935] team0 (unregistering): Port device geneve1 removed [ 279.332866][T19947] netlink: 4 bytes leftover after parsing attributes in process `syz.6.5818'. [ 279.363168][T19947] team1: entered promiscuous mode [ 279.380335][T19947] team1: entered allmulticast mode [ 279.424943][T19945] lo speed is unknown, defaulting to 1000 [ 279.524903][T19961] syzkaller0: entered promiscuous mode [ 279.530670][T19961] syzkaller0: entered allmulticast mode [ 279.643328][T19974] netlink: 4 bytes leftover after parsing attributes in process `syz.6.5829'. [ 279.678430][T19974] netlink: 40 bytes leftover after parsing attributes in process `syz.6.5829'. [ 279.750316][T19980] netlink: 'syz.6.5832': attribute type 27 has an invalid length. [ 279.768886][T19980] team1: left promiscuous mode [ 279.777064][T19980] team1: left allmulticast mode [ 279.870125][T19986] syzkaller0: entered promiscuous mode [ 279.875820][T19986] syzkaller0: entered allmulticast mode [ 280.210595][T19998] veth0: entered promiscuous mode [ 280.233721][T19998] netlink: 4 bytes leftover after parsing attributes in process `syz.6.5839'. [ 280.262081][T19998] veth0 (unregistering): left promiscuous mode [ 280.361687][T20000] loop6: detected capacity change from 0 to 512 [ 280.400182][T20000] EXT4-fs (loop6): too many log groups per flexible block group [ 280.407932][T20000] EXT4-fs (loop6): failed to initialize mballoc (-12) [ 280.433883][T20000] EXT4-fs (loop6): mount failed [ 280.467478][T20000] loop6: detected capacity change from 0 to 2048 [ 280.530583][T20000] loop6: p1 < > p4 [ 280.544051][T20000] loop6: p4 size 8388608 extends beyond EOD, truncated [ 280.969584][T20011] lo speed is unknown, defaulting to 1000 [ 281.128888][T20019] netlink: 104 bytes leftover after parsing attributes in process `syz.3.5846'. [ 281.160213][T20019] netlink: 104 bytes leftover after parsing attributes in process `syz.3.5846'. [ 281.326062][T20023] netlink: 'syz.3.5847': attribute type 39 has an invalid length. [ 281.790658][T20037] netlink: 12 bytes leftover after parsing attributes in process `syz.6.5852'. [ 282.165631][T20046] netlink: zone id is out of range [ 282.170895][T20046] netlink: zone id is out of range [ 282.176124][T20046] netlink: zone id is out of range [ 282.181438][T20046] netlink: zone id is out of range [ 282.186645][T20046] netlink: zone id is out of range [ 282.191817][T20046] netlink: zone id is out of range [ 282.196961][T20046] netlink: zone id is out of range [ 282.202285][T20046] netlink: zone id is out of range [ 282.207494][T20046] netlink: zone id is out of range [ 282.212655][T20046] netlink: zone id is out of range [ 282.395382][T20060] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5862'. [ 283.400175][T20096] netlink: 'syz.2.5876': attribute type 27 has an invalid length. [ 283.413000][T20097] netlink: '+}[@': attribute type 1 has an invalid length. [ 283.420324][T20097] netlink: '+}[@': attribute type 4 has an invalid length. [ 283.427645][T20097] netlink: 9462 bytes leftover after parsing attributes in process `+}[@'. [ 283.459031][T20097] netlink: '+}[@': attribute type 1 has an invalid length. [ 283.466324][T20097] netlink: '+}[@': attribute type 4 has an invalid length. [ 283.473636][T20097] netlink: 9462 bytes leftover after parsing attributes in process `+}[@'. [ 283.791402][T20088] lo speed is unknown, defaulting to 1000 [ 284.055937][ T29] kauditd_printk_skb: 433 callbacks suppressed [ 284.055955][ T29] audit: type=1326 audit(1051437.704:22504): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20089 comm="syz.4.5874" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f225fb6e9a9 code=0x7fc00000 [ 284.178513][T20114] netlink: 40 bytes leftover after parsing attributes in process `syz.4.5882'. [ 284.223238][T20116] netlink: 104 bytes leftover after parsing attributes in process `syz.4.5883'. [ 284.232778][T20116] netlink: 104 bytes leftover after parsing attributes in process `syz.4.5883'. [ 284.548541][T20134] Ÿë: port 1(ip6gretap0) entered blocking state [ 284.554989][T20134] Ÿë: port 1(ip6gretap0) entered disabled state [ 284.586001][T20139] loop6: detected capacity change from 0 to 128 [ 284.596881][T20134] ip6gretap0: entered allmulticast mode [ 284.605424][T20134] ip6gretap0: entered promiscuous mode [ 284.778555][T20151] loop6: detected capacity change from 0 to 128 [ 284.798102][T20151] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 284.850180][ T29] audit: type=1400 audit(1051438.494:22505): avc: denied { ioctl } for pid=20150 comm="syz.6.5898" path="/83/mnt/cpuset.memory_pressure_enabled" dev="loop6" ino=12 ioctlcmd=0x660f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 284.904611][T18761] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 284.956570][T20163] RDS: rds_bind could not find a transport for ::ffff:172.30.1.7, load rds_tcp or rds_rdma? [ 284.970573][T20160] veth0: entered promiscuous mode [ 284.985496][T20160] veth0 (unregistering): left promiscuous mode [ 285.034196][T20171] loop6: detected capacity change from 0 to 2048 [ 285.063697][T20171] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 285.087614][ T29] audit: type=1326 audit(1051438.734:22506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20170 comm="syz.6.5909" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf094fe9a9 code=0x7ffc0000 [ 285.111121][ T29] audit: type=1326 audit(1051438.734:22507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20170 comm="syz.6.5909" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcf094fe9a9 code=0x7ffc0000 [ 285.134912][ T29] audit: type=1326 audit(1051438.734:22508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20170 comm="syz.6.5909" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf094fe9a9 code=0x7ffc0000 [ 285.158373][ T29] audit: type=1326 audit(1051438.734:22509): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20170 comm="syz.6.5909" exe="/root/syz-executor" sig=0 arch=c000003e syscall=98 compat=0 ip=0x7fcf094fe9a9 code=0x7ffc0000 [ 285.182186][ T29] audit: type=1326 audit(1051438.734:22510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20170 comm="syz.6.5909" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf094fe9a9 code=0x7ffc0000 [ 285.205532][ T29] audit: type=1326 audit(1051438.734:22511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20170 comm="syz.6.5909" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fcf094fe9a9 code=0x7ffc0000 [ 285.229221][ T29] audit: type=1326 audit(1051438.734:22512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20170 comm="syz.6.5909" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fcf094fe9e3 code=0x7ffc0000 [ 285.229566][T20181] lo speed is unknown, defaulting to 1000 [ 285.252491][ T29] audit: type=1326 audit(1051438.734:22513): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20170 comm="syz.6.5909" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fcf094fd45f code=0x7ffc0000 [ 285.284072][T18761] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 285.346378][T20190] xt_hashlimit: max too large, truncated to 1048576 [ 285.473914][T20202] netlink: 'syz.4.5919': attribute type 11 has an invalid length. [ 286.060208][T20234] lo speed is unknown, defaulting to 1000 [ 286.250604][T20265] rdma_op ffff88812a0b7d80 conn xmit_rdma 0000000000000000 [ 286.609445][T20299] loop6: detected capacity change from 0 to 512 [ 286.638273][T20299] EXT4-fs error (device loop6): ext4_ext_check_inode:523: inode #3: comm syz.6.5959: pblk 24 bad header/extent: invalid extent entries - magic f30a, entries 3, max 4(4), depth 0(0) [ 286.675595][T20299] EXT4-fs error (device loop6): ext4_quota_enable:7127: comm syz.6.5959: Bad quota inode: 3, type: 0 [ 286.690789][T20299] EXT4-fs warning (device loop6): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 286.706998][T20299] EXT4-fs (loop6): mount failed [ 286.781230][T20311] loop6: detected capacity change from 0 to 512 [ 286.788580][T20311] EXT4-fs: Ignoring removed oldalloc option [ 286.817137][T20311] EXT4-fs error (device loop6): ext4_xattr_inode_iget:433: comm syz.6.5963: Parent and EA inode have the same ino 15 [ 286.832307][T20311] EXT4-fs error (device loop6): ext4_xattr_inode_iget:433: comm syz.6.5963: Parent and EA inode have the same ino 15 [ 286.845276][T20311] EXT4-fs (loop6): 1 orphan inode deleted [ 286.854506][T20311] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 286.881993][T18761] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 287.179780][T20333] bond12: entered promiscuous mode [ 287.184991][T20333] bond12: entered allmulticast mode [ 287.224416][T20333] 8021q: adding VLAN 0 to HW filter on device bond12 [ 287.269917][T20333] bond12 (unregistering): Released all slaves [ 287.327825][T20282] lo speed is unknown, defaulting to 1000 [ 287.353148][T20338] __nla_validate_parse: 2 callbacks suppressed [ 287.353167][T20338] netlink: 8 bytes leftover after parsing attributes in process `syz.6.5974'. [ 287.402655][T20338] IPVS: Error joining to the multicast group [ 287.551509][T20349] tipc: Started in network mode [ 287.556769][T20349] tipc: Node identity ac14140f, cluster identity 4711 [ 287.564180][T20349] tipc: New replicast peer: 255.255.255.83 [ 287.570216][T20349] tipc: Enabled bearer , priority 10 [ 288.049502][T20376] lo speed is unknown, defaulting to 1000 [ 288.055844][T20376] lo speed is unknown, defaulting to 1000 [ 288.064381][T20376] lo speed is unknown, defaulting to 1000 [ 288.073555][T20376] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 288.086048][T20376] lo speed is unknown, defaulting to 1000 [ 288.092570][T20376] lo speed is unknown, defaulting to 1000 [ 288.110415][T20376] lo speed is unknown, defaulting to 1000 [ 288.119465][T20376] lo speed is unknown, defaulting to 1000 [ 288.126046][T20376] lo speed is unknown, defaulting to 1000 [ 288.154681][T20376] lo speed is unknown, defaulting to 1000 [ 288.576887][ T3407] tipc: Node number set to 2886997007 [ 288.609164][T20419] netlink: 16 bytes leftover after parsing attributes in process `syz.1.6004'. [ 288.655538][T20420] lo speed is unknown, defaulting to 1000 [ 288.683669][T20420] lo speed is unknown, defaulting to 1000 [ 288.918781][T20441] netlink: 24 bytes leftover after parsing attributes in process `syz.3.6015'. [ 288.941612][T20441] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=20441 comm=syz.3.6015 [ 289.032394][T20447] loop6: detected capacity change from 0 to 2048 [ 289.066184][ T29] kauditd_printk_skb: 570 callbacks suppressed [ 289.066200][ T29] audit: type=1326 audit(1051442.715:23084): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20436 comm="syz.1.6013" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fce6b155967 code=0x7ffc0000 [ 289.089690][T20447] loop6: p1 < > p4 [ 289.103419][T20447] loop6: p4 size 8388608 extends beyond EOD, truncated [ 289.116182][ T29] audit: type=1326 audit(1051442.715:23085): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20436 comm="syz.1.6013" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fce6b0fab89 code=0x7ffc0000 [ 289.139644][ T29] audit: type=1326 audit(1051442.715:23086): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20436 comm="syz.1.6013" exe="/root/syz-executor" sig=0 arch=c000003e syscall=243 compat=0 ip=0x7fce6b15e9a9 code=0x7ffc0000 [ 289.163227][ T29] audit: type=1326 audit(1051442.725:23087): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20436 comm="syz.1.6013" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fce6b155967 code=0x7ffc0000 [ 289.186976][ T29] audit: type=1326 audit(1051442.725:23088): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20436 comm="syz.1.6013" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fce6b0fab89 code=0x7ffc0000 [ 289.210339][ T29] audit: type=1326 audit(1051442.725:23089): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20436 comm="syz.1.6013" exe="/root/syz-executor" sig=0 arch=c000003e syscall=243 compat=0 ip=0x7fce6b15e9a9 code=0x7ffc0000 [ 289.233687][ T29] audit: type=1326 audit(1051442.735:23090): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20436 comm="syz.1.6013" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fce6b155967 code=0x7ffc0000 [ 289.257064][ T29] audit: type=1326 audit(1051442.735:23091): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20436 comm="syz.1.6013" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fce6b0fab89 code=0x7ffc0000 [ 289.280639][ T29] audit: type=1326 audit(1051442.735:23092): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20436 comm="syz.1.6013" exe="/root/syz-executor" sig=0 arch=c000003e syscall=243 compat=0 ip=0x7fce6b15e9a9 code=0x7ffc0000 [ 289.304144][ T29] audit: type=1326 audit(1051442.755:23093): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20436 comm="syz.1.6013" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fce6b155967 code=0x7ffc0000 [ 289.351226][T20457] macsec0: entered promiscuous mode [ 289.504171][T20474] loop6: detected capacity change from 0 to 512 [ 289.511526][T20469] lo speed is unknown, defaulting to 1000 [ 289.516994][T20474] EXT4-fs error (device loop6): ext4_orphan_get:1393: inode #15: comm syz.6.6027: casefold flag without casefold feature [ 289.518557][T20469] lo speed is unknown, defaulting to 1000 [ 289.535194][T20474] EXT4-fs error (device loop6): ext4_orphan_get:1398: comm syz.6.6027: couldn't read orphan inode 15 (err -117) [ 289.554096][T20474] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 289.573248][T20474] netlink: 12 bytes leftover after parsing attributes in process `syz.6.6027'. [ 289.593653][T18761] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 289.911464][T20492] atomic_op ffff88811bb4b928 conn xmit_atomic 0000000000000000 [ 289.959091][T20494] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 290.433218][T20506] pimreg: entered allmulticast mode [ 290.467247][T20506] pimreg: left allmulticast mode [ 290.751044][T20512] netlink: 4 bytes leftover after parsing attributes in process `syz.2.6042'. [ 290.763574][T20511] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6041'. [ 290.785593][T20511] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6041'. [ 291.439173][T20501] lo speed is unknown, defaulting to 1000 [ 291.490505][T20501] lo speed is unknown, defaulting to 1000 [ 291.578566][T20538] netlink: 'syz.2.6052': attribute type 2 has an invalid length. [ 291.586612][T20538] netlink: 51 bytes leftover after parsing attributes in process `syz.2.6052'. [ 291.891245][T20518] loop6: detected capacity change from 0 to 8192 [ 291.959173][T20518] syz.6.6054: attempt to access beyond end of device [ 291.959173][T20518] loop6: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 292.020265][T20518] FAT-fs (loop6): error, invalid access to FAT (entry 0x0000e1b1) [ 292.029400][T20518] FAT-fs (loop6): Filesystem has been set read-only [ 292.075552][T20557] netlink: 'syz.1.6062': attribute type 1 has an invalid length. [ 292.092082][T20518] FAT-fs (loop6): error, invalid access to FAT (entry 0x0000e1b1) [ 292.112863][T20518] FAT-fs (loop6): error, invalid access to FAT (entry 0x0000e1b1) [ 292.154254][T20557] 8021q: adding VLAN 0 to HW filter on device bond10 [ 292.162137][T20563] 9pnet: p9_errstr2errno: server reported unknown error [ 292.171447][T20560] bond10 (unregistering): Released all slaves [ 292.381408][T20574] netlink: 'syz.4.6069': attribute type 1 has an invalid length. [ 292.404806][T20574] 8021q: adding VLAN 0 to HW filter on device bond12 [ 292.419630][T20574] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6069'. [ 292.445060][T20574] vlan0: entered promiscuous mode [ 292.450209][T20574] bond12: entered promiscuous mode [ 292.458334][T20574] dummy0: entered promiscuous mode [ 292.464881][T20574] bond0: (slave dummy0): Releasing backup interface [ 292.481148][T20574] bond12: (slave dummy0): making interface the new active one [ 292.490767][T20574] bond12: (slave dummy0): Enslaving as an active interface with an up link [ 293.064105][T20585] x_tables: ip6_tables: socket match: used from hooks FORWARD, but only valid from PREROUTING/INPUT [ 293.171777][T20590] lo speed is unknown, defaulting to 1000 [ 293.207778][T20590] lo speed is unknown, defaulting to 1000 [ 293.623322][T20606] lo speed is unknown, defaulting to 1000 [ 293.634792][T20606] lo speed is unknown, defaulting to 1000 [ 293.695725][T20626] netlink: 204 bytes leftover after parsing attributes in process `syz.4.6088'. [ 293.739644][T20617] netlink: 4 bytes leftover after parsing attributes in process `syz.3.6086'. [ 293.843658][T20639] pim6reg: entered allmulticast mode [ 293.853553][T20639] pim6reg: left allmulticast mode [ 293.933795][T20648] pimreg: entered allmulticast mode [ 293.943699][T20645] lo speed is unknown, defaulting to 1000 [ 293.950852][T20648] pimreg: left allmulticast mode [ 293.967216][T20645] lo speed is unknown, defaulting to 1000 [ 294.060134][T20661] netlink: 12 bytes leftover after parsing attributes in process `syz.2.6100'. [ 294.119397][T20665] loop6: detected capacity change from 0 to 1024 [ 294.134378][T20665] EXT4-fs: Ignoring removed orlov option [ 294.147291][T20665] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 294.444278][T18761] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 294.492298][T20683] loop6: detected capacity change from 0 to 1024 [ 294.499649][T20683] EXT4-fs: inline encryption not supported [ 294.505693][T20683] EXT4-fs: Ignoring removed i_version option [ 294.528242][T20683] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 294.549985][T20683] EXT4-fs error (device loop6): mb_free_blocks:1948: group 0, inode 15: block 177:freeing already freed block (bit 11); block bitmap corrupt. [ 294.568428][ T29] kauditd_printk_skb: 1632 callbacks suppressed [ 294.568446][ T29] audit: type=1400 audit(1051448.226:24726): avc: denied { setattr } for pid=20682 comm="syz.6.6108" name="file1" dev="loop6" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 294.610026][T18761] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 294.750962][T20693] loop6: detected capacity change from 0 to 128 [ 294.761943][ T29] audit: type=1400 audit(1051448.416:24727): avc: denied { write } for pid=20692 comm="" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 297.418842][T20712] netlink: 24 bytes leftover after parsing attributes in process `syz.2.6118'. [ 297.462106][T20712] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=20712 comm=syz.2.6118 [ 297.490414][T20712] netlink: 'syz.2.6118': attribute type 1 has an invalid length. [ 297.564318][T20716] lo speed is unknown, defaulting to 1000 [ 297.616379][T20716] lo speed is unknown, defaulting to 1000 [ 297.629802][ T29] audit: type=1326 audit(1051451.287:24728): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20722 comm="syz.2.6121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e5754e9a9 code=0x7ffc0000 [ 297.653482][ T29] audit: type=1326 audit(1051451.287:24729): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20722 comm="syz.2.6121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e5754e9a9 code=0x7ffc0000 [ 297.677174][ T29] audit: type=1326 audit(1051451.287:24730): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20722 comm="syz.2.6121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=228 compat=0 ip=0x7f2e5754e9a9 code=0x7ffc0000 [ 297.700732][ T29] audit: type=1326 audit(1051451.287:24731): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20722 comm="syz.2.6121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e5754e9a9 code=0x7ffc0000 [ 297.724298][ T29] audit: type=1326 audit(1051451.287:24732): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20722 comm="syz.2.6121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e5754e9a9 code=0x7ffc0000 [ 297.784735][T20723] lo speed is unknown, defaulting to 1000 [ 297.795987][T20723] lo speed is unknown, defaulting to 1000 [ 297.916663][T20729] netlink: 4 bytes leftover after parsing attributes in process `syz.3.6123'. [ 297.978603][ T29] audit: type=1326 audit(1051451.637:24733): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20737 comm="syz.1.6129" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fce6b15e9a9 code=0x7ffc0000 [ 298.002156][ T29] audit: type=1326 audit(1051451.637:24734): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20737 comm="syz.1.6129" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fce6b15e9a9 code=0x7ffc0000 [ 298.029827][ T29] audit: type=1326 audit(1051451.637:24735): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20737 comm="syz.1.6129" exe="/root/syz-executor" sig=0 arch=c000003e syscall=188 compat=0 ip=0x7fce6b15e9a9 code=0x7ffc0000 [ 298.132868][T20733] xt_CT: No such helper "pptp" [ 298.388785][T20710] lo speed is unknown, defaulting to 1000 [ 298.425652][T20710] lo speed is unknown, defaulting to 1000 [ 298.656458][T20760] netlink: 'syz.1.6136': attribute type 4 has an invalid length. [ 298.673628][ T3407] lo speed is unknown, defaulting to 1000 [ 299.346881][T20800] netlink: 'syz.6.6151': attribute type 4 has an invalid length. [ 299.362702][T20799] tipc: Started in network mode [ 299.367908][T20799] tipc: Node identity ac14140f, cluster identity 4711 [ 299.387354][T20799] tipc: New replicast peer: 255.255.255.255 [ 299.393694][T20799] tipc: Enabled bearer , priority 10 [ 299.597209][T20810] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6157'. [ 299.680946][ T29] kauditd_printk_skb: 46 callbacks suppressed [ 299.680961][ T29] audit: type=1400 audit(1051453.337:24782): avc: denied { bind } for pid=20821 comm="syz.6.6161" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 299.726797][ T29] audit: type=1400 audit(1051453.367:24783): avc: denied { setopt } for pid=20821 comm="syz.6.6161" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 299.746782][ T29] audit: type=1400 audit(1051453.367:24784): avc: denied { write } for pid=20821 comm="syz.6.6161" path="socket:[56017]" dev="sockfs" ino=56017 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 299.827072][T20830] loop6: detected capacity change from 0 to 512 [ 