last executing test programs: 13.774572013s ago: executing program 2 (id=676): r0 = socket$inet6(0xa, 0x3, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000280)={{{@in=@rand_addr=0x64010101, @in6=@empty, 0x0, 0x56, 0x2, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x2, 0xfffffffffffffff6, 0x2000000, 0x1}, {0x4, 0x0, 0x4}, 0x1, 0x0, 0x1}, {{@in=@empty, 0x0, 0x2b}, 0xa, @in=@loopback, 0x3507, 0x4, 0x0, 0x0, 0xffffffff, 0x8, 0x4}}, 0xe8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0xff}}}, 0x1c) 13.690028244s ago: executing program 2 (id=677): socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000000), 0x400000000000041, 0x0) recvfrom(r0, 0x0, 0x0, 0x102, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r2, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000bc0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r3}, 0x10) faccessat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x5) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000000)='./bus/file0\x00', 0x122c210, 0x0, 0xbe, 0x0, &(0x7f00000007c0)) bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="1b00"/13], 0x48) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x1d, &(0x7f0000000000)={0x1, &(0x7f0000000200)=[{0x6, 0x4, 0x40, 0x7fff0000}]}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="0100000000000000000003000000400001802c0004001400010002000000ac14140f00000000000000001400020002000000ffffff53a2513743897e44000d0001007564703aa3"], 0x54}}, 0x0) 13.546512447s ago: executing program 2 (id=679): r0 = add_key$keyring(&(0x7f0000000940), &(0x7f0000000980)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000d00)='asymmetric\x00', &(0x7f0000000d40)='sit0\x00') 13.438774529s ago: executing program 2 (id=680): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000008000000010001000900000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b708000002001e007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000d00)='sched_switch\x00', r1}, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000180)='./file1\x00', 0x400, &(0x7f0000000500), 0xff, 0x260, &(0x7f0000000980)="$eJzs3U9IHFccB/DfzO7Wqkux7aVQ+gdKKa0g9lboxV5aEIpIKYW2YCmllxYtWKU37SmXHJJjSIKnXCTkFpNj8CK5JARyMokHcwkkkkMkhySwYXcU/LOJxl13gvP5wDoz+ub93jDzfSPiMAEUVl9EDEVEKSL6I6ISEcnWBh9nn76NzbnupbGIWu2Hh0mjXbad2dyvNyJmI+KriFhMk/irHDG98Mvq4+XvPjs+Vfn03MLP3R09yA1rqyvfr58dOXZx+Mvp6zfvjyQxFNVtx9V+SZPvlZOIdw6j2GsiKec9AvZj9L8Lt+q5fzciPmnkvxJpZCfvxOQbi5X44syL9j354Mb7nRwr0H61WqV+D5ytAYWTRkQ1knQgIrL1NB0YyH6Hv13qSf+emPy3/8+JqfE/8p6pgHapRqx8e7nrUu+O/N8rZfkHjqjsj1IrP47O36mvrJfyHhDQER9ki/r9v/+3mc9D/qFw5B+KS/6huOQfikv+4ehp9v+mzcg/FJf8Q3HJPxSX/ENxHTj/p54d3qCAjtiafwCgWGpdB3pquP0PIgMdl/f8AwAAAAAAAAAAAAAAAAAA7DbXvTS2+WlPj+U9W1w9HbH2TdZ0d/1S433EEW82vvY8Srb1mOyrwsv9+lGLHbTofM5PX791N9/61z7Mt/7MeMTs/xExWC43rr1tF1Sycf0d3Nt7/Lzye4sFXtHOdwN8/VNn6+/0dD7f+sPLEVfq889gs/knjfcay+bzT7V+/lqs/8+TFjsAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACgY54HAAD//7UiauA=") bpf$MAP_CREATE(0x0, 0x0, 0x48) madvise(&(0x7f00002e5000/0x400000)=nil, 0x400000, 0xf) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r2, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) madvise(&(0x7f0000000000/0x3000)=nil, 0x7fffffffffffffff, 0x3) 13.163079695s ago: executing program 2 (id=681): openat(0xffffffffffffff9c, 0x0, 0x24c01, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000009900000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000180)=0x79, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg$inet(r2, &(0x7f0000000bc0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000007c0)="0d18687da3e7f33aed145cf8ff2d1e5a18c0d5f9856f4824f41040f6987d0b531da10713ed151bc4867681f28e033aef683334d03864ed30590dd4ea64a20ecbbc1346c9f42510d91eec0632885b7da95ca85f4b1435c5c1e993a85257df5f19bdfc5e038a16e6a8aef907e347081fdb93cee93217e11f19cde423e6138bd1b79ee615527ccaf8049959ac6e32af46d777ccb8c26ca925f69590df13a81aee3213e80ba5cacf1f930b3cc49093d11594ef13325790b55efbdc2dd99ed1c3c609a49cc15187", 0xc5}], 0x1}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f00000003c0)="353a35d6094e4ee7d764b6993f65136c5d6b84d9b1324a0b25e094700c9a66f9181738098f32e3e48859c3878d53a9752474da0d6af299d849d48f2fa2c8c807d7a1521da940585790ff1e6f9da83e32b751d1af9cfac640c1361f5ae8b99c187dafe9ea854120f6eaab11e7fdeb3f2152ebdbc21520ca01f64bb821576deef4ed6696cdddc1768b5b4fbd68a687cb6ba52ecf5cc6f8f05062f26de19d6aaaeb6cbca00e46685f77d2b3e8dd9d0d099e799cd5a76c67ab283f790366f7f744508edc9e48fa101b89215bd330c4e706c1f09d781a5a50aef5e424", 0xda}], 0x1}}], 0x2, 0x0) sendto$inet(r2, &(0x7f0000000580)="17", 0x59a, 0x10008095, 0x0, 0x0) 11.156119854s ago: executing program 2 (id=698): syz_mount_image$ext4(&(0x7f0000000400)='ext4\x00', &(0x7f0000000440)='./file0\x00', 0x0, &(0x7f0000000480), 0x1, 0x3ce, &(0x7f00000004c0)="$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") prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0009}]}) socket$nl_route(0x10, 0x3, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380), 0x20902, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x7) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) setgroups(0x3, &(0x7f0000000180)=[0x0, 0xee01, 0xee00]) bpf$PROG_LOAD(0x5, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getrandom(&(0x7f0000000240)=""/286, 0xffffff9a, 0x0) 11.155963344s ago: executing program 32 (id=698): syz_mount_image$ext4(&(0x7f0000000400)='ext4\x00', &(0x7f0000000440)='./file0\x00', 0x0, &(0x7f0000000480), 0x1, 0x3ce, &(0x7f00000004c0)="$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") prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0009}]}) socket$nl_route(0x10, 0x3, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380), 0x20902, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x7) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) setgroups(0x3, &(0x7f0000000180)=[0x0, 0xee01, 0xee00]) bpf$PROG_LOAD(0x5, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getrandom(&(0x7f0000000240)=""/286, 0xffffff9a, 0x0) 4.418711694s ago: executing program 1 (id=739): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000047b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f00000007c0)=@hci={0x1f, 0x5863, 0x31}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000340)="b8b28225cc772f31e7e8c7c98100", 0xe}], 0x1}, 0x44000) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x20c00, 0x0) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000040)={0x0, 0x8, {0x2f, 0x5, 0x10, 0x1c, 0x9, 0x1000, 0x4, 0x8a, 0xffffffffffffffff}}) syz_clone(0xc2002000, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) close(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r4}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0a00000001010000ff7f0000cc"], 0x50) 3.810194576s ago: executing program 1 (id=742): r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x90) getdents(r0, &(0x7f0000000180)=""/41, 0x29) r1 = socket$key(0xf, 0x3, 0x2) add_key$keyring(&(0x7f0000000940), &(0x7f0000000980)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0207e80702"], 0x10}}, 0x40044) 3.008132411s ago: executing program 0 (id=755): syz_init_net_socket$x25(0x9, 0x5, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x100000800000009) bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000002001000001"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{}, 0x0, &(0x7f00000003c0)}, 0x20) r2 = syz_io_uring_setup(0x121d, &(0x7f0000000500)={0x0, 0x7d10, 0x80, 0x3, 0x1000034e}, &(0x7f0000000040)=0x0, &(0x7f0000000580)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) r5 = socket(0x2a, 0x2, 0x0) getsockname$packet(r5, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x30, 0x0, 0x1ee, 0x2, 0x0, 0x7ff, 0x0, 0x1, {0x1}}) io_uring_enter(r2, 0x46bc, 0x3, 0x20, 0x0, 0x0) unshare(0xa000200) 2.431893273s ago: executing program 1 (id=766): bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) ioctl$F2FS_IOC_SET_COMPRESS_OPTION(0xffffffffffffffff, 0x4002f516, &(0x7f0000000680)={0x9, 0xb}) bind(0xffffffffffffffff, &(0x7f0000000180)=@rc={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x11}, 0x9}, 0x80) pipe2$9p(&(0x7f0000000080), 0x800) r0 = dup(0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x41, &(0x7f0000000bc0)=ANY=[@ANYBLOB="180000000000010000000000d70a000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000b7080000000000007b8af8ff00000000b7080000010000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000200000085000000060000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000200000085000000060000009572100001000000852000000100000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000078fa00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000001000000850000008200000018110000", @ANYRES8, @ANYBLOB="000000000000000002f8ffffffb703000008000000b704bf91000000000000b7020000000000006a00000085000000b7000000000017814ffdfa42dcec00009500000000e410f826fc9724e1566497e82b4df970554ac517937300f157bc2b9065d4dfb400"/122], &(0x7f00000002c0)='GPL\x00', 0xffffffff, 0xf2, &(0x7f0000000300)=""/242, 0x41000, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x4, 0x1}, 0x8, 0x10, &(0x7f00000005c0)={0x5, 0xd, 0x0, 0x200}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000000600)=[0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000640)=[{0x1, 0x4, 0x0, 0x5}], 0x10, 0x46}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000540)='inet_sock_set_state\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000540)='inet_sock_set_state\x00', r1}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x4, 0x3, 0x3}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) r4 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r4, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x3, {0x43}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x4, 0x3, 0x3}, 0x10) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x4, 0x3, 0x3}, 0x10) 2.203071737s ago: executing program 3 (id=759): r0 = add_key$keyring(&(0x7f0000000940), 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000d00)='asymmetric\x00', &(0x7f0000000d40)='sit0\x00') 2.197682967s ago: executing program 1 (id=760): bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={0xffffffffffffffff}, 0x4) timer_create(0x0, &(0x7f0000000200)={0x0, 0x21, 0x2, @tid=0xffffffffffffffff}, &(0x7f0000000300)=0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x60d3, 0x5}) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) timer_settime(r0, 0x1, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0xd3283d0368e269b3, 0x8031, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 2.012133041s ago: executing program 0 (id=761): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, 0x0, 0x0) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6004, 0x1) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0xf4) r3 = dup2(r2, r2) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x200000a, 0x1, 0x8, 0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) pipe2(&(0x7f0000001cc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[{@access_uid}]}}) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1e000000000000000400"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000"], 0x0}, 0x94) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000880)=ANY=[@ANYRES64, @ANYRES32=r0, @ANYBLOB="00000000e5a900"/28, @ANYRES32=r4, @ANYBLOB="0000001ef9ffffffffffff106abc60b07ffa4934f40000000000000000b90c"]) 2.011945181s ago: executing program 3 (id=762): r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x90) getdents(r0, &(0x7f0000000180)=""/41, 0x29) r1 = socket$key(0xf, 0x3, 0x2) r2 = add_key$keyring(&(0x7f0000000940), &(0x7f0000000980)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000d00)='asymmetric\x00', &(0x7f0000000d40)='sit0\x00') sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0207e80702"], 0x10}}, 0x40044) r3 = socket$inet6(0xa, 0x3, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000280)={{{@in=@rand_addr=0x64010101, @in6=@empty, 0x0, 0x56, 0x2, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x2, 0xfffffffffffffff6, 0x2000000, 0x1}, {0x4, 0x0, 0x4}, 0x1, 0x0, 0x1}, {{@in=@empty, 0x0, 0x2b}, 0xa, @in=@loopback, 0x3507, 0x4, 0x0, 0x0, 0xffffffff, 0x8, 0x4}}, 0xe8) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0xff}}}, 0x1c) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x9, 0x4, 0x7ffc0002}]}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000004000000e27f000001"], 0x50) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000004c0)={r5, 0x0, 0x0}, 0x20) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) 2.011645291s ago: executing program 5 (id=763): bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x20) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x4c040c00) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) ioctl$int_in(0xffffffffffffffff, 0x5421, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @dev}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000b40)=@filter={'filter\x00', 0x4, 0x4, 0x370, 0xffffffff, 0x260, 0x260, 0xe8, 0xfeffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@dev={0xfe, 0x80, '\x00', 0x29}, @private2, [0xffffffff, 0xff000000, 0xff, 0xffffff00], [0xffffff00, 0xffffffff, 0xffffffff, 0xffffffff], 'hsr0\x00', 'sit0\x00', {}, {}, 0x87, 0x3, 0x4, 0x5}, 0x2f2, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x0, 0x5, {0x7}}}}, {{@ipv6={@private2, @empty, [], [0x0, 0x0, 0xff000000], 'sit0\x00', 'batadv_slave_1\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x0, 0x5, {0x2000010}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a00)=ANY=[@ANYBLOB="442300003b0007010100000000000000027c00000400fc802b2301"], 0x2344}, 0x1, 0x0, 0x0, 0x20000000}, 0x4c000) 1.922792253s ago: executing program 5 (id=764): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r2, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000bc0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3, 0x0, 0x7fff}, 0x18) getsockname$packet(r1, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="400000001000390400"/20, @ANYRES32=r4, @ANYBLOB="01980000000000002000128008000100677265001400028008000100", @ANYRES32=r4], 0x40}, 0x1, 0x0, 0x0, 0x4014}, 0x4c094) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) socket$inet6(0xa, 0x2, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x44, 0x24, 0x5820a61ca228659, 0x0, 0xfffffffe, {0x0, 0x0, 0x0, r6, {0x0, 0x9}, {0xffff, 0xffff}, {0x5, 0x7}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_USC={0x10, 0x3, {0x6, 0x2}}}}]}, 0x44}}, 0x800) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001540)=@newtfilter={0x68, 0x28, 0xd27, 0x1004001, 0x25dfdbfd, {0x0, 0x0, 0x0, r6, {0xffff, 0x9}, {}, {0x2, 0xb}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_sample={0x30, 0x215, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x3}}}}]}]}}]}, 0x68}, 0x1, 0x0, 0x0, 0x8810}, 0x404c0c0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@delchain={0x24, 0x11, 0x1, 0xe0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x0, 0x1}}}, 0x24}}, 0x10) 1.749538786s ago: executing program 4 (id=765): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="01000000040000"], 0x50) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000004c0)={r0, 0x0, 0x0}, 0x20) 1.665836197s ago: executing program 0 (id=767): r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x90) getdents(r0, &(0x7f0000000180)=""/41, 0x29) r1 = socket$key(0xf, 0x3, 0x2) r2 = add_key$keyring(&(0x7f0000000940), &(0x7f0000000980)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000d00)='asymmetric\x00', &(0x7f0000000d40)='sit0\x00') sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0207e80702"], 0x10}}, 0x40044) r3 = socket$inet6(0xa, 0x3, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000280)={{{@in=@rand_addr=0x64010101, @in6=@empty, 0x0, 0x56, 0x2, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x2, 0xfffffffffffffff6, 0x2000000, 0x1}, {0x4, 0x0, 0x4}, 0x1, 0x0, 0x1}, {{@in=@empty, 0x0, 0x2b}, 0xa, @in=@loopback, 0x3507, 0x4, 0x0, 0x0, 0xffffffff, 0x8, 0x4}}, 0xe8) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0xff}}}, 0x1c) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x9, 0x4, 0x7ffc0002}]}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000004000000e27f000001"], 0x50) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000004c0)={r5, 0x0, 0x0}, 0x20) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) 1.654287327s ago: executing program 5 (id=768): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x2, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x18) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000280)=0x0, &(0x7f00000002c0)=0x4) r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x1100) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1e00000008000000010000000600000008830000", @ANYRES32, @ANYBLOB="0000000000000000000000000000000000e50000", @ANYRES32=r1, @ANYRES32, @ANYBLOB="0400000000000000010000000b00000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00'], 0x50) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000400)=@usbdevfs_driver={0x9, 0xb, &(0x7f0000000640)="5fcaab52f52e01564f7f010af3123ee8c4906bb7cdd009a1bb4a32df6134fd283e3772fde5bf0070e42158826f4ccaef3aaf58388530445978a0fc3ff0b71bbe56dcb9aa8606ad88b5520f64d59f731cad331e216c2bdec65066c2c7ded409d662314ed026c8cd4813db8aff071d97fa200a4ea0b2fd64e42d56256f97b37b5b6c2384c6f3200ac8e9a1d67b7d5d5d0f97b45e8c1e2d5126b0027af8749842ce9f778b445a9588b49703d08ed3f2a57cf9e92d5d178e374a5ee4197267a2f1810dc8bb527b6f2d6d2c89376703ad7b87c22a4e604b0fb3ad2f1a9e9d9fddd999714b9771ab8ecd05d34381d6"}) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001800010000000000000000000a002000fe02000000000800180016001400010001000000000100feffff0f0000000f0008000400", @ANYRES32=r4], 0x44}, 0x1, 0x0, 0x0, 0x4008000}, 0x0) syz_open_dev$sg(&(0x7f0000001600), 0x0, 0x40042) socket$inet_tcp(0x2, 0x1, 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x25, 0x0, @val=@tracing}, 0x40) syz_emit_ethernet(0xfdef, &(0x7f0000000a40)=ANY=[], 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r5) 1.653968057s ago: executing program 4 (id=769): openat(0xffffffffffffff9c, 0x0, 