last executing test programs: 5.831375767s ago: executing program 0 (id=751): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) socketpair(0x2c, 0x3, 0x0, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, 0x0, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair(0x11, 0xa, 0x9, &(0x7f00000001c0)) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x3) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) syz_clone(0xe50c1700, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, 0x0) 4.900105673s ago: executing program 0 (id=765): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x4, &(0x7f0000000000)=[{0x200000000006, 0x64, 0x9, 0x7ffc0402}, {0x11e, 0x5, 0x0, 0x637}, {0x784, 0x1, 0xc, 0x8}, {0x6, 0x1, 0x1, 0x1}]}) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x24040810) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x7, 0x590, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, @perf_bp={0x0, 0x8}, 0x4c58, 0x0, 0x0, 0x1, 0x8, 0x2, 0xb, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000003, 0x13, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0xfffffffffffffd11) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000380)={r3}, 0x8) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x62, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_bp={0x0, 0xc}, 0x0, 0x7ff, 0x800003, 0x5, 0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) mlockall(0x7) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x3c, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r5, 0x0, r7, 0x0, 0xf3a, 0x0) splice(r6, 0x0, r5, 0x0, 0x100000004, 0x0) write(r4, 0x0, 0x0) 4.899847593s ago: executing program 3 (id=766): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000050000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="020b000302"], 0x10}}, 0x40) bpf$TOKEN_CREATE(0x24, &(0x7f0000000040)={0x0, r0}, 0x8) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001040)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000a8000000850000000500000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1f, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xd8}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$BPF_PROG_DETACH(0x1c, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0, @ANYRES32, @ANYBLOB='/\x00'/11, @ANYRES32, @ANYBLOB='Kx'], 0x20) 4.865825685s ago: executing program 3 (id=767): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x1c5ed000) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='ext4_collapse_range\x00', r1}, 0x18) r2 = syz_io_uring_setup(0xf40, &(0x7f0000000500)={0x0, 0xc81b, 0x800, 0x0, 0x24f}, &(0x7f0000000080), &(0x7f0000000400)) io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x15) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030097850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000000c0)='sched_switch\x00', r3}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x4, 0x0, 0x7ffc0002}]}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x13, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x38, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{r4}, &(0x7f0000000040), &(0x7f0000000200)=r5}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffa}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r6}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) syslog(0x9, 0x0, 0x0) r7 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000240)={'filter\x00', 0x0, 0x0, 0x0, [0xf1, 0x8, 0x7, 0x619347a8, 0x5, 0x2]}, &(0x7f0000000340)=0x78) setsockopt$IP6T_SO_SET_REPLACE(r7, 0x29, 0x40, &(0x7f00000011c0)=@mangle={'mangle\x00', 0x8, 0x6, 0x630, 0x328, 0xd0, 0x328, 0x228, 0x228, 0x560, 0x560, 0x560, 0x560, 0x560, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0, 0x0, {0x7a00000000000000}}, @HL={0x28}}, {{@ipv6={@dev, @private2, [], [], 'pimreg0\x00', 'nicvf0\x00'}, 0x0, 0x110, 0x158, 0x0, {0x5002}, [@common=@unspec=@physdev={{0x68}, {'ipvlan0\x00', {}, 'netpci0\x00', {}, 0x0, 0x15}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@private1, @ipv6=@dev={0xfe, 0x80, '\x00', 0x3c}, 0x37, 0x28, 0x40}}}, {{@ipv6={@local, @rand_addr=' \x01\x00', [], [], 'veth1_to_batadv\x00', 'dvmrp1\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@inet=@dccp={{0x30}}]}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@dev, @ipv4=@loopback}}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@eui64={{0x28}}]}, @inet=@TOS={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x690) 4.482542147s ago: executing program 2 (id=773): unshare(0x22020600) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r0, 0x0, &(0x7f00000000c0)) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r2}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180)}, 0x40fd) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) bpf$PROG_LOAD(0x5, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xb, 0xc3072, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3af, 0x4}, 0x100000, 0x0, 0x0, 0x1, 0x81, 0x0, 0xc, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_clone(0x4021400, 0x0, 0x9000, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x52, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000e40), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000000000)={0x6c, r6, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @loopback}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @local}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x6c}}, 0x0) 4.240171096s ago: executing program 2 (id=774): syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x1000401, &(0x7f0000000100)={[{@user_xattr}, {@data_err_ignore}, {@noblock_validity}]}, 0x84, 0x49e, &(0x7f0000000bc0)="$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") ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="19000000040000"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001c80)={{r3}, &(0x7f0000001c00)=0x8000000, &(0x7f0000001c40)}, 0x20) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='status\x00') unshare(0x64000600) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x404, &(0x7f0000000300)={[{@init_itable_val}, {@jqfmt_vfsold}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x6a}}, {@jqfmt_vfsold}, {@minixdf}, {@quota}]}, 0x3, 0x42f, &(0x7f0000000940)="$eJzs289rHFUcAPDvzCat/WViqT+aVo1WMfgjadJae/CiKHhQEPRQjzFJS+y2kSaCLUGjSD1Kwbt4FPwLPOlF1JPgVe9SKJJLq6eV2Z1Jdje7aZJustX9fGCS92be8t53Z97ue/N2AuhZw9mfJGJ/RPweEQO1bGOB4dq/W8uLU38vL04lUam89VdSLXdzeXGqKFq8bl+R6YtIP0viSIt65y9fOT9ZLs9cyvNjCxfeH5u/fOW52QuT52bOzVycOH365InxF05NPN+ROLO4bg59NHf08GvvXHtj6sy1d3/+Ninib4qjQ4bXO/hkpdLh6rrrQF066etiQ9iUUq2bRn+1/w9EKVZP3kC8+mlXGwdsq0qlUnmg/eGlCvA/lkS3WwB0R/FFn81/i22Hhh53hRsv1SZAWdy38q12pC/SvEx/0/y2k4Yj4szSP19lW2zPfQgAgAbfZ+OfZ1uN/9Kovy90b76GMhgR90XEwYg4FRGHIuL+iGrZByPioU3W37xIsnb8k17fUmAblI3/XszXthrHf8XoLwZLee5ANf7+5OxseeZ4/p6MRP/uLD++Th0/vPLbF+2O1Y//si2rvxgL5u243re78TXTkwuTdxJzvRufRAz1tYo/WVkJSCLicEQMbbGO2ae/Odru2O3jX0cH1pkqX0c8VTv/S9EUfyFZf31y7J4ozxwfK66KtX759eqb7eq/o/g7IDv/e1te/yvxDyb167Xzm6/j6h+ft53TbPX635W83bDvw8mFhUvjEbuS12uNrt8/0VRuYrV8Fv/Isdb9/2CsvhNHIiK7iB+OiEci4tG87Y9FxOMRcWyd+H96+Yn3th7/9srin97U+V9N7IrmPa0TpfM/ftdQ6eBm4s/O/8lqaiTfs5HPv420a2tXMwAAAPz3pBGxP5J0dCWdpqOjtd/wH4q9aXlufuGZs3MfXJyuPSMwGP1pcadroO5+6Hg+rS/yE035E/l94y9Le6r50am58nS3g4cet69N/8/8Wep264Bt53kt6F36P/Qu/R96l/4PvatF/9/TjXYAO6/V9//HXWgHsPOa+r9lP+gh5v/Qu/R/6F36P/Sk+T1x+4fkJSTWJCK9K5ohsU2Jbn8yAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAdMa/AQAA//9QOObV") r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x441, 0x20) fallocate(r4, 0x8, 0x4000, 0x4000) 4.221516857s ago: executing program 3 (id=777): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) socketpair(0x2c, 0x3, 0x0, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, 0x0, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair(0x11, 0xa, 0x9, &(0x7f00000001c0)) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x3) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) syz_clone(0xe50c1700, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, 0x0) 3.392418425s ago: executing program 0 (id=778): socket$inet_sctp(0x2, 0x5, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB], 0x30}, 0x1, 0x0, 0x0, 0x488c0}, 0xc000) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0x1, 0x8, 0x2, 0x4, 0x5}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r2, 0xffffffffffffffff}, 0x0, &(0x7f0000000300)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = syz_io_uring_setup(0x3e, &(0x7f0000000640)={0x0, 0xaddc, 0x10100, 0x1, 0x203}, &(0x7f0000000380)=0x0, &(0x7f00000003c0)=0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r5, r6, &(0x7f0000000600)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r7, 0x0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f00000002c0)=""/183, 0xb7}], 0x1}, 0x0, 0x80002101}) io_uring_enter(r4, 0xd81, 0x0, 0x0, 0x0, 0x0) r9 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCMIWAIT(r9, 0x545c, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000280), r8) 3.307388422s ago: executing program 2 (id=780): r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r1, 0x0, 0x4000004) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x58}}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000900000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00'}, 0x10) r4 = socket$xdp(0x2c, 0x3, 0x0) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001100)=ANY=[@ANYBLOB="840100001900010000000000000000001d0109005000128049002100c9a7befe6f6d645a1a11b81b2c4b101c7510e19feecb90ee6bb49f6cc7a2c50fd57c06db1a75df432aa833928a0772ff8f5e9ed32d3b477d35b296674f1fe35663c0d236fd00000020010680190175800c0005800400220004009800040008800800e600085b", @ANYRES32=r5, @ANYBLOB="897a22072687e1d29eb84b27bdf0002580e900c7800e8a1ba9d0d1c3c46f11f097dd31b5ac0d84d4d2b2f914e4192e9f5e09954309143035825e421199ef3742a5289e741571d2ac7ef6550f8c0454460c177a12d8c54100e4006423d7fbd06565c156e976ea2705ead6f599a9ab0d0f0b42f23c719ad59cbf301b5dfa5c580b1cc4643e60b078837a9e0bbd915ec517e815e3d158c99e0000006000c680590022800800140001040000e96c0df381a14a3c0b3ccaef33d226349e43f34829aab5a8b5ce756312040017802900c980573cfd609bc771ba55fa6b9efa4af09c195eb368174c8a4b5b79b3850be70fab47c04bcba400"/256], 0x184}, 0x1, 0x0, 0x0, 0x5}, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r4, 0x11b, 0x6, &(0x7f0000000140)=0x100000, 0x4) process_mrelease(0xffffffffffffffff, 0x0) unshare(0x40020000) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x15, 0x1c, &(0x7f0000000d80)=ANY=[@ANYBLOB="18080000e9ff0000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000014000000b70300002bb91a008500000008000000bc0900000000000045080100002000009500000000000000b7020000000000007b9af8ff00000000b5090000000000007baaf0ff00000000bf2700000000000007080000fffdffffbfa400000000000007040000f0ffffffc40200000800000018220000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7050000080000004608efff76000000bf9800000000000056090000000000008500000000a00000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_reuseport, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socket$inet_sctp(0x2, 0x5, 0x84) 3.112499908s ago: executing program 1 (id=781): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c30000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000040)="29f0022b606969ebd94e717950717b83", 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)={0x34, r4, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'team0\x00'}}}}}, 0x34}}, 0x0) syz_open_dev$vcsn(&(0x7f0000000180), 0x1, 0x1) connect$inet(r3, 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./bus\x00', 0x2008042, &(0x7f00000000c0), 0x1, 0x571, &(0x7f0000000780)="$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") creat(&(0x7f0000000000)='./bus\x00', 0x89) open(&(0x7f00000003c0)='./file0\x00', 0x5a8c2, 0x49) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x2000, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x8, 0x3, 0x4d8, 0x0, 0x11, 0x148, 0x0, 0x0, 0x440, 0x2a8, 0x2a8, 0x440, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2f8, 0x340, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'ip_vti0\x00', {0x0, 0x0, 0x3f, 0x0, 0x88000000, 0x3, 0x7}}}, @common=@unspec=@bpf1={{0x230}, @pinned={0x1, 0x0, 0x0, './file0\x00'}}]}, @unspec=@CT0={0x48}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'vlan0\x00', 'netdevsim0\x00'}, 0x0, 0xd0, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@unspec=@quota={{0x38}, {0x0, 0x0, 0x81}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) dup(r1) lsetxattr$security_selinux(&(0x7f00000001c0)='.\x00', &(0x7f0000000140), &(0x7f0000000280)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="300000003e000701fcfffffffddbdf25047c0000100036800c00020007009300000000000c0001"], 0x30}, 0x1, 0x0, 0x0, 0x488c0}, 0xc000) 2.850119449s ago: executing program 1 (id=782): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) readv(r0, &(0x7f0000001340)=[{&(0x7f0000000580)=""/148, 0x94}], 0x1) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) readv(r0, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/215, 0xd7}], 0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0100000000000000000005000000180001801400020073797a5f74756e00000008000000000018000380140003801000018004000300080001"], 0x44}}, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@bloom_filter={0x1e, 0x4abc, 0x6, 0x9, 0x80, 0x1, 0x0, '\x00', 0x0, r1, 0x1, 0x1, 0x3}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r5 = socket$unix(0x1, 0x1, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000380)={'bond0\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000001c0)=@newqdisc={0x2c, 0x24, 0x4ee4e6a52ff56541, 0xfffffffd, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0xb}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r2, &(0x7f00000004c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x20, 0x0, 0x100, 0x70bd25, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x0, 0x6f}}}}, ["", "", "", ""]}, 0x20}}, 0x24004000) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r8}, 0x10) socket$rds(0x15, 0x5, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=r9, @ANYBLOB="100003000006000020"], 0x2c, 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 2.769774755s ago: executing program 4 (id=784): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x1c1341, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff010000850000000e000000850000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x9) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0xfd, 0x0, 0x7ffc0002}]}) rt_sigaction(0x19, &(0x7f0000000000)={0xfffffffffffffffc, 0x44000006, 0x0}, 0x0, 0x8, &(0x7f0000000440)) memfd_create(&(0x7f00000006c0)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\xf2\xed\x04\x00\x00\x00\xd4N\x12\x9b\x1f\t\xd1Z+\x86T\x16\xf8\x01\x00\x00\x00\x9f+\x8d!\x0fG\xab\xc2\xdc\xa3\xb3\xae8\x9f9?\xefo\xa4k\x01\xb2>\xa1\x9c\x86xm\xe6\x9bZ4\x91\x1a\xdb\xdd\x89\xb9\xc0LF;\xd6\x84\x195\x06\x00\x00\x00~\xf3S\x12\"p^\xc1jP\x8a\xc6[\xbd\xe7q]\xdd\r\x1aZS\x01*\x1b\xfd\xbcMA\xdcq\xa1\x00\xb3\xf9\x91r\x7f\xdc\xf1\xc3G,\xdb\xccS\x15\x95b\x17\xab\xe4?