299.834396][T20830] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 299.857080][T20830] EXT4-fs (loop6): 1 truncate cleaned up [ 299.869713][T20830] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 299.895180][ T29] audit: type=1326 audit(1051453.547:24785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20829 comm="syz.6.6164" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf094fe9a9 code=0x7ffc0000 [ 299.918674][ T29] audit: type=1326 audit(1051453.547:24786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20829 comm="syz.6.6164" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf094fe9a9 code=0x7ffc0000 [ 299.942813][ T29] audit: type=1326 audit(1051453.547:24787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20829 comm="syz.6.6164" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7fcf094fe9a9 code=0x7ffc0000 [ 299.966194][ T29] audit: type=1326 audit(1051453.547:24788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20829 comm="syz.6.6164" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf094fe9a9 code=0x7ffc0000 [ 299.989557][ T29] audit: type=1326 audit(1051453.547:24789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20829 comm="syz.6.6164" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf094fe9a9 code=0x7ffc0000 [ 300.013052][ T29] audit: type=1326 audit(1051453.547:24790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20829 comm="syz.6.6164" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7fcf094fe9a9 code=0x7ffc0000 [ 300.039161][ T29] audit: type=1326 audit(1051453.627:24791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20829 comm="syz.6.6164" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf094fe9a9 code=0x7ffc0000 [ 300.076162][T20839] netlink: 'syz.2.6166': attribute type 4 has an invalid length. [ 300.088867][T18761] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 300.384869][ T3407] tipc: Node number set to 2886997007 [ 301.712880][T20862] netlink: 4 bytes leftover after parsing attributes in process `syz.2.6175'. [ 301.790613][T20872] team0 (unregistering): Port device team_slave_0 removed [ 301.811020][T20872] team0 (unregistering): Port device team_slave_1 removed [ 301.977317][T20878] 9pnet_fd: Insufficient options for proto=fd [ 302.057524][T20878] lo speed is unknown, defaulting to 1000 [ 302.069662][T20878] lo speed is unknown, defaulting to 1000 [ 302.334817][ T3407] page_pool_release_retry() stalled pool shutdown: id 146, 1 inflight 60 sec [ 302.678039][T20905] netlink: 96 bytes leftover after parsing attributes in process `syz.1.6190'. [ 303.381569][T20923] netlink: 'syz.6.6198': attribute type 4 has an invalid length. [ 303.486786][T20931] netlink: 8 bytes leftover after parsing attributes in process `syz.6.6201'. [ 303.540321][T20896] lo speed is unknown, defaulting to 1000 [ 303.555384][T20896] lo speed is unknown, defaulting to 1000 [ 303.625120][T20929] lo speed is unknown, defaulting to 1000 [ 303.631390][T20929] lo speed is unknown, defaulting to 1000 [ 304.261227][T20975] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6221'. [ 304.692611][ T29] kauditd_printk_skb: 716 callbacks suppressed [ 304.692630][ T29] audit: type=1326 audit(1051458.348:25508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20986 comm="syz.6.6224" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fcf094f5967 code=0x7ffc0000 [ 304.722323][ T29] audit: type=1326 audit(1051458.348:25509): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20986 comm="syz.6.6224" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fcf0949ab89 code=0x7ffc0000 [ 304.747413][ T29] audit: type=1326 audit(1051458.348:25510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20986 comm="syz.6.6224" exe="/root/syz-executor" sig=0 arch=c000003e syscall=243 compat=0 ip=0x7fcf094fe9a9 code=0x7ffc0000 [ 304.815744][ T29] audit: type=1326 audit(1051458.358:25511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20986 comm="syz.6.6224" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fcf094f5967 code=0x7ffc0000 [ 304.839361][ T29] audit: type=1326 audit(1051458.358:25512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20986 comm="syz.6.6224" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fcf0949ab89 code=0x7ffc0000 [ 304.864372][ T29] audit: type=1326 audit(1051458.358:25513): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20986 comm="syz.6.6224" exe="/root/syz-executor" sig=0 arch=c000003e syscall=243 compat=0 ip=0x7fcf094fe9a9 code=0x7ffc0000 [ 304.888727][ T29] audit: type=1326 audit(1051458.428:25514): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20995 comm="syz.2.6228" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e5754e9a9 code=0x7ffc0000 [ 304.912506][ T29] audit: type=1326 audit(1051458.438:25515): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20986 comm="syz.6.6224" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fcf094f5967 code=0x7ffc0000 [ 304.935902][ T29] audit: type=1326 audit(1051458.438:25516): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20986 comm="syz.6.6224" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fcf0949ab89 code=0x7ffc0000 [ 304.959246][ T29] audit: type=1326 audit(1051458.438:25517): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20986 comm="syz.6.6224" exe="/root/syz-executor" sig=0 arch=c000003e syscall=243 compat=0 ip=0x7fcf094fe9a9 code=0x7ffc0000 [ 304.998747][T21006] ip6gretap0: left allmulticast mode [ 305.004191][T21006] ip6gretap0: left promiscuous mode [ 305.009589][T21006] Ÿë: port 1(ip6gretap0) entered disabled state [ 305.039654][T21006] bond12: (slave dummy0): Releasing active interface [ 305.051541][T21006] bond4: (slave gretap1): Releasing active interface [ 305.067731][T21006] gretap1: left allmulticast mode [ 305.089960][T21006] bond5: (slave ip6erspan0): Releasing active interface [ 305.120009][T21006] bond6: (slave geneve2): Releasing active interface [ 305.140166][T21006] bond8: (slave wireguard0): Releasing backup interface [ 305.157472][T21006] wireguard0: left promiscuous mode [ 305.162884][T21006] bond8: (slave wireguard1): making interface the new active one [ 305.170747][T21006] wireguard1: entered promiscuous mode [ 305.202910][T21006] bond8: (slave wireguard1): Releasing backup interface [ 305.210548][T21006] wireguard1: left promiscuous mode [ 305.223841][T21006] bond9: (slave gretap2): Releasing active interface [ 305.505478][T21034] loop6: detected capacity change from 0 to 8192 [ 305.513029][T21034] FAT-fs (loop6): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 305.969637][T21056] loop6: detected capacity change from 0 to 1024 [ 305.979042][T21056] EXT4-fs error (device loop6): ext4_acquire_dquot:6933: comm syz.6.6254: Failed to acquire dquot type 0 [ 305.993233][T21056] EXT4-fs (loop6): 1 truncate cleaned up [ 305.999826][T21056] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 306.046312][T18761] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 306.590013][T21094] netlink: 'syz.2.6267': attribute type 10 has an invalid length. [ 306.598547][T21094] netlink: 40 bytes leftover after parsing attributes in process `syz.2.6267'. [ 306.610094][T21094] net_ratelimit: 19 callbacks suppressed [ 306.610115][T21094] A link change request failed with some changes committed already. Interface geneve1 may have been left with an inconsistent configuration, please check. [ 306.937092][T21117] loop6: detected capacity change from 0 to 128 [ 306.947083][T21117] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 307.009220][T18761] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 307.284260][T15065] page_pool_release_retry() stalled pool shutdown: id 152, 1 inflight 60 sec [ 307.311817][T21132] lo speed is unknown, defaulting to 1000 [ 307.318885][T21132] lo speed is unknown, defaulting to 1000 [ 307.698735][T21158] netlink: 'syz.4.6293': attribute type 4 has an invalid length. [ 307.942772][T21169] lo speed is unknown, defaulting to 1000 [ 307.956785][T21169] lo speed is unknown, defaulting to 1000 [ 308.834389][T21214] netlink: zone id is out of range [ 308.839690][T21214] netlink: zone id is out of range [ 308.846667][T21214] netlink: zone id is out of range [ 308.851872][T21214] netlink: zone id is out of range [ 308.857150][T21214] netlink: zone id is out of range [ 308.863089][T21214] netlink: zone id is out of range [ 308.870125][T21214] netlink: zone id is out of range [ 308.875538][T21214] netlink: zone id is out of range [ 308.880741][T21214] netlink: zone id is out of range [ 310.135615][T21279] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6338'. [ 310.147870][T21279] vlan1: entered allmulticast mode [ 310.153258][T21279] bridge_slave_0: entered allmulticast mode [ 310.351358][T21299] netlink: 'syz.1.6343': attribute type 10 has an invalid length. [ 310.359360][T21299] netlink: 40 bytes leftover after parsing attributes in process `syz.1.6343'. [ 310.807815][ T29] kauditd_printk_skb: 606 callbacks suppressed [ 310.807834][ T29] audit: type=1326 audit(1051464.469:26122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21314 comm="syz.2.6352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e5754e9a9 code=0x7ffc0000 [ 310.849246][ T29] audit: type=1326 audit(1051464.469:26123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21314 comm="syz.2.6352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=332 compat=0 ip=0x7f2e5754e9a9 code=0x7ffc0000 [ 310.873979][ T29] audit: type=1326 audit(1051464.469:26124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21314 comm="syz.2.6352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e5754e9a9 code=0x7ffc0000 [ 310.899146][ T29] audit: type=1326 audit(1051464.469:26125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21314 comm="syz.2.6352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e5754e9a9 code=0x7ffc0000 [ 310.922771][ T29] audit: type=1326 audit(1051464.469:26126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21314 comm="syz.2.6352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f2e5754e9a9 code=0x7ffc0000 [ 310.946663][ T29] audit: type=1326 audit(1051464.469:26127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21314 comm="syz.2.6352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f2e5754e9e3 code=0x7ffc0000 [ 310.970385][ T29] audit: type=1326 audit(1051464.469:26128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21314 comm="syz.2.6352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f2e5754d45f code=0x7ffc0000 [ 310.995296][ T29] audit: type=1326 audit(1051464.479:26129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21314 comm="syz.2.6352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f2e5754ea37 code=0x7ffc0000 [ 311.018633][ T29] audit: type=1326 audit(1051464.509:26130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21314 comm="syz.2.6352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f2e5754d310 code=0x7ffc0000 [ 311.042036][ T29] audit: type=1326 audit(1051464.509:26131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21314 