0x24c01, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000009900000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg$inet(r2, &(0x7f0000000bc0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000007c0)="0d18687da3e7f33aed145cf8ff2d1e5a18c0d5f9856f4824f41040f6987d0b531da10713ed151bc4867681f28e033aef683334d03864ed30590dd4ea64a20ecbbc1346c9f42510d91eec0632885b7da95ca85f4b1435c5c1e993a85257df5f19bdfc5e038a16e6a8aef907e347081fdb93cee93217e11f19cde423e6138bd1b79ee615527ccaf8049959ac6e32af46d777ccb8c26ca925f69590df13a81aee3213e80ba5cacf1f930b3cc49093d11594ef13325790b55efbdc2dd99ed1c3c609a49cc15187", 0xc5}], 0x1}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f00000003c0)="353a35d6094e4ee7d764b6993f65136c5d6b84d9b1324a0b25e094700c9a66f9181738098f32e3e48859c3878d53a9752474da0d6af299d849d48f2fa2c8c807d7a1521da940585790ff1e6f9da83e32b751d1af9cfac640c1361f5ae8b99c187dafe9ea854120f6eaab11e7fdeb3f2152ebdbc21520ca01f64bb821576deef4ed6696cdddc1768b5b4fbd68a687cb6ba52ecf5cc6f8f05062f26de19d6aaaeb6cbca00e46685f77d2b3e8dd9d0d099e799cd5a76c67ab283f790366f7f744508edc9e48fa101b89215bd330c4e706c1f09d781a5a50aef5e424", 0xda}], 0x1}}], 0x2, 0x0) sendto$inet(r2, &(0x7f0000000580)="17", 0x59a, 0x10008095, 0x0, 0x0) 1.512047011s ago: executing program 5 (id=770): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bond0\x00', 0x0}) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r5, 0x0, r4, 0x0, 0x6, 0x0) ioctl$int_in(r4, 0x5452, &(0x7f0000000100)=0x3ff) readv(r3, &(0x7f0000000680)=[{&(0x7f0000000440)=""/196, 0xc4}], 0x1) fcntl$setstatus(r4, 0x4, 0x7c00) r6 = dup3(r5, r4, 0x0) sendmsg$IPSET_CMD_PROTOCOL(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=ANY=[@ANYBLOB="2c000000010605"], 0x2c}, 0x1, 0x0, 0x0, 0x40001d0}, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0x403, 0x10000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x215}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x44}, 0x1, 0xba01, 0x0, 0x4000000}, 0x0) ioctl$USBDEVFS_CLAIM_PORT(r6, 0x80045518, &(0x7f00000000c0)=0x2) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r1, 0x8008f513, &(0x7f0000000040)) 1.060148519s ago: executing program 0 (id=771): openat(0xffffffffffffff9c, &(0x7f00000002c0)='./bus\x00', 0x289c2, 0x1) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[], 0x48) socket$nl_xfrm(0x10, 0x3, 0x6) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0xbe, &(0x7f0000000000)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x23}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "7b4b142b7461fd777b1c012bd14efb9f49fcdb89080c26a04883ad5c8c82b8af", "584cbf2649a50f2dbc43efa8698d0a881c51852e4451b57d037ad3c045942824251d7d17b5191584bcd4fbe40a23424d", "bcfd80003742f1a2222f19935e6996c7096fb7e40300000000000064", {"9a3bfbc1f39cb307b3472eb9cdb042d2", "643fcbb2c5a57df67d544af6e8dafe09"}}}}}}}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'gretap0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3, 0x0, 0x0, 0x41000, 0x60, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x2f}, 0x94) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x7}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000700)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000640)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) 974.668341ms ago: executing program 3 (id=772): r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000008da4b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r0) socket$pppl2tp(0x18, 0x1, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) io_setup(0x8, &(0x7f0000004200)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x30}}, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') syz_open_procfs(0x0, &(0x7f0000000000)='net/vlan/vlan0\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r2, 0x8982, &(0x7f0000002800)={0x1, 'vlan0\x00'}) 667.778987ms ago: executing program 4 (id=773): syz_io_uring_setup(0x28e2, &(0x7f0000000140)={0x0, 0xe4d0, 0x2, 0x1, 0x35c}, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_route(0x10, 0x3, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x2, 0x300) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r3}, &(0x7f0000000240), &(0x7f00000003c0)=r5}, 0x20) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000000)={r4, r1, 0x25, 0x2, @void}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00000005c0)={@broadcast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1}, @echo_reply={0x0, 0x0, 0x0, 0x65, 0x4}}}}}, 0x0) 542.578719ms ago: executing program 3 (id=774): r0 = add_key$keyring(&(0x7f0000000940), 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000d00)='asymmetric\x00', &(0x7f0000000d40)='sit0\x00') 520.03041ms ago: executing program 5 (id=775): bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x20) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x4c040c00) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) ioctl$int_in(0xffffffffffffffff, 0x5421, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @dev}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000b40)=@filter={'filter\x00', 0x4, 0x4, 0x370, 0xffffffff, 0x260, 0x260, 0xe8, 0xfeffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@dev={0xfe, 0x80, '\x00', 0x29}, @private2, [0xffffffff, 0xff000000, 0xff, 0xffffff00], [0xffffff00, 0xffffffff, 0xffffffff, 0xffffffff], 'hsr0\x00', 'sit0\x00', {}, {}, 0x87, 0x3, 0x4, 0x5}, 0x2f2, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x0, 0x5, {0x7}}}}, {{@ipv6={@private2, @empty, [], [0x0, 0x0, 0xff000000], 'sit0\x00', 'batadv_slave_1\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x0, 0x5, {0x2000010}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a00)=ANY=[@ANYBLOB="442300003b0007010100000000000000027c00000400fc802b2301"], 0x2344}, 0x1, 0x0, 0x0, 0x20000000}, 0x4c000) 428.902821ms ago: executing program 1 (id=776): creat(&(0x7f00000002c0)='./file0\x00', 0x0) socket$packet(0x11, 0x2, 0x300) socket$nl_generic(0x10, 0x3, 0x10) socket$key(0xf, 0x3, 0x2) socket$can_raw(0x1d, 0x3, 0x1) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) socket$kcm(0x10, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="540000001000010400000000000000ffff000000", @ANYRES32=0x0, @ANYBLOB="0380000000000000240012800c0001006d6163766c616e00140002800800010008000000060002000100000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x54}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 376.103453ms ago: executing program 4 (id=777): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$NL80211_CMD_SET_COALESCE(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000280)={{r0}, &(0x7f0000000080), &(0x7f00000006c0)='%-010d \x00'}, 0x20) socket$xdp(0x2c, 0x3, 0x0) lgetxattr(0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r2 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r2, 0x0, &(0x7f00000000c0)=0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r5) sendmsg$NFC_CMD_DEV_UP(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000c40)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r6, @ANYBLOB="010028bd7000fedbdf250200000008000100", @ANYRES32=r3], 0x1c}, 0x1, 0x0, 0x0, 0x40089}, 0x8004) write$nci(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="408001", @ANYBLOB="d58d5dcf150fb63593ab"], 0xd) 375.846562ms ago: executing program 3 (id=778): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000007c577e1700000000dace", @ANYRES32=r0, @ANYBLOB="000000000000007b5dffff00000000007b8af8ff00000020bfa20000000000000702f2fff7ffffffb703000000000000b7040000000000008500000057"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000080)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r2}, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r3}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)=@generic={&(0x7f0000000040)='./file0\x00', r3}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) unshare(0x2c020400) r4 = msgget$private(0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) msgsnd(r4, &(0x7f0000000480)=ANY=[], 0x2000, 0x0) msgrcv(r4, &(0x7f0000001080)={0x0, ""/1}, 0x2000, 0x2, 0x3000) 361.879273ms ago: executing program 1 (id=779): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x0, 0x0, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$nl_route(0x10, 0x3, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x4000, &(0x7f0000000a40)={[{@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@nombcache}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x4}}, {@norecovery}, {@resuid}, {@quota}]}, 0x8, 0x445, &(0x7f0000001dc0)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./bus\x00', 0x1c5042, 0x12) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write(r1, &(0x7f00000009c0)="3bf58d", 0x3) bpf$PROG_LOAD(0x5, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0xa0000004}) sendfile(r1, r0, 0x0, 0x3ffff) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000200100000102000028"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x18) setfsgid(0x0) sendfile(r1, r0, 0x0, 0x7fffeffd) 361.410393ms ago: executing program 5 (id=780): r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x90) getdents(r0, &(0x7f0000000180)=""/41, 0x29) r1 = socket$key(0xf, 0x3, 0x2) r2 = add_key$keyring(&(0x7f0000000940), &(0x7f0000000980)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000d00)='asymmetric\x00', &(0x7f0000000d40)='sit0\x00') sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0207e80702"], 0x10}}, 0x40044) r3 = socket$inet6(0xa, 0x3, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000280)={{{@in=@rand_addr=0x64010101, @in6=@empty, 0x0, 0x56, 0x2, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x2, 0xfffffffffffffff6, 0x2000000, 0x1}, {0x4, 0x0, 0x4}, 0x1, 0x0, 0x1}, {{@in=@empty, 0x0, 0x2b}, 0xa, @in=@loopback, 0x3507, 0x4, 0x0, 0x0, 0xffffffff, 0x8, 0x4}}, 0xe8) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0xff}}}, 0x1c) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x9, 0x4, 0x7ffc0002}]}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000004000000e27f000001"], 0x50) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000004c0)={r5, 0x0, 0x0}, 0x20) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) 344.952213ms ago: executing program 4 (id=781): eventfd2(0x0, 0x801) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) mount_setattr(0xffffffffffffffff, &(0x7f0000001d80)='.\x00', 0x8800, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000180), 0x4) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1e, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x94) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0x1000000000}, 0x18) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x8, 0x0, 0x0, 0x0, 0x71}, 0x94) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000080)=0x5) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) fadvise64(0xffffffffffffffff, 0x7, 0x8000000000000001, 0x2) 231.033325ms ago: executing program 3 (id=782): r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ftruncate(r0, 0x80000001) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=ANY=[], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000019000000000000", @ANYRESDEC=r0, @ANYRESDEC=r0], &(0x7f0000000780)='GPL\x00', 0xfffffffc, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000380)=[{0x200000000006, 0x1, 0x7, 0x7ffc1ffb}]}) clock_settime(0x1ed5d7403, 0x0) syz_clone(0x40240800, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4a20}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x2409c8c1, &(0x7f0000000240)={0xa, 0x4e20, 0x6, @loopback}, 0x1c) open_tree(0xffffffffffffff9c, &(0x7f0000000100)='\x00', 0x89101) socket$nl_route(0x10, 0x3, 0x0) syz_usb_connect$uac1(0x5, 0xa4, &(0x7f0000000180)=ANY=[], 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000800)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb0000000c0000000200000000000000000a000d0a0000000000"], 0x0, 0x26, 0x0, 0x8}, 0x28) 205.176176ms ago: executing program 4 (id=783): openat(0xffffffffffffff9c, 0x0, 0x24c01, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000009900000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg$inet(r2, &(0x7f0000000bc0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000007c0)="0d18687da3e7f33aed145cf8ff2d1e5a18c0d5f9856f4824f41040f6987d0b531da10713ed151bc4867681f28e033aef683334d03864ed30590dd4ea64a20ecbbc1346c9f42510d91eec0632885b7da95ca85f4b1435c5c1e993a85257df5f19bdfc5e038a16e6a8aef907e347081fdb93cee93217e11f19cde423e6138bd1b79ee615527ccaf8049959ac6e32af46d777ccb8c26ca925f69590df13a81aee3213e80ba5cacf1f930b3cc49093d11594ef13325790b55efbdc2dd99ed1c3c609a49cc15187", 0xc5}], 0x1}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f00000003c0)="353a35d6094e4ee7d764b6993f65136c5d6b84d9b1324a0b25e094700c9a66f9181738098f32e3e48859c3878d53a9752474da0d6af299d849d48f2fa2c8c807d7a1521da940585790ff1e6f9da83e32b751d1af9cfac640c1361f5ae8b99c187dafe9ea854120f6eaab11e7fdeb3f2152ebdbc21520ca01f64bb821576deef4ed6696cdddc1768b5b4fbd68a687cb6ba52ecf5cc6f8f05062f26de19d6aaaeb6cbca00e46685f77d2b3e8dd9d0d099e799cd5a76c67ab283f790366f7f744508edc9e48fa101b89215bd330c4e706c1f09d781a5a50aef5e424", 0xda}], 0x1}}], 0x2, 0x0) sendto$inet(r2, &(0x7f0000000580)="17", 0x59a, 0x10008095, 0x0, 0x0) 68.109878ms ago: executing program 0 (id=784): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) rmdir(0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0xcee02) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000500)={0x30, r3, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={'\x00', '\xff\xff', @empty}}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x30}, 0x1, 0x0, 0x0, 0x24008881}, 0x0) 0s ago: executing program 0 (id=785): mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x200000005c832, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@bridge_newneigh={0x28, 0x1c, 0x1, 0x70bd29, 0x25dfdbff, {0x7, 0x0, 0x0, r2, 0x80, 0x7f, 0xa}, [@NDA_LLADDR={0xa, 0x2, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}]}, 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x4040004) sendmmsg(0xffffffffffffffff, &(0x7f0000000000), 0x400000000000235, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000e40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000fdff00000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0xe, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r5}, 0x10) sendmsg$nl_xfrm(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=@newsa={0x1a0, 0x10, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @in=@dev={0xac, 0x14, 0x14, 0x3c}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x64}, {@in, 0x0, 0x32}, @in6=@private1={0xfc, 0x1, '\x00', 0x1}, {}, {0x0, 0x0, 0x8000000, 0x200}, {0x0, 0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0xcd}, [@algo_crypt={0x48, 0x2, {{'cbc(aes)\x00'}}}, @replay_esn_val={0x1c, 0x17, {0x0, 0xfffffffd, 0x0, 0x0, 0x70bd28}}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}, 0x0, 0x18}}]}, 0x1a0}}, 0x800) kernel console output (not intermixed with test programs): ota mode: writeback. [ 46.549183][ T3901] ext4 filesystem being mounted at /21/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 46.550597][ T3895] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.567773][ T3901] netlink: 36 bytes leftover after parsing attributes in process `syz.1.110'. [ 46.621732][ T3895] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.623664][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.654604][ T3912] loop0: detected capacity change from 0 to 764 [ 46.661548][ T3912] iso9660: Unknown parameter '00000000000000000000001ÀÚ[t' [ 46.682955][ T3765] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.732996][ T3713] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.772823][ T3766] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.798092][ T3766] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.828166][ T3920] ªªªªªª: renamed from vlan0 (while UP) [ 46.998302][ T3304] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 47.261075][ T3931] loop3: detected capacity change from 0 to 512 [ 47.268111][ T3931] ext4: Unknown parameter 'pcr' [ 47.337942][ T36] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 47.359211][ T3938] tipc: Started in network mode [ 47.363823][ T36] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz0 [ 47.364212][ T3938] tipc: Node identity 7240dd9fc32d, cluster identity 4711 [ 47.380883][ T3938] tipc: Enabled bearer , priority 0 [ 47.397991][ T3938] syzkaller0: entered promiscuous mode [ 47.403560][ T3938] syzkaller0: entered allmulticast mode [ 47.418361][ T3938] tipc: Resetting bearer [ 47.433810][ T3935] tipc: Resetting bearer [ 47.450803][ T3935] tipc: Disabling bearer [ 47.604569][ T3946] loop1: detected capacity change from 0 to 1024 [ 47.614196][ T3946] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.125: Failed to acquire dquot type 0 [ 47.626116][ T3946] EXT4-fs error (device loop1): mb_free_blocks:2017: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 47.703957][ T3946] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #13: comm syz.1.125: corrupted inode contents [ 47.732763][ T3946] EXT4-fs error (device loop1): ext4_dirty_inode:6538: inode #13: comm syz.1.125: mark_inode_dirty error [ 47.749390][ T3946] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #13: comm syz.1.125: corrupted inode contents [ 47.768500][ T3956] loop3: detected capacity change from 0 to 1024 [ 47.782956][ T3956] EXT4-fs: Ignoring removed i_version option [ 47.809535][ T3946] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #13: comm syz.1.125: mark_inode_dirty error [ 47.840522][ T3956] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 47.864114][ T3946] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #13: comm syz.1.125: corrupted inode contents [ 47.898924][ T3946] EXT4-fs error (device loop1) in ext4_orphan_del:305: Corrupt filesystem [ 47.908420][ T3956] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.126: Invalid block bitmap block 0 in block_group 0 [ 47.925583][ T3956] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.126: Failed to acquire dquot type 0 [ 47.954483][ T3946] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #13: comm syz.1.125: corrupted inode contents [ 48.084616][ T3946] EXT4-fs error (device loop1): ext4_truncate:4666: inode #13: comm syz.1.125: mark_inode_dirty error [ 48.103529][ T3946] EXT4-fs error (device loop1) in ext4_process_orphan:347: Corrupt filesystem [ 48.133987][ T3946] EXT4-fs (loop1): 1 truncate cleaned up [ 48.140121][ T3956] EXT4-fs error (device loop3): ext4_free_blocks:6696: comm syz.3.126: Freeing blocks not in datazone - block = 0, count = 4096 [ 48.162275][ T3946] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.197304][ T3956] EXT4-fs