\x96\x95\xa4kP\x99YO\xb8V\xd5p\x90X\xaaf', 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) keyctl$join(0x1, &(0x7f0000000280)={'syz', 0x1}) r2 = request_key(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x3, r2, 0x0, 0x0) request_key(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0) pause() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73797a6b616c6c657230"], 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x20010814) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d000000850000002300000095"], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r5}, 0x18) close(r0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 2.644885515s ago: executing program 1 (id=785): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="070000000400000008000000a5"], 0x48) timer_getoverrun(0x0) socket$rxrpc(0x21, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={@cgroup=r1, 0x2f, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000cc0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x50) getsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x2, &(0x7f0000000000), &(0x7f0000000080)=0x4) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @initdev, @local}, &(0x7f0000000480)=0x4b25a0684b2b3898) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f00000005c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) r7 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) getsockopt$bt_hci(r7, 0x84, 0x80, &(0x7f0000000000)=""/4102, &(0x7f00000010c0)=0x1006) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000800)={0xffffffffffffffff, 0x20, &(0x7f00000007c0)={&(0x7f0000000700)=""/159, 0x9f, 0x0, 0x0}}, 0x10) ioctl$SNDRV_TIMER_IOCTL_CREATE(0xffffffffffffffff, 0xc02054a5, &(0x7f0000000c40)={0x3, r2, 'id1\x00'}) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x1a, 0x0, 0x0, &(0x7f00000004c0)='GPL\x00', 0x800, 0x3e, &(0x7f0000000500)=""/62, 0x41100, 0x4e, '\x00', r5, @tracing=0x17, r6, 0x8, &(0x7f0000000600)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000640)={0x1, 0xa, 0xece8da0c, 0x2}, 0x10, r8, 0xffffffffffffffff, 0x5, &(0x7f00000008c0)=[r3, r3, r9, r4, 0xffffffffffffffff, r4, r4, r3], &(0x7f0000000ac0)=[{0x5, 0x1, 0x9, 0x1}, {0x1, 0x4, 0x8, 0x8}, {0x0, 0x4, 0xd, 0x5}, {0x4, 0x5, 0x6, 0x9}, {0x5, 0x83, 0xc, 0x5}], 0x10, 0x10000}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r8, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r10}, 0x18) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x200008, &(0x7f0000000400)={[{@grpquota}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x800}}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x800000}}]}, 0x1, 0x504, &(0x7f0000001000)="$eJzs3c9vI1cdAPDveOPEyaZNWnoABO3SFha0WifxtlHVA5QTQqgSokeQtiHxRlHsOIqd0oQ9pGckTkhU4gRH/gDOPXHnguDGpRyQ+BGBGiQORjMep07W3gSS2FH8+UijeW/erL/vbXbei7/Z+AUwtu5ExEFETEbEuxExl19P8iPe6hzpfZ8cPl49Ony8mkS7/c7fk6w9vRY9fyZ1O3/NUkR871sRP0yejNvc299cqdWqO3l9oVXfXmju7d/fqK+sV9erW5XK8tLy4hsPXq9c2lhfqk/mpS9+/LuDr/047dZsfqV3HJepM/TicZzURER85yqCjcCtfDyTo+4I/5dCRDwfES9nz/9c3Mq+mgDATdZuz0V7rrd+LDlZBQBuikKWA0sK5TwXMBuFQrncyeG9EDOFWqPZuveosbu11smVzUex8GijVl3Mc4XzUUzS+lJW/rReOVV/EBHPRcTPpqazenm1UVsb5Tc+ADDGbp9a//811Vn/AYAbrjTqDgAAQ2f9B4DxY/0HgPFj/QeA8dNZ/6dH3Q0AYIi8/weA8WP9B4Cx8t23306P9lH++ddr7+3tbjbeu79WbW6W67ur5dXGznZ5vdFYzz6zp37W69Uaje2l12L3/fmvbzdbC829/Yf1xu5W62H2ud4Pq8XsroMhjAwAGOS5lz76Y5KuyG9OZ0f07OVQHGnPgKtWGHUHgJG5NeoOACNjty8YXxd4j1+M+KkUAdwAfbboPaHU7xeE2u12++q6BFyxu5+T/4dx1ZP/97+AYczI/8P4kv+H8dVuJ+fd5D/OeyMAcL3J8QMDfv7/fH7+df7DgR+snb7jw6vsFQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAFxv3f1/y/le4LNRKJTLEc9ExHwUk0cbtepiRDwbEX+YKk6l9aUR9xkAuKjCX5J8/6+7c6/Onmh68fZxcTIifvSLd37+/kqrtfP7iMnkH1Pd660P8+uV4fceADhbd53Ozj1v5D85fLzaPYbZn79+MyJKnfhHh5NxdBx/IiaycymKETHzzySvdyQ9uYuLOPggIj7bb/xJzGY5kM7Op6fjp7GfGWr8won4haytc07/Lj5zCX2BcfNROv+81e/5K8Sd7Nz/+S9lM9TF5fNf+lKrR9kc+Gn87vx3a8D8d+e8MV777bc7pekn2z6I+PxERDf2Uc/8042fDIj/6jnj/+kLL748qK39y4i70T9+b6yFVn17obm3f3+jvrJeXa9uVSrLS8uLbzx4vbKQ5agXBq8Gf3vz3rOD2tLxzwyIXzpj/F8+5/h/9Z93v/+lp8T/6iv94hfihafET9fEr5wz/srMb0qD2tL4awPGf9bX/94543/85/0ntg0HAEanube/uVKrVXcUFK5/If0new260bfwjWHFmoz+TT95pfNMn2rqfu//P8YaNGNcRtYNuA6OH/qI+PeoOwMAAAAAAAAAAAAAAPQ1jN9YGvUYAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAuLn+GwAA//+hm8cd") 2.644088515s ago: executing program 2 (id=795): syz_clone(0x20a00000, 0x0, 0x0, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x3, &(0x7f0000000000), 0xbc, 0x55a, &(0x7f0000000900)="$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") prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xf0667000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r3}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f00000008c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/mem_sleep', 0x101a02, 0x0) keyctl$session_to_parent(0x12) r4 = socket$pppl2tp(0x18, 0x1, 0x1) getsockopt(r4, 0x111, 0x4, 0x0, &(0x7f0000000080)) syz_usbip_server_init(0x3) 2.5927261s ago: executing program 3 (id=786): socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000003c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x51, '\x00', 0x0, @fallback=0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) link(0x0, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e23, @loopback}}, 0x0, 0x20000000005, 0x4a}, 0xd8) bind$inet(r3, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x240087f9, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00'}, 0x10) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2008002, &(0x7f0000000080), 0x1, 0x55f, &(0x7f0000000d00)="$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") 2.534646044s ago: executing program 0 (id=787): r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r1, 0x0, 0x4000004) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x58}}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000900000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00'}, 0x10) r4 = socket$xdp(0x2c, 0x3, 0x0) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001100)=ANY=[@ANYBLOB="840100001900010000000000000000001d0109005000128049002100c9a7befe6f6d645a1a11b81b2c4b101c7510e19feecb90ee6bb49f6cc7a2c50fd57c06db1a75df432aa833928a0772ff8f5e9ed32d3b477d35b296674f1fe35663c0d236fd00000020010680190175800c0005800400220004009800040008800800e600085b", @ANYRES32=r5, @ANYBLOB="897a22072687e1d29eb84b27bdf0002580e900c7800e8a1ba9d0d1c3c46f11f097dd31b5ac0d84d4d2b2f914e4192e9f5e09954309143035825e421199ef3742a5289e741571d2ac7ef6550f8c0454460c177a12d8c54100e4006423d7fbd06565c156e976ea2705ead6f599a9ab0d0f0b42f23c719ad59cbf301b5dfa5c580b1cc4643e60b078837a9e0bbd915ec517e815e3d158c99e0000006000c680590022800800140001040000e96c0df381a14a3c0b3ccaef33d226349e43f34829aab5a8b5ce756312040017802900c980573cfd609bc771ba55fa6b9efa4af09c195eb368174c8a4b5b79b3850be70fab47c04bcba400"/256], 0x184}, 0x1, 0x0, 0x0, 0x5}, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r4, 0x11b, 0x6, &(0x7f0000000140)=0x100000, 0x4) process_mrelease(0xffffffffffffffff, 0x0) unshare(0x40020000) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x15, 0x1c, &(0x7f0000000d80)=ANY=[@ANYBLOB="18080000e9ff0000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000014000000b70300002bb91a008500000008000000bc0900000000000045080100002000009500000000000000b7020000000000007b9af8ff00000000b5090000000000007baaf0ff00000000bf2700000000000007080000fffdffffbfa400000000000007040000f0ffffffc40200000800000018220000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7050000080000004608efff76000000bf9800000000000056090000000000008500000000a00000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_reuseport, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socket$inet_sctp(0x2, 0x5, 0x84) 1.347970551s ago: executing program 4 (id=788): recvmmsg(0xffffffffffffffff, &(0x7f0000007580), 0x0, 0x2002, &(0x7f00000076c0)={0x0, 0x3938700}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000007700)=ANY=[@ANYRESOCT], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000e00000850000001b000000b700000000fa"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newsa={0x154, 0x10, 0x1, 0x0, 0x0, {{@in6=@private1, @in=@private}, {@in=@broadcast, 0x0, 0x32}, @in6=@private1, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x2, 0x0, 0x0, 0xcd}, [@algo_crypt={0x48, 0x2, {{'cbc(aes)\x00'}}}, @replay_esn_val={0x1c}]}, 0x154}}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) getresgid(&(0x7f0000000d00), &(0x7f0000000d40), &(0x7f0000000d80)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) symlink(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='./file0\x00') lgetxattr(&(0x7f0000000d00)='./file0\x00', &(0x7f0000000d40)=@known='system.posix_acl_access\x00', 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x170, 0x2b8, 0x25c, 0x0, 0x7, 0x258, 0x3a8, 0x3a8, 0x258, 0x3a8, 0x7fffffe, 0x0, {[{{@uncond, 0x16c, 0x108, 0x170, 0xa010000, {}, [@common=@unspec=@quota={{0x38}}, @common=@inet=@socket3={{0x28, 'socket\x00', 0x2}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x14, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}, {{@ipv6={@local, @local, [], [], 'sit0\x00', 'veth0_to_bond\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x106, 0x40001, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x2, @perf_config_ext={0x40000005, 0xffffffffffffffff}, 0x1320, 0x7a, 0x3, 0x0, 0x1ff, 0x10, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xa, 0xffffffffffffffff, 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r3) syz_emit_ethernet(0x4a, &(0x7f0000000280)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @remote, @mcast2, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2, 0xa}}}}}}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="1e000000c165000000010000092a0000800800006110be8a9b50046c8af0694fad1ca9ea8aa14c17cb55d41fc44ecfdf9f8c46", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000001000000030000000400"/28], 0x50) syz_emit_ethernet(0x83, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaf9ff030086dd601b8b97004d88bd9edace00000000000000002100000002ff020000000000000000000000000001"], 0x0) r4 = syz_clone(0x0, 0x0, 0x9, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x4001, 0x3, 0x3c0, 0x0, 0x0, 0x148, 0x0, 0x148, 0x350, 0x240, 0x240, 0x350, 0x240, 0x7fffffe, 0x0, {[{{@ip={@private=0xa010102, @local, 0x0, 0x0, 'ip6gretap0\x00', 'nicvf0\x00', {}, {}, 0x88, 0x3, 0x10}, 0x0, 0xf8, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'wg1\x00', {0x0, 0x0, 0x1ff, 0x100000, 0x0, 0xed, 0x10000007}}}, @common=@unspec=@connmark={{0x30}, {0xfffffff9, 0x8}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, 0x85d, 0xf, [0x10, 0x32, 0x1e, 0x32, 0x2b, 0x25, 0x3f, 0x17, 0x19, 0x22, 0x2c, 0x3d, 0x7, 0x3f, 0x1e, 0x31], 0x0, 0x2, 0x2}}}, {{@ip={@rand_addr=0x64010101, @local, 0xff, 0x0, 'tunl0\x00', 'lo\x00', {0xff}, {}, 0x2e, 0x3, 0x4}, 0x0, 0x168, 0x1d0, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x8, 0x9, 0x1, 0x1, 'syz1\x00', 0x2}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0xfff, 0x7e, 0x1c, 'netbios-ns\x00', 'syz0\x00', {0x3}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x420) ptrace(0x10, r4) 1.23000032s ago: executing program 1 (id=789): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000050000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="020b000302"], 0x10}}, 0x40) bpf$TOKEN_CREATE(0x24, &(0x7f0000000040)={0x0, r0}, 0x8) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001040)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000a8000000850000000500000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1f, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xd8}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000003880)=ANY=[@ANYBLOB="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"/4545], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls}, 0x48) bpf$BPF_PROG_DETACH(0x1c, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0, @ANYRES32, @ANYBLOB='/\x00'/11, @ANYRES32, @ANYBLOB='Kx'], 0x20) 1.165782955s ago: executing program 0 (id=790): socket$inet_sctp(0x2, 0x5, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x50) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB], 0x30}, 0x1, 0x0, 0x0, 0x488c0}, 0xc000) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0x1, 0x8, 0x2, 0x4, 0x5}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r2, 0xffffffffffffffff}, 0x0, &(0x7f0000000300)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = syz_io_uring_setup(0x3e, &(0x7f0000000640)={0x0, 0xaddc, 0x10100, 0x1, 0x203}, &(0x7f0000000380)=0x0, &(0x7f00000003c0)=0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r5, r6, &(0x7f0000000600)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r7, 0x0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f00000002c0)=""/183, 0xb7}], 0x1}, 0x0, 0x80002101}) io_uring_enter(r4, 0xd81, 0x0, 0x0, 0x0, 0x0) r9 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCMIWAIT(r9, 0x545c, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000280), r8) 1.164707976s ago: executing program 4 (id=791): r0 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x1, 0x0) fchdir(r1) mkdir(&(0x7f0000000000)='./control\x00', 0x0) r2 = open(0x0, 0x0, 0x0) mkdirat(r2, &(0x7f0000000100)='./control\x00', 0x0) openat(r2, &(0x7f0000000280)='./control\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00'}, 0x10) setuid(0x0) r3 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=[{0x18, 0x110, 0xa, ')'}], 0x18}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x18000000000002a0, 0xe, 0x0, &(0x7f00000002c0)="d2ff030060010000009e08f086dd", 0x0, 0xd5b1, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000800)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x3a}, 0x80000006}, 0x1c, &(0x7f0000000540)=[{&(0x7f0000000100)}], 0x1, 0x0, 0x30}}], 0x1, 0x40000000) add_key$fscrypt_v1(&(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300", 0xffffffff}, 0x48, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, 0x0, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) move_mount(0xffffffffffffffff, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, 0x0, 0x262) 1.138736878s ago: executing program 4 (id=792): io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'team0\x00', &(0x7f0000000580)=@ethtool_drvinfo={0x3, "c426be3f3cfa45021185229ff1e21fcbdabe1e5a7724dbd9d9fa1784d9a2e58f", "7bc9fa3cbd7b14caf22fe3ddf27dea04ee6c0177ecec5f67cdabca98fb8ca5bb", "5d62723250c3c8b0f7f5dc9b9d0599ab5a34203ca0dbb7e7d835b8eccede5941", "d56c68f9a2a39a6d91a72077e710b38a8b021c9163aa514c1e120bd48e9d96b5", "4cfba75c1e36a14931c21eb11de32a0fd50d376d3678b51f20c30a98b7f516ca", "388bcd8873b4399810a0a6b5", 0xb1c8, 0x7, 0xa, 0x1, 0x5}}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYRES8=r0], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x42, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r1}, 0x10) r2 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000001440), 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000ff1f20207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r3], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = socket(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000004640)={&(0x7f0000000b40)=@newqdisc={0x104, 0x24, 0xf0b, 0x70bd26, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0x2}, {0xffff, 0xffff}, {0x0, 0xa}}, [@qdisc_kind_options=@q_netem={{0xa}, {0xd4, 0x2, {{0x560, 0x0, 0x6c, 0x0, 0x0, 0xbfffffff}, [@TCA_NETEM_SLOT={0x2c, 0xc, {0x92, 0x0, 0x0, 0x8, 0x7}}, @TCA_NETEM_LOSS={0x8c, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0x18, 0x1, {0x7fffffff, 0xfffffffb, 0x4, 0x4, 0x6}}, @NETEM_LOSS_GI={0x18, 0x1, {0x80000001, 0x3, 0x3, 0x1000, 0x6}}, @NETEM_LOSS_GI={0x18, 0x1, {0x6, 0x5, 0x400, 0xa, 0x2}}, @NETEM_LOSS_GI={0x18, 0x1, {0x3, 0xde7, 0x8000003e, 0x1ff, 0x401}}, @NETEM_LOSS_GE={0x14, 0x2, {0x1c93, 0x4, 0xb, 0xffffff80}}, @NETEM_LOSS_GE={0x14, 0x2, {0x0, 0x7, 0xfffff9ca}}]}]}}}]}, 0x104}, 0x1, 0x0, 0x0, 0x2004c0c4}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x80000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000006c0)='kfree\x00', r4}, 0x18) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r8, 