comm="syz.2.6352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f2e5754d60a code=0x7ffc0000 [ 311.116149][T21326] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2 sclass=netlink_route_socket pid=21326 comm=syz.3.6365 [ 311.132297][T21326] netlink: 14 bytes leftover after parsing attributes in process `syz.3.6365'. [ 311.142095][T21326] hsr_slave_0: left promiscuous mode [ 311.147943][T21326] hsr_slave_1: left promiscuous mode [ 311.229522][T21325] lo speed is unknown, defaulting to 1000 [ 311.235716][T21325] lo speed is unknown, defaulting to 1000 [ 311.381479][T21336] netlink: 16402 bytes leftover after parsing attributes in process `syz.3.6357'. [ 311.442416][T21341] ip6gre5: entered allmulticast mode [ 311.595474][T21358] loop6: detected capacity change from 0 to 128 [ 311.726445][T21368] loop6: detected capacity change from 0 to 128 [ 311.757872][T21368] FAT-fs (loop6): Directory bread(block 162) failed [ 311.771261][T21368] FAT-fs (loop6): Directory bread(block 163) failed [ 311.788558][T21368] FAT-fs (loop6): Directory bread(block 164) failed [ 311.804531][T21368] FAT-fs (loop6): Directory bread(block 165) failed [ 311.821595][T21368] FAT-fs (loop6): Directory bread(block 166) failed [ 311.842189][T21368] FAT-fs (loop6): Directory bread(block 167) failed [ 311.862383][T21368] FAT-fs (loop6): Directory bread(block 168) failed [ 311.872502][T21368] FAT-fs (loop6): Directory bread(block 169) failed [ 311.957916][T21377] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 311.965305][T21377] IPv6: NLM_F_CREATE should be set when creating new route [ 312.048458][T21379] dummy0: left promiscuous mode [ 312.080029][T21379] wg2: left promiscuous mode [ 312.085523][T21379] wg2: left allmulticast mode [ 312.095183][T21379] bond5: left promiscuous mode [ 312.101957][T21379] batadv3: left promiscuous mode [ 312.108051][T21379] batadv3: left allmulticast mode [ 312.113850][T21379] vxlan2: left promiscuous mode [ 312.203843][T21379] team2: left promiscuous mode [ 312.240318][T21379] team2: left allmulticast mode [ 312.261155][T21379] geneve2: left allmulticast mode [ 312.281298][T21379] ip6gre2: left allmulticast mode [ 312.316961][T13033] lo speed is unknown, defaulting to 1000 [ 312.323061][T13033] syz0: Port: 1 Link DOWN [ 312.393447][T21385] netlink: 28 bytes leftover after parsing attributes in process `syz.3.6381'. [ 312.402571][T21385] netlink: 28 bytes leftover after parsing attributes in process `syz.3.6381'. [ 312.696628][T21399] lo speed is unknown, defaulting to 1000 [ 312.703071][T21399] lo speed is unknown, defaulting to 1000 [ 312.751799][T21406] loop6: detected capacity change from 0 to 512 [ 312.775798][T21406] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 312.797354][T21399] netlink: 8 bytes leftover after parsing attributes in process `syz.2.6385'. [ 312.825757][T18761] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 312.882935][T21413] loop6: detected capacity change from 0 to 128 [ 312.901788][T21413] vfat: Unknown parameter '' [ 312.912866][T21413] net_ratelimit: 4 callbacks suppressed [ 312.912939][T21413] netlink: zone id is out of range [ 312.923792][T21413] netlink: zone id is out of range [ 312.946613][T21413] netlink: zone id is out of range [ 312.956349][T21413] netlink: zone id is out of range [ 312.961516][T21413] netlink: zone id is out of range [ 312.966787][T21413] netlink: zone id is out of range [ 312.971932][T21413] netlink: zone id is out of range [ 312.977267][T21413] netlink: zone id is out of range [ 312.982399][T21413] netlink: zone id is out of range [ 312.987631][T21413] netlink: zone id is out of range [ 313.025944][T21422] netlink: 'syz.4.6396': attribute type 39 has an invalid length. [ 313.097938][T21424] netlink: 28 bytes leftover after parsing attributes in process `syz.6.6397'. [ 313.154259][T21430] IPVS: sync thread started: state = BACKUP, mcast_ifn = vcan0, syncid = 0, id = 0 [ 313.255278][T21438] loop6: detected capacity change from 0 to 1024 [ 313.288308][T21438] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 313.381868][T18761] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 313.416166][T21448] netlink: 'syz.1.6406': attribute type 10 has an invalid length. [ 313.436156][T21448] netlink: 'syz.1.6406': attribute type 10 has an invalid length. [ 313.466783][T21448] : (slave dummy0): Enslaving as an active interface with an up link [ 313.503759][T21444] lo speed is unknown, defaulting to 1000 [ 313.521735][T21444] lo speed is unknown, defaulting to 1000 [ 313.589735][T21451] lo speed is unknown, defaulting to 1000 [ 313.625805][T21451] lo speed is unknown, defaulting to 1000 [ 313.748771][T21462] netlink: 12 bytes leftover after parsing attributes in process `syz.4.6411'. [ 313.825861][T21467] netlink: 'syz.2.6413': attribute type 39 has an invalid length. [ 314.131839][T21490] netlink: 12 bytes leftover after parsing attributes in process `syz.3.6423'. [ 314.160936][T21492] netlink: 'syz.3.6424': attribute type 1 has an invalid length. [ 314.184206][T21492] 8021q: adding VLAN 0 to HW filter on device bond7 [ 314.217239][T21492] bond7 (unregistering): Released all slaves [ 314.570618][T21514] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 314.668958][T21518] @ÿ: renamed from bond_slave_0 [ 315.209015][T21521] lo speed is unknown, defaulting to 1000 [ 315.235467][T21521] lo speed is unknown, defaulting to 1000 [ 315.375326][T21534] veth0: entered promiscuous mode [ 315.393022][T21534] __nla_validate_parse: 1 callbacks suppressed [ 315.393041][T21534] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6440'. [ 315.422683][T21534] veth0 (unregistering): left promiscuous mode [ 315.638283][T21526] netlink: 2 bytes leftover after parsing attributes in process `syz.6.6437'. [ 315.713231][T21540] netlink: 14 bytes leftover after parsing attributes in process `syz.3.6442'. [ 315.847143][T21551] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6446'. [ 315.876190][T21551] team0: entered promiscuous mode [ 315.889110][T21551] team0: entered allmulticast mode [ 315.899583][T21549] bridge_slave_0: left allmulticast mode [ 315.905448][T21549] bridge_slave_0: left promiscuous mode [ 315.911305][T21549] bridge0: port 1(bridge_slave_0) entered disabled state [ 315.959910][T21549] bridge_slave_1: left allmulticast mode [ 315.965880][T21549] bridge_slave_1: left promiscuous mode [ 315.971605][T21549] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.023364][T21549] bond0: (slave bond_slave_0): Releasing backup interface [ 316.057755][T21549] bond0: (slave bond_slave_1): Releasing backup interface [ 316.084261][T21549] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 316.101980][T21549] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 316.221391][T21573] @ÿ: renamed from bond_slave_0 [ 316.372274][T21576] lo speed is unknown, defaulting to 1000 [ 316.379812][T21576] lo speed is unknown, defaulting to 1000 [ 316.392477][T21579] loop6: detected capacity change from 0 to 128 [ 316.727624][ T29] kauditd_printk_skb: 278 callbacks suppressed [ 316.727645][ T29] audit: type=1326 audit(1051470.370:26410): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21585 comm="syz.1.6460" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fce6b15e9a9 code=0x0 [ 316.839739][T21593] netlink: 4 bytes leftover after parsing attributes in process `syz.2.6463'. [ 316.891274][T21599] xt_CT: No such helper "pptp" [ 316.920039][T21606] netlink: 'syz.2.6465': attribute type 4 has an invalid length. [ 316.941224][T21606] netlink: 'syz.2.6465': attribute type 4 has an invalid length. [ 316.943573][T21608] tipc: Failed to remove unknown binding: 66,3,3/2886997007:1679584226/1679584227 [ 317.106708][T21610] loop6: detected capacity change from 0 to 8192 [ 317.163544][T21619] netlink: 24 bytes leftover after parsing attributes in process `syz.4.6471'. [ 317.203569][T21619] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=21619 comm=syz.4.6471 [ 317.401182][T21623] netlink: 96 bytes leftover after parsing attributes in process `syz.4.6473'. [ 317.500916][T21624] lo speed is unknown, defaulting to 1000 [ 317.507272][T21624] lo speed is unknown, defaulting to 1000 [ 317.718335][T21639] netlink: 14 bytes leftover after parsing attributes in process `syz.4.6478'. [ 317.739659][T21639] bond0 (unregistering): Released all slaves [ 318.031870][T21659] netlink: 4 bytes leftover after parsing attributes in process `syz.6.6486'. [ 318.054130][T21662] 9pnet: p9_errstr2errno: server reported unknown error [ 318.266608][T21670] lo speed is unknown, defaulting to 1000 [ 318.293210][T21670] lo speed is unknown, defaulting to 1000 [ 318.304437][T21679] loop6: detected capacity change from 0 to 512 [ 318.320253][T21679] EXT4-fs warning (device loop6): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 318.332061][T21679] EXT4-fs warning (device loop6): dx_probe:849: Enable large directory feature to access it [ 318.342241][T21679] EXT4-fs warning (device loop6): dx_probe:934: inode #2: comm syz.6.6494: Corrupt directory, running e2fsck is recommended [ 318.382404][T21679] EXT4-fs (loop6): Cannot turn on journaled quota: type 1: error -117 [ 318.399616][T21668] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6490'. [ 318.409421][T21679] EXT4-fs error (device loop6): ext4_iget_extra_inode:5035: inode #15: comm syz.6.6494: corrupted in-inode xattr: invalid ea_ino [ 318.432940][T21668] netdevsim netdevsim4 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 318.441282][T21668] netdevsim netdevsim4 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 318.449971][T21668] netdevsim netdevsim4 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 318.458298][T21668] netdevsim netdevsim4 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 318.469067][T21679] EXT4-fs error (device loop6): ext4_orphan_get:1398: comm syz.6.6494: couldn't read orphan inode 15 (err -117) [ 318.485649][T21679] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 318.526674][T21679] EXT4-fs warning (device loop6): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 318.538470][T21679] EXT4-fs warning (device loop6): dx_probe:849: Enable large directory feature to access it [ 318.548687][T21679] EXT4-fs warning (device loop6): dx_probe:934: inode #2: comm syz.6.6494: Corrupt directory, running e2fsck is recommended [ 318.581824][T21679] EXT4-fs error (device loop6): ext4_readdir:264: inode #2: block 3: comm syz.6.6494: path /190/file0: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4294967295, rec_len=17, size=1024 fake=0 [ 318.617856][ T29] audit: type=1326 audit(1051472.270:26411): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21688 comm="syz.4.6497" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f225fb6e9a9 code=0x7ffc0000 [ 318.641674][ T29] audit: type=1326 audit(1051472.270:26412): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21688 comm="syz.4.6497" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f225fb6e9a9 code=0x7ffc0000 [ 318.668468][ T29] audit: type=1326 