error (device loop3): ext4_read_inode_bitmap:139: comm syz.3.126: Invalid inode bitmap blk 0 in block_group 0 [ 48.212055][ T3956] EXT4-fs error (device loop3) in ext4_free_inode:361: Corrupt filesystem [ 48.221427][ T3956] EXT4-fs (loop3): 1 orphan inode deleted [ 48.221697][ T3766] EXT4-fs error (device loop3): ext4_release_dquot:6973: comm kworker/u8:64: Failed to release dquot type 0 [ 48.246052][ T3956] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.260028][ T3965] netlink: 256 bytes leftover after parsing attributes in process `syz.2.132'. [ 48.302093][ T3965] wg2: entered promiscuous mode [ 48.307053][ T3965] wg2: entered allmulticast mode [ 48.426676][ T3972] serio: Serial port ptm0 [ 48.477422][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.564316][ T3956] syz.3.126 (3956) used greatest stack depth: 9488 bytes left [ 49.125467][ T3988] netlink: 'syz.0.139': attribute type 4 has an invalid length. [ 49.203744][ T3988] netlink: 'syz.0.139': attribute type 4 has an invalid length. [ 49.810607][ T3998] tipc: Started in network mode [ 49.815584][ T3998] tipc: Node identity ac14140f, cluster identity 4711 [ 49.837315][ T3998] tipc: New replicast peer: 255.255.255.255 [ 49.843486][ T3998] tipc: Enabled bearer , priority 10 [ 49.969481][ T29] kauditd_printk_skb: 208 callbacks suppressed [ 49.969498][ T29] audit: type=1400 audit(1756821911.065:886): avc: denied { create } for pid=4000 comm="syz.0.145" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 49.999253][ T4003] loop1: detected capacity change from 0 to 128 [ 49.999460][ T29] audit: type=1400 audit(1756821911.095:887): avc: denied { connect } for pid=4000 comm="syz.0.145" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 50.026355][ T29] audit: type=1400 audit(1756821911.125:888): avc: denied { setopt } for pid=4000 comm="syz.0.145" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 50.072341][ T4009] netlink: 4 bytes leftover after parsing attributes in process `syz.4.149'. [ 50.077109][ T4003] FAT-fs (loop1): Directory bread(block 32) failed [ 50.082113][ T29] audit: type=1400 audit(1756821911.175:889): avc: denied { create } for pid=3999 comm="syz.2.146" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 50.123185][ T4003] FAT-fs (loop1): Directory bread(block 33) failed [ 50.131914][ T29] audit: type=1400 audit(1756821911.205:890): avc: denied { setopt } for pid=3999 comm="syz.2.146" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 50.151431][ T29] audit: type=1400 audit(1756821911.215:891): avc: denied { setopt } for pid=4008 comm="syz.4.149" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 50.152788][ T4003] FAT-fs (loop1): Directory bread(block 34) failed [ 50.193597][ T4009] netlink: 4 bytes leftover after parsing attributes in process `syz.4.149'. [ 50.228047][ T29] audit: type=1400 audit(1756821911.285:892): avc: denied { getopt } for pid=3999 comm="syz.2.146" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 50.234759][ T4003] FAT-fs (loop1): Directory bread(block 35) failed [ 50.284343][ T4013] tipc: Enabled bearer , priority 0 [ 50.288231][ T4003] FAT-fs (loop1): Directory bread(block 36) failed [ 50.291895][ T4012] syzkaller0: entered promiscuous mode [ 50.303185][ T4012] syzkaller0: entered allmulticast mode [ 50.314913][ T4003] FAT-fs (loop1): Directory bread(block 37) failed [ 50.330411][ T4012] tipc: Resetting bearer [ 50.344453][ T4003] FAT-fs (loop1): Directory bread(block 38) failed [ 50.351970][ T4011] tipc: Resetting bearer [ 50.372617][ T4003] FAT-fs (loop1): Directory bread(block 39) failed [ 50.379235][ T4003] FAT-fs (loop1): Directory bread(block 40) failed [ 50.406390][ T4011] tipc: Disabling bearer [ 50.412704][ T4003] FAT-fs (loop1): Directory bread(block 41) failed [ 50.420414][ T4017] sit0: entered promiscuous mode [ 50.442621][ T4017] netlink: 'syz.4.152': attribute type 1 has an invalid length. [ 50.450319][ T4017] netlink: 1 bytes leftover after parsing attributes in process `syz.4.152'. [ 50.471996][ T29] audit: type=1400 audit(1756821911.565:893): avc: denied { mount } for pid=4001 comm="syz.1.147" name="/" dev="loop1" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 50.542431][ T29] audit: type=1326 audit(1756821911.595:894): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4001 comm="syz.1.147" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc2739ebe9 code=0x7ffc0000 [ 50.565763][ T29] audit: type=1326 audit(1756821911.595:895): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4001 comm="syz.1.147" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc2739ebe9 code=0x7ffc0000 [ 50.685225][ T4031] tipc: Enabling of bearer rejected, failed to enable media [ 50.722095][ T4037] tipc: Enabled bearer , priority 0 [ 50.736233][ T4037] syzkaller0: entered promiscuous mode [ 50.741786][ T4037] syzkaller0: entered allmulticast mode [ 50.791817][ T4037] tipc: Resetting bearer [ 50.800781][ T4036] tipc: Resetting bearer [ 50.808836][ T4040] random: crng reseeded on system resumption [ 50.836409][ T4036] tipc: Disabling bearer [ 50.882569][ T3411] tipc: Node number set to 2886997007 [ 50.894495][ T4044] syzkaller0: entered promiscuous mode [ 50.900027][ T4044] syzkaller0: entered allmulticast mode [ 51.161030][ T4052] loop0: detected capacity change from 0 to 1024 [ 51.168105][ T4052] ext4: Unknown parameter 'nouser_xattr' [ 51.520209][ T4056] tipc: Enabled bearer , priority 0 [ 51.607469][ T4056] syzkaller0: entered promiscuous mode [ 51.613035][ T4056] syzkaller0: entered allmulticast mode [ 51.693409][ T4060] loop1: detected capacity change from 0 to 1024 [ 51.945546][ T4062] tipc: Resetting bearer [ 51.951930][ T4060] EXT4-fs: Ignoring removed orlov option [ 51.989378][ T4055] tipc: Resetting bearer [ 51.997038][ T4060] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.026197][ T4055] tipc: Disabling bearer [ 52.081216][ T4065] netlink: 24 bytes leftover after parsing attributes in process `syz.4.170'. [ 52.335111][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.674691][ T4080] loop2: detected capacity change from 0 to 8192 [ 53.009548][ T4084] loop0: detected capacity change from 0 to 512 [ 53.052626][ T4084] EXT4-fs: inline encryption not supported [ 53.120908][ T4084] EXT4-fs: Invalid want_extra_isize 32769 [ 53.183727][ T4086] tipc: Enabling of bearer rejected, failed to enable media [ 53.430008][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.637462][ T4094] loop3: detected capacity change from 0 to 1024 [ 53.648715][ T4094] EXT4-fs: Ignoring removed bh option [ 54.114067][ T4094] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.170690][ T4097] 9p: Unknown Cache mode or invalid value †one [ 54.508567][ T4107] loop1: detected capacity change from 0 to 8192 [ 54.528823][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.599588][ T4112] lo speed is unknown, defaulting to 1000 [ 54.609858][ T4115] netlink: 'syz.2.186': attribute type 10 has an invalid length. [ 54.627246][ T4115] team0: Port device dummy0 added [ 54.641196][ T4115] netlink: 'syz.2.186': attribute type 10 has an invalid length. [ 54.658950][ T4115] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 54.670746][ T4115] team0: Failed to send options change via netlink (err -105) [ 54.678509][ T4115] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 54.687661][ T4115] team0: Port device dummy0 removed [ 54.696851][ T4115] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 54.742275][ T4119] tipc: Enabled bearer , priority 0 [ 54.750587][ T4119] syzkaller0: entered promiscuous mode [ 54.756239][ T4119] syzkaller0: entered allmulticast mode [ 54.767215][ T4119] sch_tbf: burst 127 is lower than device syzkaller0 mtu (1514) ! [ 54.777450][ T4119] tipc: Resetting bearer [ 54.786607][ T4118] tipc: Resetting bearer [ 54.794315][ T4118] tipc: Disabling bearer [ 54.920651][ T4123] tipc: Enabled bearer , priority 0 [ 54.929378][ T4123] syzkaller0: entered promiscuous mode [ 54.934934][ T4123] syzkaller0: entered allmulticast mode [ 54.969183][ T4123] tipc: Resetting bearer [ 54.978843][ T4122] tipc: Resetting bearer [ 54.990213][ T4122] tipc: Disabling bearer [ 54.990569][ T4125] netlink: 'syz.2.190': attribute type 10 has an invalid length. [ 55.004135][ T4125] netlink: 40 bytes leftover after parsing attributes in process `syz.2.190'. [ 55.019255][ T4125] team0: Port device geneve1 added [ 55.063991][ T29] kauditd_printk_skb: 125 callbacks suppressed [ 55.064006][ T29] audit: type=1400 audit(1756821916.165:1021): avc: denied { read write } for pid=4126 comm="syz.2.191" name="nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 55.093813][ T29] audit: type=1400 audit(1756821916.165:1022): avc: denied { open } for pid=4126 comm="syz.2.191" path="/dev/nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 55.119894][ T29] audit: type=1400 audit(1756821916.165:1023): avc: denied { ioctl } for pid=4126 comm="syz.2.191" path="/dev/nvram" dev="devtmpfs" ino=98 ioctlcmd=0x54ce scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 55.162055][ T4132] loop3: detected capacity change from 0 to 164 [ 55.189704][ T29] audit: type=1400 audit(1756821916.285:1024): avc: denied { mount } for pid=4130 comm="syz.3.192" name="/" dev="loop3" ino=1792 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 55.212116][ T29] audit: type=1400 audit(1756821916.285:1025): avc: denied { execute_no_trans } for pid=4130 comm="" path=2F6D656D66643A5B0BDB58AE5B1AA9FDFAADD16D64C8854858A9250C1A65E0202864656C6574656429 dev="tmpfs" ino=1061 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 55.241039][ T4132] : attempt to access beyond end of device [ 55.241039][ T4132] loop3: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 55.254472][ T4135] netlink: 16 bytes leftover after parsing attributes in process `syz.0.193'. [ 55.255704][ T4132] : attempt to access beyond end of device [ 55.255704][ T4132] loop3: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 55.301388][ T29] audit: type=1400 audit(1756821916.395:1026): avc: denied { unmount } for pid=3304 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 55.348376][ T4141] tipc: Enabled bearer , priority 0 [ 55.356279][ T4141] syzkaller0: entered promiscuous mode [ 55.361941][ T4141] syzkaller0: entered allmulticast mode [ 55.374446][ T4141] tipc: Resetting bearer [ 55.383532][ T4140] tipc: Resetting bearer [ 55.390749][ T29] audit: type=1326 audit(1756821916.485:1027): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4142 comm="syz.0.197" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdefba2ebe9 code=0x7ffc0000 [ 55.424658][ T29] audit: type=1326 audit(1756821916.515:1028): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4142 comm="syz.0.197" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdefba2ebe9 code=0x7ffc0000 [ 55.446347][ T4140] tipc: Disabling bearer [ 55.448196][ T29] audit: type=1326 audit(1756821916.515:1029): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4142 comm="syz.0.197" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdefba2ebe9 code=0x7ffc0000 [ 55.477107][ T29] audit: type=1326 audit(1756821916.515:1030): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4142 comm="syz.0.197" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdefba2ebe9 code=0x7ffc0000 [ 55.522171][ T4148] pimreg3: entered allmulticast mode [ 55.538484][ T4143] netdevsim netdevsim0: Direct firmware load for ./file0 failed with error -2 [ 55.553215][ T4149] netlink: 36 bytes leftover after parsing attributes in process `syz.2.198'. [ 56.130174][ T4171] loop7: detected capacity change from 0 to 7 [ 56.141491][ C1] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 56.151960][ C1] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 56.161151][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 56.262227][ T4171] Invalid logical block size (6) [ 56.365952][ C1] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 56.375248][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 56.387653][ C1] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 56.396847][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 56.407153][ C1] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 56.416348][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 56.430753][ C1] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 56.440074][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 56.494633][ T4173] loop1: detected capacity change from 0 to 512 [ 56.504092][ T4173] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 56.554622][ T4175] tipc: Enabling of bearer rejected, failed to enable media [ 56.565834][ T4173] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 56.600670][ T4173] EXT4-fs error (device loop1): ext4_iget_extra_inode:5104: inode #15: comm syz.1.204: corrupted in-inode xattr: e_value size too large [ 56.690855][ T4173] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.204: couldn't read orphan inode 15 (err -117) [ 56.712144][ T4173] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 56.775493][ T4173] atomic_op ffff88812161c928 conn xmit_atomic 0000000000000000 [ 56.830744][ T4197] netlink: 'syz.3.214': attribute type 10 has an invalid length. [ 56.842027][ T4197] team0: Port device dummy0 added [ 56.851191][ T4197] netlink: 'syz.3.214': attribute type 10 has an invalid length. [ 56.859715][ T4197] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 56.869664][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.879003][ T4197] team0: Failed to send options change via netlink (err -105) [ 56.886872][ T4197] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 56.896269][ T4197] team0: Port device dummy0 removed [ 56.904934][ T4197] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 57.228997][ T4213] tipc: Enabled bearer , priority 0 [ 57.261518][ T4213] syzkaller0: entered promiscuous mode [ 57.267145][ T4213] syzkaller0: entered allmulticast mode [ 57.325550][ T4213] tipc: Resetting bearer [ 57.333468][ T4212] tipc: Resetting bearer [ 57.340609][ T4212] tipc: Disabling bearer [ 57.367057][ T4217] loop0: detected capacity change from 0 to 512 [ 57.377648][ T4217] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 57.417961][ T4220] loop3: detected capacity change from 0 to 512 [ 57.426013][ T4220] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 57.458395][ T4220] EXT4-fs (loop3): 1 truncate cleaned up [ 57.464785][ T4220] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 57.501124][ T4225] pim6reg: entered allmulticast mode [ 57.509224][ T4225] pim6reg: left allmulticast mode [ 57.589658][ T4228] loop1: detected capacity change from 0 to 164 [ 57.596506][ T4228] iso9660: Unknown parameter '01777777777777777777777ÿ' [ 57.756998][ T4237] wireguard0: entered promiscuous mode [ 57.762667][ T4237] wireguard0: entered allmulticast mode [ 58.105125][ T4249] tipc: Enabled bearer , priority 0 [ 58.113218][ T4249] syzkaller0: entered promiscuous mode [ 58.118729][ T4249] syzkaller0: entered allmulticast mode [ 58.119396][ T4247] loop1: detected capacity change from 0 to 1024 [ 58.132417][ T4249] tipc: Resetting bearer [ 58.141359][ T4247] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.230: Failed to acquire dquot type 0 [ 58.152822][ T4248] tipc: Resetting bearer [ 58.163669][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.173428][ T4248] tipc: Disabling bearer [ 58.202799][ T4247] EXT4-fs error (device loop1): mb_free_blocks:2017: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 58.217785][ T4247] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #13: comm syz.1.230: corrupted inode contents [ 58.231430][ T4247] EXT4-fs error (device loop1): ext4_dirty_inode:6538: inode #13: comm syz.1.230: mark_inode_dirty error [ 58.352610][ T4247] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #13: comm syz.1.230: corrupted inode contents [ 58.374756][ T4247] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #13: comm syz.1.230: mark_inode_dirty error [ 58.389394][ T4247] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #13: comm syz.1.230: corrupted inode contents [ 58.428449][ T4257] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.435795][ T4257] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.448510][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.465258][ T4247] EXT4-fs error (device loop1) in ext4_orphan_del:305: Corrupt filesystem [ 58.492229][ T4247] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #13: comm syz.1.230: corrupted inode contents [ 58.591830][ T3713] netdevsim netdevsim4 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.638666][ T3713] netdevsim netdevsim4 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.667475][ T4247] EXT4-fs error (device loop1): ext4_truncate:4666: inode #13: comm syz.1.230: mark_inode_dirty error [ 58.683473][ T3713] netdevsim netdevsim4 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.715351][ T3713] netdevsim netdevsim4 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.728567][ T4247] EXT4-fs error (device loop1) in ext4_process_orphan:347: Corrupt filesystem [ 58.762378][ T4247] EXT4-fs (loop1): 1 truncate cleaned up [ 58.773018][ T4247] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 59.009134][ T4272] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.230: Failed to acquire dquot type 0 [ 59.188734][ T4280] loop0: detected capacity change from 0 to 128 [ 59.304050][ T4280] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 59.393229][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.433222][ T4285] : renamed from bond0 (while UP) [ 59.451906][ T4280] ext4 filesystem being mounted at /54/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 59.585590][ T3302] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 59.631738][ T4295] netlink: 8 bytes leftover after parsing attributes in process `syz.2.245'. [ 59.644668][ T4294] syzkaller0: entered allmulticast mode [ 59.673067][ T4295] netlink: 4 bytes leftover after parsing attributes in process `syz.2.245'. [ 59.839473][ T4307] syzkaller1: entered promiscuous mode [ 59.845077][ T4307] syzkaller1: entered allmulticast mode [ 59.941811][ T3713] nci: nci_add_new_protocol: the target found does not have the desired protocol [ 59.995734][ T4318] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(4) [ 60.002302][ T4318] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 60.010049][ T4318] vhci_hcd vhci_hcd.0: Device attached [ 60.252586][ T23] usb 7-1: new high-speed USB device number 2 using vhci_hcd [ 60.569970][ T4325] netlink: 4 bytes leftover after parsing attributes in process `syz.1.254'. [ 60.583660][ T4325] team1: entered promiscuous mode [ 60.588814][ T4325] team1: entered allmulticast mode [ 60.630897][ T3377] IPVS: starting estimator thread 0... [ 60.697474][ T29] kauditd_printk_skb: 295 callbacks suppressed [ 60.697492][ T29] audit: type=1400 audit(1756821921.795:1322): avc: denied { getopt } for pid=4332 comm="syz.0.257" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 60.724546][ T4319] vhci_hcd: connection reset by peer [ 60.732156][ T4333] netlink: 'syz.4.258': attribute type 10 has an invalid length. [ 60.737150][ T4328] IPVS: using max 2016 ests per chain, 100800 per kthread [ 60.748765][ T29] audit: type=1400 audit(1756821921.805:1323): avc: denied { mount } for pid=4331 comm="syz.4.258" name="/" dev="configfs" ino=145 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 60.771465][ T29] audit: type=1400 audit(1756821921.805:1324): avc: denied { search } for pid=4331 comm="syz.4.258" name="/" dev="configfs" ino=145 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 60.772499][ T3761] vhci_hcd: stop threads [ 60.793582][ T29] audit: type=1400 audit(1756821921.825:1325): avc: denied { search } for pid=4331 comm="syz.4.258" name="/" dev="configfs" ino=145 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 60.793608][ T29] audit: type=1400 audit(1756821921.825:1326): avc: denied { search } for pid=4331 comm="syz.4.258" name="/" dev="configfs" ino=145 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 60.797863][ T3761] vhci_hcd: release socket [ 60.797887][ T3761] vhci_hcd: disconnect device [ 60.829186][ T29] audit: type=1326 audit(1756821921.845:1327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4315 comm="syz.2.253" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcbf890ebe9 code=0x7ffc0000 [ 60.874380][ T29] audit: type=1326 audit(1756821921.845:1328): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4315 comm="syz.2.253" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcbf890ebe9 code=0x7ffc0000 [ 60.930653][ T4338] netlink: 'syz.1.259': attribute type 10 has an invalid length. [ 60.940073][ T29] audit: type=1326 audit(1756821922.025:1329): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4337 comm="syz.1.259" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc2739ebe9 code=0x7ffc0000 [ 60.959446][ T4338] team0: Port device dummy0 added [ 60.964101][ T29] audit: type=1326 audit(1756821922.025:1330): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4337 comm="syz.1.259" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcc2739ebe9 code=0x7ffc0000 [ 60.986940][ T4341] netlink: 'syz.1.259': attribute type 10 has an invalid length. [ 60.992415][ T29] audit: type=1326 audit(1756821922.025:1331): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4337 comm="syz.1.259" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc2739ebe9 code=0x7ffc0000 [ 61.024899][ T4341] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 61.068377][ T4341] team0: Failed to send options change via netlink (err -105) [ 61.076169][ T4341] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 61.085396][ T4341] team0: Port device dummy0 removed [ 61.093113][ T4341] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 61.116926][ T4349] loop0: detected capacity change from 0 to 2364 [ 61.128834][ T4340] tipc: Enabled bearer , priority 0 [ 61.140114][ T4340] syzkaller0: entered promiscuous mode [ 61.145731][ T4340] syzkaller0: entered allmulticast mode [ 61.172938][ T4340] tipc: Resetting bearer [ 61.180698][ T4339] tipc: Resetting bearer [ 61.194138][ T4339] tipc: Disabling bearer [ 61.230942][ T4352] loop1: detected capacity change from 0 to 8192 [ 61.253875][ T4355] tipc: Cannot configure node identity twice [ 61.266546][ T4356] netlink: 20 bytes leftover after parsing attributes in process `syz.4.267'. [ 61.311399][ T4356] lo speed is unknown, defaulting to 1000 [ 62.417656][ T4373] tipc: Enabled bearer , priority 0 [ 62.437610][ T4373] syzkaller0: entered promiscuous mode [ 62.443280][ T4373] syzkaller0: entered allmulticast mode [ 62.472381][ T4378] netlink: 4 bytes leftover after parsing attributes in process `syz.3.272'. [ 62.495437][ T4378] hsr_slave_0: left promiscuous mode [ 62.502613][ T4378] hsr_slave_1: left promiscuous mode [ 62.537348][ T4373] tipc: Resetting bearer [ 62.549506][ T4377] veth0_to_team: entered promiscuous mode [ 62.558485][ T4372] tipc: Resetting bearer [ 62.584241][ T4372] tipc: Disabling bearer [ 62.829839][ T4389] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 62.935433][ T4380] lo speed is unknown, defaulting to 1000 [ 63.087604][ T4389] netlink: 4 bytes leftover after parsing attributes in process `syz.4.278'. [ 63.112558][ T4394] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 63.119115][ T4394] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 63.126674][ T4394] vhci_hcd vhci_hcd.0: Device attached [ 63.158181][ T4394] vhci_hcd vhci_hcd.0: pdev(0) rhport(1) sockfd(5) [ 63.164771][ T4394] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 63.172446][ T4394] vhci_hcd vhci_hcd.0: Device attached [ 63.184752][ T4386] lo speed is unknown, defaulting to 1000 [ 63.221552][ T4393] lo speed is unknown, defaulting to 1000 [ 63.275388][ T4400] netlink: 36 bytes leftover after parsing attributes in process `syz.4.280'. [ 63.284531][ T4400] netlink: 36 bytes leftover after parsing attributes in process `syz.4.280'. [ 63.313216][ T4400] netlink: 36 bytes leftover after parsing attributes in process `syz.4.280'. [ 63.352954][ T4400] netlink: 36 bytes leftover after parsing attributes in process `syz.4.280'. [ 63.373763][ T1033] usb 1-1: new low-speed USB device number 2 using vhci_hcd [ 63.437968][ T4395] vhci_hcd: connection reset by peer [ 63.443565][ T4397] vhci_hcd: connection closed [ 63.443765][ T3761] vhci_hcd: stop threads [ 63.452768][ T3761] vhci_hcd: release socket [ 63.457425][ T3761] vhci_hcd: disconnect device [ 63.472451][ T3761] vhci_hcd: stop threads [ 63.476830][ T3761] vhci_hcd: release socket [ 63.481272][ T3761] vhci_hcd: disconnect device [ 63.657563][ T4410] atomic_op ffff888121542128 conn xmit_atomic 0000000000000000 [ 63.667051][ T4410] loop2: detected capacity change from 0 to 128 [ 63.719487][ T4410] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 63.733710][ T4410] ext4 filesystem being mounted at /63/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 63.814995][ T4416] netlink: 'syz.4.283': attribute type 4 has an invalid length. [ 63.837229][ T4415] netlink: 'syz.4.283': attribute type 4 has an invalid length. [ 64.113564][ T3301] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 64.154363][ T4427] loop1: detected capacity change from 0 to 2048 [ 64.176431][ T4427] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 64.480017][ T4442] loop3: detected capacity change from 0 to 512 [ 64.505944][ T4442] EXT4-fs (loop3): orphan cleanup on readonly fs [ 64.546782][ T4442] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.292: bg 0: block 248: padding at end of block bitmap is not set [ 64.635210][ T4442] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.292: Failed to acquire dquot type 1 [ 64.673179][ T4442] EXT4-fs (loop3): 1 truncate cleaned up [ 64.684027][ T4442] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 64.725976][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.768293][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.865035][ T4450] __nla_validate_parse: 5 callbacks suppressed [ 64.865052][ T4450] netlink: 204 bytes leftover after parsing attributes in process `syz.3.296'. [ 65.051511][ T4465] netlink: 16 bytes leftover after parsing attributes in process `syz.2.300'. [ 65.069317][ T4466] loop3: detected capacity change from 0 to 512 [ 65.085627][ T4466] EXT4-fs (loop3): orphan cleanup on readonly fs [ 65.144091][ T4466] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.299: bg 0: block 248: padding at end of block bitmap is not set [ 65.174850][ T4475] netlink: 4 bytes leftover after parsing attributes in process `syz.2.303'. [ 65.206336][ T4466] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.299: Failed to acquire dquot type 1 [ 65.251822][ T4475] netlink: 4 bytes leftover after parsing attributes in process `syz.2.303'. [ 65.253372][ T4477] tipc: Enabled bearer , priority 0 [ 65.269063][ T4466] EXT4-fs (loop3): 1 truncate cleaned up [ 65.325405][ T4466] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 66.130512][ T4466] syz.3.299 (4466) used greatest stack depth: 9280 bytes left [ 66.138678][ T4477] syzkaller0: entered promiscuous mode [ 66.144182][ T4477] syzkaller0: entered allmulticast mode [ 66.150192][ T29] kauditd_printk_skb: 126 callbacks suppressed [ 66.150207][ T29] audit: type=1326 audit(1756822183.246:1454): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4483 comm="syz.0.306" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdefba2ebe9 code=0x7ffc0000 [ 66.179843][ T29] audit: type=1326 audit(1756822183.246:1455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4483 comm="syz.0.306" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdefba2ebe9 code=0x7ffc0000 [ 66.203928][ T23] vhci_hcd: vhci_device speed not set [ 66.227309][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.227472][ T4491] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 66.252294][ T4489] tipc: Resetting bearer [ 66.277469][ T4476] tipc: Resetting bearer [ 66.297783][ T4476] tipc: Disabling bearer [ 66.303711][ T4497] loop2: detected capacity change from 0 to 512 [ 66.310736][ T4497] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 66.328565][ T4493] tipc: Enabled bearer , priority 0 [ 66.335776][ T4493] syzkaller0: entered promiscuous mode [ 66.341342][ T4493] syzkaller0: entered allmulticast mode [ 66.353002][ T4493] tipc: Resetting bearer [ 66.360364][ T4492] tipc: Resetting bearer [ 66.364970][ T29] audit: type=1326 audit(1756822183.456:1456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4498 comm="syz.4.311" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5fcb7aebe9 code=0x7ffc0000 [ 66.390689][ T4492] tipc: Disabling bearer [ 66.436850][ T29] audit: type=1326 audit(1756822183.496:1457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4498 comm="syz.4.311" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5fcb7aebe9 code=0x7ffc0000 [ 66.460426][ T29] audit: type=1326 audit(1756822183.496:1458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4498 comm="syz.4.311" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5fcb7aebe9 code=0x7ffc0000 [ 66.483906][ T29] audit: type=1326 audit(1756822183.506:1459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4498 comm="syz.4.311" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5fcb7aebe9 code=0x7ffc0000 [ 66.507601][ T29] audit: type=1326 audit(1756822183.506:1460): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4498 comm="syz.4.311" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f5fcb7aebe9 code=0x7ffc0000 [ 66.530957][ T29] audit: type=1326 audit(1756822183.506:1461): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4498 comm="syz.4.311" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5fcb7aebe9 code=0x7ffc0000 [ 66.554430][ T29] audit: type=1326 audit(1756822183.506:1462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4498 comm="syz.4.311" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5fcb7aebe9 code=0x7ffc0000 [ 66.577807][ T29] audit: type=1326 audit(1756822183.506:1463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4498 comm="syz.4.311" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f5fcb7aebe9 code=0x7ffc0000 [ 66.603430][ T4506] netlink: 'syz.0.314': attribute type 10 has an invalid length. [ 66.611184][ T4506] netlink: 55 bytes leftover after parsing attributes in process `syz.0.314'. [ 66.634362][ T4510] SELinux: Context system_u:object_r:modules_dep_t:s0 is not valid (left unmapped). [ 66.671698][ T4515] netlink: 64 bytes leftover after parsing attributes in process `syz.1.318'. [ 66.707208][ T4515] team0: No ports can be present during mode change [ 66.741008][ T4518] netlink: 4 bytes leftover after parsing attributes in process `syz.1.319'. [ 66.777924][ T4522] loop3: detected capacity change from 0 to 128 [ 66.905063][ T4522] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=16, mo=a84ec018, mo2=0002] [ 66.946214][ T4522] System zones: 1-3, 19-19, 35-36 [ 67.012126][ T4522] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 67.236669][ T4522] ext4 filesystem being mounted at /51/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 67.306192][ T3304] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 67.776252][ T4537] loop3: detected capacity change from 0 to 512 [ 67.947316][ T4539] loop2: detected capacity change from 0 to 512 [ 67.962868][ T4539] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 67.973159][ T4537] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 68.039409][ T4539] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.056584][ T4539] ext4 filesystem being mounted at /70/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 68.070253][ T4539] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #15: comm syz.2.325: corrupted xattr block 32: bad e_name length [ 68.085415][ T4539] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 68.094773][ T4539] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #15: comm syz.2.325: corrupted xattr block 32: bad e_name length [ 68.109397][ T4539] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 68.123271][ T4549] EXT4-fs error (device loop2): __ext4_new_inode:1279: comm syz.2.325: failed to insert inode 16: doubly allocated? [ 68.141545][ T4550] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 68.153459][ T4539] IPVS: stopping master sync thread 4550 ... [ 68.173286][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.317096][ T4558] netlink: 'syz.4.331': attribute type 1 has an invalid length. [ 68.324978][ T4558] netlink: 'syz.4.331': attribute type 1 has an invalid length. [ 68.334880][ T4558] netlink: 'syz.4.331': attribute type 1 has an invalid length. [ 68.404147][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.422679][ T1033] usb 1-1: enqueue for inactive port 0 [ 68.449570][ T1033] usb 1-1: enqueue for inactive port 0 [ 68.450223][ T4568] netfs: Couldn't get user pages (rc=-14) [ 68.542673][ T1033] vhci_hcd: vhci_device speed not set [ 68.802390][ T4588] loop1: detected capacity change from 0 to 8192 [ 68.846697][ T4590] lo speed is unknown, defaulting to 1000 [ 69.275343][ T4588] loop1: p1 p2[DM] p4 [ 69.279671][ T4588] loop1: p1 size 196608 extends beyond EOD, truncated [ 69.287984][ T4588] loop1: p2 start 4292936063 is beyond EOD, truncated [ 69.295126][ T4588] loop1: p4 size 50331648 extends beyond EOD, truncated [ 69.361840][ T3295] udevd[3295]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 69.362277][ T3288] udevd[3288]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 69.503853][ T4610] geneve2: entered promiscuous mode [ 69.509119][ T4610] geneve2: entered allmulticast mode [ 69.515474][ T4608] netlink: 20 bytes leftover after parsing attributes in process `syz.0.347'. [ 69.614790][ T4616] loop3: detected capacity change from 0 to 512 [ 69.623493][ T4616] EXT4-fs: Ignoring removed mblk_io_submit option [ 69.641068][ T4616] EXT4-fs: Ignoring removed nomblk_io_submit option [ 69.654353][ T4616] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 69.662979][ T4616] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 69.704582][ T4618] lo speed is unknown, defaulting to 1000 [ 69.736369][ T4622] (unnamed net_device) (uninitialized): option lacp_rate: mode dependency failed, not supported in mode active-backup(1) [ 69.811264][ T4624] lo speed is unknown, defaulting to 1000 [ 69.820806][ T4624] lo speed is unknown, defaulting to 1000 [ 69.834930][ T4624] lo speed is unknown, defaulting to 1000 [ 69.850306][ T4623] lo speed is unknown, defaulting to 1000 [ 69.858596][ T4616] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4183: comm syz.3.350: Allocating blocks 41-42 which overlap fs metadata [ 69.875334][ T4624] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 69.889051][ T4616] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4183: comm syz.3.350: Allocating blocks 41-42 which overlap fs metadata [ 69.904417][ T4616] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.350: Failed to acquire dquot type 1 [ 69.916188][ T4616] EXT4-fs error (device loop3): mb_free_blocks:2017: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 69.934346][ T4616] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #12: comm syz.3.350: corrupted inode contents [ 69.947388][ T4616] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #12: comm syz.3.350: mark_inode_dirty error [ 69.959351][ T4616] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #12: comm syz.3.350: corrupted inode contents [ 69.971658][ T4616] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #12: comm syz.3.350: mark_inode_dirty error [ 69.985034][ T4616] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #12: comm syz.3.350: corrupted inode contents [ 69.985861][ T4624] lo speed is unknown, defaulting to 1000 [ 70.006472][ T4616] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 70.016225][ T4616] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #12: comm syz.3.350: corrupted inode contents [ 70.030477][ T4616] EXT4-fs error (device loop3): ext4_truncate:4666: inode #12: comm syz.3.350: mark_inode_dirty error [ 70.042098][ T4616] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 70.051986][ T4624] lo speed is unknown, defaulting to 1000 [ 70.053349][ T4616] EXT4-fs (loop3): 1 truncate cleaned up [ 70.065295][ T4616] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.070143][ T4624] lo speed is unknown, defaulting to 1000 [ 70.111136][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.114130][ T4624] lo speed is unknown, defaulting to 1000 [ 70.149650][ T4624] lo speed is unknown, defaulting to 1000 [ 70.158934][ T4624] lo speed is unknown, defaulting to 1000 [ 70.166765][ T4624] lo speed is unknown, defaulting to 1000 [ 70.213207][ T4631] loop1: detected capacity change from 0 to 512 [ 70.240852][ T4631] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 70.245304][ T4632] lo speed is unknown, defaulting to 1000 [ 70.262089][ T4629] futex_wake_op: syz.3.353 tries to shift op by -1; fix this program [ 70.268663][ T4632] lo speed is unknown, defaulting to 1000 [ 70.310789][ T4631] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #16: comm syz.1.354: invalid indirect mapped block 4294967295 (level 0) [ 70.325849][ T4631] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #16: comm syz.1.354: invalid indirect mapped block 4294967295 (level 1) [ 70.363706][ T4631] EXT4-fs (loop1): 1 orphan inode deleted [ 70.369475][ T4631] EXT4-fs (loop1): 1 truncate cleaned up [ 70.376325][ T4631] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 70.408996][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.429445][ T4634] loop2: detected capacity change from 0 to 512 [ 70.441795][ T4634] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 70.453614][ T4634] EXT4-fs (loop2): 1 truncate cleaned up [ 70.459652][ T4634] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.497520][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.552207][ T4653] loop2: detected capacity change from 0 to 2048 [ 70.576016][ T4653] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 70.594012][ T4653] netlink: 'syz.2.361': attribute type 10 has an invalid length. [ 70.624873][ T4662] random: crng reseeded on system resumption [ 70.625598][ T4660] loop1: detected capacity change from 0 to 512 [ 70.639352][ T4660] EXT4-fs: Ignoring removed mblk_io_submit option [ 70.646124][ T4660] EXT4-fs: Ignoring removed nomblk_io_submit option [ 70.660562][ T4660] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 70.669455][ T4660] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 70.699511][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000900. [ 70.714615][ T4660] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4183: comm syz.1.364: Allocating blocks 41-42 which overlap fs metadata [ 70.752626][ T4660] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.364: Failed to acquire dquot type 1 [ 70.791228][ T4660] EXT4-fs error (device loop1): mb_free_blocks:2017: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 70.925728][ T4673] loop3: detected capacity change from 0 to 8192 [ 70.960515][ T4660] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #12: comm syz.1.364: corrupted inode contents [ 71.083653][ T4671] netlink: 4 bytes leftover after parsing attributes in process `syz.2.365'. [ 71.140737][ T4660] EXT4-fs error (device loop1): ext4_dirty_inode:6538: inode #12: comm syz.1.364: mark_inode_dirty error [ 71.176508][ T4671] hsr_slave_0: left promiscuous mode [ 71.202153][ T4660] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #12: comm syz.1.364: corrupted inode contents [ 71.218187][ T4671] hsr_slave_1: left promiscuous mode [ 71.284938][ T4660] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #12: comm syz.1.364: mark_inode_dirty error [ 71.349127][ T4660] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #12: comm syz.1.364: corrupted inode contents [ 71.438575][ T4660] EXT4-fs error (device loop1) in ext4_orphan_del:305: Corrupt filesystem [ 71.471975][ T4660] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #12: comm syz.1.364: corrupted inode contents [ 71.516481][ T4660] EXT4-fs error (device loop1): ext4_truncate:4666: inode #12: comm syz.1.364: mark_inode_dirty error [ 71.531432][ T4660] EXT4-fs error (device loop1) in ext4_process_orphan:347: Corrupt filesystem [ 71.792213][ T4660] EXT4-fs (loop1): 1 truncate cleaned up [ 71.812335][ T4660] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.844289][ T23] lo speed is unknown, defaulting to 1000 [ 71.864343][ T29] kauditd_printk_skb: 318 callbacks suppressed [ 71.864357][ T29] audit: type=1326 audit(1756822188.966:1775): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4674 comm="syz.2.367" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcbf890ebe9 code=0x7ffc0000 [ 71.894014][ T29] audit: type=1326 audit(1756822188.966:1776): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4674 comm="syz.2.367" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcbf890ebe9 code=0x7ffc0000 [ 71.917390][ T29] audit: type=1326 audit(1756822188.966:1777): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4674 comm="syz.2.367" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fcbf890ebe9 code=0x7ffc0000 [ 71.940727][ T29] audit: type=1326 audit(1756822188.966:1778): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4674 comm="syz.2.367" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcbf890ebe9 code=0x7ffc0000 [ 71.964114][ T29] audit: type=1326 audit(1756822188.966:1779): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4674 comm="syz.2.367" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcbf890ebe9 code=0x7ffc0000 [ 72.098813][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.264563][ T29] audit: type=1326 audit(1756822189.096:1780): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4674 comm="syz.2.367" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fcbf890ebe9 code=0x7ffc0000 [ 72.287937][ T29] audit: type=1326 audit(1756822189.096:1781): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4674 comm="syz.2.367" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcbf890ebe9 code=0x7ffc0000 [ 72.311375][ T29] audit: type=1326 audit(1756822189.096:1782): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4674 comm="syz.2.367" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcbf890ebe9 code=0x7ffc0000 [ 72.334759][ T29] audit: type=1326 audit(1756822189.096:1783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4674 comm="syz.2.367" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcbf890ebe9 code=0x7ffc0000 [ 72.358216][ T29] audit: type=1326 audit(1756822189.096:1784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4674 comm="syz.2.367" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcbf890ebe9 code=0x7ffc0000 [ 72.428336][ T4695] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(4) [ 72.434956][ T4695] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 72.442726][ T4695] vhci_hcd vhci_hcd.0: Device attached [ 72.554969][ T4702] futex_wake_op: syz.1.369 tries to shift op by -1; fix this program [ 72.620950][ T4706] lo speed is unknown, defaulting to 1000 [ 72.627184][ T4706] lo speed is unknown, defaulting to 1000 [ 72.702931][ T3359] usb 5-1: new high-speed USB device number 2 using vhci_hcd [ 72.755039][ T4696] vhci_hcd: connection reset by peer [ 72.761501][ T3765] vhci_hcd: stop threads [ 72.765883][ T3765] vhci_hcd: release socket [ 72.770333][ T3765] vhci_hcd: disconnect device [ 72.856625][ T4720] tipc: Enabled bearer , priority 0 [ 72.864190][ T4720] syzkaller0: entered promiscuous mode [ 72.869683][ T4720] syzkaller0: entered allmulticast mode [ 72.886775][ T4720] tipc: Resetting bearer [ 72.896265][ T4719] tipc: Resetting bearer [ 72.916035][ T4719] tipc: Disabling bearer [ 72.939757][ T4723] netlink: 'syz.3.383': attribute type 1 has an invalid length. [ 72.977585][ T4723] bond1: (slave ip6gretap1): Enslaving as a backup interface with an up link [ 73.366904][ T4737] netlink: 'syz.2.387': attribute type 10 has an invalid length. [ 73.565402][ T4737] 8021q: adding VLAN 0 to HW filter on device  [ 73.811821][ T4737] team0: Port device  added [ 74.283438][ T4741] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.487637][ T4741] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.534402][ T4741] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.700580][ T4761] lo speed is unknown, defaulting to 1000 [ 74.727979][ T4741] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.767078][ T4761] lo speed is unknown, defaulting to 1000 [ 74.944852][ T3713] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.022477][ T3713] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.198189][ T3713] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.302431][ T3713] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.317053][ T4772] loop2: detected capacity change from 0 to 128 [ 75.484822][ T4781] loop3: detected capacity change from 0 to 512 [ 75.501126][ T4781] EXT4-fs error (device loop3): ext4_xattr_inode_iget:437: inode #11: comm syz.3.399: missing EA_INODE flag [ 75.514873][ T4781] EXT4-fs error (device loop3): ext4_xattr_inode_iget:442: comm syz.3.399: error while reading EA inode 11 err=-117 [ 75.528088][ T4781] EXT4-fs (loop3): 1 orphan inode deleted [ 75.535250][ T4781] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 75.615405][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.794103][ T4787] lo speed is unknown, defaulting to 1000 [ 75.803953][ T4787] lo speed is unknown, defaulting to 1000 [ 76.050803][ T4794] loop1: detected capacity change from 0 to 512 [ 76.065395][ T4794] EXT4-fs error (device loop1): ext4_orphan_get:1392: inode #15: comm syz.1.402: casefold flag without casefold feature [ 76.079533][ T4794] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.402: couldn't read orphan inode 15 (err -117) [ 76.113829][ T4794] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.138661][ T4797] lo speed is unknown, defaulting to 1000 [ 76.193282][ T4797] lo speed is unknown, defaulting to 1000 [ 76.611072][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.677427][ T4809] loop2: detected capacity change from 0 to 2048 [ 76.736097][ T4809] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 76.815043][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000900. [ 76.881828][ T4802] lo speed is unknown, defaulting to 1000 [ 76.894115][ T4802] lo speed is unknown, defaulting to 1000 [ 77.035893][ T29] kauditd_printk_skb: 154 callbacks suppressed [ 77.035908][ T29] audit: type=1400 audit(1756822194.136:1939): avc: denied { setopt } for pid=4828 comm="syz.2.413" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 77.067052][ T4829] veth0: entered promiscuous mode [ 77.107789][ T4829] netlink: 4 bytes leftover after parsing attributes in process `syz.2.413'. [ 77.132030][ T29] audit: type=1400 audit(1756822194.176:1940): avc: denied { bind } for pid=4828 comm="syz.2.413" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 77.151658][ T29] audit: type=1400 audit(1756822194.216:1941): avc: denied { getopt } for pid=4821 comm="syz.3.412" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 77.653756][ T4832] bond0: (slave dummy0): Releasing backup interface [ 77.667982][ T4832] bridge0: port 3(batadv0) entered disabled state [ 77.686516][ T4832] bridge_slave_0: left allmulticast mode [ 77.692230][ T4832] bridge_slave_0: left promiscuous mode [ 77.693346][ T29] audit: type=1326 audit(1756822194.786:1942): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4833 comm="syz.0.415" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdefba2ebe9 code=0x7ffc0000 [ 77.698257][ T4832] bridge0: port 1(bridge_slave_0) entered disabled state [ 77.722357][ T29] audit: type=1326 audit(1756822194.826:1943): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4833 comm="syz.0.415" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdefba2ebe9 code=0x7ffc0000 [ 77.758625][ T29] audit: type=1326 audit(1756822194.856:1944): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4833 comm="syz.0.415" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdefba2ebe9 code=0x7ffc0000 [ 77.782006][ T29] audit: type=1326 audit(1756822194.856:1945): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4833 comm="syz.0.415" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdefba2ebe9 code=0x7ffc0000 [ 77.816983][ T4832] bridge_slave_1: left allmulticast mode [ 77.822711][ T4832] bridge_slave_1: left promiscuous mode [ 77.823585][ T29] audit: type=1326 audit(1756822194.906:1946): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4833 comm="syz.0.415" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdefba2ebe9 code=0x7ffc0000 [ 77.828423][ T4832] bridge0: port 2(bridge_slave_1) entered disabled state [ 77.851762][ T29] audit: type=1326 audit(1756822194.906:1947): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4833 comm="syz.0.415" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdefba2ebe9 code=0x7ffc0000 [ 77.882491][ T29] audit: type=1326 audit(1756822194.906:1948): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4833 comm="syz.0.415" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7fdefba2ebe9 code=0x7ffc0000 [ 77.882670][ T3359] vhci_hcd: vhci_device speed not set [ 77.913854][ T4832] bond0: (slave bond_slave_0): Releasing backup interface [ 77.924620][ T4832] bond0: (slave bond_slave_1): Releasing backup interface [ 77.936475][ T4832] team0: Port device team_slave_0 removed [ 77.945667][ T4832] team0: Port device team_slave_1 removed [ 77.953106][ T4832] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 77.960539][ T4832] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 77.976162][ T4832] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 77.983831][ T4832] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 78.011139][ T4838] team0: Mode changed to "roundrobin" [ 78.096311][ T4850] loop3: detected capacity change from 0 to 1024 [ 78.116188][ T4850] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.128642][ T4850] ext4 filesystem being mounted at /75/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 78.154247][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.228887][ T4872] netlink: 4 bytes leftover after parsing attributes in process `syz.3.424'. [ 78.266873][ T4872] bridge_slave_1: left allmulticast mode [ 78.272613][ T4872] bridge_slave_1: left promiscuous mode [ 78.278382][ T4872] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.290839][ T4872] bridge_slave_0: left allmulticast mode [ 78.296797][ T4872] bridge_slave_0: left promiscuous mode [ 78.302954][ T4872] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.355333][ T4865] loop3: detected capacity change from 0 to 1024 [ 78.381772][ T4865] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.424: Failed to acquire dquot type 0 [ 78.401239][ T4865] EXT4-fs error (device loop3): mb_free_blocks:2017: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 78.417313][ T4865] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #13: comm syz.3.424: corrupted inode contents [ 78.429458][ T4865] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #13: comm syz.3.424: mark_inode_dirty error [ 78.442261][ T4865] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #13: comm syz.3.424: corrupted inode contents [ 78.456651][ T4865] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #13: comm syz.3.424: mark_inode_dirty error [ 78.469064][ T4865] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #13: comm syz.3.424: corrupted inode contents [ 78.483028][ T4865] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 78.491872][ T4865] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #13: comm syz.3.424: corrupted inode contents [ 78.505769][ T4865] EXT4-fs error (device loop3): ext4_truncate:4666: inode #13: comm syz.3.424: mark_inode_dirty error [ 78.517261][ T4865] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 78.528515][ T4865] EXT4-fs (loop3): 1 truncate cleaned up [ 78.535199][ T4865] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.593857][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.905016][ T4887] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 78.913700][ T4887] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 79.096504][ T4889] tipc: Enabled bearer , priority 0 [ 79.346767][ T4889] syzkaller0: entered promiscuous mode [ 79.352302][ T4889] syzkaller0: entered allmulticast mode [ 79.384137][ T4896] tipc: Resetting bearer [ 79.392716][ T4888] tipc: Resetting bearer [ 79.400275][ T4888] tipc: Disabling bearer [ 79.511357][ T4907] netlink: 8 bytes leftover after parsing attributes in process `syz.0.431'. [ 79.552240][ T4906] netlink: 5 bytes leftover after parsing attributes in process `syz.1.433'. [ 79.561388][ T4906] 0ªî{X¹¦: renamed from gretap0 (while UP) [ 79.570065][ T4906] 0ªî{X¹¦: entered allmulticast mode [ 79.576409][ T4906] A link change request failed with some changes committed already. Interface 30ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 79.597188][ T4906] loop1: detected capacity change from 0 to 512 [ 79.655746][ T4913] netlink: 204 bytes leftover after parsing attributes in process `syz.4.435'. [ 79.818489][ T4928] tipc: Enabled bearer , priority 0 [ 79.826961][ T4928] syzkaller0: entered promiscuous mode [ 79.832848][ T4928] syzkaller0: entered allmulticast mode [ 79.866260][ T4928] sch_tbf: burst 127 is lower than device syzkaller0 mtu (1514) ! [ 79.877138][ T4928] tipc: Resetting bearer [ 79.886642][ T4927] tipc: Resetting bearer [ 79.895216][ T4927] tipc: Disabling bearer [ 79.998211][ T4933] bridge0: entered allmulticast mode [ 80.010979][ T4931] bridge_slave_1: left allmulticast mode [ 80.016991][ T4931] bridge_slave_1: left promiscuous mode [ 80.022871][ T4931] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.059587][ T4931] bridge_slave_0: left allmulticast mode [ 80.065471][ T4931] bridge_slave_0: left promiscuous mode [ 80.071325][ T4931] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.760731][ T4956] lo speed is unknown, defaulting to 1000 [ 80.767294][ T4956] lo speed is unknown, defaulting to 1000 [ 81.853737][ T4964] netlink: 24 bytes leftover after parsing attributes in process `syz.3.453'. [ 82.749706][ T4982] netlink: 'syz.0.458': attribute type 21 has an invalid length. [ 82.866459][ T4982] netlink: 132 bytes leftover after parsing attributes in process `syz.0.458'. [ 83.139337][ T5003] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 83.190192][ T5003] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 83.252591][ T29] kauditd_printk_skb: 87 callbacks suppressed [ 83.252612][ T29] audit: type=1326 audit(1756822200.336:2034): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4998 comm="syz.1.465" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fcc2739ebe9 code=0x0 [ 83.322026][ T5010] lo speed is unknown, defaulting to 1000 [ 83.329965][ T5010] lo speed is unknown, defaulting to 1000 [ 83.599115][ T29] audit: type=1400 audit(1756822200.696:2035): avc: denied { name_bind } for pid=5012 