0x0, 0x7}, 0x18) readv(r2, &(0x7f0000001180)=[{&(0x7f0000000000)=""/186, 0xba}], 0x1) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f00000000c0)=0x32) 1.095222181s ago: executing program 1 (id=793): pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x40480c4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000), 0xfffffecc) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe6, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000100), 0x8000) r4 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r4, &(0x7f0000000200)={0x2a, 0xffffffffffffffff, 0xfffffffe}, 0xc) r5 = syz_io_uring_setup(0x497, &(0x7f0000000540)={0x0, 0x4660, 0x400, 0x3, 0x285}, &(0x7f00000004c0)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r6, r7, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r4, 0x0, 0x0}) io_uring_enter(r5, 0x40f9, 0x217, 0x48, 0x0, 0x0) dup3(r5, r3, 0x80000) socket$kcm(0x29, 0x2, 0x0) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a00)={0x11, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="1800"/14], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x800}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kfree\x00', r8}, 0x18) socket$nl_route(0x10, 0x3, 0x0) r9 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000c80)={'lo\x00'}) 978.319111ms ago: executing program 4 (id=794): socket$inet_sctp(0x2, 0x5, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB], 0x30}, 0x1, 0x0, 0x0, 0x488c0}, 0xc000) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0x1, 0x8, 0x2, 0x4, 0x5}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r1, 0xffffffffffffffff}, 0x0, &(0x7f0000000300)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = syz_io_uring_setup(0x3e, &(0x7f0000000640)={0x0, 0xaddc, 0x10100, 0x1, 0x203}, &(0x7f0000000380)=0x0, &(0x7f00000003c0)=0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r4, r5, &(0x7f0000000600)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r6, 0x0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f00000002c0)=""/183, 0xb7}], 0x1}, 0x0, 0x80002101}) io_uring_enter(r3, 0xd81, 0x0, 0x0, 0x0, 0x0) r8 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCMIWAIT(r8, 0x545c, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000280), r7) 805.685155ms ago: executing program 2 (id=796): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) ptrace$ARCH_GET_UNTAG_MASK(0x1e, 0x0, 0x0, 0x4001) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3, 0x0, 0x7}, 0x18) syz_clone(0xc510c080, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0) writev(r2, &(0x7f00000025c0)=[{&(0x7f0000000240)='4', 0x1}], 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000100)='mmap_lock_acquire_returned\x00', r1, 0x0, 0x1}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000006c59850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x18) open(&(0x7f0000000180)='./file0\x00', 0x40c5, 0x24) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r7 = dup(r6) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r5, @ANYBLOB=',wfdno=', @ANYRESHEX=r7, @ANYBLOB=',msize=0x0000000000001000']) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x40050) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f00000000c0)=ANY=[]) 606.967611ms ago: executing program 3 (id=797): ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'wg1\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000840)=ANY=[@ANYBLOB="e0100000", @ANYRES16, @ANYBLOB="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", @ANYRES32=r0, @ANYBLOB="240003"], 0x10e0}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000c80)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r0, @fallback=0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket(0x9, 0x2, 0x0) r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) r3 = open_tree(r2, &(0x7f0000000040)='\x00', 0x89901) unshare(0x22020600) move_mount(r3, 0x0, r2, 0x0, 0x46) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)=@newlink={0x6c, 0x10, 0x200, 0x0, 0x0, {0x0, 0x0, 0x4a00, 0x0, 0x4100, 0x20a29}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @bond={{0x9}, {0x34, 0x2, 0x0, 0x1, [@IFLA_BOND_MIN_LINKS={0x8, 0x12, 0x6}, @IFLA_BOND_PRIMARY={0x8, 0xb, r4}, @IFLA_BOND_MIN_LINKS={0x8, 0x12, 0x1}, @IFLA_BOND_ARP_IP_TARGET={0x18, 0x8, 0x0, 0x1, [@initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x32}, @dev={0xac, 0x14, 0x14, 0x48}, @multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}]}]}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4008884}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r5 = gettid() ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f00000000c0)=0x2) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r5}, &(0x7f0000bbdffc)) socket(0x21, 0x80000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x22081) 575.230534ms ago: executing program 3 (id=798): prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) syz_read_part_table(0x60d, &(0x7f0000002200)="$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") ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x38, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_bp={0x0}, 0x10238d, 0x10003, 0x1, 0x1, 0x8, 0x20005, 0x2b, 0x0, 0x0, 0x0, 0xffffffffffffff7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000080)={0xffffffffffffffff, 0x7, 0x6, 0x401}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000240)={&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/41, 0x29, 0x0, &(0x7f0000000540)=""/133, 0x85}, &(0x7f0000000480)=0x40) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) sched_getattr(0x0, &(0x7f0000000040)={0x38}, 0x38, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) readahead(0xffffffffffffffff, 0x7, 0xf) setxattr$security_selinux(&(0x7f0000000380)='./cgroup.cpu/cgroup.procs\x00', &(0x7f00000003c0), &(0x7f0000000400)='system_u:object_r:ldconfig_cache_t:s0\x00', 0x26, 0x1) creat(0x0, 0x10) open(&(0x7f00000004c0)='./bus\x00', 0x64842, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00'}, 0x10) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) 275.228838ms ago: executing program 0 (id=799): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) rt_sigaction(0x19, &(0x7f0000000000)={0xfffffffffffffffc, 0x44000006, 0x0}, 0x0, 0x8, &(0x7f0000000440)) r0 = memfd_create(&(0x7f00000006c0)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\xf2\xed\x04\x00\x00\x00\xd4N\x12\x9b\x1f\t\xd1Z+\x86T\x16\xf8\x01\x00\x00\x00\x9f+\x8d!\x0fG\xab\xc2\xdc\xa3\xb3\xae8\x9f9?\xefo\xa4k\x01\xb2>\xa1\x9c\x86xm\xe6\x9bZ4\x91\x1a\xdb\xdd\x89\xb9\xc0LF;\xd6\x84\x195\x06\x00\x00\x00~\xf3S\x12\"p^\xc1jP\x8a\xc6[\xbd\xe7q]\xdd\r\x1aZS\x01*\x1b\xfd\xbcMA\xdcq\xa1\x00\xb3\xf9\x91r\x7f\xdc\xf1\xc3G,\xdb\xccS\x15\x95b\x17\xab\xe4?\x96\x95\xa4kP\x99YO\xb8V\xd5p\x90X\xaaf', 0x0) fallocate(r0, 0x0, 0x400000002000000, 0x2) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x10, 0x4, &(0x7f0000000780)=ANY=[@ANYBLOB="180000000000000000000000000000e3375900f1102f00000000009500000000000000876455"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9}, 0x80) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) syz_read_part_table(0x5dc, &(0x7f0000000000)="$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") write(0xffffffffffffffff, &(0x7f00000007c0)="b83496bb480cfd003ba831cbda2de66db3fa6fd5f4b38a899762871060890fff3cec8986bf3684e05c8aebad067e1e19b6c2c37d3324a9bfc437dbc4b1d22df872c7b95de54f713731d19c948938a1920a68e622b0fa9316b87c50211e2f4c631fea86ab65d2a21c5f51d91aa115f6c5e38f642421f1c3c541070842963eaf61e96e7a902ce1ace1c3dd938ef5898d616c7ae69b744dcd1d4e9194cddd1aeeeda07bc1214cf5f8e19bf4cae8b8f9aaf8b09a0b064a7757c0a967696a4e8c009429255d3c65a100e6d5d249252bdb83cdf132074780ec91979911ddf3189e9d16f9b19bd013e015", 0xe7) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES8, @ANYBLOB="000000000000000eb70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000006c0)=0x0) perf_event_open(0x0, r2, 0xa, 0xffffffffffffffff, 0x1) socket$inet_tcp(0x2, 0x1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$HIDIOCGFLAG(0xffffffffffffffff, 0x8004480e, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4400000010000104fcffffff8000000000000000", @ANYRES32=0x0, @ANYBLOB="0315000000000000140012800b0001006d616373656300000400028008000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5], 0x44}, 0x1, 0x0, 0x0, 0x2004d808}, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r6) 269.759448ms ago: executing program 1 (id=800): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x5, 0x2, 0x4}, 0x50) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @multicast1}, @time_exceeded={0x21, 0x0, 0x0, 0x12, 0x0, 0x2802, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast1}}}}}}, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x4000) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000080008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x801, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x78, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0xffffffff}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x3c, 0x11, 0x0, 0x1, @limit={{0xa}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_LIMIT_UNIT={0xc, 0x2, 0x1, 0x0, 0x6}, @NFTA_LIMIT_BURST={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_LIMIT_RATE={0xc, 0x1, 0x1, 0x0, 0x400}, @NFTA_LIMIT_UNIT={0x0, 0x2, 0x1, 0x0, 0x9}]}}}, @NFTA_SET_EXPR={0xff2e, 0x11, 0x0, 0x1, @redir={{}, @val={0x0, 0x2, 0x0, 0x1, [@NFTA_REDIR_FLAGS={0x0, 0x3, 0x1, 0x0, 0x20}, @NFTA_REDIR_REG_PROTO_MAX={0x0, 0x2, 0x1, 0x0, 0xb}, @NFTA_REDIR_REG_PROTO_MAX={0x0, 0x2, 0x1, 0x0, 0xe}, @NFTA_REDIR_REG_PROTO_MIN, @NFTA_REDIR_REG_PROTO_MIN={0x0, 0x1, 0x1, 0x0, 0x2}]}}}, @NFTA_SET_FLAGS={0x0, 0x3, 0x1, 0x0, 0x20}, @NFTA_SET_TIMEOUT={0x0, 0xb, 0x1, 0x0, 0xa}]}], {0xfffffffffffffde2, 0x10}}, 0xc0}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r1}, 0x18) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000d84000)={0xa, 0x2, 0x200, @loopback, 0x7}, 0x1c) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001300)='/proc/timer_list\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000100)=[{&(0x7f00000015c0)=""/4095, 0xfff}], 0x1, 0x4f, 0x205) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000200)=0x7, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x200008c5, &(0x7f0000000000)={0xa, 0x2, 0x2, @loopback, 0x4}, 0x1c) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001180), 0x2a01, 0x0) fcntl$dupfd(r5, 0x0, r6) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000000)=ANY=[@ANYBLOB="1802000000000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb700000000000000b703000000000000850000000400000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000300)='tlb_flush\x00', r7}, 0x10) socket$inet6_udp(0xa, 0x2, 0x0) 869.68µs ago: executing program 4 (id=801): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="070000000400000008000000a5"], 0x48) timer_getoverrun(0x0) socket$rxrpc(0x21, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={@cgroup=r1, 0x2f, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000cc0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x50) getsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x2, &(0x7f0000000000), &(0x7f0000000080)=0x4) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @initdev, @local}, &(0x7f0000000480)=0x4b25a0684b2b3898) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f00000005c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) r7 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) getsockopt$bt_hci(r7, 0x84, 0x80, &(0x7f0000000000)=""/4102, &(0x7f00000010c0)=0x1006) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000800)={0xffffffffffffffff, 0x20, &(0x7f00000007c0)={&(0x7f0000000700)=""/159, 0x9f, 0x0, 0x0}}, 0x10) ioctl$SNDRV_TIMER_IOCTL_CREATE(0xffffffffffffffff, 0xc02054a5, &(0x7f0000000c40)={0x3, r2, 'id1\x00'}) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x1a, 0x0, 0x0, &(0x7f00000004c0)='GPL\x00', 0x800, 0x3e, &(0x7f0000000500)=""/62, 0x41100, 0x4e, '\x00', r5, @tracing=0x17, r6, 0x8, &(0x7f0000000600)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000640)={0x1, 0xa, 0xece8da0c, 0x2}, 0x10, r8, 0xffffffffffffffff, 0x5, &(0x7f00000008c0)=[r3, r3, r9, r4, 0xffffffffffffffff, r4, r4, r3], &(0x7f0000000ac0)=[{0x5, 0x1, 0x9, 0x1}, {0x1, 0x4, 0x8, 0x8}, {0x0, 0x4, 0xd, 0x5}, {0x4, 0x5, 0x6, 0x9}, {0x5, 0x83, 0xc, 0x5}], 0x10, 0x10000}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r8, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r10}, 0x18) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x200008, &(0x7f0000000400)={[{@grpquota}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x800}}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x800000}}]}, 0x1, 0x504, &(0x7f0000001000)="$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") 0s ago: executing program 2 (id=811): socket$inet_sctp(0x2, 0x5, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB], 0x30}, 0x1, 0x0, 0x0, 0x488c0}, 0xc000) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0x1, 0x8, 0x2, 0x4, 0x5}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r1, 0xffffffffffffffff}, 0x0, &(0x7f0000000300)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = syz_io_uring_setup(0x3e, &(0x7f0000000640)={0x0, 0xaddc, 0x10100, 0x1, 0x203}, &(0x7f0000000380)=0x0, &(0x7f00000003c0)=0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r4, r5, &(0x7f0000000600)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r6, 0x0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f00000002c0)=""/183, 0xb7}], 0x1}, 0x0, 0x80002101}) io_uring_enter(r3, 0xd81, 0x0, 0x0, 0x0, 0x0) r8 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCMIWAIT(r8, 0x545c, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000280), r7) kernel console output (not intermixed with test programs): 03e syscall=202 compat=0 ip=0x7f5a2dfee9a9 code=0x7ffc0000 [ 42.736675][ T3584] vhci_hcd: stop threads [ 42.740668][ T29] audit: type=1326 audit(1754444897.555:1352): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3974 comm="syz.2.123" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a2dfee9a9 code=0x7ffc0000 [ 42.741849][ T29] audit: type=1326 audit(1754444897.555:1353): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3974 comm="syz.2.123" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f5a2dfee9a9 code=0x7ffc0000 [ 42.764127][ T3584] vhci_hcd: release socket [ 42.769675][ T3984] vhci_hcd: connection closed [ 42.791656][ T3584] vhci_hcd: disconnect device [ 42.804761][ T3994] loop0: detected capacity change from 0 to 2048 [ 42.824978][ T3986] vhci_hcd: connection closed [ 42.836742][ T3584] vhci_hcd: stop threads [ 42.840104][ T3976] vhci_hcd: connection reset by peer [ 42.841514][ T3584] vhci_hcd: release socket [ 42.841530][ T3584] vhci_hcd: disconnect device [ 42.848276][ T3979] vhci_hcd: connection closed [ 42.861400][ T3994] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.877816][ T3584] vhci_hcd: stop threads [ 42.882565][ T3584] vhci_hcd: release socket [ 42.887049][ T3584] vhci_hcd: disconnect device [ 42.891815][ T3584] vhci_hcd: stop threads [ 42.896132][ T3584] vhci_hcd: release socket [ 42.900527][ T3584] vhci_hcd: disconnect device [ 42.905599][ T3584] vhci_hcd: stop threads [ 42.909868][ T3584] vhci_hcd: release socket [ 42.914283][ T3584] vhci_hcd: disconnect device [ 43.259656][ T3983] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.416307][ T3297] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.490953][ T4013] af_packet: tpacket_rcv: packet too big, clamped from 2556 to 