audit(1051472.330:26413): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21688 comm="syz.4.6497" exe="/root/syz-executor" sig=0 arch=c000003e syscall=35 compat=0 ip=0x7f225fb6e9a9 code=0x7ffc0000 [ 318.671807][T21679] EXT4-fs error (device loop6): ext4_readdir:264: inode #2: block 64: comm syz.6.6494: path /190/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 318.691835][ T29] audit: type=1326 audit(1051472.330:26414): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21688 comm="syz.4.6497" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f225fb6e9a9 code=0x7ffc0000 [ 318.735464][ T29] audit: type=1326 audit(1051472.330:26415): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21688 comm="syz.4.6497" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f225fb6e9a9 code=0x7ffc0000 [ 318.758923][ T29] audit: type=1326 audit(1051472.330:26416): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21688 comm="syz.4.6497" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f225fb6e9a9 code=0x7ffc0000 [ 318.783456][ T29] audit: type=1326 audit(1051472.440:26417): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21688 comm="syz.4.6497" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f225fb6e9a9 code=0x7ffc0000 [ 318.806976][ T29] audit: type=1326 audit(1051472.440:26418): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21688 comm="syz.4.6497" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f225fb6e9a9 code=0x7ffc0000 [ 318.834016][ T29] audit: type=1326 audit(1051472.470:26419): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21688 comm="syz.4.6497" exe="/root/syz-executor" sig=0 arch=c000003e syscall=246 compat=0 ip=0x7f225fb6e9a9 code=0x7ffc0000 [ 318.877420][T21694] team0: entered promiscuous mode [ 318.882783][T21682] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 219 vs 220 free clusters [ 318.899862][T21694] team0: entered allmulticast mode [ 318.947151][T18761] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 319.022428][T21704] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=21704 comm=syz.4.6504 [ 319.221281][T21715] sch_fq: defrate 0 ignored. [ 319.275608][T21718] netlink: 'syz.2.6507': attribute type 4 has an invalid length. [ 319.313808][T21718] netlink: 'syz.2.6507': attribute type 4 has an invalid length. [ 320.600115][T21762] __nla_validate_parse: 5 callbacks suppressed [ 320.600131][T21762] netlink: 12 bytes leftover after parsing attributes in process `syz.2.6528'. [ 320.654691][T21766] netlink: 191080 bytes leftover after parsing attributes in process `+}[@'. [ 320.664026][T21766] net_ratelimit: 88 callbacks suppressed [ 320.664094][T21766] netlink: zone id is out of range [ 320.677184][T21766] netlink: zone id is out of range [ 320.682732][T21766] netlink: zone id is out of range [ 320.688291][T21766] netlink: zone id is out of range [ 320.693765][T21766] netlink: zone id is out of range [ 320.699391][T21766] netlink: zone id is out of range [ 320.704765][T21766] netlink: zone id is out of range [ 320.710148][T21766] netlink: zone id is out of range [ 320.715346][T21766] netlink: zone id is out of range [ 320.720474][T21766] netlink: zone id is out of range [ 321.075870][T21793] netlink: 24 bytes leftover after parsing attributes in process `syz.3.6522'. [ 321.498691][T21821] netlink: 'syz.4.6547': attribute type 4 has an invalid length. [ 321.510416][T21821] netlink: 'syz.4.6547': attribute type 4 has an invalid length. [ 321.558519][T21826] 9pnet_fd: Insufficient options for proto=fd [ 321.677617][T21832] netlink: 12 bytes leftover after parsing attributes in process `syz.4.6552'. [ 321.913443][ T29] kauditd_printk_skb: 114 callbacks suppressed [ 321.913471][ T29] audit: type=1400 audit(1051475.571:26534): avc: denied { read write } for pid=21852 comm="syz.6.6561" name="uhid" dev="devtmpfs" ino=253 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 321.914649][T13044] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 321.919731][ T29] audit: type=1400 audit(1051475.571:26535): avc: denied { open } for pid=21852 comm="syz.6.6561" path="/dev/uhid" dev="devtmpfs" ino=253 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 321.980395][T13044] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz0 [ 322.020199][T21859] netlink: 14 bytes leftover after parsing attributes in process `syz.3.6562'. [ 322.104302][ T29] audit: type=1326 audit(1051475.661:26536): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21858 comm="syz.3.6562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b506fe9a9 code=0x7ffc0000 [ 322.129116][ T29] audit: type=1326 audit(1051475.661:26537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21858 comm="syz.3.6562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=246 compat=0 ip=0x7f7b506fe9a9 code=0x7ffc0000 [ 322.153413][ T29] audit: type=1326 audit(1051475.671:26538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21858 comm="syz.3.6562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b506fe9a9 code=0x7ffc0000 [ 322.177329][ T29] audit: type=1326 audit(1051475.671:26539): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21858 comm="syz.3.6562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f7b506fe9a9 code=0x7ffc0000 [ 322.201924][ T29] audit: type=1326 audit(1051475.671:26540): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21858 comm="syz.3.6562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b506fe9a9 code=0x7ffc0000 [ 322.225601][ T29] audit: type=1326 audit(1051475.671:26541): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21858 comm="syz.3.6562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f7b506fe9a9 code=0x7ffc0000 [ 322.249743][ T29] audit: type=1326 audit(1051475.671:26542): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21858 comm="syz.3.6562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b506fe9a9 code=0x7ffc0000 [ 322.274199][ T29] audit: type=1326 audit(1051475.671:26543): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21858 comm="syz.3.6562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7b506fe9a9 code=0x7ffc0000 [ 322.276216][T21867] netlink: 36 bytes leftover after parsing attributes in process `syz.1.6564'. [ 322.307959][T21867] netlink: 16 bytes leftover after parsing attributes in process `syz.1.6564'. [ 322.317130][T21867] netlink: 36 bytes leftover after parsing attributes in process `syz.1.6564'. [ 322.340777][T21867] netlink: 36 bytes leftover after parsing attributes in process `syz.1.6564'. [ 322.371451][T21869] netlink: 'syz.6.6565': attribute type 27 has an invalid length. [ 322.420418][T21873] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6567'. [ 322.443574][T21877] netlink: 'syz.2.6570': attribute type 3 has an invalid length. [ 323.065224][T21883] lo speed is unknown, defaulting to 1000 [ 323.076278][T21883] lo speed is unknown, defaulting to 1000 [ 323.143834][T21912] lo speed is unknown, defaulting to 1000 [ 323.204904][T21912] lo speed is unknown, defaulting to 1000 [ 323.978924][T21960] lo speed is unknown, defaulting to 1000 [ 323.986029][T21960] lo speed is unknown, defaulting to 1000 [ 324.646097][T21972] lo speed is unknown, defaulting to 1000 [ 324.658978][T21972] lo speed is unknown, defaulting to 1000 [ 324.804936][T21995] netlink: 'syz.1.6612': attribute type 4 has an invalid length. [ 324.824064][T21995] netlink: 'syz.1.6612': attribute type 4 has an invalid length. [ 324.844472][T13044] lo speed is unknown, defaulting to 1000 [ 324.850880][T13044] syz0: Port: 1 Link ACTIVE [ 324.890385][T22002] tmpfs: Bad value for 'mpol' [ 325.459300][T22033] lo speed is unknown, defaulting to 1000 [ 325.466732][T22033] lo speed is unknown, defaulting to 1000 [ 325.472753][T22036] rdma_op ffff88813946ed80 conn xmit_rdma 0000000000000000 [ 325.820696][T22061] rdma_rxe: rxe_newlink: failed to add lo [ 325.936722][T22071] __nla_validate_parse: 14 callbacks suppressed [ 325.936787][T22071] netlink: 24 bytes leftover after parsing attributes in process `syz.6.6633'. [ 326.200796][T22077] loop6: detected capacity change from 0 to 512 [ 326.234331][T22077] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 326.278102][T22077] EXT4-fs (loop6): 1 truncate cleaned up [ 326.297557][T22077] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 326.637322][T22084] lo speed is unknown, defaulting to 1000 [ 326.654430][T22084] lo speed is unknown, defaulting to 1000 [ 327.125459][T18761] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 327.618495][T22108] syz.3.6652 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [ 327.628933][T22108] CPU: 0 UID: 0 PID: 22108 Comm: syz.3.6652 Not tainted 6.16.0-rc7-syzkaller-00018-g01a412d06bc5 #0 PREEMPT(voluntary) [ 327.628984][T22108] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 327.629000][T22108] Call Trace: [ 327.629010][T22108] [ 327.629019][T22108] __dump_stack+0x1d/0x30 [ 327.629047][T22108] dump_stack_lvl+0xe8/0x140 [ 327.629158][T22108] dump_stack+0x15/0x1b [ 327.629179][T22108] dump_header+0x81/0x220 [ 327.629221][T22108] oom_kill_process+0x334/0x3f0 [ 327.629326][T22108] out_of_memory+0x979/0xb80 [ 327.629365][T22108] try_charge_memcg+0x5e6/0x9e0 [ 327.629452][T22108] charge_memcg+0x51/0xc0 [ 327.629482][T22108] __mem_cgroup_charge+0x28/0xb0 [ 327.629520][T22108] shmem_get_folio_gfp+0x470/0xd60 [ 327.629613][T22108] shmem_write_begin+0xa8/0x190 [ 327.629702][T22108] generic_perform_write+0x181/0x490 [ 327.629727][T22108] shmem_file_write_iter+0xc5/0xf0 [ 327.629753][T22108] ? __pfx_shmem_file_write_iter+0x10/0x10 [ 327.629778][T22108] vfs_write+0x49d/0x8e0 [ 327.629933][T22108] __x64_sys_pwrite64+0xfd/0x150 [ 327.629968][T22108] x64_sys_call+0xe45/0x2fb0 [ 327.629990][T22108] do_syscall_64+0xd2/0x200 [ 327.630009][T22108] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 327.630063][T22108] ? clear_bhb_loop+0x40/0x90 [ 327.630119][T22108] ? clear_bhb_loop+0x40/0x90 [ 327.630146][T22108] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 327.630189][T22108] RIP: 0033:0x7f7b506fe9a9 [ 327.630249][T22108] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 327.630267][T22108] RSP: 002b:00007f7b4ed46038 EFLAGS: 00000246 ORIG_RAX: 0000000000000012 [ 327.630288][T22108] RAX: ffffffffffffffda RBX: 00007f7b50926080 RCX: 00007f7b506fe9a9 [ 327.630304][T22108] RDX: 00000000200000c1 RSI: 00002000000000c0 RDI: 0000000000000006 [ 327.630320][T22108] RBP: 00007f7b50780d69 R08: 0000000000000000 R09: 0000000000000000 [ 327.630335][T22108] R10: 0000000000009000 R11: 0000000000000246 R12: 0000000000000000 [ 327.630351][T22108] R13: 0000000000000000 R14: 00007f7b50926080 R15: 00007fff0ac7f9d8 [ 327.630371][T22108] [ 327.843870][T22108] memory: usage 236220kB, limit 307200kB, failcnt 650 [ 327.850881][T22108] memory+swap: usage 303924kB, limit 9007199254740988kB, failcnt 0 [ 327.858874][T22108] kmem: usage 156916kB, limit 9007199254740988kB, failcnt 0 [ 327.866351][T22108] Memory cgroup stats for /syz3: [ 327.969109][T22108] cache 78966784 [ 327.977866][T22108] rss 204800 [ 327.981131][T22108] shmem 10055680 [ 327.984729][T22108] mapped_file 4096 [ 327.988504][T22108] dirty 0 [ 327.992208][T22108] writeback 0 [ 327.995530][T22108] workingset_refault_anon 169 [ 328.000316][T22108] workingset_refault_file 3346 [ 328.005115][T22108] swap 69328896 [ 328.008597][T22108] swapcached 12288 [ 328.012441][T22108] pgpgin 507311 [ 328.015970][T22108] pgpgout 487979 [ 328.019606][T22108] pgfault 494634 [ 328.023921][T22108] pgmajfault 77 [ 328.027419][T22108] inactive_anon 991232 [ 328.031534][T22108] active_anon 9281536 [ 328.035630][T22108] inactive_file 0 [ 328.039291][T22108] active_file 4096 [ 328.043083][T22108] unevictable 68907008 [ 328.047235][T22108] hierarchical_memory_limit 314572800 [ 328.053392][T22108] hierarchical_memsw_limit 9223372036854771712 [ 328.059580][T22108] total_cache 78966784 [ 328.063759][T22108] total_rss 204800 [ 328.067613][T22108] total_shmem 10055680 [ 328.071812][T22108] total_mapped_file 4096 [ 328.076081][T22108] total_dirty 0 [ 328.079563][T22108] total_writeback 0 [ 328.084064][T22108] total_workingset_refault_anon 169 [ 328.089339][T22108] total_workingset_refault_file 3346 [ 328.094966][T22108] total_swap 69328896 [ 328.098965][T22108] total_swapcached 12288 [ 328.103311][T22108] total_pgpgin 507311 [ 328.107321][T22108] total_pgpgout 487979 [ 328.112213][T22108] total_pgfault 494634 [ 328.116312][T22108] total_pgmajfault 77 [ 328.120362][T22108] total_inactive_anon 991232 [ 328.124973][T22108] total_active_anon 9281536 [ 328.129497][T22108] total_inactive_file 0 [ 328.133747][T22108] total_active_file 4096 [ 328.138113][T22108] total_unevictable 68907008 [ 328.143446][T22108] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz3,task_memcg=/syz3,task=syz.3.6652,pid=22105,uid=0 [ 328.158503][T22108] Memory cgroup out of memory: Killed process 22105 (syz.3.6652) total-vm:95808kB, anon-rss:1072kB, file-rss:22324kB, shmem-rss:0kB, UID:0 pgtables:144kB oom_score_adj:0 [ 328.343188][ T29] kauditd_printk_skb: 72 callbacks suppressed [ 328.343207][ T29] audit: type=1326 audit(1051482.002:26616): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22132 comm="syz.6.6660" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf094fe9a9 code=0x7ffc0000 [ 328.372971][ T29] audit: type=1326 audit(1051482.002:26617): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22132 comm="syz.6.6660" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf094fe9a9 code=0x7ffc0000 [ 328.408266][ T29] audit: type=1326 audit(1051482.052:26618): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22132 comm="syz.6.6660" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf094fe9a9 code=0x7ffc0000 [ 328.431767][ T29] audit: type=1326 audit(1051482.052:26619): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22132 comm="syz.6.6660" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf094fe9a9 code=0x7ffc0000 [ 328.455293][ T29] audit: type=1326 audit(1051482.052:26620): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22132 comm="syz.6.6660" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf094fe9a9 code=0x7ffc0000 [ 328.478958][ T29] audit: type=1326 audit(1051482.052:26621): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22132 comm="syz.6.6660" exe="/root/syz-executor" sig=0 arch=c000003e syscall=4 compat=0 ip=0x7fcf094fe9a9 code=0x7ffc0000 [ 328.502268][ T29] audit: type=1326 audit(1051482.052:26622): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22132 comm="syz.6.6660" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf094fe9a9 code=0x7ffc0000 [ 328.525857][ T29] audit: type=1326 audit(1051482.052:26623): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22132 comm="syz.6.6660" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf094fe9a9 code=0x7ffc0000 [ 328.549259][ T29] audit: type=1326 audit(1051482.052:26624): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22132 comm="syz.6.6660" exe="/root/syz-executor" sig=0 arch=c000003e syscall=93 compat=0 ip=0x7fcf094fe9a9 code=0x7ffc0000 [ 328.572543][ T29] audit: type=1326 audit(1051482.052:26625): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22132 comm="syz.6.6660" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf094fe9a9 code=0x7ffc0000 [ 328.620057][T22139] lo speed is unknown, defaulting to 1000 [ 328.626418][T22139] lo speed is unknown, defaulting to 1000 [ 328.642917][T22141] futex_wake_op: syz.2.6661 tries to shift op by -1; fix this program [ 328.685709][T22153] netlink: 12 bytes leftover after parsing attributes in process `syz.4.6665'. [ 328.779665][T22161] netlink: 8 bytes leftover after parsing attributes in process `syz.2.6668'. [ 328.888298][T22172] netlink: 12 bytes leftover after parsing attributes in process `syz.2.6672'. [ 328.901456][T22173] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6670'. [ 328.928341][T22172] 8021q: adding VLAN 0 to HW filter on device bond13 [ 328.956495][T22172] 8021q: adding VLAN 0 to HW filter on device bond13 [ 328.972115][T22172] bond13: (slave vxcan1): The slave device specified does not support setting the MAC address [ 328.985661][T22172] bond13: (slave vxcan1): Error -95 calling set_mac_address [ 329.008579][T22177] macvlan0: entered promiscuous mode [ 329.014101][T22177] macvlan0: entered allmulticast mode [ 329.021508][T22177] bond13: (slave macvlan0): Error -98 calling set_mac_address [ 329.047019][T22181] C: renamed from team_slave_0 [ 329.060491][T22181] netlink: 'syz.4.6674': attribute type 1 has an invalid length. [ 329.068555][T22181] netlink: 152 bytes leftover after parsing attributes in process `syz.4.6674'. [ 329.077942][T22181] net_ratelimit: 28 callbacks suppressed [ 329.077961][T22181] A link change request failed with some changes committed already. Interface C may have been left with an inconsistent configuration, please check. [ 329.112040][T22181] xt_connbytes: Forcing CT accounting to be enabled [ 329.119348][T22181] set match dimension is over the limit! [ 329.315038][T22190] netlink: 'syz.2.6677': attribute type 4 has an invalid length. [ 329.352693][T22190] netlink: 'syz.2.6677': attribute type 4 has an invalid length. [ 329.581905][T22204] netlink: 12 bytes leftover after parsing attributes in process `syz.6.6683'. [ 329.688823][T22213] netlink: 52 bytes leftover after parsing attributes in process `syz.6.6686'. [ 329.825439][T22225] netlink: 14593 bytes leftover after parsing attributes in process `syz.3.6691'. [ 329.836217][T22225] netlink: 'syz.3.6691': attribute type 4 has an invalid length. [ 329.844044][T22225] netlink: 17 bytes leftover after parsing attributes in process `syz.3.6691'. [ 329.943252][T22233] sch_fq: defrate 0 ignored. [ 329.975566][T22237] netlink: 'syz.1.6698': attribute type 7 has an invalid length. [ 330.052179][T22251] loop6: detected capacity change from 0 to 512 [ 330.059623][T22251] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 330.073236][T22251] EXT4-fs (loop6): 1 truncate cleaned up [ 330.074144][T22253] netlink: 'syz.1.6703': attribute type 4 has an invalid length. [ 330.079592][T22251] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 330.606957][T22284] 8021q: adding VLAN 0 to HW filter on device bond0 [ 330.626424][T22284] bond0: (slave gretap3): Enslaving as an active interface with an up link [ 330.648748][T22284] bond0 (unregistering): (slave gretap3): Releasing backup interface [ 330.661673][T22284] bond0 (unregistering): Released all slaves [ 330.920895][T22251] syz.6.6702 invoked oom-killer: gfp_mask=0x402dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_ZERO|__GFP_NOWARN), order=0, oom_score_adj=1000 [ 330.936044][T22251] CPU: 0 UID: 0 PID: 22251 Comm: syz.6.6702 Not tainted 6.16.0-rc7-syzkaller-00018-g01a412d06bc5 #0 PREEMPT(voluntary) [ 330.936146][T22251] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 330.936160][T22251] Call Trace: [ 330.936166][T22251] [ 330.936173][T22251] __dump_stack+0x1d/0x30 [ 330.936197][T22251] dump_stack_lvl+0xe8/0x140 [ 330.936222][T22251] dump_stack+0x15/0x1b [ 330.936279][T22251] dump_header+0x81/0x220 [ 330.936321][T22251] oom_kill_process+0x334/0x3f0 [ 330.936359][T22251] out_of_memory+0x979/0xb80 [ 330.936399][T22251] try_charge_memcg+0x5e6/0x9e0 [ 330.936522][T22251] obj_cgroup_charge_pages+0xa6/0x150 [ 330.936560][T22251] __memcg_kmem_charge_page+0x9f/0x170 [ 330.936598][T22251] __alloc_frozen_pages_noprof+0x188/0x360 [ 330.936692][T22251] alloc_pages_mpol+0xb3/0x250 [ 330.936731][T22251] alloc_pages_noprof+0x90/0x130 [ 330.936768][T22251] __vmalloc_node_range_noprof+0x6f2/0xe00 [ 330.936826][T22251] __kvmalloc_node_noprof+0x30f/0x4e0 [ 330.936924][T22251] ? ip_set_alloc+0x1f/0x30 [ 330.936970][T22251] ? ip_set_alloc+0x1f/0x30 [ 330.937001][T22251] ? __kmalloc_cache_noprof+0x189/0x320 [ 330.937075][T22251] ip_set_alloc+0x1f/0x30 [ 330.937148][T22251] hash_netiface_create+0x282/0x740 [ 330.937242][T22251] ? __pfx_hash_netiface_create+0x10/0x10 [ 330.937400][T22251] ip_set_create+0x3c9/0x960 [ 330.937451][T22251] ? __nla_parse+0x40/0x60 [ 330.937473][T22251] nfnetlink_rcv_msg+0x4c6/0x590 [ 330.937528][T22251] ? selinux_capable+0x1f9/0x270 [ 330.937599][T22251] netlink_rcv_skb+0x120/0x220 [ 330.937670][T22251] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 330.937709][T22251] nfnetlink_rcv+0x16b/0x1690 [ 330.937737][T22251] ? insn_get_prefixes+0x99d/0xbe0 [ 330.937776][T22251] ? insn_get_prefixes+0x99d/0xbe0 [ 330.937893][T22251] ? inat_get_opcode_attribute+0xc/0x20 [ 330.937962][T22251] ? insn_get_opcode+0x750/0x790 [ 330.938079][T22251] ? should_fail_ex+0x30/0x280 [ 330.938187][T22251] ? __rcu_read_unlock+0x34/0x70 [ 330.938212][T22251] ? __rcu_read_unlock+0x34/0x70 [ 330.938236][T22251] ? bpf_get_current_ancestor_cgroup_id+0xd5/0xf0 [ 330.938273][T22251] ? __rcu_read_unlock+0x4f/0x70 [ 330.938364][T22251] ? bpf_trace_run2+0x124/0x1c0 [ 330.938392][T22251] ? security_compute_sid+0x11da/0x1290 [ 330.938420][T22251] ? security_compute_sid+0x11da/0x1290 [ 330.938444][T22251] ? kfree+0x27b/0x320 [ 330.938506][T22251] ? ebitmap_destroy+0x7d/0xa0 [ 330.938527][T22251] ? should_fail_ex+0x30/0x280 [ 330.938566][T22251] ? selinux_nlmsg_lookup+0x99/0x890 [ 330.938670][T22251] ? selinux_netlink_send+0x59f/0x5f0 [ 330.938706][T22251] ? __rcu_read_unlock+0x34/0x70 [ 330.938792][T22251] ? __netlink_lookup+0x266/0x2a0 [ 330.938846][T22251] netlink_unicast+0x5a8/0x680 [ 330.938970][T22251] netlink_sendmsg+0x58b/0x6b0 [ 330.938993][T22251] ? __pfx_netlink_sendmsg+0x10/0x10 [ 330.939013][T22251] __sock_sendmsg+0x145/0x180 [ 330.939039][T22251] ____sys_sendmsg+0x31e/0x4e0 [ 330.939147][T22251] ___sys_sendmsg+0x17b/0x1d0 [ 330.939184][T22251] __x64_sys_sendmsg+0xd4/0x160 [ 330.939286][T22251] x64_sys_call+0x2999/0x2fb0 [ 330.939312][T22251] do_syscall_64+0xd2/0x200 [ 330.939367][T22251] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 330.939444][T22251] ? clear_bhb_loop+0x40/0x90 [ 330.939485][T22251] ? clear_bhb_loop+0x40/0x90 [ 330.939519][T22251] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 330.939547][T22251] RIP: 0033:0x7fcf094fe9a9 [ 