comm="syz.2.468" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 83.620299][ T29] audit: type=1400 audit(1756822200.696:2036): avc: denied { shutdown } for pid=5012 comm="syz.2.468" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 83.659347][ T29] audit: type=1326 audit(1756822200.756:2037): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5016 comm="syz.2.470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcbf890ebe9 code=0x7ffc0000 [ 83.682744][ T29] audit: type=1326 audit(1756822200.756:2038): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5016 comm="syz.2.470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcbf890ebe9 code=0x7ffc0000 [ 83.709705][ T29] audit: type=1326 audit(1756822200.806:2039): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5016 comm="syz.2.470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcbf890ebe9 code=0x7ffc0000 [ 83.733149][ T29] audit: type=1326 audit(1756822200.806:2040): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5016 comm="syz.2.470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcbf890ebe9 code=0x7ffc0000 [ 83.756516][ T29] audit: type=1326 audit(1756822200.806:2041): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5016 comm="syz.2.470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcbf890ebe9 code=0x7ffc0000 [ 83.779977][ T29] audit: type=1326 audit(1756822200.806:2042): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5016 comm="syz.2.470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcbf890ebe9 code=0x7ffc0000 [ 83.803309][ T29] audit: type=1326 audit(1756822200.806:2043): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5016 comm="syz.2.470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcbf890ebe9 code=0x7ffc0000 [ 83.881980][ T5023] (unnamed net_device) (uninitialized): option lacp_rate: mode dependency failed, not supported in mode active-backup(1) [ 83.908458][ T5023] siw: device registration error -23 [ 83.970147][ T5028] netlink: 'syz.3.475': attribute type 10 has an invalid length. [ 84.014451][ T5028] team0 (unregistering): Port device team_slave_0 removed [ 84.024126][ T5028] team0 (unregistering): Port device team_slave_1 removed [ 84.043539][ T5032] tipc: Enabling of bearer rejected, failed to enable media [ 84.963828][ T5048] netlink: 'syz.2.481': attribute type 3 has an invalid length. [ 85.634232][ T5064] pim6reg: entered allmulticast mode [ 85.658234][ T5064] pim6reg: left allmulticast mode [ 85.676619][ T5060] lo speed is unknown, defaulting to 1000 [ 85.704467][ T5060] lo speed is unknown, defaulting to 1000 [ 85.725131][ T5064] loop2: detected capacity change from 0 to 164 [ 85.750727][ T5064] iso9660: Unknown parameter '01777777777777777777777ÿ' [ 85.846845][ T5069] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.855535][ T5069] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.884340][ T5069] bridge0: entered allmulticast mode [ 86.010411][ T5071] bridge_slave_1: left allmulticast mode [ 86.017062][ T5071] bridge_slave_1: left promiscuous mode [ 86.023771][ T5071] bridge0: port 2(bridge_slave_1) entered disabled state [ 86.064677][ T5071] bridge_slave_0: left promiscuous mode [ 86.072536][ T5071] bridge0: port 1(bridge_slave_0) entered disabled state [ 86.246683][ T5082] netlink: 4 bytes leftover after parsing attributes in process `syz.1.491'. [ 86.510465][ T5084] loop2: detected capacity change from 0 to 1024 [ 86.659552][ T5090] netlink: 'syz.1.495': attribute type 7 has an invalid length. [ 86.667636][ C1] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 86.677776][ C0] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 86.687010][ C0] Buffer I/O error on dev loop7, logical block 0, async page read [ 86.695261][ C0] I/O error, dev loop7, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 86.704468][ C0] Buffer I/O error on dev loop7, logical block 1, async page read [ 86.712319][ C0] I/O error, dev loop7, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 86.721486][ C0] Buffer I/O error on dev loop7, logical block 2, async page read [ 86.731565][ C1] I/O error, dev loop7, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 86.740759][ C1] Buffer I/O error on dev loop7, logical block 3, async page read [ 86.748662][ C1] I/O error, dev loop7, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 86.757859][ C1] Buffer I/O error on dev loop7, logical block 4, async page read [ 86.772587][ C1] I/O error, dev loop7, sector 5 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 86.781793][ C1] Buffer I/O error on dev loop7, logical block 5, async page read [ 86.789789][ C1] I/O error, dev loop7, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 86.798972][ C1] Buffer I/O error on dev loop7, logical block 6, async page read [ 86.808205][ C0] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 86.817458][ C0] Buffer I/O error on dev loop7, logical block 0, async page read [ 86.825295][ C0] I/O error, dev loop7, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 86.834461][ C0] Buffer I/O error on dev loop7, logical block 1, async page read [ 86.842379][ C0] Buffer I/O error on dev loop7, logical block 2, async page read [ 86.958462][ T5094] tipc: Enabled bearer , priority 0 [ 86.966715][ T5094] syzkaller0: entered promiscuous mode [ 86.972207][ T5094] syzkaller0: entered allmulticast mode [ 86.994906][ T5096] netlink: 4 bytes leftover after parsing attributes in process `syz.1.497'. [ 87.014814][ T5094] tipc: Resetting bearer [ 87.022249][ T5093] tipc: Resetting bearer [ 87.054476][ T5093] tipc: Disabling bearer [ 87.109213][ T5099] loop1: detected capacity change from 0 to 1024 [ 87.149987][ T5099] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.497: Failed to acquire dquot type 0 [ 87.269988][ T5099] EXT4-fs error (device loop1): mb_free_blocks:2017: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 87.313389][ T5092] lo speed is unknown, defaulting to 1000 [ 87.323509][ T5099] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #13: comm syz.1.497: corrupted inode contents [ 87.327094][ T5092] lo speed is unknown, defaulting to 1000 [ 87.616068][ T5099] EXT4-fs error (device loop1): ext4_dirty_inode:6538: inode #13: comm syz.1.497: mark_inode_dirty error [ 87.627883][ T5099] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #13: comm syz.1.497: corrupted inode contents [ 87.640406][ T5099] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #13: comm syz.1.497: mark_inode_dirty error [ 87.661954][ T5099] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #13: comm syz.1.497: corrupted inode contents [ 87.682855][ T5099] EXT4-fs error (device loop1) in ext4_orphan_del:305: Corrupt filesystem [ 87.716443][ T5099] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #13: comm syz.1.497: corrupted inode contents [ 87.749781][ T5099] EXT4-fs error (device loop1): ext4_truncate:4666: inode #13: comm syz.1.497: mark_inode_dirty error [ 87.761079][ T5099] EXT4-fs error (device loop1) in ext4_process_orphan:347: Corrupt filesystem [ 87.793060][ T5099] EXT4-fs (loop1): 1 truncate cleaned up [ 87.799181][ T5099] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 87.906746][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.955044][ T5112] wg2: entered promiscuous mode [ 87.959983][ T5112] wg2: entered allmulticast mode [ 88.037866][ T5120] netlink: 4 bytes leftover after parsing attributes in process `syz.0.507'. [ 88.149679][ T5130] loop2: detected capacity change from 0 to 1024 [ 88.245873][ T5130] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 88.258185][ T5130] ext4 filesystem being mounted at /108/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 88.278900][ T5130] EXT4-fs error (device loop2): ext4_map_blocks:814: inode #15: block 3: comm syz.2.503: lblock 3 mapped to illegal pblock 3 (length 13) [ 88.294575][ T5130] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 13 with error 117 [ 88.307034][ T5130] EXT4-fs (loop2): This should not happen!! Data will be lost [ 88.307034][ T5130] [ 88.330015][ T5130] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #15: block 4: comm syz.2.503: lblock 4 mapped to illegal pblock 4 (length 1) [ 88.345076][ T5130] EXT4-fs error (device loop2): ext4_free_blocks:6696: comm syz.2.503: Freeing blocks not in datazone - block = 3, count = 1 [ 88.362273][ T29] kauditd_printk_skb: 232 callbacks suppressed [ 88.362288][ T29] audit: type=1326 audit(1756822205.326:2274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5128 comm="syz.0.509" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdefba2ebe9 code=0x7ffc0000 [ 88.392005][ T29] audit: type=1326 audit(1756822205.326:2275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5128 comm="syz.0.509" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdefba2ebe9 code=0x7ffc0000 [ 88.502866][ T29] audit: type=1326 audit(1756822205.516:2276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5117 comm="syz.3.506" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f167a355ba7 code=0x7ffc0000 [ 88.526161][ T29] audit: type=1326 audit(1756822205.516:2277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5117 comm="syz.3.506" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f167a2fadb9 code=0x7ffc0000 [ 88.549484][ T29] audit: type=1326 audit(1756822205.516:2278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5117 comm="syz.3.506" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f167a355ba7 code=0x7ffc0000 [ 88.572872][ T29] audit: type=1326 audit(1756822205.516:2279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5117 comm="syz.3.506" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f167a2fadb9 code=0x7ffc0000 [ 88.596391][ T29] audit: type=1326 audit(1756822205.516:2280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5117 comm="syz.3.506" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7f167a35ebe9 code=0x7ffc0000 [ 88.619806][ T29] audit: type=1326 audit(1756822205.516:2281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5128 comm="syz.0.509" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdefba2ebe9 code=0x7ffc0000 [ 88.643331][ T29] audit: type=1326 audit(1756822205.516:2282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5128 comm="syz.0.509" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdefba2ebe9 code=0x7ffc0000 [ 88.666669][ T29] audit: type=1326 audit(1756822205.516:2283): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5128 comm="syz.0.509" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdefba2ebe9 code=0x7ffc0000 [ 88.696697][ T5134] netlink: 8 bytes leftover after parsing attributes in process `syz.4.510'. [ 88.785150][ T5144] lo speed is unknown, defaulting to 1000 [ 88.810253][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.813100][ T5144] lo speed is unknown, defaulting to 1000 [ 88.874728][ T5153] IPv6: addrconf: prefix option has invalid lifetime [ 88.936140][ T5152] loop2: detected capacity change from 0 to 512 [ 88.957144][ T5152] EXT4-fs (loop2): can't mount with data=, fs mounted w/o journal [ 89.044705][ T5159] IPv6: addrconf: prefix option has invalid lifetime [ 89.056777][ T5161] netlink: 4 bytes leftover after parsing attributes in process `syz.2.519'. [ 89.205925][ T5165] loop2: detected capacity change from 0 to 1024 [ 90.104259][ T5165] EXT4-fs error (device loop2): ext4_acquire_dquot:6937: comm syz.2.519: Failed to acquire dquot type 0 [ 90.162561][ T5165] EXT4-fs error (device loop2): mb_free_blocks:2017: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 90.234200][ T5165] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #13: comm syz.2.519: corrupted inode contents [ 90.264869][ T5183] netlink: 8 bytes leftover after parsing attributes in process `syz.1.523'. [ 90.282768][ T5165] EXT4-fs error (device loop2): ext4_dirty_inode:6538: inode #13: comm syz.2.519: mark_inode_dirty error [ 90.314437][ T5165] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #13: comm syz.2.519: corrupted inode contents [ 90.333369][ T5165] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #13: comm syz.2.519: mark_inode_dirty error [ 90.362674][ T5188] loop3: detected capacity change from 0 to 512 [ 90.373550][ T5165] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #13: comm syz.2.519: corrupted inode contents [ 90.399727][ T5188] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 90.415878][ T5165] EXT4-fs error (device loop2) in ext4_orphan_del:305: Corrupt filesystem [ 90.428001][ T5165] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #13: comm syz.2.519: corrupted inode contents [ 90.454908][ T5165] EXT4-fs error (device loop2): ext4_truncate:4666: inode #13: comm syz.2.519: mark_inode_dirty error [ 90.479501][ T5193] loop1: detected capacity change from 0 to 1024 [ 90.496463][ T5165] EXT4-fs error (device loop2) in ext4_process_orphan:347: Corrupt filesystem [ 90.505966][ T5193] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 90.518378][ T5165] EXT4-fs (loop2): 1 truncate cleaned up [ 90.533103][ T5165] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 90.554678][ T5193] EXT4-fs error (device loop1): ext4_ext_check_inode:523: inode #11: comm syz.1.527: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 90.594005][ T5193] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.527: couldn't read orphan inode 11 (err -117) [ 90.606668][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.628618][ T5193] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 90.662281][ T5193] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.527: bg 0: block 10: padding at end of block bitmap is not set [ 90.716527][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.415171][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.443161][ T5234] netlink: 24 bytes leftover after parsing attributes in process `syz.4.539'. [ 91.497921][ T5236] loop3: detected capacity change from 0 to 2048 [ 91.570500][ T5241] SELinux: Context system_u:object is not valid (left unmapped). [ 91.637596][ T3295] Alternate GPT is invalid, using primary GPT. [ 91.644026][ T3295] loop3: p2 p3 p7 [ 91.670932][ T5236] Alternate GPT is invalid, using primary GPT. [ 91.677589][ T5236] loop3: p2 p3 p7 [ 91.727734][ T5248] loop1: detected capacity change from 0 to 1764 [ 91.801680][ T5247] tipc: Enabling of bearer rejected, failed to enable media [ 92.295227][ T5274] netfs: Couldn't get user pages (rc=-14) [ 93.348084][ T5311] netlink: 4 bytes leftover after parsing attributes in process `syz.0.554'. [ 93.678392][ T5334] netlink: zone id is out of range [ 93.683658][ T5334] netlink: zone id is out of range [ 93.693047][ T5334] netlink: zone id is out of range [ 93.693969][ T5311] netlink: 4 bytes leftover after parsing attributes in process `syz.0.554'. [ 93.698277][ T5334] netlink: zone id is out of range [ 93.701155][ T5334] netlink: zone id is out of range [ 93.712088][ T5338] netlink: 'syz.4.556': attribute type 1 has an invalid length. [ 93.713249][ T5334] netlink: zone id is out of range [ 93.717532][ T5338] netlink: 'syz.4.556': attribute type 1 has an invalid length. [ 93.739622][ T5334] netlink: zone id is out of range [ 93.742198][ T5341] netlink: 24 bytes leftover after parsing attributes in process `syz.2.557'. [ 93.754167][ T5334] netlink: zone id is out of range [ 93.759323][ T5334] netlink: zone id is out of range [ 93.765098][ T5334] netlink: zone id is out of range [ 93.770382][ T5334] netlink: zone id is out of range [ 93.775625][ T5334] netlink: zone id is out of range [ 93.780938][ T5334] netlink: zone id is out of range [ 93.786230][ T5334] netlink: zone id is out of range [ 93.791969][ T5334] netlink: zone id is out of range [ 93.797130][ T5334] netlink: zone id is out of range [ 93.802410][ T5334] netlink: zone id is out of range [ 93.835410][ T29] kauditd_printk_skb: 321 callbacks suppressed [ 93.835429][ T29] audit: type=1400 audit(1756822979.070:2603): avc: denied { associate } for pid=5346 comm="syz.0.560" name="file1" scontext=root:object_r:etc_runtime_t tcontext=system_u:object_r:root_t tclass=filesystem permissive=1 [ 93.861245][ T5345] tipc: Enabled bearer , priority 0 [ 93.871759][ T5345] syzkaller0: entered promiscuous mode [ 93.877350][ T5345] syzkaller0: entered allmulticast mode [ 93.888024][ T5345] tipc: Resetting bearer [ 93.896164][ T5344] tipc: Resetting bearer [ 93.904352][ T5344] tipc: Disabling bearer [ 93.938976][ T5352] loop3: detected capacity change from 0 to 1024 [ 93.970588][ T5352] EXT4-fs: Ignoring removed orlov option [ 93.983013][ T5352] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 94.314856][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 95.041098][ T5380] lo speed is unknown, defaulting to 1000 [ 95.050911][ T5380] lo speed is unknown, defaulting to 1000 [ 95.776831][ T5387] capability: warning: `}\)\' uses deprecated v2 capabilities in a way that may be insecure [ 95.813790][ T5391] netlink: 32 bytes leftover after parsing attributes in process `syz.3.574'. [ 95.860761][ T29] audit: type=1400 audit(1756822981.191:2604): avc: denied { ioctl } for pid=5388 comm="syz.3.574" path="socket:[10861]" dev="sockfs" ino=10861 ioctlcmd=0xf50d scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 95.976005][ T29] audit: type=1326 audit(1756822981.286:2605): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5394 comm="syz.3.575" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f167a35ebe9 code=0x7ffc0000 [ 95.999631][ T29] audit: type=1326 audit(1756822981.286:2606): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5394 comm="syz.3.575" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f167a35ebe9 code=0x7ffc0000 [ 96.023090][ T29] audit: type=1326 audit(1756822981.286:2607): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5394 comm="syz.3.575" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f167a35ebe9 code=0x7ffc0000 [ 96.046429][ T29] audit: type=1326 audit(1756822981.286:2608): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5394 comm="syz.3.575" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f167a35ebe9 code=0x7ffc0000 [ 96.069751][ T29] audit: type=1326 audit(1756822981.286:2609): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5394 comm="syz.3.575" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f167a35ebe9 code=0x7ffc0000 [ 96.092993][ T29] audit: type=1326 audit(1756822981.286:2610): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5394 