488. macoff=96 [ 43.526304][ T4015] loop3: detected capacity change from 0 to 512 [ 43.540273][ T4015] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 43.551710][ T4015] EXT4-fs (loop3): orphan cleanup on readonly fs [ 43.558235][ T4015] EXT4-fs error (device loop3): ext4_orphan_get:1419: comm syz.3.133: bad orphan inode 15 [ 43.569428][ T4015] ext4_test_bit(bit=14, block=18) = 1 [ 43.574914][ T4015] is_bad_inode(inode)=0 [ 43.579112][ T4015] NEXT_ORPHAN(inode)=1023 [ 43.583428][ T4015] max_ino=32 [ 43.586698][ T4015] i_nlink=0 [ 43.604427][ T4015] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2962: inode #15: comm syz.3.133: corrupted xattr block 19: e_value size too large [ 43.636153][ T4015] EXT4-fs warning (device loop3): ext4_evict_inode:274: xattr delete (err -117) [ 43.645622][ T4015] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 44.525688][ T4029] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(10) [ 44.532375][ T4029] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 44.539984][ T4029] vhci_hcd vhci_hcd.0: Device attached [ 44.708465][ T4030] vhci_hcd: connection closed [ 44.709762][ T3584] vhci_hcd: stop threads [ 44.718859][ T3584] vhci_hcd: release socket [ 44.723400][ T3584] vhci_hcd: disconnect device [ 44.729709][ T4036] lo speed is unknown, defaulting to 1000 [ 44.770990][ T3368] vhci_hcd: vhci_device speed not set [ 44.916196][ T4046] lo speed is unknown, defaulting to 1000 [ 45.259080][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.274199][ T4049] loop2: detected capacity change from 0 to 512 [ 45.334519][ T4049] EXT4-fs: Ignoring removed mblk_io_submit option [ 45.458821][ T4049] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 45.553598][ T4049] EXT4-fs (loop2): 1 truncate cleaned up [ 45.569448][ T4049] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.880466][ T3299] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.107730][ T4061] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.162362][ T4063] netlink: 12 bytes leftover after parsing attributes in process `syz.4.144'. [ 46.201221][ T4061] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.292492][ T4063] lo speed is unknown, defaulting to 1000 [ 46.316124][ T4061] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.356061][ T4062] loop3: detected capacity change from 0 to 164 [ 46.364858][ T4062] ISOFS: unable to read i-node block [ 46.370250][ T4062] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 46.406822][ T4061] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.561090][ T313] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.582084][ T4082] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(6) [ 46.588739][ T4082] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 46.596239][ T4082] vhci_hcd vhci_hcd.0: Device attached [ 46.608968][ T313] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.617557][ T313] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.626084][ T313] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.635596][ T4086] vhci_hcd vhci_hcd.0: pdev(1) rhport(1) sockfd(9) [ 46.642118][ T4086] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 46.649659][ T4086] vhci_hcd vhci_hcd.0: Device attached [ 46.657425][ T4082] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 46.677279][ T4082] vhci_hcd vhci_hcd.0: pdev(1) rhport(3) sockfd(12) [ 46.683887][ T4082] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 46.691577][ T4082] vhci_hcd vhci_hcd.0: Device attached [ 46.713578][ T4082] vhci_hcd vhci_hcd.0: pdev(1) rhport(4) sockfd(14) [ 46.720188][ T4082] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 46.727906][ T4082] vhci_hcd vhci_hcd.0: Device attached [ 46.756528][ T4082] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(16) [ 46.763185][ T4082] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 46.770954][ T4082] vhci_hcd vhci_hcd.0: Device attached [ 46.778043][ T4082] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 46.802487][ T4091] vhci_hcd: connection closed [ 46.802703][ T4089] vhci_hcd: connection closed [ 46.807575][ T3363] vhci_hcd: vhci_device speed not set [ 46.818164][ T4087] vhci_hcd: connection closed [ 46.818359][ T4084] vhci_hcd: connection closed [ 46.823291][ T4093] vhci_hcd: connection closed [ 46.828284][ T3595] vhci_hcd: stop threads [ 46.837240][ T3595] vhci_hcd: release socket [ 46.841660][ T3595] vhci_hcd: disconnect device [ 46.874325][ T3595] vhci_hcd: stop threads [ 46.878665][ T3595] vhci_hcd: release socket [ 46.883077][ T3595] vhci_hcd: disconnect device [ 46.888021][ T3363] usb 3-1: new full-speed USB device number 2 using vhci_hcd [ 46.896421][ T4085] vhci_hcd: sendmsg failed!, ret=-32 for 48 [ 46.902728][ T3595] vhci_hcd: stop threads [ 46.907012][ T3595] vhci_hcd: release socket [ 46.911426][ T3595] vhci_hcd: disconnect device [ 46.918638][ T3595] vhci_hcd: stop threads [ 46.922913][ T3595] vhci_hcd: release socket [ 46.927380][ T3595] vhci_hcd: disconnect device [ 46.942623][ T3595] vhci_hcd: stop threads [ 46.946965][ T3595] vhci_hcd: release socket [ 46.951373][ T3595] vhci_hcd: disconnect device [ 47.088850][ T4103] lo speed is unknown, defaulting to 1000 [ 47.293347][ T4108] lo speed is unknown, defaulting to 1000 [ 47.606529][ T4118] lo speed is unknown, defaulting to 1000 [ 47.742015][ T4127] batman_adv: batadv0: Adding interface: dummy0 [ 47.748390][ T4127] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 47.859523][ T10] usb 5-1: enqueue for inactive port 0 [ 47.865019][ T10] usb 5-1: enqueue for inactive port 0 [ 47.916913][ T4129] loop2: detected capacity change from 0 to 512 [ 47.923879][ T4129] EXT4-fs: Ignoring removed mblk_io_submit option [ 47.930425][ T4129] EXT4-fs: Ignoring removed bh option [ 47.936556][ T4129] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 47.946440][ T10] vhci_hcd: vhci_device speed not set [ 47.954342][ T4129] EXT4-fs (loop2): 1 truncate cleaned up [ 47.960516][ T4129] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.023725][ T4127] batman_adv: batadv0: Interface activated: dummy0 [ 48.057606][ T4128] lo speed is unknown, defaulting to 1000 [ 48.186877][ T4131] net_ratelimit: 11 callbacks suppressed [ 48.186893][ T4131] batadv0: mtu less than device minimum [ 48.198607][ T4131] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 48.209214][ T4131] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 48.219867][ T4131] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 48.230506][ T4131] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 48.231029][ T4123] netlink: 4 bytes leftover after parsing attributes in process `syz.1.160'. [ 48.241332][ T4131] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 48.260515][ T4131] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 48.271132][ T4131] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 48.281710][ T4131] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 48.292449][ T4131] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 48.306431][ T4123] bridge_slave_1: left allmulticast mode [ 48.312177][ T4123] bridge_slave_1: left promiscuous mode [ 48.317915][ T4123] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.332968][ T4127] loop3: detected capacity change from 0 to 512 [ 48.341385][ T4123] bridge_slave_0: left allmulticast mode [ 48.347044][ T4123] bridge_slave_0: left promiscuous mode [ 48.352740][ T4123] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.368241][ T29] kauditd_printk_skb: 264 callbacks suppressed [ 48.368254][ T29] audit: type=1400 audit(1754444903.147:1618): avc: denied { write } for pid=4132 comm="syz.0.163" name="config" dev="proc" ino=4026532592 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 48.369467][ T4135] netlink: 12 bytes leftover after parsing attributes in process `syz.0.163'. [ 48.408083][ T4127] EXT4-fs error (device loop3): ext4_ext_check_inode:523: inode #3: comm syz.3.162: pblk 24 bad header/extent: invalid extent entries - magic f30a, entries 3, max 4(4), depth 0(0) [ 48.434989][ T4127] EXT4-fs error (device loop3): ext4_quota_enable:7127: comm syz.3.162: Bad quota inode: 3, type: 0 [ 48.447038][ T4127] EXT4-fs warning (device loop3): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 48.467817][ T4135] bridge0: port 3(batadv1) entered blocking state [ 48.474345][ T4135] bridge0: port 3(batadv1) entered disabled state [ 48.491310][ T4127] EXT4-fs (loop3): mount failed [ 48.498692][ T4135] batadv1: entered allmulticast mode [ 48.506094][ T4135] batadv1: entered promiscuous mode [ 48.514883][ T3299] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.515267][ T4138] netlink: 'syz.0.163': attribute type 3 has an invalid length. [ 48.531619][ T4138] netlink: 'syz.0.163': attribute type 3 has an invalid length. [ 48.615131][ T29] audit: type=1326 audit(1754444903.394:1619): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4126 comm="syz.3.162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f45c793e9a9 code=0x7ffc0000 [ 48.647333][ T4143] loop2: detected capacity change from 0 to 512 [ 48.653917][ T4143] EXT4-fs: Ignoring removed nomblk_io_submit option [ 48.674273][ T4143] EXT4-fs: inline encryption not supported [ 48.679602][ T29] audit: type=1326 audit(1754444903.394:1620): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4126 comm="syz.3.162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f45c793e9a9 code=0x7ffc0000 [ 48.680318][ T4143] EXT4-fs: Ignoring removed bh option [ 48.703452][ T29] audit: type=1326 audit(1754444903.444:1621): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4126 comm="syz.3.162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=17 compat=0 ip=0x7f45c793e9a9 code=0x7ffc0000 [ 48.711228][ T4143] EXT4-fs: Ignoring removed nomblk_io_submit option [ 48.732076][ T29] audit: type=1326 audit(1754444903.444:1622): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4126 comm="syz.3.162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f45c793e9a9 code=0x7ffc0000 [ 48.762035][ T29] audit: type=1326 audit(1754444903.444:1623): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4126 comm="syz.3.162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f45c793e9a9 code=0x7ffc0000 [ 48.768738][ T4134] loop4: detected capacity change from 0 to 164 [ 48.796363][ T4134] ISOFS: unable to read i-node block [ 48.800574][ T4149] lo speed is unknown, defaulting to 1000 [ 48.801653][ T4134] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 48.825994][ T29] audit: type=1326 audit(1754444903.533:1624): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4126 comm="syz.3.162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f45c793e9a9 code=0x7ffc0000 [ 48.849385][ T29] audit: type=1326 audit(1754444903.533:1625): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4126 comm="syz.3.162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f45c793e9a9 code=0x7ffc0000 [ 48.851756][ T4143] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 48.872871][ T29] audit: type=1326 audit(1754444903.533:1626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4126 comm="syz.3.162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f45c793e9a9 code=0x7ffc0000 [ 48.919577][ T4143] EXT4-fs (loop2): can't mount with data=, fs mounted w/o journal [ 48.979874][ T3559] batman_adv: batadv1: No IGMP Querier present - multicast optimizations disabled [ 48.989201][ T3559] batman_adv: batadv1: No MLD Querier present - multicast optimizations disabled [ 49.794926][ T4166] lo speed is unknown, defaulting to 1000 [ 49.869254][ T3368] IPVS: starting estimator thread 0... [ 49.958415][ T4177] IPVS: using max 2832 ests per chain, 141600 per kthread [ 50.062495][ T4187] netlink: 24 bytes leftover after parsing attributes in process `syz.3.177'. [ 50.103675][ T4185] netlink: 4 bytes leftover after parsing attributes in process `syz.0.178'. [ 50.112509][ T4185] batadv1: left allmulticast mode [ 50.117532][ T4185] batadv1: left promiscuous mode [ 50.122646][ T4185] bridge0: port 3(batadv1) entered disabled state [ 50.129763][ T4185] bridge_slave_1: left allmulticast mode [ 50.135474][ T4185] bridge_slave_1: left promiscuous mode [ 50.141252][ T4185] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.149274][ T4185] bridge_slave_0: left allmulticast mode [ 50.154980][ T4185] bridge_slave_0: left promiscuous mode [ 50.160632][ T4185] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.367954][ T4192] loop0: detected capacity change from 0 to 512 [ 50.377080][ T4192] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 50.386964][ T4192] EXT4-fs (loop0): orphan cleanup on readonly fs [ 50.395964][ T4192] EXT4-fs error (device loop0): ext4_orphan_get:1419: comm syz.0.179: bad orphan inode 15 [ 50.407543][ T4192] ext4_test_bit(bit=14, block=18) = 1 [ 50.412976][ T4192] is_bad_inode(inode)=0 [ 50.417125][ T4192] NEXT_ORPHAN(inode)=1023 [ 50.421469][ T4192] max_ino=32 [ 50.424655][ T4192] i_nlink=0 [ 50.429576][ T4192] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2962: inode #15: comm syz.0.179: corrupted xattr block 19: e_value size too large [ 50.445537][ T4192] EXT4-fs warning (device loop0): ext4_evict_inode:274: xattr delete (err -117) [ 50.455627][ T4192] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 50.678033][ T4197] lo speed is unknown, defaulting to 1000 [ 50.774087][ T4199] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(10) [ 50.780743][ T4199] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 50.788334][ T4199] vhci_hcd vhci_hcd.0: Device attached [ 51.020890][ T29] audit: type=1400 audit(1754444905.772:1627): avc: denied { search } for pid=4206 comm="syz.4.185" name="/" dev="configfs" ino=97 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 51.053593][ T4209] loop2: detected capacity change from 0 to 512 [ 51.061072][ T4209] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 51.072617][ T4209] EXT4-fs (loop2): orphan cleanup on readonly fs [ 51.079595][ T4209] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:517: comm syz.2.184: Block bitmap for bg 0 marked uninitialized [ 51.094236][ T4209] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 51.125891][ T4209] EXT4-fs (loop2): 1 orphan inode deleted [ 51.142811][ T4209] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 51.168824][ T4218] lo speed is unknown, defaulting to 1000 [ 51.240729][ T4202] vhci_hcd: connection closed [ 51.240985][ T3995] usb 1-1: new high-speed USB device number 2 using vhci_hcd [ 51.253512][ T4203] vhci_hcd: sendmsg failed!, ret=-32 for 48 [ 51.305870][ T4209] EXT4-fs (loop2): warning: mounting fs with errors, running e2fsck is recommended [ 51.329428][ T3584] vhci_hcd: stop threads [ 51.333738][ T3584] vhci_hcd: release socket [ 51.338185][ T3584] vhci_hcd: disconnect device [ 51.345391][ T4209] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 51.426902][ T4209] netlink: 'syz.2.184': attribute type 4 has an invalid length. [ 51.435860][ T4214] loop4: detected capacity change from 0 to 512 [ 51.476311][ T4214] ext4: Unknown parameter 'mask' [ 51.505451][ T10] IPVS: starting estimator thread 0... [ 51.538782][ T3299] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.594709][ T4214] netlink: 20 bytes leftover after parsing attributes in process `syz.4.187'. [ 51.622125][ T4223] IPVS: using max 2832 ests per chain, 141600 per kthread [ 51.696038][ T4214] team0 (unregistering): Port device team_slave_0 removed [ 51.716758][ T4214] team0 (unregistering): Port device team_slave_1 removed [ 51.794418][ T3297] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.849828][ T4120] Process accounting resumed [ 52.027759][ T3363] usb 3-1: enqueue for inactive port 0 [ 52.033346][ T3363] usb 3-1: enqueue for inactive port 0 [ 52.086633][ T4228] lo speed is unknown, defaulting to 1000 [ 52.125090][ T3363] vhci_hcd: vhci_device speed not set [ 52.581884][ T4238] lo speed is unknown, defaulting to 1000 [ 52.683379][ T4245] lo speed is unknown, defaulting to 1000 [ 52.770106][ T4245] loop4: detected capacity change from 0 to 512 [ 52.776814][ T4245] EXT4-fs: Ignoring removed mblk_io_submit option [ 52.783333][ T4245] EXT4-fs: Ignoring removed bh option [ 52.790191][ T4245] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 52.802844][ T4245] EXT4-fs (loop4): 1 truncate cleaned up [ 52.809045][ T4245] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.981825][ T4250] netlink: 24 bytes leftover after parsing attributes in process `syz.1.197'. [ 53.101340][ T4258] loop3: detected capacity change from 0 to 2048 [ 53.114276][ T4258] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 53.149553][ T4264] loop0: detected capacity change from 0 to 512 [ 53.158276][ T4264] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 53.173315][ T4264] EXT4-fs (loop0): orphan cleanup on readonly fs [ 53.179783][ T4264] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:517: comm syz.0.201: Block bitmap for bg 0 marked uninitialized [ 53.203459][ T4264] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 53.223351][ T4264] EXT4-fs (loop0): 1 orphan inode deleted [ 53.229395][ T4264] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 53.243882][ T4264] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 53.255300][ T4264] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 53.265294][ T4269] netlink: 12 bytes leftover after parsing attributes in process `syz.2.202'. [ 53.275630][ T4264] netlink: 'syz.0.201': attribute type 4 has an invalid length. [ 53.299133][ T4269] lo speed is unknown, defaulting to 1000 [ 53.374761][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.383264][ T3297] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.416899][ T4274] lo speed is unknown, defaulting to 1000 [ 53.654374][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.051235][ T4279] lo speed is unknown, defaulting to 1000 [ 54.162286][ T4283] netlink: 'syz.1.216': attribute type 10 has an invalid length. [ 54.186867][ T4283] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 54.200437][ T4282] netlink: 4 bytes leftover after parsing attributes in process `syz.2.206'. [ 54.211317][ T4282] bridge_slave_1: left allmulticast mode [ 54.216992][ T4282] bridge_slave_1: left promiscuous mode [ 54.222733][ T4282] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.230455][ T4282] bridge_slave_0: left allmulticast mode [ 54.236095][ T4282] bridge_slave_0: left promiscuous mode [ 54.241812][ T4282] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.533294][ T4295] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 54.541798][ T4295] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 54.555250][ T4290] loop3: detected capacity change from 0 to 512 [ 54.564214][ T4290] ext4: Unknown parameter 'mask' [ 54.582359][ T4290] netlink: 20 bytes leftover after parsing attributes in process `syz.3.209'. [ 54.633038][ T4290] team0 (unregistering): Port device team_slave_0 removed [ 54.656199][ T4290] team0 (unregistering): Port device team_slave_1 removed [ 54.754185][ T3407] usb usb4-port1: attempt power cycle [ 54.907688][ T29] kauditd_printk_skb: 54 callbacks suppressed [ 54.907704][ T29] audit: type=1326 audit(1754444909.633:1682): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4306 comm="syz.3.214" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f45c793e9a9 code=0x7ffc0000 [ 54.951844][ T29] audit: type=1326 audit(1754444909.633:1683): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4306 comm="syz.3.214" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f45c793e9a9 code=0x7ffc0000 [ 54.962110][ T4307] loop3: detected capacity change from 0 to 512 [ 54.975261][ T29] audit: type=1326 audit(1754444909.633:1684): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4306 comm="syz.3.214" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f45c793e9a9 code=0x7ffc0000 [ 55.004832][ T29] audit: type=1326 audit(1754444909.633:1685): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4306 comm="syz.3.214" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f45c793e9a9 code=0x7ffc0000 [ 55.028253][ T29] audit: type=1326 audit(1754444909.633:1686): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4306 comm="syz.3.214" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f45c793e9a9 code=0x7ffc0000 [ 55.051571][ T29] audit: type=1326 audit(1754444909.633:1687): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4306 comm="syz.3.214" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f45c793e9a9 code=0x7ffc0000 [ 55.075309][ T29] audit: type=1326 audit(1754444909.633:1688): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4306 comm="syz.3.214" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f45c793e9a9 code=0x7ffc0000 [ 55.097171][ T4310] netlink: 'syz.1.215': attribute type 4 has an invalid length. [ 55.098892][ T29] audit: type=1326 audit(1754444909.633:1689): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4306 comm="syz.3.214" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f45c793e9a9 code=0x7ffc0000 [ 55.115113][ T4307] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.129617][ T29] audit: type=1326 audit(1754444909.633:1690): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4306 comm="syz.3.214" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f45c793e9a9 code=0x7ffc0000 [ 55.129648][ T29] audit: type=1326 audit(1754444909.633:1691): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4306 comm="syz.3.214" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f45c793e9a9 code=0x7ffc0000 [ 55.144255][ T4307] ext4 filesystem being mounted at /44/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 55.216415][ T4316] netlink: 12 bytes leftover after parsing attributes in process `syz.1.217'. [ 55.225341][ T4316] netlink: 28 bytes leftover after parsing attributes in process `syz.1.217'. [ 55.226135][ T4307] netlink: 104 bytes leftover after parsing attributes in process `syz.3.214'. [ 55.234268][ T4316] netlink: 12 bytes leftover after parsing attributes in process `syz.1.217'. [ 55.252588][ T4316] netlink: 28 bytes leftover after parsing attributes in process `syz.1.217'. [ 55.261576][ T4316] netlink: 'syz.1.217': attribute type 6 has an invalid length. [ 55.270112][ T4319] netlink: 'syz.1.217': attribute type 10 has an invalid length. [ 55.279653][ T4319] bond0: (slave dummy0): Releasing backup interface [ 55.291941][ T4319] team0: Port device dummy0 added [ 55.308132][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.321164][ T4318] unsupported nla_type 52263 [ 55.325262][ T4316] netlink: 'syz.1.217': attribute type 10 has an invalid length. [ 55.326632][ T4318] sch_fq: defrate 0 ignored. [ 55.345911][ T4316] team0: Port device dummy0 removed [ 55.359522][ T4316] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 55.435412][ T4318] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 55.447245][ T4318] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 55.481478][ T313] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.492446][ T313] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.501774][ T4326] lo speed is unknown, defaulting to 1000 [ 55.502888][ T313] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.516914][ T313] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.588720][ T4329] loop3: detected capacity change from 0 to 512 [ 55.602195][ T4329] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.614786][ T4329] ext4 filesystem being mounted at /45/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 55.944806][ T3368] Process accounting resumed [ 56.556488][ T4347] loop2: detected capacity change from 0 to 512 [ 56.593563][ T4347] ext4: Unknown parameter 'mask' [ 56.641103][ T4347] netlink: 20 bytes leftover after parsing attributes in process `syz.2.228'. [ 56.697786][ T4347] team0 (unregistering): Port device team_slave_0 removed [ 56.709216][ T4347] team0 (unregistering): Port device team_slave_1 removed [ 56.720362][ T4347] team0 (unregistering): Port device geneve1 removed [ 56.757889][ T4354] lo speed is unknown, defaulting to 1000 [ 56.859144][ T4359] lo speed is unknown, defaulting to 1000 [ 56.877311][ T3995] vhci_hcd: vhci_device speed not set [ 56.883249][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.471691][ T4373] sch_fq: defrate 0 ignored. [ 57.494479][ T4373] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.501690][ T4373] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.531665][ T4373] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 57.541272][ T4373] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 57.568577][ T3584] netdevsim netdevsim4 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.577105][ T3584] netdevsim netdevsim4 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.586643][ T3584] netdevsim netdevsim4 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.595557][ T3584] netdevsim netdevsim4 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.782418][ T3393] Process accounting resumed [ 57.792806][ T3407] usb usb4-port1: unable to enumerate USB device [ 58.346817][ T4397] lo speed is unknown, defaulting to 1000 [ 58.389645][ T4399] netlink: 20 bytes leftover after parsing attributes in process `syz.1.244'. [ 58.442708][ T4399] team0 (unregistering): Port device team_slave_0 removed [ 58.460894][ T4399] team0 (unregistering): Port device team_slave_1 removed [ 58.515300][ T4406] lo speed is unknown, defaulting to 1000 [ 58.630105][ T4416] loop2: detected capacity change from 0 to 128 [ 58.649074][ T4416] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 58.661647][ T4416] ext4 filesystem being mounted at /56/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 59.413309][ T3299] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 59.432841][ T3393] Process accounting resumed [ 59.695353][ T4444] netlink: 20 bytes leftover after parsing attributes in process `syz.1.262'. [ 59.742775][ T4455] tipc: Started in network mode [ 59.747728][ T4455] tipc: Node identity 2e18d0d4b454, cluster identity 4711 [ 59.754906][ T4455] tipc: Enabled bearer , priority 0 [ 59.765888][ T4455] syzkaller0: entered promiscuous mode [ 59.771422][ T4455] syzkaller0: entered allmulticast mode [ 59.786658][ T4455] tipc: Resetting bearer [ 59.793984][ T4454] tipc: Resetting bearer [ 59.801039][ T4454] tipc: Disabling bearer [ 59.886736][ T4463] bond0: (slave dummy0): Releasing backup interface [ 59.895117][ T4463] batman_adv: batadv0: Adding interface: dummy0 [ 59.901355][ T4463] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.926946][ T4463] batman_adv: batadv0: Not using interface dummy0 (retrying later): interface not active [ 60.168845][ T29] kauditd_printk_skb: 57 callbacks suppressed [ 60.168864][ T29] audit: type=1326 audit(1754444914.864:1749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4461 comm="syz.1.267" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f74ddf0e9a9 code=0x7ffc0000 [ 60.204929][ T29] audit: type=1326 audit(1754444914.894:1750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4461 comm="syz.1.267" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f74ddf0e9a9 code=0x7ffc0000 [ 60.228397][ T29] audit: type=1326 audit(1754444914.894:1751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4461 comm="syz.1.267" exe="/root/syz-executor" sig=0 arch=c000003e syscall=17 compat=0 ip=0x7f74ddf0e9a9 code=0x7ffc0000 [ 60.251777][ T29] audit: type=1326 audit(1754444914.894:1752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4461 comm="syz.1.267" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f74ddf0e9a9 code=0x7ffc0000 [ 60.275255][ T29] audit: type=1326 audit(1754444914.894:1753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4461 comm="syz.1.267" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f74ddf0e9a9 code=0x7ffc0000 [ 60.298634][ T29] audit: type=1326 audit(1754444914.894:1754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4461 comm="syz.1.267" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f74ddf0e9a9 code=0x7ffc0000 [ 60.321930][ T29] audit: type=1326 audit(1754444914.894:1755): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4461 comm="syz.1.267" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f74ddf0e9a9 code=0x7ffc0000 [ 60.345301][ T29] audit: type=1326 audit(1754444914.894:1756): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4461 comm="syz.1.267" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f74ddf0e9a9 code=0x7ffc0000 [ 60.368686][ T29] audit: type=1326 audit(1754444914.894:1757): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4461 comm="syz.1.267" exe="/root/syz-executor" sig=0 arch=c000003e syscall=248 compat=0 ip=0x7f74ddf0e9a9 code=0x7ffc0000 [ 60.392059][ T29] audit: type=1326 audit(1754444914.894:1758): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4461 comm="syz.1.267" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f74ddf0e9a9 code=0x7ffc0000 [ 60.469030][ T4468] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 60.477604][ T4468] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 60.492660][ T4468] loop4: detected capacity change from 0 to 1024 [ 60.517509][ T4468] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 60.529700][ T4468] ext4 filesystem being mounted at /54/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 60.775963][ T4477] netlink: 56 bytes leftover after parsing attributes in process `syz.3.272'. [ 60.777034][ T4479] netlink: 24 bytes leftover after parsing attributes in process `syz.1.273'. [ 60.850851][ T4483] netlink: 4 bytes leftover after parsing attributes in process `syz.1.275'. [ 60.860367][ T4481] loop3: detected capacity change from 0 to 1024 [ 60.860857][ T4483] netlink: 32 bytes leftover after parsing attributes in process `syz.1.275'. [ 60.896317][ T4481] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 60.937070][ T4481] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4113: comm syz.3.274: Allocating blocks 449-513 which overlap fs metadata [ 60.957668][ T4490] netlink: 12 bytes leftover after parsing attributes in process `syz.1.277'. [ 60.962227][ T4480] EXT4-fs (loop3): pa ffff88810061b5b0: logic 48, phys. 177, len 21 [ 60.974582][ T4480] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 60.994966][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.008999][ T4493] netlink: 'syz.1.277': attribute type 3 has an invalid length. [ 61.016712][ T4493] netlink: 'syz.1.277': attribute type 3 has an invalid length. [ 61.057291][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.102394][ T4495] loop3: detected capacity change from 0 to 512 [ 61.114381][ T4495] ext4: Unknown parameter 'mask' [ 61.135768][ T4495] netlink: 20 bytes leftover after parsing attributes in process `syz.3.278'. [ 61.185675][ T4501] loop3: detected capacity change from 0 to 512 [ 61.192462][ T4501] EXT4-fs: Ignoring removed nobh option [ 61.200487][ T4501] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.280: bg 0: block 393: padding at end of block bitmap is not set [ 61.200599][ T4504] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 