330.939568][T22251] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 330.939619][T22251] RSP: 002b:00007fcf07b67038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 330.939641][T22251] RAX: ffffffffffffffda RBX: 00007fcf09725fa0 RCX: 00007fcf094fe9a9 [ 330.939656][T22251] RDX: 0000000000000810 RSI: 0000200000000040 RDI: 0000000000000004 [ 330.939671][T22251] RBP: 00007fcf09580d69 R08: 0000000000000000 R09: 0000000000000000 [ 330.939687][T22251] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 330.939702][T22251] R13: 0000000000000000 R14: 00007fcf09725fa0 R15: 00007ffc108de208 [ 330.939729][T22251] [ 331.345207][T22251] memory: usage 307200kB, limit 307200kB, failcnt 151 [ 331.352158][T22251] memory+swap: usage 307200kB, limit 9007199254740988kB, failcnt 0 [ 331.360335][T22251] kmem: usage 306712kB, limit 9007199254740988kB, failcnt 0 [ 331.367721][T22251] Memory cgroup stats for /syz6: [ 331.370780][T22251] cache 282624 [ 331.379169][T22251] rss 204800 [ 331.382503][T22251] shmem 262144 [ 331.386111][T22251] mapped_file 0 [ 331.389734][T22251] dirty 0 [ 331.392692][T22251] writeback 0 [ 331.395999][T22251] workingset_refault_anon 0 [ 331.401518][T22251] workingset_refault_file 7 [ 331.406076][T22251] swap 0 [ 331.409003][T22251] swapcached 0 [ 331.412458][T22251] pgpgin 94557 [ 331.415876][T22251] pgpgout 94435 [ 331.419352][T22251] pgfault 98977 [ 331.423144][T22251] pgmajfault 0 [ 331.426896][T22251] inactive_anon 466944 [ 331.431832][T22251] active_anon 0 [ 331.435575][T22251] inactive_file 0 [ 331.439343][T22251] active_file 32768 [ 331.443397][T22251] unevictable 0 [ 331.446899][T22251] hierarchical_memory_limit 314572800 [ 331.452482][T22251] hierarchical_memsw_limit 9223372036854771712 [ 331.458679][T22251] total_cache 282624 [ 331.463294][T22251] total_rss 204800 [ 331.467133][T22251] total_shmem 262144 [ 331.471295][T22251] total_mapped_file 0 [ 331.475305][T22251] total_dirty 0 [ 331.478776][T22251] total_writeback 0 [ 331.482686][T22251] total_workingset_refault_anon 0 [ 331.487823][T22251] total_workingset_refault_file 7 [ 331.493540][T22251] total_swap 0 [ 331.496961][T22251] total_swapcached 0 [ 331.500939][T22251] total_pgpgin 94557 [ 331.504876][T22251] total_pgpgout 94435 [ 331.508879][T22251] total_pgfault 98977 [ 331.512913][T22251] total_pgmajfault 0 [ 331.516829][T22251] total_inactive_anon 466944 [ 331.522215][T22251] total_active_anon 0 [ 331.526244][T22251] total_inactive_file 0 [ 331.530457][T22251] total_active_file 32768 [ 331.534824][T22251] total_unevictable 0 [ 331.538918][T22251] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz6,task_memcg=/syz6,task=syz.6.6702,pid=22249,uid=0 [ 331.554412][T22251] Memory cgroup out of memory: Killed process 22251 (syz.6.6702) total-vm:95808kB, anon-rss:1072kB, file-rss:22460kB, shmem-rss:0kB, UID:0 pgtables:124kB oom_score_adj:1000 [ 332.143755][T22325] __nla_validate_parse: 9 callbacks suppressed [ 332.143784][T22325] netlink: 24 bytes leftover after parsing attributes in process `syz.3.6732'. [ 332.170819][T18761] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 332.309460][T22332] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6734'. [ 332.324506][T22327] wireguard0: entered promiscuous mode [ 332.330822][T22327] wireguard0: entered allmulticast mode [ 332.358305][T22332] netlink: 12 bytes leftover after parsing attributes in process `syz.1.6734'. [ 332.461540][T22340] netlink: 20 bytes leftover after parsing attributes in process `syz.1.6738'. [ 332.570441][T22347] 9pnet: p9_errstr2errno: server reported unknown error [ 332.688225][T22358] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6744'. [ 332.697289][T22358] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6744'. [ 332.725504][T22362] tipc: New replicast peer: 10.1.1.2 [ 332.731762][T22362] tipc: Enabled bearer , priority 10 [ 332.798127][T22371] sch_tbf: burst 19872 is lower than device lo mtu (11337746) ! [ 332.875396][T22380] futex_wake_op: syz.1.6748 tries to shift op by -1; fix this program [ 332.993014][T22374] lo speed is unknown, defaulting to 1000 [ 333.003968][T22374] lo speed is unknown, defaulting to 1000 [ 333.166133][T22481] C: renamed from team_slave_0 [ 333.190011][T22481] netlink: 'syz.3.6752': attribute type 1 has an invalid length. [ 333.197884][T22481] netlink: 152 bytes leftover after parsing attributes in process `syz.3.6752'. [ 333.207009][T22481] A link change request failed with some changes committed already. Interface C may have been left with an inconsistent configuration, please check. [ 333.793381][ T29] kauditd_printk_skb: 348 callbacks suppressed [ 333.793399][ T29] audit: type=1326 audit(1051487.453:26974): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22516 comm="syz.3.6758" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b506fe9a9 code=0x7ffc0000 [ 333.848452][ T29] audit: type=1326 audit(1051487.453:26975): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22516 comm="syz.3.6758" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b506fe9a9 code=0x7ffc0000 [ 333.872749][ T29] audit: type=1326 audit(1051487.453:26976): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22516 comm="syz.3.6758" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7f7b506fe9a9 code=0x7ffc0000 [ 333.898073][ T29] audit: type=1326 audit(1051487.453:26977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22516 comm="syz.3.6758" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b506fe9a9 code=0x7ffc0000 [ 333.921484][ T29] audit: type=1326 audit(1051487.453:26978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22516 comm="syz.3.6758" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b506fe9a9 code=0x7ffc0000 [ 333.945023][ T29] audit: type=1326 audit(1051487.453:26979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22516 comm="syz.3.6758" exe="/root/syz-executor" sig=0 arch=c000003e syscall=442 compat=0 ip=0x7f7b506fe9a9 code=0x7ffc0000 [ 333.968959][ T29] audit: type=1326 audit(1051487.453:26980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22516 comm="syz.3.6758" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b506fe9a9 code=0x7ffc0000 [ 333.993402][ T29] audit: type=1326 audit(1051487.453:26981): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22516 comm="syz.3.6758" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b506fe9a9 code=0x7ffc0000 [ 334.016972][ T29] audit: type=1326 audit(1051487.453:26982): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22516 comm="syz.3.6758" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f7b506fe9a9 code=0x7ffc0000 [ 334.040380][ T29] audit: type=1326 audit(1051487.483:26983): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22516 comm="syz.3.6758" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b506fe9a9 code=0x7ffc0000 [ 334.450550][T22544] loop6: detected capacity change from 0 to 128 [ 334.461427][T22544] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 334.482632][T22548] netlink: 12 bytes leftover after parsing attributes in process `syz.2.6770'. [ 334.482859][T22544] netlink: 8 bytes leftover after parsing attributes in process `syz.6.6769'. [ 334.500005][T22548] 8021q: adding VLAN 0 to HW filter on device bond14 [ 334.521218][T22548] bond14 (unregistering): Released all slaves [ 334.555055][T18761] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 334.633717][T22552] IPVS: lc: UDP 224.0.0.2:0 - no destination available [ 334.641072][ T9] IPVS: starting estimator thread 0... [ 334.738959][T22558] IPVS: using max 2400 ests per chain, 120000 per kthread [ 334.975758][T22566] netlink: 28 bytes leftover after parsing attributes in process `syz.1.6776'. [ 335.054058][T22580] netlink: 'syz.3.6779': attribute type 1 has an invalid length. [ 335.061963][T22580] A link change request failed with some changes committed already. Interface C may have been left with an inconsistent configuration, please check. [ 335.360975][T22590] netlink: 'syz.1.6782': attribute type 39 has an invalid length. [ 335.446319][T22560] syz.2.6774 invoked oom-killer: gfp_mask=0x402dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_ZERO|__GFP_NOWARN), order=0, oom_score_adj=0 [ 335.460629][T22560] CPU: 1 UID: 0 PID: 22560 Comm: syz.2.6774 Not tainted 6.16.0-rc7-syzkaller-00018-g01a412d06bc5 #0 PREEMPT(voluntary) [ 335.460662][T22560] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 335.460675][T22560] Call Trace: [ 335.460684][T22560] [ 335.460693][T22560] __dump_stack+0x1d/0x30 [ 335.460721][T22560] dump_stack_lvl+0xe8/0x140 [ 335.460746][T22560] dump_stack+0x15/0x1b [ 335.460831][T22560] dump_header+0x81/0x220 [ 335.460872][T22560] oom_kill_process+0x334/0x3f0 [ 335.460926][T22560] out_of_memory+0x979/0xb80 [ 335.460957][T22560] try_charge_memcg+0x5e6/0x9e0 [ 335.461023][T22560] obj_cgroup_charge_pages+0xa6/0x150 [ 335.461054][T22560] __memcg_kmem_charge_page+0x9f/0x170 [ 335.461134][T22560] __alloc_frozen_pages_noprof+0x188/0x360 [ 335.461175][T22560] alloc_pages_mpol+0xb3/0x250 [ 335.461212][T22560] alloc_pages_noprof+0x90/0x130 [ 335.461320][T22560] __vmalloc_node_range_noprof+0x6f2/0xe00 [ 335.461362][T22560] __kvmalloc_node_noprof+0x30f/0x4e0 [ 335.461465][T22560] ? ip_set_alloc+0x1f/0x30 [ 335.461508][T22560] ? ip_set_alloc+0x1f/0x30 [ 335.461544][T22560] ? __kmalloc_cache_noprof+0x189/0x320 [ 335.461650][T22560] ip_set_alloc+0x1f/0x30 [ 335.461686][T22560] hash_netiface_create+0x282/0x740 [ 335.461737][T22560] ? __pfx_hash_netiface_create+0x10/0x10 [ 335.461811][T22560] ip_set_create+0x3c9/0x960 [ 335.461859][T22560] ? __nla_parse+0x40/0x60 [ 335.461883][T22560] nfnetlink_rcv_msg+0x4c6/0x590 [ 335.461960][T22560] ? selinux_capable+0x1f9/0x270 [ 335.461995][T22560] netlink_rcv_skb+0x120/0x220 [ 335.462033][T22560] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 335.462139][T22560] nfnetlink_rcv+0x16b/0x1690 [ 335.462222][T22560] ? __folio_put+0x11e/0x150 [ 335.462270][T22560] ? inat_get_opcode_attribute+0xc/0x20 [ 335.462305][T22560] ? insn_get_opcode+0x750/0x790 [ 335.462341][T22560] ? ___slab_alloc+0x275/0x900 [ 335.462376][T22560] ? __stack_map_get+0x25a/0x360 [ 335.462414][T22560] ? __rcu_read_unlock+0x34/0x70 [ 335.462479][T22560] ? bpf_get_current_ancestor_cgroup_id+0xd5/0xf0 [ 335.462515][T22560] ? __rcu_read_unlock+0x4f/0x70 [ 335.462542][T22560] ? bpf_trace_run2+0x124/0x1c0 [ 335.462572][T22560] ? security_compute_sid+0x11da/0x1290 [ 335.462650][T22560] ? security_compute_sid+0x11da/0x1290 [ 335.462676][T22560] ? __traceiter_kfree+0x2b/0x50 [ 335.462718][T22560] ? security_compute_sid+0x11da/0x1290 [ 335.462757][T22560] ? kfree+0x27b/0x320 [ 335.462785][T22560] ? ebitmap_destroy+0x7d/0xa0 [ 335.462802][T22560] ? should_fail_ex+0x30/0x280 [ 335.462835][T22560] ? selinux_nlmsg_lookup+0x99/0x890 [ 335.462896][T22560] ? selinux_netlink_send+0x59f/0x5f0 [ 335.462934][T22560] ? __rcu_read_unlock+0x34/0x70 [ 335.462960][T22560] ? __netlink_lookup+0x266/0x2a0 [ 335.462990][T22560] netlink_unicast+0x5a8/0x680 [ 335.463087][T22560] netlink_sendmsg+0x58b/0x6b0 [ 