comm="syz.3.575" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f167a35ebe9 code=0x7ffc0000 [ 96.116315][ T29] audit: type=1326 audit(1756822981.286:2611): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5394 comm="syz.3.575" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f167a35ebe9 code=0x7ffc0000 [ 96.139715][ T29] audit: type=1326 audit(1756822981.286:2612): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5394 comm="syz.3.575" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f167a35ebe9 code=0x7ffc0000 [ 96.172114][ T5395] loop3: detected capacity change from 0 to 2048 [ 96.262367][ T5402] loop2: detected capacity change from 0 to 1024 [ 96.284901][ T5402] EXT4-fs (loop2): bad geometry: first data block 0 is beyond end of filesystem (0) [ 96.296743][ T5401] netlink: 4 bytes leftover after parsing attributes in process `syz.4.577'. [ 96.351725][ T5395] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 96.436349][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000900. [ 96.455229][ T5416] netlink: 24 bytes leftover after parsing attributes in process `syz.1.579'. [ 97.203342][ T5438] netlink: 44 bytes leftover after parsing attributes in process `syz.2.584'. [ 97.390015][ T5442] netlink: 12 bytes leftover after parsing attributes in process `syz.2.587'. [ 97.399245][ T5442] netlink: 12 bytes leftover after parsing attributes in process `syz.2.587'. [ 97.428609][ T5444] netlink: 180 bytes leftover after parsing attributes in process `syz.3.588'. [ 97.442444][ T5444] veth0_to_team: entered promiscuous mode [ 97.508653][ T5450] lo speed is unknown, defaulting to 1000 [ 97.514820][ T5450] lo speed is unknown, defaulting to 1000 [ 97.616255][ T5460] loop3: detected capacity change from 0 to 1024 [ 97.644894][ T5460] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 97.734929][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.799969][ T1033] IPVS: starting estimator thread 0... [ 97.818448][ T5472] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 97.844319][ T5469] tipc: Enabled bearer , priority 0 [ 97.886906][ T5473] IPVS: using max 2400 ests per chain, 120000 per kthread [ 97.953962][ T5478] syzkaller0: entered promiscuous mode [ 97.959594][ T5478] syzkaller0: entered allmulticast mode [ 98.004444][ T5472] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.029028][ T5469] tipc: Resetting bearer [ 98.063418][ T5472] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.198040][ T5468] tipc: Resetting bearer [ 98.226123][ T5468] tipc: Disabling bearer [ 98.263375][ T5472] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.360981][ T3723] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.414471][ T3723] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.441089][ T3723] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.449553][ T3723] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.574989][ T5491] __nla_validate_parse: 1 callbacks suppressed [ 98.575010][ T5491] netlink: 12 bytes leftover after parsing attributes in process `syz.3.603'. [ 98.590313][ T5491] netlink: 12 bytes leftover after parsing attributes in process `syz.3.603'. [ 99.192911][ T5505] tipc: Enabled bearer , priority 0 [ 99.206538][ T5501] lo speed is unknown, defaulting to 1000 [ 99.217374][ T5504] tipc: Disabling bearer [ 99.224715][ T5501] lo speed is unknown, defaulting to 1000 [ 99.388421][ T29] kauditd_printk_skb: 191 callbacks suppressed [ 99.388438][ T29] audit: type=1400 audit(1756823752.903:2804): avc: granted { setsecparam } for pid=5510 comm="syz.1.609" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security [ 99.424535][ T5516] net_ratelimit: 33 callbacks suppressed [ 99.424549][ T5516] netlink: zone id is out of range [ 99.435518][ T5516] netlink: zone id is out of range [ 99.467857][ T29] audit: type=1400 audit(1756823752.945:2805): avc: granted { setsecparam } for pid=5510 comm="syz.1.609" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security [ 99.554832][ T29] audit: type=1400 audit(1756823753.071:2806): avc: denied { sqpoll } for pid=5520 comm="syz.1.611" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 99.574113][ T29] audit: type=1400 audit(1756823753.071:2807): avc: denied { sqpoll } for pid=5520 comm="syz.1.611" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 99.593367][ T29] audit: type=1400 audit(1756823753.071:2808): avc: denied { allowed } for pid=5520 comm="syz.1.611" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 99.604350][ T5524] netlink: 4 bytes leftover after parsing attributes in process `syz.3.612'. [ 99.668089][ T5524] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 99.683061][ T29] audit: type=1326 audit(1756823753.082:2809): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5522 comm="syz.3.612" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f167a355ba7 code=0x7ffc0000 [ 99.706397][ T29] audit: type=1326 audit(1756823753.082:2810): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5522 comm="syz.3.612" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f167a2fadb9 code=0x7ffc0000 [ 99.729863][ T29] audit: type=1326 audit(1756823753.082:2811): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5522 comm="syz.3.612" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f167a355ba7 code=0x7ffc0000 [ 99.753419][ T29] audit: type=1326 audit(1756823753.082:2812): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5522 comm="syz.3.612" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f167a2fadb9 code=0x7ffc0000 [ 99.776802][ T29] audit: type=1326 audit(1756823753.082:2813): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5522 comm="syz.3.612" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f167a35ebe9 code=0x7ffc0000 [ 99.802023][ T5524] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 100.198472][ T5531] tipc: Enabling of bearer rejected, failed to enable media [ 100.271465][ T5533] netlink: zone id is out of range [ 100.286973][ T5533] netlink: zone id is out of range [ 100.300809][ T5533] netlink: zone id is out of range [ 100.306021][ T5533] netlink: zone id is out of range [ 100.344532][ T5533] netlink: zone id is out of range [ 100.358613][ T5533] netlink: zone id is out of range [ 100.368498][ T5533] netlink: zone id is out of range [ 100.378392][ T5533] netlink: zone id is out of range [ 100.932492][ T5566] netlink: 'syz.4.621': attribute type 10 has an invalid length. [ 100.941809][ T5566] team0: Device hsr_slave_0 failed to register rx_handler [ 101.030737][ T5577] netlink: 4 bytes leftover after parsing attributes in process `syz.4.623'. [ 101.053945][ T5577] netlink: 32 bytes leftover after parsing attributes in process `syz.4.623'. [ 101.100549][ T5577] 9pnet_fd: Insufficient options for proto=fd [ 101.766989][ T3410] IPVS: starting estimator thread 0... [ 101.858206][ T5633] IPVS: using max 1920 ests per chain, 96000 per kthread [ 102.101836][ T5636] tipc: New replicast peer: 255.255.255.83 [ 102.107924][ T5636] tipc: Enabled bearer , priority 10 [ 102.806310][ T5650] loop2: detected capacity change from 0 to 128 [ 102.893386][ T5650] netlink: 'syz.2.633': attribute type 10 has an invalid length. [ 102.919551][ T5650] team0: Port device hsr_slave_0 added [ 103.194504][ T3390] tipc: Node number set to 674390772 [ 103.850125][ T5681] loop3: detected capacity change from 0 to 512 [ 104.002690][ T5681] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 104.159317][ T29] kauditd_printk_skb: 711 callbacks suppressed [ 104.159343][ T29] audit: type=1400 audit(1756823757.911:3525): avc: denied { setopt } for pid=5693 comm="syz.2.652" lport=132 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 104.186143][ T29] audit: type=1400 audit(1756823757.911:3526): avc: denied { create } for pid=5698 comm="syz.1.653" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 104.209049][ T29] audit: type=1400 audit(1756823757.922:3527): avc: denied { connect } for pid=5693 comm="syz.2.652" lport=132 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 104.229819][ T29] audit: type=1326 audit(1756823757.922:3528): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5693 comm="syz.2.652" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcbf890ebe9 code=0x7ffc0000 [ 104.253457][ T29] audit: type=1326 audit(1756823757.922:3529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5693 comm="syz.2.652" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcbf890ebe9 code=0x7ffc0000 [ 104.276909][ T29] audit: type=1400 audit(1756823757.922:3530): avc: denied { prog_load } for pid=5693 comm="syz.2.652" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 104.296073][ T29] audit: type=1400 audit(1756823757.922:3531): avc: denied { bpf } for pid=5693 comm="syz.2.652" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 104.316862][ T29] audit: type=1400 audit(1756823757.922:3532): avc: denied { perfmon } for pid=5693 comm="syz.2.652" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 104.337910][ T29] audit: type=1400 audit(1756823757.922:3533): avc: denied { prog_run } for pid=5693 comm="syz.2.652" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 104.356919][ T29] audit: type=1326 audit(1756823757.922:3534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5693 comm="syz.2.652" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcbf890ebe9 code=0x7ffc0000 [ 104.425173][ T5700] netlink: 12 bytes leftover after parsing attributes in process `syz.1.653'. [ 104.434133][ T5700] netlink: 12 bytes leftover after parsing attributes in process `syz.1.653'. [ 104.457885][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.794555][ T5733] tipc: Enabled bearer , priority 0 [ 104.816893][ T5733] syzkaller0: entered promiscuous mode [ 104.822456][ T5733] syzkaller0: entered allmulticast mode [ 104.842787][ T5733] sch_tbf: burst 127 is lower than device syzkaller0 mtu (1514) ! [ 104.863198][ T5733] tipc: Resetting bearer [ 104.883205][ T5732] tipc: Resetting bearer [ 104.947254][ T5732] tipc: Disabling bearer [ 105.141869][ T5776] net_ratelimit: 92 callbacks suppressed [ 105.141943][ T5776] netlink: zone id is out of range [ 105.186002][ T5776] netlink: zone id is out of range [ 105.212185][ T5784] (unnamed net_device) (uninitialized): option lacp_rate: mode dependency failed, not supported in mode balance-rr(0) [ 105.213255][ T5776] netlink: zone id is out of range [ 105.229969][ T5776] netlink: zone id is out of range [ 105.305104][ T5776] netlink: zone id is out of range [ 105.330640][ T5776] netlink: zone id is out of range [ 105.341055][ T5776] netlink: zone id is out of range [ 105.365248][ T5776] netlink: zone id is out of range [ 105.401434][ T5776] netlink: zone id is out of range [ 105.425425][ T5776] netlink: zone id is out of range [ 105.525740][ T5799] tipc: Enabled bearer , priority 0 [ 105.546033][ T5799] syzkaller0: entered promiscuous mode [ 105.551735][ T5799] syzkaller0: entered allmulticast mode [ 105.584334][ T5805] netlink: 4 bytes leftover after parsing attributes in process `syz.4.670'. [ 105.614789][ T5799] tipc: Resetting bearer [ 105.624055][ T5797] tipc: Resetting bearer [ 105.636808][ T5797] tipc: Disabling bearer [ 105.696465][ T5807] tipc: Enabling of bearer rejected, failed to enable media [ 106.041804][ T5840] tipc: New replicast peer: 255.255.255.83 [ 106.047735][ T5840] tipc: Enabled bearer , priority 10 [ 106.288700][ T5853] loop2: detected capacity change from 0 to 128 [ 106.320491][ T5853] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 106.345349][ T5843] lo speed is unknown, defaulting to 1000 [ 106.354820][ T5853] ext4 filesystem being mounted at /148/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 106.370016][ T5843] lo speed is unknown, defaulting to 1000 [ 106.519849][ T3301] EXT4-fs warning (device loop2): ext4_dirblock_csum_verify:375: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 106.535510][ T3301] EXT4-fs error (device loop2): ext4_readdir:224: inode #11: comm syz-executor: path /148/file1/lost+found: directory fails checksum at offset 0 [ 106.694886][ T3301] EXT4-fs error (device loop2): ext4_readdir:224: inode #11: comm syz-executor: path /148/file1/lost+found: directory fails checksum at offset 1024 [ 106.724673][ T3301] EXT4-fs error (device loop2): ext4_readdir:224: inode #11: comm syz-executor: path /148/file1/lost+found: directory fails checksum at offset 6144 [ 106.748992][ T3301] EXT4-fs error (device loop2): ext4_readdir:224: inode #11: comm syz-executor: path /148/file1/lost+found: directory fails checksum at offset 11264 [ 106.765742][ T3301] EXT4-fs warning (device loop2): ext4_dirblock_csum_verify:375: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 106.781595][ T3301] EXT4-fs error (device loop2): ext4_empty_dir:3080: inode #11: comm syz-executor: Directory block failed checksum [ 106.808383][ T3301] EXT4-fs warning (device loop2): ext4_dirblock_csum_verify:375: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 106.824137][ T3301] EXT4-fs error (device loop2): ext4_readdir:224: inode #11: comm syz-executor: path /148/file1/lost+found: directory fails checksum at offset 0 [ 106.840034][ T3301] EXT4-fs error (device loop2): ext4_readdir:224: inode #11: comm syz-executor: path /148/file1/lost+found: directory fails checksum at offset 1024 [ 106.940242][ T3301] EXT4-fs error (device loop2): ext4_readdir:224: inode #11: comm syz-executor: path /148/file1/lost+found: directory fails checksum at offset 6144 [ 106.998469][ T3301] EXT4-fs error (device loop2): ext4_readdir:224: inode #11: comm syz-executor: path /148/file1/lost+found: directory fails checksum at offset 11264 [ 107.024114][ T3301] EXT4-fs warning (device loop2): ext4_dirblock_csum_verify:375: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 107.039794][ T3301] EXT4-fs error (device loop2): ext4_empty_dir:3080: inode #11: comm syz-executor: Directory block failed checksum [ 107.089169][ T3301] EXT4-fs warning (device loop2): ext4_dirblock_csum_verify:375: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 107.148901][ T3301] EXT4-fs warning (device loop2): ext4_dirblock_csum_verify:375: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 107.167267][ T5912] tipc: Enabled bearer , priority 0 [ 107.174415][ T5906] syzkaller0: entered promiscuous mode [ 107.179924][ T5906] syzkaller0: entered allmulticast mode [ 107.192661][ T3301] EXT4-fs warning (device loop2): ext4_dirblock_csum_verify:375: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 107.223181][ T3301] EXT4-fs warning (device loop2): ext4_dirblock_csum_verify:375: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 107.259109][ T3301] EXT4-fs warning (device loop2): ext4_dirblock_csum_verify:375: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 107.299796][ T3301] EXT4-fs warning (device loop2): ext4_dirblock_csum_verify:375: inode #11: comm syz-executor: No space for directory leaf checksum. Please run e2fsck -D. [ 107.407473][ T5921] tipc: Resetting bearer [ 107.427182][ T5902] tipc: Resetting bearer [ 107.448735][ T5902] tipc: Disabling bearer [ 107.652396][ T5932] loop3: detected capacity change from 0 to 512 [ 107.687428][ T5932] EXT4-fs error (device loop3): ext4_orphan_get:1392: inode #15: comm syz.3.691: casefold flag without casefold feature [ 107.725554][ T5932] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.691: couldn't read orphan inode 15 (err -117) [ 107.776856][ T5932] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 108.180781][ T4827] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 108.219577][ T5988] netlink: 'syz.1.694': attribute type 10 has an invalid length. [ 108.243652][ T5988] team0: Port device dummy0 added [ 108.355441][ T6000] netlink: 'syz.1.694': attribute type 10 has an invalid length. [ 108.383371][ T6000] team0: Port device dummy0 removed [ 108.400087][ T6000] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 108.412010][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.438769][ T3712] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.510200][ T3712] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.576235][ T3712] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.653901][ T3712] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.726699][ T6014] lo speed is unknown, defaulting to 1000 [ 108.732968][ T6014] lo speed is unknown, defaulting to 1000 [ 108.940730][ T29] kauditd_printk_skb: 956 callbacks suppressed [ 108.940748][ T29] audit: type=1400 audit(1756823762.930:4491): avc: denied { module_request } for pid=5982 comm="syz.0.695" kmod="crypto-cbc(des)" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 109.189831][ T29] audit: type=1400 audit(1756823763.004:4492): avc: denied { search } for pid=6036 comm="dhcpcd-run-hook" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 109.212241][ T29] audit: type=1400 audit(1756823763.056:4493): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 109.233439][ T29] audit: type=1400 audit(1756823763.182:4494): avc: denied { search } for pid=6069 comm="dhcpcd-run-hook" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 109.255643][ T29] audit: type=1400 audit(1756823763.182:4495): avc: denied { search } for pid=6069 comm="dhcpcd-run-hook" name="dhcpcd" dev="tmpfs" ino=477 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 109.278538][ T29] audit: type=1400 audit(1756823763.182:4496): avc: denied { search } for pid=6069 comm="dhcpcd-run-hook" name="hook-state" dev="tmpfs" ino=482 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 109.301617][ T29] audit: type=1400 audit(1756823763.182:4497): avc: denied { search } for pid=6069 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=483 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 109.324840][ T29] audit: type=1400 audit(1756823763.193:4498): avc: denied { search } for pid=6070 comm="dhcpcd-run-hook" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 109.346980][ T29] audit: type=1400 audit(1756823763.193:4499): avc: denied { search } for pid=6070 comm="dhcpcd-run-hook" name="dhcpcd" dev="tmpfs" ino=477 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 109.369764][ T29] audit: type=1400 audit(1756823763.193:4500): avc: denied { search } for pid=6070 comm="dhcpcd-run-hook" name="hook-state" dev="tmpfs" ino=482 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 109.394827][ T3712] team0: Port device geneve1 removed [ 