61.223342][ T4504] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 61.226194][ T4501] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 61.244444][ T4501] EXT4-fs (loop3): 2 truncates cleaned up [ 61.256562][ T4501] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 61.332728][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.415893][ T4514] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.482424][ T4515] netlink: 'syz.3.294': attribute type 10 has an invalid length. [ 61.490191][ T4515] netlink: 40 bytes leftover after parsing attributes in process `syz.3.294'. [ 61.501972][ T4515] net_ratelimit: 12 callbacks suppressed [ 61.501982][ T4515] A link change request failed with some changes committed already. Interface geneve1 may have been left with an inconsistent configuration, please check. [ 61.527289][ T4514] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.663689][ T4514] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.725535][ T4514] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.803242][ T3595] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.854102][ T3595] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.996753][ T3595] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.027364][ T3595] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.661276][ T4525] loop4: detected capacity change from 0 to 2048 [ 62.872981][ T4537] lo speed is unknown, defaulting to 1000 [ 62.896419][ T4525] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 63.010837][ T4534] batman_adv: batadv0: Interface deactivated: dummy0 [ 63.108032][ T4534] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 63.129489][ T4534] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 63.173895][ T3562] netdevsim netdevsim3 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.212713][ T3562] netdevsim netdevsim3 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.227671][ T3562] netdevsim netdevsim3 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.236349][ T3562] netdevsim netdevsim3 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.345530][ T4544] lo speed is unknown, defaulting to 1000 [ 63.550288][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.559685][ T4550] netlink: 20 bytes leftover after parsing attributes in process `syz.0.292'. [ 63.713069][ T4561] netlink: 12 bytes leftover after parsing attributes in process `syz.3.296'. [ 63.788315][ T4561] lo speed is unknown, defaulting to 1000 [ 64.543244][ T4573] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.617929][ T4574] netlink: 'syz.1.300': attribute type 10 has an invalid length. [ 64.625711][ T4574] netlink: 40 bytes leftover after parsing attributes in process `syz.1.300'. [ 64.639635][ T4574] A link change request failed with some changes committed already. Interface geneve1 may have been left with an inconsistent configuration, please check. [ 64.663929][ T4573] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.776868][ T4573] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.855515][ T4573] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.946885][ T313] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.999596][ T313] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.008908][ T313] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.017964][ T313] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.142282][ T4587] lo speed is unknown, defaulting to 1000 [ 65.229507][ T29] kauditd_printk_skb: 122 callbacks suppressed [ 65.229520][ T29] audit: type=1400 audit(1754444919.904:1881): avc: denied { node_bind } for pid=4585 comm="syz.1.304" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 65.491874][ T29] audit: type=1400 audit(1754444920.163:1882): avc: denied { write } for pid=4594 comm="syz.2.308" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 65.532659][ T29] audit: type=1400 audit(1754444920.183:1883): avc: denied { create } for pid=4594 comm="syz.2.308" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 65.542420][ T4600] netlink: 8 bytes leftover after parsing attributes in process `syz.0.309'. [ 65.552864][ T29] audit: type=1400 audit(1754444920.183:1884): avc: denied { write } for pid=4594 comm="syz.2.308" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 65.561679][ T4600] netlink: 'syz.0.309': attribute type 29 has an invalid length. [ 65.581610][ T29] audit: type=1400 audit(1754444920.183:1885): avc: denied { read } for pid=4594 comm="syz.2.308" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 65.609492][ T4600] netlink: 4 bytes leftover after parsing attributes in process `syz.0.309'. [ 65.648613][ T4595] infiniband syz!: set down [ 65.653139][ T4595] infiniband syz!: added team_slave_0 [ 65.682886][ T4595] RDS/IB: syz!: added [ 65.686957][ T4595] smc: adding ib device syz! with port count 1 [ 65.693331][ T4595] smc: ib device syz! port 1 has pnetid [ 65.707290][ T4591] netlink: 40 bytes leftover after parsing attributes in process `syz.4.306'. [ 65.828315][ T4600] netlink: 24 bytes leftover after parsing attributes in process `syz.0.309'. [ 65.904470][ T4608] netlink: 'syz.4.310': attribute type 13 has an invalid length. [ 65.926206][ T29] audit: type=1400 audit(1754444920.591:1886): avc: denied { create } for pid=4610 comm="syz.2.311" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 65.983039][ T29] audit: type=1400 audit(1754444920.601:1887): avc: denied { setopt } for pid=4610 comm="syz.2.311" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 66.002437][ T29] audit: type=1400 audit(1754444920.601:1888): avc: denied { bind } for pid=4610 comm="syz.2.311" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 66.054487][ T29] audit: type=1400 audit(1754444920.651:1889): avc: denied { read } for pid=4610 comm="syz.2.311" dev="nsfs" ino=4026532705 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 66.075617][ T29] audit: type=1400 audit(1754444920.651:1890): avc: denied { open } for pid=4610 comm="syz.2.311" path="net:[4026532705]" dev="nsfs" ino=4026532705 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 66.112535][ T4617] loop4: detected capacity change from 0 to 1024 [ 66.148985][ T4617] EXT4-fs: Ignoring removed nomblk_io_submit option [ 66.173304][ T4617] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 66.200993][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.297226][ T4639] netlink: 8 bytes leftover after parsing attributes in process `syz.4.317'. [ 67.067998][ T4643] netlink: 256 bytes leftover after parsing attributes in process `syz.0.319'. [ 67.140435][ T4653] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 67.154987][ T4653] batadv_slave_0: entered promiscuous mode [ 67.161495][ T4653] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 67.170024][ T4653] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 67.181638][ T4653] batadv_slave_0 (unregistering): left promiscuous mode [ 67.188664][ T4653] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 67.286542][ T4665] veth1_to_team: entered promiscuous mode [ 67.287063][ T4665] bond_slave_0: entered promiscuous mode [ 67.300909][ T4665] bond_slave_0: left promiscuous mode [ 67.306571][ T4665] veth1_to_team: left promiscuous mode [ 67.329070][ T4664] lo speed is unknown, defaulting to 1000 [ 68.744578][ T4688] lo speed is unknown, defaulting to 1000 [ 69.565900][ T4686] loop4: detected capacity change from 0 to 512 [ 69.587657][ T4686] ext4: Unknown parameter 'mask' [ 69.615239][ T4690] lo speed is unknown, defaulting to 1000 [ 69.709657][ T4686] netlink: 20 bytes leftover after parsing attributes in process `syz.4.332'. [ 70.707309][ T4712] loop3: detected capacity change from 0 to 128 [ 70.742568][ T29] kauditd_printk_skb: 59 callbacks suppressed [ 70.742581][ T29] audit: type=1400 audit(1754444925.408:1950): avc: denied { mount } for pid=4711 comm="syz.3.337" name="/" dev="loop3" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 70.792072][ T29] audit: type=1326 audit(1754444925.458:1951): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4714 comm="syz.2.339" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a2dfee9a9 code=0x7ffc0000 [ 70.911160][ T29] audit: type=1326 audit(1754444925.458:1952): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4714 comm="syz.2.339" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a2dfee9a9 code=0x7ffc0000 [ 70.913615][ T4697] lo speed is unknown, defaulting to 1000 [ 70.934572][ T29] audit: type=1326 audit(1754444925.518:1953): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4714 comm="syz.2.339" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5a2dfee9a9 code=0x7ffc0000 [ 70.963544][ T29] audit: type=1326 audit(1754444925.518:1954): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4714 comm="syz.2.339" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a2dfee9a9 code=0x7ffc0000 [ 70.986898][ T29] audit: type=1326 audit(1754444925.518:1955): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4714 comm="syz.2.339" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a2dfee9a9 code=0x7ffc0000 [ 71.010269][ T29] audit: type=1326 audit(1754444925.527:1956): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4714 comm="syz.2.339" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5a2dfee9a9 code=0x7ffc0000 [ 71.033754][ T29] audit: type=1326 audit(1754444925.527:1957): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4714 comm="syz.2.339" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a2dfee9a9 code=0x7ffc0000 [ 71.057103][ T29] audit: type=1326 audit(1754444925.527:1958): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4714 comm="syz.2.339" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a2dfee9a9 code=0x7ffc0000 [ 71.080460][ T29] audit: type=1326 audit(1754444925.527:1959): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4714 comm="syz.2.339" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5a2dfee9a9 code=0x7ffc0000 [ 71.185035][ T4721] bond1: entered promiscuous mode [ 71.190105][ T4721] bond1: entered allmulticast mode [ 71.211679][ T4727] loop9: detected capacity change from 0 to 7 [ 71.217904][ T4721] 8021q: adding VLAN 0 to HW filter on device bond1 [ 71.225870][ T4727] Buffer I/O error on dev loop9, logical block 0, async page read [ 71.235339][ T4727] Buffer I/O error on dev loop9, logical block 0, async page read [ 71.243231][ T4727] loop9: unable to read partition table [ 71.252004][ T4721] bond1 (unregistering): Released all slaves [ 71.260049][ T4727] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 71.260049][ T4727] ) failed (rc=-5) [ 71.291444][ T4729] lo speed is unknown, defaulting to 1000 [ 71.319422][ T4728] lo speed is unknown, defaulting to 1000 [ 71.492990][ T4744] netlink: 'syz.4.345': attribute type 10 has an invalid length. [ 71.493003][ T4744] netlink: 40 bytes leftover after parsing attributes in process `syz.4.345'. [ 71.493019][ T4744] A link change request failed with some changes committed already. Interface geneve1 may have been left with an inconsistent configuration, please check. [ 71.511707][ T4734] loop3: detected capacity change from 0 to 512 [ 71.541722][ T4734] ext4: Unknown parameter 'mask' [ 71.590747][ T4734] netlink: 20 bytes leftover after parsing attributes in process `syz.3.346'. [ 72.091459][ T4760] loop4: detected capacity change from 0 to 128 [ 72.198484][ T4765] lo speed is unknown, defaulting to 1000 [ 72.483939][ T4767] bond1: entered promiscuous mode [ 72.489037][ T4767] bond1: entered allmulticast mode [ 72.522880][ T4769] loop9: detected capacity change from 0 to 7 [ 72.544257][ T4767] 8021q: adding VLAN 0 to HW filter on device bond1 [ 72.566813][ T4769] Buffer I/O error on dev loop9, logical block 0, async page read [ 72.639205][ T4767] bond1 (unregistering): Released all slaves [ 72.667561][ T4769] Buffer I/O error on dev loop9, logical block 0, async page read [ 72.675456][ T4769] loop9: unable to read partition table [ 72.702824][ T4771] netlink: 'syz.3.357': attribute type 13 has an invalid length. [ 72.715320][ T4769] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 72.715320][ T4769] ) failed (rc=-5) [ 74.022156][ T4797] netlink: 'syz.0.362': attribute type 10 has an invalid length. [ 74.029995][ T4797] netlink: 40 bytes leftover after parsing attributes in process `syz.0.362'. [ 74.039284][ T4797] A link change request failed with some changes committed already. Interface geneve1 may have been left with an inconsistent configuration, please check. [ 74.351752][ T4812] netlink: 12 bytes leftover after parsing attributes in process `syz.0.365'. [ 74.379897][ T4812] lo speed is unknown, defaulting to 1000 [ 74.522508][ T4814] : renamed from vxcan1 (while UP) [ 75.158611][ T4819] netlink: 'syz.1.370': attribute type 13 has an invalid length. [ 75.243586][ T3559] netdevsim netdevsim1 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.256974][ T3600] netdevsim netdevsim1 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.265712][ T3600] netdevsim netdevsim1 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.274401][ T3600] netdevsim netdevsim1 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.443418][ T4838] loop3: detected capacity change from 0 to 512 [ 75.450535][ T4838] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 75.462016][ T4838] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.474647][ T4838] ext4 filesystem being mounted at /70/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 75.495864][ T4838] EXT4-fs error (device loop3): ext4_lookup:1787: inode #12: comm syz.3.380: iget: bad i_size value: 2533274857506816 [ 75.533675][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.795470][ T29] kauditd_printk_skb: 190 callbacks suppressed [ 75.795484][ T29] audit: type=1326 audit(1754444930.448:2150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4848 comm="syz.0.383" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c0c82e9a9 code=0x7ffc0000 [ 75.825149][ T29] audit: type=1326 audit(1754444930.448:2151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4848 comm="syz.0.383" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c0c82e9a9 code=0x7ffc0000 [ 75.848452][ T29] audit: type=1326 audit(1754444930.448:2152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4848 comm="syz.0.383" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9c0c82e9a9 code=0x7ffc0000 [ 75.871759][ T29] audit: type=1326 audit(1754444930.448:2153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4848 comm="syz.0.383" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c0c82e9a9 code=0x7ffc0000 [ 75.895165][ T29] audit: type=1326 audit(1754444930.448:2154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4848 comm="syz.0.383" exe="/root/syz-executor" sig=0 arch=c000003e syscall=303 compat=0 ip=0x7f9c0c82e9a9 code=0x7ffc0000 [ 75.918499][ T29] audit: type=1326 audit(1754444930.448:2155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4848 comm="syz.0.383" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c0c82e9a9 code=0x7ffc0000 [ 75.941801][ T29] audit: type=1326 audit(1754444930.448:2156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4848 comm="syz.0.383" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f9c0c82e9a9 code=0x7ffc0000 [ 75.965166][ T29] audit: type=1326 audit(1754444930.448:2157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4848 comm="syz.0.383" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c0c82e9a9 code=0x7ffc0000 [ 75.988700][ T29] audit: type=1326 