335.463115][T22560] ? __pfx_netlink_sendmsg+0x10/0x10 [ 335.463238][T22560] __sock_sendmsg+0x145/0x180 [ 335.463270][T22560] ____sys_sendmsg+0x31e/0x4e0 [ 335.463370][T22560] ___sys_sendmsg+0x17b/0x1d0 [ 335.463408][T22560] __x64_sys_sendmsg+0xd4/0x160 [ 335.463434][T22560] x64_sys_call+0x2999/0x2fb0 [ 335.463459][T22560] do_syscall_64+0xd2/0x200 [ 335.463549][T22560] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 335.463578][T22560] ? clear_bhb_loop+0x40/0x90 [ 335.463601][T22560] ? clear_bhb_loop+0x40/0x90 [ 335.463624][T22560] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 335.463690][T22560] RIP: 0033:0x7f2e5754e9a9 [ 335.463707][T22560] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 335.463727][T22560] RSP: 002b:00007f2e55bb7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 335.463749][T22560] RAX: ffffffffffffffda RBX: 00007f2e57775fa0 RCX: 00007f2e5754e9a9 [ 335.463804][T22560] RDX: 0000000000000810 RSI: 0000200000000040 RDI: 0000000000000003 [ 335.463818][T22560] RBP: 00007f2e575d0d69 R08: 0000000000000000 R09: 0000000000000000 [ 335.463832][T22560] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 335.463845][T22560] R13: 0000000000000000 R14: 00007f2e57775fa0 R15: 00007ffeb07b36f8 [ 335.463866][T22560] [ 335.463874][T22560] memory: usage 307200kB, limit 307200kB, failcnt 954 [ 335.877561][T22560] memory+swap: usage 307424kB, limit 9007199254740988kB, failcnt 0 [ 335.885515][T22560] kmem: usage 290416kB, limit 9007199254740988kB, failcnt 0 [ 335.892871][T22560] Memory cgroup stats for /syz2: [ 335.894671][T22560] cache 16777216 [ 335.903303][T22560] rss 409600 [ 335.906637][T22560] shmem 16777216 [ 335.910949][T22560] mapped_file 0 [ 335.914565][T22560] dirty 0 [ 335.917587][T22560] writeback 0 [ 335.920934][T22560] workingset_refault_anon 255 [ 335.925644][T22560] workingset_refault_file 2737 [ 335.930478][T22560] swap 229376 [ 335.933807][T22560] swapcached 0 [ 335.937205][T22560] pgpgin 419407 [ 335.941487][T22560] pgpgout 415211 [ 335.945154][T22560] pgfault 440909 [ 335.948759][T22560] pgmajfault 132 [ 335.952358][T22560] inactive_anon 512000 [ 335.956456][T22560] active_anon 16674816 [ 335.960633][T22560] inactive_file 0 [ 335.964367][T22560] active_file 0 [ 335.968054][T22560] unevictable 0 [ 335.972411][T22560] hierarchical_memory_limit 314572800 [ 335.978095][T22560] hierarchical_memsw_limit 9223372036854771712 [ 335.984404][T22560] total_cache 16777216 [ 335.988500][T22560] total_rss 409600 [ 335.992344][T22560] total_shmem 16777216 [ 335.996444][T22560] total_mapped_file 0 [ 336.001290][T22560] total_dirty 0 [ 336.004892][T22560] total_writeback 0 [ 336.008893][T22560] total_workingset_refault_anon 255 [ 336.014335][T22560] total_workingset_refault_file 2737 [ 336.019671][T22560] total_swap 229376 [ 336.023514][T22560] total_swapcached 0 [ 336.027411][T22560] total_pgpgin 419407 [ 336.032016][T22560] total_pgpgout 415211 [ 336.036242][T22560] total_pgfault 440909 [ 336.040342][T22560] total_pgmajfault 132 [ 336.044423][T22560] total_inactive_anon 512000 [ 336.049076][T22560] total_active_anon 16674816 [ 336.053687][T22560] total_inactive_file 0 [ 336.057922][T22560] total_active_file 0 [ 336.062635][T22560] total_unevictable 0 [ 336.066654][T22560] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz2,task_memcg=/syz2,task=syz.2.6774,pid=22559,uid=0 [ 336.081588][T22560] Memory cgroup out of memory: Killed process 22559 (syz.2.6774) total-vm:95940kB, anon-rss:1076kB, file-rss:22220kB, shmem-rss:0kB, UID:0 pgtables:152kB oom_score_adj:0 [ 336.230430][T22606] loop6: detected capacity change from 0 to 512 [ 336.242013][T22606] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a843c02c, mo2=0102] [ 336.257714][T22606] System zones: 1-12 [ 336.273295][T22606] EXT4-fs error (device loop6): ext4_xattr_inode_iget:442: comm syz.6.6790: error while reading EA inode 32 err=-116 [ 336.284630][T22583] set match dimension is over the limit! [ 336.295988][T22606] EXT4-fs (loop6): Remounting filesystem read-only [ 336.303368][T22606] EXT4-fs warning (device loop6): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 336.313726][T22606] EXT4-fs (loop6): 1 orphan inode deleted [ 336.320016][T22606] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 336.344540][T22617] netlink: 'syz.3.6794': attribute type 4 has an invalid length. [ 336.360683][T18761] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 336.388150][T13044] lo speed is unknown, defaulting to 1000 [ 336.393996][T13044] syz2: Port: 1 Link DOWN [ 336.466105][T22625] 8021q: adding VLAN 0 to HW filter on device bond10 [ 336.494652][T22625] bond10: (slave gretap2): Enslaving as an active interface with an up link [ 336.540377][T22625] bond10 (unregistering): (slave gretap2): Releasing backup interface [ 336.560643][T22625] bond10 (unregistering): Released all slaves [ 336.610076][T22647] C: renamed from team_slave_0 [ 336.616992][T22647] netlink: 'syz.2.6805': attribute type 1 has an invalid length. [ 336.624910][T22647] A link change request failed with some changes committed already. Interface C may have been left with an inconsistent configuration, please check. [ 336.654043][T22647] xt_connbytes: Forcing CT accounting to be enabled [ 336.661066][T22647] Cannot find set identified by id 0 to match [ 336.799020][T22664] 8021q: adding VLAN 0 to HW filter on device bond10 [ 336.824298][T22664] 8021q: adding VLAN 0 to HW filter on device bond10 [ 336.832073][T22664] bond10: (slave vxcan1): The slave device specified does not support setting the MAC address [ 336.844195][T22664] bond10: (slave vxcan1): Error -95 calling set_mac_address [ 336.866915][T22666] macvlan0: entered promiscuous mode [ 336.872386][T22666] macvlan0: entered allmulticast mode [ 336.878748][T22666] bond10: (slave macvlan0): Error -98 calling set_mac_address [ 336.994429][T22674] IPVS: Error connecting to the multicast addr [ 337.359522][T22680] vhci_hcd: invalid port number 0 [ 337.495109][T22686] C: renamed from team_slave_0 [ 337.520459][T22686] netlink: 'syz.1.6821': attribute type 1 has an invalid length. [ 337.528443][T22686] __nla_validate_parse: 17 callbacks suppressed [ 337.528459][T22686] netlink: 152 bytes leftover after parsing attributes in process `syz.1.6821'. [ 337.543912][T22686] A link change request failed with some changes committed already. Interface C may have been left with an inconsistent configuration, please check. [ 337.573657][T22687] xt_connbytes: Forcing CT accounting to be enabled [ 337.585487][T22684] netlink: 368 bytes leftover after parsing attributes in process `syz.4.6822'. [ 337.624078][T22687] set match dimension is over the limit! [ 337.650486][T22693] netlink: 'syz.4.6824': attribute type 10 has an invalid length. [ 337.658564][T22693] netlink: 36 bytes leftover after parsing attributes in process `syz.4.6824'. [ 337.692650][T22693] : renamed from lo (while UP) [ 337.898408][T22698] ================================================================== [ 337.906597][T22698] BUG: KCSAN: data-race in mem_cgroup_flush_stats_ratelimited / tick_do_update_jiffies64 [ 337.916457][T22698] [ 337.918805][T22698] read-write to 0xffffffff868099c0 of 8 bytes by interrupt on cpu 1: [ 337.926904][T22698] tick_do_update_jiffies64+0x113/0x1c0 [ 337.932484][T22698] tick_nohz_handler+0x7f/0x2d0 [ 337.937355][T22698] __hrtimer_run_queues+0x20f/0x5a0 [ 337.942583][T22698] hrtimer_interrupt+0x21a/0x460 [ 337.947539][T22698] __sysvec_apic_timer_interrupt+0x5c/0x1d0 [ 337.953461][T22698] sysvec_apic_timer_interrupt+0x6f/0x80 [ 337.959140][T22698] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 337.965158][T22698] __tsan_read4+0x12/0x190 [ 337.969600][T22698] __blk_mq_alloc_requests+0x349/0xe30 [ 337.975086][T22698] blk_mq_submit_bio+0xa58/0xf50 [ 337.980666][T22698] __submit_bio+0xed/0x4d0 [ 337.985187][T22698] submit_bio_noacct_nocheck+0x208/0x6a0 [ 337.990875][T22698] submit_bio_noacct+0x6c8/0x8f0 [ 337.995844][T22698] submit_bio+0x227/0x240 [ 338.000201][T22698] ext4_bio_write_folio+0x6e8/0x9f0 [ 338.005430][T22698] mpage_submit_folio+0xe4/0x170 [ 338.011041][T22698] mpage_process_page_bufs+0x39b/0x4a0 [ 338.016530][T22698] mpage_prepare_extent_to_map+0x741/0xaa0 [ 338.022730][T22698] ext4_do_writepages+0x6ea/0x21c0 [ 338.027893][T22698] ext4_writepages+0x176/0x300 [ 338.032878][T22698] do_writepages+0x1c3/0x310 [ 338.037524][T22698] __writeback_single_inode+0x80/0x7c0 [ 338.043022][T22698] writeback_sb_inodes+0x480/0xa20 [ 338.048167][T22698] __writeback_inodes_wb+0x94/0x1a0 [ 338.053392][T22698] wb_writeback+0x266/0x5c0 [ 338.057917][T22698] wb_workfn+0x4c9/0x910 [ 338.062174][T22698] process_scheduled_works+0x4cb/0x9d0 [ 338.067721][T22698] worker_thread+0x582/0x770 [ 338.072340][T22698] kthread+0x489/0x510 [ 338.076596][T22698] ret_from_fork+0xda/0x150 [ 338.081142][T22698] ret_from_fork_asm+0x1a/0x30 [ 338.086128][T22698] [ 338.088489][T22698] read to 0xffffffff868099c0 of 8 bytes by task 22698 on cpu 0: [ 338.096152][T22698] mem_cgroup_flush_stats_ratelimited+0x29/0x70 [ 338.103062][T22698] count_shadow_nodes+0x6a/0x230 [ 338.108050][T22698] do_shrink_slab+0x63/0x680 [ 338.112863][T22698] shrink_slab+0x448/0x760 [ 338.117321][T22698] shrink_node+0x6c3/0x2120 [ 338.121866][T22698] do_try_to_free_pages+0x3f6/0xcd0 [ 338.127116][T22698] try_to_free_mem_cgroup_pages+0x1ab/0x410 [ 338.133038][T22698] try_charge_memcg+0x358/0x9e0 [ 338.138131][T22698] obj_cgroup_charge_pages+0xa6/0x150 [ 338.143537][T22698] __memcg_kmem_charge_page+0x9f/0x170 [ 338.149059][T22698] __alloc_frozen_pages_noprof+0x188/0x360 [ 338.154914][T22698] alloc_pages_mpol+0xb3/0x250 [ 338.159713][T22698] alloc_pages_noprof+0x90/0x130 [ 338.164957][T22698] __vmalloc_node_range_noprof+0x6f2/0xe00 [ 338.170829][T22698] __kvmalloc_node_noprof+0x30f/0x4e0 [ 338.176325][T22698] ip_set_alloc+0x1f/0x30 [ 338.180690][T22698] hash_netiface_create+0x282/0x740 [ 338.185921][T22698] ip_set_create+0x3c9/0x960 [ 338.190544][T22698] nfnetlink_rcv_msg+0x4c6/0x590 [ 338.195513][T22698] netlink_rcv_skb+0x120/0x220 [ 338.200310][T22698] nfnetlink_rcv+0x16b/0x1690 [ 338.205010][T22698] netlink_unicast+0x5a8/0x680 [ 338.209807][T22698] netlink_sendmsg+0x58b/0x6b0 [ 338.214592][T22698] __sock_sendmsg+0x145/0x180 [ 338.219296][T22698] ____sys_sendmsg+0x31e/0x4e0 [ 338.224094][T22698] ___sys_sendmsg+0x17b/0x1d0 [ 338.228829][T22698] __x64_sys_sendmsg+0xd4/0x160 [ 338.233707][T22698] x64_sys_call+0x2999/0x2fb0 [ 338.238428][T22698] do_syscall_64+0xd2/0x200 [ 338.242953][T22698] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 338.248867][T22698] [ 338.251204][T22698] value changed: 0x0000000100000e75 -> 0x0000000100000e76 [ 338.258377][T22698] [ 338.260766][T22698] Reported by Kernel Concurrency Sanitizer on: [ 338.266933][T22698] CPU: 0 UID: 0 PID: 22698 Comm: syz.2.6826 Not tainted 6.16.0-rc7-syzkaller-00018-g01a412d06bc5 #0 PREEMPT(voluntary) [ 338.279478][T22698] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 338.289844][T22698] ==================================================================