109.405249][ T3712] team0: Port device  removed [ 109.414090][ T3712]  (unregistering): (slave bond_slave_0): Releasing backup interface [ 109.441606][ T3712]  (unregistering): (slave bond_slave_1): Releasing backup interface [ 109.451975][ T3712]  (unregistering): (slave dummy0): Releasing backup interface [ 109.478693][ T3712]  (unregistering): Released all slaves [ 109.528586][ T3712] tipc: Disabling bearer [ 109.533855][ T3712] tipc: Disabling bearer [ 109.538861][ T3712] tipc: Left network mode [ 109.609087][ T3712] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 109.617043][ T3712] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 109.639411][ T3712] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 109.646983][ T3712] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 109.692017][ T3712] veth1_macvtap: left promiscuous mode [ 109.718271][ T3712] veth0_macvtap: left promiscuous mode [ 109.736505][ T3712] veth1_vlan: left promiscuous mode [ 109.748288][ T3712] veth0_vlan: left promiscuous mode [ 109.878659][ T3712] team0 (unregistering): Port device hsr_slave_0 removed [ 109.923230][ T3712] team0 (unregistering): Port device team_slave_0 removed [ 110.002353][ T3359] lo speed is unknown, defaulting to 1000 [ 110.008234][ T3359] infiniband syz0: ib_query_port failed (-19) [ 110.077517][ T6020] lo speed is unknown, defaulting to 1000 [ 110.499519][ T6140] netlink: 8 bytes leftover after parsing attributes in process `syz.1.707'. [ 110.603078][ T6145] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.648254][ T6140] netlink: 4 bytes leftover after parsing attributes in process `syz.1.707'. [ 110.653923][ T6020] chnl_net:caif_netlink_parms(): no params data found [ 110.673974][ T6145] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.751530][ T6145] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.783394][ T6009] loop3: detected capacity change from 0 to 1024 [ 110.853893][ T6145] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.898218][ T6020] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.905836][ T6020] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.913125][ T6009] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 110.926389][ T6020] bridge_slave_0: entered allmulticast mode [ 110.934445][ T6020] bridge_slave_0: entered promiscuous mode [ 110.971715][ T6020] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.978900][ T6020] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.021901][ T6020] bridge_slave_1: entered allmulticast mode [ 111.041346][ T6020] bridge_slave_1: entered promiscuous mode [ 111.073059][ T59] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.097548][ T6177] netlink: 'syz.4.711': attribute type 1 has an invalid length. [ 111.105357][ T6177] netlink: 'syz.4.711': attribute type 1 has an invalid length. [ 111.130664][ T6020] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 111.161058][ T59] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.176572][ T6020] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 111.199537][ T59] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.231628][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.234446][ T6020] team0: Port device team_slave_0 added [ 111.250767][ T59] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.263343][ T6020] team0: Port device team_slave_1 added [ 111.325365][ T6195] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=6195 comm=syz.1.713 [ 111.348774][ T6020] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 111.355864][ T6020] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.381844][ T6020] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 111.438993][ T6020] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 111.446029][ T6020] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.472033][ T6020] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 111.587444][ T6020] hsr_slave_0: entered promiscuous mode [ 111.605802][ T6020] hsr_slave_1: entered promiscuous mode [ 111.917205][ T6020] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 112.073103][ T6020] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 112.302544][ T6020] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 112.392631][ T6020] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 113.050393][ T6020] 8021q: adding VLAN 0 to HW filter on device bond0 [ 113.091888][ T6020] 8021q: adding VLAN 0 to HW filter on device team0 [ 113.186561][ T3746] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.193756][ T3746] bridge0: port 1(bridge_slave_0) entered forwarding state [ 113.224085][ T6302] blktrace: Concurrent blktraces are not allowed on loop9 [ 113.225072][ T3746] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.238543][ T3746] bridge0: port 2(bridge_slave_1) entered forwarding state [ 113.443028][ T6311] syzkaller1: entered promiscuous mode [ 113.448568][ T6311] syzkaller1: entered allmulticast mode [ 113.517367][ T6311] loop3: detected capacity change from 0 to 1024 [ 113.566715][ T6311] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 113.603760][ T6020] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 113.745448][ T29] kauditd_printk_skb: 893 callbacks suppressed [ 113.745467][ T29] audit: type=1400 audit(1756823767.970:5382): avc: denied { sys_module } for pid=6020 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 113.773108][ T29] audit: type=1400 audit(1756823767.970:5383): avc: denied { module_request } for pid=6020 comm="syz-executor" kmod="netdevsim5" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 113.859904][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.947092][ T29] audit: type=1400 audit(1756823768.043:5384): avc: denied { unmount } for pid=3304 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 113.966868][ T29] audit: type=1326 audit(1756823768.138:5385): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6321 comm="syz.1.725" exe="/root/syz-executor" sig=0 arch=c000003e syscall=69 compat=0 ip=0x7fcc2739ebe9 code=0x7ffc0000 [ 113.990199][ T29] audit: type=1326 audit(1756823768.138:5386): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6321 comm="syz.1.725" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc2739ebe9 code=0x7ffc0000 [ 114.013654][ T29] audit: type=1326 audit(1756823768.138:5387): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6321 comm="syz.1.725" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc2739ebe9 code=0x7ffc0000 [ 114.037122][ T29] audit: type=1400 audit(1756823768.159:5388): avc: denied { module_request } for pid=6020 comm="syz-executor" kmod="netdev-netdevsim5" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 114.064138][ T29] audit: type=1400 audit(1756823768.190:5389): avc: denied { sys_module } for pid=6020 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 114.085478][ T29] audit: type=1400 audit(1756823768.190:5390): avc: denied { module_request } for pid=6020 comm="syz-executor" kmod="netdevsim5" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 114.107464][ T29] audit: type=1326 audit(1756823768.316:5391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6321 comm="syz.1.725" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fcc2739ebe9 code=0x7ffc0000 [ 114.219240][ T6376] loop3: detected capacity change from 0 to 512 [ 114.245797][ T6376] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -2 [ 114.278642][ T6376] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #13: comm syz.3.727: invalid indirect mapped block 2683928664 (level 1) [ 114.315709][ T6376] EXT4-fs (loop3): Remounting filesystem read-only [ 114.323954][ T6376] EXT4-fs (loop3): 1 truncate cleaned up [ 114.334546][ T6376] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 114.613297][ T6020] veth0_vlan: entered promiscuous mode [ 114.675503][ T6020] veth1_vlan: entered promiscuous mode [ 114.709122][ T6404] netlink: 4 bytes leftover after parsing attributes in process `syz.0.733'. [ 114.769622][ T6020] veth0_macvtap: entered promiscuous mode [ 114.802073][ T6020] veth1_macvtap: entered promiscuous mode [ 114.834150][ T6413] netlink: 'syz.0.736': attribute type 10 has an invalid length. [ 114.844043][ T6020] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 114.876718][ T6020] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 114.938087][ T6420] netlink: 'syz.0.736': attribute type 10 has an invalid length. [ 114.939749][ T6417] net_ratelimit: 40 callbacks suppressed [ 114.939766][ T6417] netlink: zone id is out of range [ 114.969929][ T6417] netlink: zone id is out of range [ 114.977767][ T6417] netlink: zone id is out of range [ 114.982996][ T6417] netlink: zone id is out of range [ 114.987541][ T3746] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.997933][ T3746] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.015785][ T6376] lo speed is unknown, defaulting to 1000 [ 115.030275][ T3746] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.032970][ T6417] netlink: zone id is out of range [ 115.046740][ T6417] netlink: zone id is out of range [ 115.052492][ T6417] netlink: zone id is out of range [ 115.064097][ T6417] netlink: zone id is out of range [ 115.115054][ T6417] netlink: zone id is out of range [ 115.146691][ T6417] netlink: zone id is out of range [ 115.149749][ T3746] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.359267][ T6439] lo speed is unknown, defaulting to 1000 [ 115.767142][ T6486] tipc: Started in network mode [ 115.772055][ T6486] tipc: Node identity 7a9a7fc31a0d, cluster identity 4711 [ 115.779303][ T6486] tipc: Enabled bearer , priority 0 [ 115.803467][ T6486] syzkaller0: entered promiscuous mode [ 115.808984][ T6486] syzkaller0: entered allmulticast mode [ 115.870562][ T6486] sch_tbf: burst 127 is lower than device syzkaller0 mtu (1514) ! [ 115.884791][ T6486] tipc: Resetting bearer [ 115.899703][ T6483] tipc: Resetting bearer [ 115.908486][ T6483] tipc: Disabling bearer [ 116.252017][ T6512] macvlan3: entered promiscuous mode [ 116.257430][ T6512] macvlan3: entered allmulticast mode [ 116.272227][ T6516] netlink: 8 bytes leftover after parsing attributes in process `syz.0.748'. [ 116.329886][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.335183][ T6516] netlink: 4 bytes leftover after parsing attributes in process `syz.0.748'. [ 117.442984][ T6585] netlink: 'syz.5.758': attribute type 17 has an invalid length. [ 117.450859][ T6585] netlink: 148 bytes leftover after parsing attributes in process `syz.5.758'. [ 117.645669][ T6596] block device autoloading is deprecated and will be removed. [ 117.791280][ T6603] netlink: 8 bytes leftover after parsing attributes in process `syz.5.764'. [ 117.862221][ T6603] netlink: 4 bytes leftover after parsing attributes in process `syz.5.764'. [ 118.017964][ T6620] netlink: 8 bytes leftover after parsing attributes in process `syz.5.768'. [ 118.045473][ T6621] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 118.334884][ T6643] netlink: 24 bytes leftover after parsing attributes in process `syz.5.770'. [ 118.405201][ T6625] bond_slave_0: entered promiscuous mode [ 118.410939][ T6625] bond_slave_1: entered promiscuous mode [ 118.590511][ T29] kauditd_printk_skb: 938 callbacks suppressed [ 118.590530][ T29] audit: type=1400 audit(1756823773.051:6330): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 118.621172][ T29] audit: type=1400 audit(1756823773.051:6331): avc: denied { open } for pid=3304 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 118.649253][ T6625] macvlan2: entered allmulticast mode [ 118.654946][ T6625] bond0: entered allmulticast mode [ 118.660355][ T6625] bond_slave_0: entered allmulticast mode [ 118.666186][ T6625] bond_slave_1: entered allmulticast mode [ 118.715265][ T6625] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 118.749654][ T6625] bridge0: port 3(macvlan2) entered blocking state [ 118.756308][ T6625] bridge0: port 3(macvlan2) entered disabled state [ 118.763356][ T29] audit: type=1400 audit(1756823773.104:6332): avc: denied { ioctl } for pid=6623 comm="syz.5.770" path="socket:[14378]" dev="sockfs" ino=14378 ioctlcmd=0x5518 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 118.789385][ T29] audit: type=1400 audit(1756823773.156:6333): avc: denied { ioctl } for pid=3304 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 118.815245][ T29] audit: type=1400 audit(1756823773.177:6334): avc: denied { create } for pid=6678 comm="syz.3.772" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 118.835856][ T29] audit: type=1400 audit(1756823773.177:6335): avc: denied { bind } for pid=6678 comm="syz.3.772" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 118.856145][ T29] audit: type=1400 audit(1756823773.177:6336): avc: denied { setopt } for pid=6678 comm="syz.3.772" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 118.876758][ T29] audit: type=1400 audit(1756823773.177:6337): avc: denied { prog_load } for pid=6678 comm="syz.3.772" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 118.895864][ T29] audit: type=1400 audit(1756823773.188:6338): avc: denied { bpf } for pid=6678 comm="syz.3.772" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 118.916390][ T29] audit: type=1400 audit(1756823773.188:6339): avc: denied { perfmon } for pid=6678 comm="syz.3.772" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 118.952128][ T6625] macvlan2: entered promiscuous mode [ 118.957616][ T6625] bond0: entered promiscuous mode [ 118.966896][ T6625] bridge0: port 3(macvlan2) entered blocking state [ 118.973490][ T6625] bridge0: port 3(macvlan2) entered forwarding state [ 119.373681][ T6710] loop1: detected capacity change from 0 to 512 [ 119.456021][ T6716] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 119.465972][ T6710] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 119.481007][ T6716] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 119.492964][ T6719] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 119.522719][ T6710] EXT4-fs (loop1): 1 truncate cleaned up [ 119.539819][ T6710] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 119.707600][ T6735] bridge_slave_0: entered promiscuous mode [ 119.762040][ T6710] ================================================================== [ 119.770174][ T6710] BUG: KCSAN: data-race in __filemap_remove_folio / folio_mapping [ 119.778000][ T6710] [ 119.780326][ T6710] write to 0xffffea0004b6f618 of 8 bytes by task 6733 on cpu 0: [ 119.787953][ T6710] __filemap_remove_folio+0x1a5/0x2a0 [ 119.793333][ T6710] folio_unmap_invalidate+0x1dd/0x360 [ 119.798710][ T6710] invalidate_inode_pages2_range+0x27c/0x3d0 [ 119.804705][ T6710] filemap_invalidate_pages+0x16d/0x1a0 [ 119.810280][ T6710] kiocb_invalidate_pages+0x6e/0x80 [ 119.815504][ T6710] __iomap_dio_rw+0x5d4/0x1250 [ 119.820273][ T6710] iomap_dio_rw+0x40/0x90 [ 119.824613][ T6710] ext4_file_write_iter+0xad9/0xf00 [ 119.829841][ T6710] iter_file_splice_write+0x663/0xa60 [ 119.835232][ T6710] direct_splice_actor+0x153/0x2a0 [ 119.840342][ T6710] splice_direct_to_actor+0x30f/0x680 [ 119.845712][ T6710] do_splice_direct+0xda/0x150 [ 119.850469][ T6710] do_sendfile+0x380/0x650 [ 119.854890][ T6710] __x64_sys_sendfile64+0x105/0x150 [ 119.860092][ T6710] x64_sys_call+0x2bb0/0x2ff0 [ 119.864767][ T6710] do_syscall_64+0xd2/0x200 [ 119.869275][ T6710] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 119.875163][ T6710] [ 119.877484][ T6710] read to 0xffffea0004b6f618 of 8 bytes by task 6710 on cpu 1: [ 119.885019][ T6710] folio_mapping+0xa1/0x120 [ 119.889529][ T6710] lru_add+0x80/0x430 [ 119.893507][ T6710] folio_batch_move_lru+0x177/0x230 [ 119.898706][ T6710] lru_add_drain_cpu+0x77/0x250 [ 119.903552][ T6710] __folio_batch_release+0x44/0xb0 [ 119.908668][ T6710] filemap_splice_read+0x59e/0x740 [ 119.913775][ T6710] ext4_file_splice_read+0x8f/0xb0 [ 119.918901][ T6710] splice_direct_to_actor+0x26f/0x680 [ 119.924281][ T6710] do_splice_direct+0xda/0x150 [ 119.929047][ T6710] do_sendfile+0x380/0x650 [ 119.933476][ T6710] __x64_sys_sendfile64+0x105/0x150 [ 119.938716][ T6710] x64_sys_call+0x2bb0/0x2ff0 [ 119.943400][ T6710] do_syscall_64+0xd2/0x200 [ 119.947908][ T6710] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 119.953804][ T6710] [ 119.956121][ T6710] value changed: 0xffff88811a4546d8 -> 0x0000000000000000 [ 119.963245][ T6710] [ 119.965564][ T6710] Reported by Kernel Concurrency Sanitizer on: [ 119.971720][ T6710] CPU: 1 UID: 0 PID: 6710 Comm: syz.1.779 Not tainted syzkaller #0 PREEMPT(voluntary) [ 119.981349][ T6710] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 119.991488][ T6710] ================================================================== [ 120.365959][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 123.612095][ T29] kauditd_printk_skb: 432 callbacks suppressed [ 123.612110][ T29] audit: type=1400 audit(1756823778.332:6772): avc: denied { search } for pid=6790 comm="dhcpcd-run-hook" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 123.642576][ T29] audit: type=1400 audit(1756823778.332:6773): avc: denied { search } for pid=6790 comm="dhcpcd-run-hook" name="dhcpcd" dev="tmpfs" ino=477 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 123.665383][ T29] audit: type=1400 audit(1756823778.332:6774): avc: denied { search } for pid=6790 comm="dhcpcd-run-hook" name="hook-state" dev="tmpfs" ino=482 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 123.688489][ T29] audit: type=1400 audit(1756823778.332:6775): avc: denied { search } for pid=6790 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=483 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 123.698173][ T6790] audit: audit_backlog=65 > audit_backlog_limit=64 [ 123.711700][ T29] audit: type=1400 audit(1756823778.343:6776): avc: denied { search } for pid=6791 comm="dhcpcd-run-hook" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 123.718234][ T6790] audit: audit_lost=5 audit_rate_limit=0 audit_backlog_limit=64 [ 123.718252][ T6790] audit: backlog limit exceeded [ 123.740408][ T29] audit: type=1400 audit(1756823778.343:6777): avc: denied { search } for pid=6791 comm="dhcpcd-run-hook" name="dhcpcd" dev="tmpfs" ino=477 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 123.740435][ T29] audit: type=1400 audit(1756823778.343:6778): avc: denied { search } for pid=6791 comm="dhcpcd-run-hook" name="hook-state" dev="tmpfs" ino=482 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1