audit(1754444930.448:2158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4848 comm="syz.0.383" exe="/root/syz-executor" sig=0 arch=c000003e syscall=434 compat=0 ip=0x7f9c0c82e9a9 code=0x7ffc0000 [ 76.012012][ T29] audit: type=1326 audit(1754444930.448:2159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4848 comm="syz.0.383" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c0c82e9a9 code=0x7ffc0000 [ 76.406946][ T4873] lo speed is unknown, defaulting to 1000 [ 76.703888][ T4876] lo speed is unknown, defaulting to 1000 [ 76.776821][ T4879] loop3: detected capacity change from 0 to 512 [ 76.785835][ T4879] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.100672][ T4889] netlink: 12 bytes leftover after parsing attributes in process `syz.2.395'. [ 77.128199][ T4889] lo speed is unknown, defaulting to 1000 [ 77.693549][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.719127][ T4894] bond0: (slave dummy0): Releasing backup interface [ 77.727253][ T4894] bond0: (slave bond_slave_0): Releasing backup interface [ 77.735634][ T4894] bond0: (slave bond_slave_1): Releasing backup interface [ 77.743371][ T4894] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 77.750913][ T4894] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 77.925679][ T4914] netlink: 'syz.0.403': attribute type 13 has an invalid length. [ 78.267922][ T4919] lo speed is unknown, defaulting to 1000 [ 78.388296][ T4922] loop0: detected capacity change from 0 to 2048 [ 78.395437][ T4922] EXT4-fs: Project quota feature not enabled. Cannot enable project quota enforcement. [ 78.567675][ T4947] loop4: detected capacity change from 0 to 512 [ 78.581614][ T4947] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.634048][ T4959] netlink: 8 bytes leftover after parsing attributes in process `syz.3.411'. [ 78.717114][ T4969] netlink: 228 bytes leftover after parsing attributes in process `syz.1.410'. [ 78.762766][ T4975] netlink: 4 bytes leftover after parsing attributes in process `syz.3.412'. [ 78.783784][ T4975] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 78.819866][ T4975] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 78.833080][ T4975] batman_adv: batadv0: Removing interface: dummy0 [ 78.871306][ T4968] lo speed is unknown, defaulting to 1000 [ 79.967603][ T5047] loop3: detected capacity change from 0 to 128 [ 79.992537][ T5047] msdos: Bad value for 'fmask' [ 80.459755][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.469449][ T5038] lo speed is unknown, defaulting to 1000 [ 80.492153][ T5038] lo speed is unknown, defaulting to 1000 [ 80.507871][ T5038] lo speed is unknown, defaulting to 1000 [ 80.543283][ T5038] infiniband sz1: set down [ 80.547858][ T5038] infiniband sz1: added lo [ 80.552397][ T3407] lo speed is unknown, defaulting to 1000 [ 80.563877][ T5038] RDS/IB: sz1: added [ 80.567948][ T5038] smc: adding ib device sz1 with port count 1 [ 80.574239][ T5038] smc: ib device sz1 port 1 has pnetid [ 80.580262][ T3407] lo speed is unknown, defaulting to 1000 [ 80.587182][ T5038] lo speed is unknown, defaulting to 1000 [ 80.646211][ T5038] lo speed is unknown, defaulting to 1000 [ 80.661708][ T5099] lo speed is unknown, defaulting to 1000 [ 80.721453][ T5038] lo speed is unknown, defaulting to 1000 [ 80.776060][ T5099] lo speed is unknown, defaulting to 1000 [ 80.809822][ T5038] lo speed is unknown, defaulting to 1000 [ 80.840671][ T5103] netlink: 368 bytes leftover after parsing attributes in process `syz.2.418'. [ 80.859414][ T5103] netlink: 'syz.2.418': attribute type 10 has an invalid length. [ 80.862723][ T5104] bond1: entered promiscuous mode [ 80.872330][ T5104] bond1: entered allmulticast mode [ 80.877761][ T5104] 8021q: adding VLAN 0 to HW filter on device bond1 [ 80.886021][ T5104] bond1 (unregistering): Released all slaves [ 80.894489][ T5038] lo speed is unknown, defaulting to 1000 [ 80.899072][ T5103] batman_adv: batadv0: Removing interface: dummy0 [ 80.911265][ T5106] loop9: detected capacity change from 0 to 7 [ 80.917513][ T5106] Buffer I/O error on dev loop9, logical block 0, async page read [ 80.928558][ T5103] netlink: 'syz.2.418': attribute type 10 has an invalid length. [ 80.938308][ T29] kauditd_printk_skb: 107 callbacks suppressed [ 80.938321][ T29] audit: type=1400 audit(1754444935.570:2267): avc: denied { audit_write } for pid=5102 comm="syz.2.418" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 80.965491][ T29] audit: type=1107 audit(1754444935.570:2268): pid=5102 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='wb{,C%qm2N(@WeVZXR桨Gs>o1<2k..Z̄Rk4J]9 `q8x䀁` lM/)cmr~$]/u9>W*&^jH)J#' [ 81.006486][ T5103] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 81.016303][ T5106] Buffer I/O error on dev loop9, logical block 0, async page read [ 81.024165][ T5106] loop9: unable to read partition table [ 81.030288][ T5106] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 81.030288][ T5106] ) failed (rc=-5) [ 81.074465][ T29] audit: type=1400 audit(1754444935.710:2269): avc: denied { create } for pid=5109 comm="syz.0.420" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 81.093999][ T29] audit: type=1400 audit(1754444935.710:2270): avc: denied { write } for pid=5109 comm="syz.0.420" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 81.179992][ T5124] netlink: 'syz.4.425': attribute type 1 has an invalid length. [ 81.193179][ T5124] 8021q: adding VLAN 0 to HW filter on device bond1 [ 81.204523][ T5124] vlan2: entered promiscuous mode [ 81.209584][ T5124] bond1: entered promiscuous mode [ 81.214649][ T5124] vlan2: entered allmulticast mode [ 81.219838][ T5124] bond1: entered allmulticast mode [ 81.235001][ T29] audit: type=1400 audit(1754444935.870:2271): avc: denied { create } for pid=5123 comm="syz.4.425" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 81.243388][ T5124] bond1: (slave gretap1): making interface the new active one [ 81.262689][ T5124] gretap1: entered promiscuous mode [ 81.262719][ T29] audit: type=1400 audit(1754444935.870:2272): avc: denied { write } for pid=5123 comm="syz.4.425" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 81.268105][ T5124] gretap1: entered allmulticast mode [ 81.294314][ T5124] bond1: (slave gretap1): Enslaving as an active interface with an up link [ 81.443356][ T29] audit: type=1400 audit(1754444936.089:2273): avc: denied { write } for pid=5130 comm="syz.0.428" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 81.463385][ T29] audit: type=1400 audit(1754444936.089:2274): avc: denied { nlmsg_write } for pid=5130 comm="syz.0.428" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 81.484425][ T5132] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 81.492873][ T5132] vhci_hcd: invalid port number 253 [ 81.498111][ T5132] vhci_hcd: invalid port number 253 [ 81.514241][ T5134] netlink: 'syz.0.429': attribute type 3 has an invalid length. [ 81.531309][ T29] audit: type=1400 audit(1754444936.179:2275): avc: denied { append } for pid=5133 comm="syz.0.429" name="loop9" dev="devtmpfs" ino=109 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 81.539045][ T5134] vlan2: entered allmulticast mode [ 81.560129][ T5134] bridge_slave_0: entered allmulticast mode [ 81.639124][ T5140] netlink: 4 bytes leftover after parsing attributes in process `syz.1.430'. [ 81.665547][ T29] audit: type=1400 audit(1754444936.309:2276): avc: denied { read } for pid=5144 comm="syz.0.432" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 81.833297][ T5150] lo speed is unknown, defaulting to 1000 [ 81.864365][ T5150] lo speed is unknown, defaulting to 1000 [ 82.015333][ T5160] lo speed is unknown, defaulting to 1000 [ 82.058046][ T5160] lo speed is unknown, defaulting to 1000 [ 82.508711][ T5185] Invalid ELF header magic: != ELF [ 82.681495][ T5189] tipc: MTU too low for tipc bearer [ 82.693519][ T5189] netlink: 36 bytes leftover after parsing attributes in process `syz.4.446'. [ 82.740917][ T5191] SELinux: failed to load policy [ 83.043789][ T5199] tipc: Started in network mode [ 83.048674][ T5199] tipc: Node identity ac14140f, cluster identity 4711 [ 83.055829][ T5199] tipc: New replicast peer: 255.255.255.255 [ 83.061909][ T5199] tipc: Enabled bearer , priority 10 [ 83.068941][ T5199] netlink: 12 bytes leftover after parsing attributes in process `syz.2.450'. [ 83.077860][ T5199] tipc: Disabling bearer [ 83.401074][ T5213] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 83.415682][ T5213] SELinux: failed to load policy [ 84.188386][ T5238] netlink: 12 bytes leftover after parsing attributes in process `syz.2.463'. [ 84.236324][ T5238] bond1: (slave gretap2): Enslaving as an active interface with an up link [ 84.250542][ T5238] netlink: 28 bytes leftover after parsing attributes in process `syz.2.463'. [ 84.262310][ T5238] 8021q: adding VLAN 0 to HW filter on device bond1 [ 84.317484][ T5247] 9pnet_fd: Insufficient options for proto=fd [ 84.635936][ T5269] syz.2.469 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 84.659159][ T5269] lo speed is unknown, defaulting to 1000 [ 84.711208][ T5269] lo speed is unknown, defaulting to 1000 [ 84.898032][ T1036] Process accounting resumed [ 85.343360][ T5279] netlink: 4 bytes leftover after parsing attributes in process `syz.2.475'. [ 85.400181][ T5267] Process accounting resumed [ 85.405127][ T5283] loop4: detected capacity change from 0 to 128 [ 85.433377][ T5283] openvswitch: netlink: Message has 6 unknown bytes. [ 85.575185][ T5300] bridge_slave_0: left allmulticast mode [ 85.580852][ T5300] bridge_slave_0: left promiscuous mode [ 85.586556][ T5300] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.596370][ T5300] bridge_slave_1: left allmulticast mode [ 85.602022][ T5300] bridge_slave_1: left promiscuous mode [ 85.607785][ T5300] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.631871][ T5300] bond0: (slave bond_slave_0): Releasing backup interface [ 85.640578][ T5300] bond0: (slave bond_slave_1): Releasing backup interface [ 85.648796][ T5300] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 85.662436][ T5300] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 85.672427][ T5300] bond1: (slave gretap1): Releasing active interface [ 85.687399][ T5300] gretap1: left promiscuous mode [ 85.692412][ T5300] gretap1: left allmulticast mode [ 85.861536][ T5314] tipc: Started in network mode [ 85.866464][ T5314] tipc: Node identity ac14140f, cluster identity 4711 [ 85.879458][ T5314] tipc: New replicast peer: 255.255.255.255 [ 85.885649][ T5314] tipc: Enabled bearer , priority 10 [ 85.893832][ T5312] lo speed is unknown, defaulting to 1000 [ 85.912754][ T5314] hub 9-0:1.0: USB hub found [ 85.921854][ T5314] hub 9-0:1.0: 8 ports detected [ 85.946004][ T5312] lo speed is unknown, defaulting to 1000 [ 86.411716][ T29] kauditd_printk_skb: 294 callbacks suppressed [ 86.411730][ T29] audit: type=1326 audit(1754444941.044:2571): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5325 comm="syz.1.490" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f74ddf0e9a9 code=0x7ffc0000 [ 86.442448][ T29] audit: type=1326 audit(1754444941.044:2572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5325 comm="syz.1.490" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f74ddf0e9a9 code=0x7ffc0000 [ 86.460514][ T5328] Invalid ELF header magic: != ELF [ 86.465937][ T29] audit: type=1326 audit(1754444941.044:2573): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5325 comm="syz.1.490" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f74ddf0e9a9 code=0x7ffc0000 [ 86.494410][ T29] audit: type=1326 audit(1754444941.044:2574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5325 comm="syz.1.490" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f74ddf0e9a9 code=0x7ffc0000 [ 86.517689][ T29] audit: type=1326 audit(1754444941.044:2575): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5325 comm="syz.1.490" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f74ddf0e9a9 code=0x7ffc0000 [ 86.541123][ T29] audit: type=1326 audit(1754444941.044:2576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5325 comm="syz.1.490" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f74ddf0e9a9 code=0x7ffc0000 [ 86.564417][ T29] audit: type=1326 audit(1754444941.084:2577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5325 comm="syz.1.490" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f74ddf0e9a9 code=0x7ffc0000 [ 86.587776][ T29] audit: type=1326 audit(1754444941.084:2578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5325 comm="syz.1.490" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f74ddf0e9a9 code=0x7ffc0000 [ 86.611095][ T29] audit: type=1326 audit(1754444941.084:2579): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5325 comm="syz.1.490" exe="/root/syz-executor" sig=0 arch=c000003e syscall=228 compat=0 ip=0x7f74ddf0e9a9 code=0x7ffc0000 [ 86.634403][ T29] audit: type=1326 audit(1754444941.084:2580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5325 comm="syz.1.490" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f74ddf0e9a9 code=0x7ffc0000 [ 86.894260][ T1036] tipc: Node number set to 2886997007 [ 87.000152][ T5350] veth1_to_team: entered promiscuous mode [ 87.006788][ T5350] bond_slave_0: entered promiscuous mode [ 87.012904][ T5350] hsr1: Slave A (veth1_to_team) is not up; please bring it up to get a fully working HSR network [ 87.023541][ T5350] hsr1: Slave B (bond_slave_0) is not up; please bring it up to get a fully working HSR network [ 87.035102][ T5350] hsr1: entered promiscuous mode [ 87.071194][ T5352] bond0: (slave dummy0): Releasing backup interface [ 87.084938][ T5352] bond0: (slave bond_slave_0): Releasing backup interface [ 87.093057][ T5352] bond0: (slave bond_slave_1): Releasing backup interface [ 87.102068][ T5352] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 87.109843][ T5352] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 87.120204][ T5352] bond1: (slave gretap2): Releasing backup interface [ 87.184676][ T5357] bond2: entered promiscuous mode [ 87.189789][ T5357] bond2: entered allmulticast mode [ 87.196151][ T5357] 8021q: adding VLAN 0 to HW filter on device bond2 [ 87.205445][ T5357] bond2 (unregistering): Released all slaves [ 87.223438][ T5359] wireguard0: entered promiscuous mode [ 87.228973][ T5359] wireguard0: entered allmulticast mode [ 87.235088][ T5362] loop9: detected capacity change from 0 to 7 [ 87.241400][ T5362] Buffer I/O error on dev loop9, logical block 0, async page read [ 87.249512][ T5362] Buffer I/O error on dev loop9, logical block 0, async page read [ 87.257483][ T5362] loop9: unable to read partition table [ 87.263595][ T5362] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 87.263595][ T5362] ) failed (rc=-5) [ 87.448546][ T5375] block device autoloading is deprecated and will be removed. [ 87.459169][ T5375] tipc: New replicast peer: 255.255.255.255 [ 87.465369][ T5375] tipc: Enabled bearer , priority 10 [ 87.472182][ T5375] netlink: 12 bytes leftover after parsing attributes in process `syz.1.506'. [ 87.481060][ T5375] tipc: Disabling bearer [ 87.674516][ T5386] netlink: 'syz.1.509': attribute type 3 has an invalid length. [ 87.697057][ T5386] vlan2: entered allmulticast mode [ 87.702252][ T5386] bridge_slave_0: entered allmulticast mode [ 87.995754][ T5404] lo speed is unknown, defaulting to 1000 [ 88.008542][ T5407] netlink: 4 bytes leftover after parsing attributes in process `syz.1.513'. [ 88.018561][ T5407] batman_adv: batadv0: Removing interface: dummy0 [ 88.030178][ T5408] Invalid ELF header magic: != ELF [ 88.155959][ T5404] lo speed is unknown, defaulting to 1000 [ 88.533256][ T1036] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 88.557482][ T1036] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz0 [ 88.768361][ T5447] netlink: 'syz.3.523': attribute type 3 has an invalid length. [ 88.781664][ T5447] vlan2: entered allmulticast mode [ 88.786917][ T5447] bridge_slave_0: entered allmulticast mode [ 89.059468][ T5452] loop3: detected capacity change from 0 to 128 [ 89.073764][ T5452] openvswitch: netlink: Message has 6 unknown bytes. [ 89.200802][ T5450] rdma_rxe: rxe_newlink: failed to add lo [ 89.365547][ T5460] lo speed is unknown, defaulting to 1000 [ 89.377196][ T5465] netlink: 4 bytes leftover after parsing attributes in process `syz.0.529'. [ 89.441147][ T5469] loop2: detected capacity change from 0 to 1024 [ 89.450627][ T5469] ext4: Unknown parameter 'uid<00000000000000000000' [ 89.537173][ T5460] lo speed is unknown, defaulting to 1000 [ 89.626126][ T5477] lo speed is unknown, defaulting to 1000 [ 89.706878][ T5477] lo speed is unknown, defaulting to 1000 [ 89.796070][ T5484] netlink: 4 bytes leftover after parsing attributes in process `syz.4.535'. [ 89.899376][ T5490] loop2: detected capacity change from 0 to 128 [ 90.004649][ T5497] syz.2.536: attempt to access beyond end of device [ 90.004649][ T5497] loop2: rw=2049, sector=145, nr_sectors = 8 limit=128 [ 90.033684][ T5495] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(9) [ 90.033705][ T5495] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 90.033737][ T5495] vhci_hcd vhci_hcd.0: Device attached [ 90.084438][ T5497] syz.2.536: attempt to access beyond end of device [ 90.084438][ T5497] loop2: rw=2049, sector=161, nr_sectors = 8 limit=128 [ 90.153177][ T5497] syz.2.536: attempt to access beyond end of device [ 90.153177][ T5497] loop2: rw=2049, sector=177, nr_sectors = 24 limit=128 [ 90.217102][ T5504] netlink: 12 bytes leftover after parsing attributes in process `syz.0.548'. [ 90.259901][ T5497] syz.2.536: attempt to access beyond end of device [ 90.259901][ T5497] loop2: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 90.273454][ T5497] syz.2.536: attempt to access beyond end of device [ 90.273454][ T5497] loop2: rw=2049, sector=225, nr_sectors = 8 limit=128 [ 90.282921][ T1036] usb 3-1: new high-speed USB device number 3 using vhci_hcd [ 90.287860][ T5497] syz.2.536: attempt to access beyond end of device [ 90.287860][ T5497] loop2: rw=2049, sector=241, nr_sectors = 8 limit=128 [ 90.299880][ T5507] syz.2.536: attempt to access beyond end of device [ 90.299880][ T5507] loop2: rw=2049, sector=305, nr_sectors = 80 limit=128 [ 90.307685][ T5497] syz.2.536: attempt to access beyond end of device [ 90.307685][ T5497] loop2: rw=2049, sector=257, nr_sectors = 8 limit=128 [ 90.321299][ T5507] syz.2.536: attempt to access beyond end of device [ 90.321299][ T5507] loop2: rw=2049, sector=393, nr_sectors = 8 limit=128 [ 90.348003][ T5497] syz.2.536: attempt to access beyond end of device [ 90.348003][ T5497] loop2: rw=2049, sector=273, nr_sectors = 8 limit=128 [ 90.368293][ T5508] bond1: (slave gretap1): Enslaving as an active interface with an up link [ 90.384069][ T5504] netlink: 28 bytes leftover after parsing attributes in process `syz.0.548'. [ 90.397747][ T5504] 8021q: adding VLAN 0 to HW filter on device bond1 [ 90.604730][ T5496] vhci_hcd: connection reset by peer [ 90.613168][ T3553] vhci_hcd: stop threads [ 90.617545][ T3553] vhci_hcd: release socket [ 90.622028][ T3553] vhci_hcd: disconnect device [ 91.254411][ T5599] netlink: 'syz.4.544': attribute type 3 has an invalid length. [ 91.268947][ T5599] vlan3: entered allmulticast mode [ 91.274126][ T5599] bridge_slave_0: entered allmulticast mode [ 91.509432][ T5648] netlink: 16 bytes leftover after parsing attributes in process `syz.4.557'. [ 91.674869][ T5649] block device autoloading is deprecated and will be removed. [ 91.739980][ T5649] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 91.747335][ T5649] vhci_hcd: invalid port number 253 [ 91.752610][ T5649] vhci_hcd: invalid port number 253 [ 92.072641][ T5670] netlink: 12 bytes leftover after parsing attributes in process `syz.1.550'. [ 92.074228][ T5669] pimreg: entered allmulticast mode [ 92.103540][ T5669] pimreg: left allmulticast mode [ 92.120314][ T5670] bond1: (slave gretap1): Enslaving as an active interface with an up link [ 92.133143][ T5670] netlink: 28 bytes leftover after parsing attributes in process `syz.1.550'. [ 92.138555][ T29] kauditd_printk_skb: 531 callbacks suppressed [ 92.138570][ T29] audit: type=1400 audit(1754444946.770:3112): avc: denied { watch } for pid=5674 comm="syz.3.552" path="/96/file0" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 92.142940][ T5670] 8021q: adding VLAN 0 to HW filter on device bond1 [ 92.148224][ T29] audit: type=1400 audit(1754444946.770:3113): avc: denied { nlmsg_write } for pid=5674 comm="syz.3.552" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 92.206585][ T5676] netlink: 'syz.0.561': attribute type 10 has an invalid length. [ 92.220030][ T29] audit: type=1400 audit(1754444946.850:3114): avc: denied { mac_admin } for pid=5674 comm="syz.3.552" capability=33 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 92.220104][ T5675] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 92.263093][ T29] audit: type=1400 audit(1754444946.890:3115): avc: denied { relabelto } for pid=5674 comm="syz.3.552" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 92.289117][ T29] audit: type=1400 audit(1754444946.890:3116): avc: denied { associate } for pid=5674 comm="syz.3.552" name="/" dev="cgroup2" ino=1 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 srawcon="system_u:object_r:fsadm_exec_t:s0" [ 92.334123][ T5680] netlink: 8 bytes leftover after parsing attributes in process `syz.0.565'. [ 92.334381][ T5681] loop3: detected capacity change from 0 to 128 [ 92.368126][ T29] audit: type=1326 audit(1754444946.990:3117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5683 comm="syz.0.555" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c0c82e9a9 code=0x7ffc0000 [ 92.391496][ T29] audit: type=1326 audit(1754444946.990:3118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5683 comm="syz.0.555" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f9c0c82e9a9 code=0x7ffc0000 [ 92.414854][ T29] audit: type=1326 audit(1754444946.990:3119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5683 comm="syz.0.555" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c0c82e9a9 code=0x7ffc0000 [ 92.438190][ T29] audit: type=1326 audit(1754444946.990:3120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5683 comm="syz.0.555" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f9c0c82e9a9 code=0x7ffc0000 [ 92.461697][ T29] audit: type=1326 audit(1754444946.990:3121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5683 comm="syz.0.555" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c0c82e9a9 code=0x7ffc0000 [ 92.532836][ T5695] loop4: detected capacity change from 0 to 1024 [ 92.565994][ T5701] netlink: 16 bytes leftover after parsing attributes in process `syz.4.560'. [ 92.645299][ T5691] Buffer I/O error on dev loop3, logical block 305, async page read [ 92.653484][ T5691] Buffer I/O error on dev loop3, logical block 306, async page read [ 92.661498][ T5691] Buffer I/O error on dev loop3, logical block 307, async page read [ 92.669594][ T5691] Buffer I/O error on dev loop3, logical block 308, async page read [ 92.677567][ T5691] Buffer I/O error on dev loop3, logical block 309, async page read [ 92.685644][ T5691] Buffer I/O error on dev loop3, logical block 310, async page read [ 92.693919][ T5691] Buffer I/O error on dev loop3, logical block 311, async page read [ 92.702166][ T5691] Buffer I/O error on dev loop3, logical block 312, async page read [ 92.711159][ T5707] loop4: detected capacity change from 0 to 2048 [ 92.711263][ T5691] Buffer I/O error on dev loop3, logical block 305, async page read [ 92.725774][ T5691] Buffer I/O error on dev loop3, logical block 306, async page read [ 92.739623][ T5705] loop2: detected capacity change from 0 to 512 [ 92.747000][ T5707] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 92.768480][ T5705] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 92.782932][ T5705] ext4 filesystem being mounted at /119/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 93.021151][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 93.044330][ T5715] @: renamed from vlan0 [ 93.214322][ T5719] netlink: 12 bytes leftover after parsing attributes in process `syz.4.567'. [ 93.242536][ T5719] bond2: (slave gretap2): Enslaving as an active interface with an up link [ 93.255044][ T5719] netlink: 28 bytes leftover after parsing attributes in process `syz.4.567'. [ 93.260257][ T5722] lo speed is unknown, defaulting to 1000 [ 93.271610][ T5719] 8021q: adding VLAN 0 to HW filter on device bond2 [ 93.305043][ T5722] lo speed is unknown, defaulting to 1000 [ 93.464142][ T3299] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 93.488659][ T5731] loop1: detected capacity change from 0 to 1024 [ 93.496978][ T5729] tipc: MTU too low for tipc bearer [ 93.514084][ T5727] netlink: 36 bytes leftover after parsing attributes in process `syz.0.566'. [ 93.528172][ T5731] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 93.531607][ T5734] loop2: detected capacity change from 0 to 164 [ 93.570248][ T5734] netlink: 4 bytes leftover after parsing attributes in process `syz.2.571'. [ 93.598604][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 93.628500][ T5740] netlink: 16 bytes leftover after parsing attributes in process `syz.3.574'. [ 93.685033][ T5742] loop2: detected capacity change from 0 to 2048 [ 93.715552][ T5742] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 93.768583][ T5742] netlink: 36 bytes leftover after parsing attributes in process `syz.2.575'. [ 93.836817][ T5750] tipc: New replicast peer: 255.255.255.255 [ 93.842926][ T5750] tipc: Enabled bearer , priority 10 [ 93.865758][ T5750] hub 9-0:1.0: USB hub found [ 93.872805][ T5751] netlink: 4 bytes leftover after parsing attributes in process `syz.2.576'. [ 93.881110][ T5750] hub 9-0:1.0: 8 ports detected [ 93.898598][ T5749] lo speed is unknown, defaulting to 1000 [ 93.933645][ T5753] netlink: 8 bytes leftover after parsing attributes in process `syz.3.578'. [ 94.168025][ T5749] lo speed is unknown, defaulting to 1000 [ 94.273381][ T5758] lo speed is unknown, defaulting to 1000 [ 94.768235][ T5758] lo speed is unknown, defaulting to 1000 [ 94.865325][ T5764] lo speed is unknown, defaulting to 1000 [ 94.923620][ T5764] lo speed is unknown, defaulting to 1000 [ 95.131504][ T3393] tipc: Node number set to 2886997007 [ 95.277485][ T5768] lo speed is unknown, defaulting to 1000 [ 95.294163][ T5769] netlink: 148 bytes leftover after parsing attributes in process `syz.3.582'. [ 95.435948][ T5768] lo speed is unknown, defaulting to 1000 [ 95.470121][ T1036] vhci_hcd: vhci_device speed not set [ 95.562836][ T5781] wireguard0: entered promiscuous mode [ 95.568416][ T5781] wireguard0: entered allmulticast mode [ 95.804819][ T5784] rdma_rxe: rxe_newlink: failed to add lo [ 95.814466][ T5784] loop2: detected capacity change from 0 to 128 [ 95.822291][ T5784] msdos: Bad value for 'fmask' [ 95.831608][ T5800] bond1: (slave gretap1): Releasing backup interface [ 95.945222][ T5800] vlan0: entered promiscuous mode [ 95.951973][ T5800] tipc: Enabling of bearer rejected, failed to enable media [ 96.038706][ T5816] lo speed is unknown, defaulting to 1000 [ 96.097725][ T5816] lo speed is unknown, defaulting to 1000 [ 96.219945][ T5830] netlink: 4 bytes leftover after parsing attributes in process `syz.4.599'. [ 96.239162][ T5828] lo speed is unknown, defaulting to 1000 [ 96.448256][ T5833] loop1: detected capacity change from 0 to 512 [ 96.458484][ T5828] lo speed is unknown, defaulting to 1000 [ 96.474471][ T5833] EXT4-fs: Ignoring removed bh option [ 96.482688][ T5833] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 96.513894][ T5833] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 96.532315][ T5833] ext4 filesystem being mounted at /107/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 96.559285][ T5838] loop3: detected capacity change from 0 to 1024 [ 96.639317][ T5838] EXT4-fs: Ignoring removed orlov option [ 96.663753][ T5838] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 96.680074][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.972874][ T5845] loop4: detected capacity change from 0 to 1024 [ 96.979573][ T5845] EXT4-fs: Ignoring removed bh option [ 97.034363][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.053330][ T5845] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 97.071241][ T5845] EXT4-fs (loop4): changing journal_checksum during remount not supported; ignoring [ 97.071375][ T5845] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000. [ 97.077107][ T5854] loop2: detected capacity change from 0 to 512 [ 97.077378][ T5854] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 97.117178][ T5855] 9pnet_fd: Insufficient options for proto=fd [ 97.191560][ T5860] lo speed is unknown, defaulting to 1000 [ 97.217499][ T5860] lo speed is unknown, defaulting to 1000 [ 97.292914][ T5863] lo speed is unknown, defaulting to 1000 [ 97.321095][ T5863] lo speed is unknown, defaulting to 1000 [ 97.397988][ T29] kauditd_printk_skb: 188 callbacks suppressed [ 97.398044][ T29] audit: type=1400 audit(1754444952.027:3310): avc: denied { create } for pid=5865 comm="syz.0.610" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 97.427827][ T29] audit: type=1400 audit(1754444952.027:3311): avc: denied { map } for pid=5865 comm="syz.0.610" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=16515 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 97.451966][ T29] audit: type=1400 audit(1754444952.027:3312): avc: denied { read write } for pid=5865 comm="syz.0.610" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=16515 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 97.476850][ T29] audit: type=1400 audit(1754444952.027:3313): avc: denied { create } for pid=5865 comm="syz.0.610" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 97.626125][ T5871] loop7: detected capacity change from 0 to 7 [ 97.632435][ C1] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 97.645185][ C0] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 97.654341][ C0] buffer_io_error: 52535 callbacks suppressed [ 97.654353][ C0] Buffer I/O error on dev loop7, logical block 0, async page read [ 97.668430][ T5871] loop7: unable to read partition table [ 97.674261][ T5871] loop_reread_partitions: partition scan of loop7 (Cj̖P=ý?}X %`ր{֐ȵ4FLQk݊) failed (rc=-5) [ 97.689063][ C0] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 97.698900][ T29] audit: type=1400 audit(1754444952.327:3314): avc: denied { append } for pid=5870 comm="syz.1.612" name="001" dev="devtmpfs" ino=147 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 97.729347][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.791397][ T29] audit: type=1326 audit(1754444952.427:3315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5876 comm="syz.1.614" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f74ddf0e9a9 code=0x7ffc0000 [ 97.815862][ T29] audit: type=1326 audit(1754444952.427:3316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5876 comm="syz.1.614" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f74ddf0e9a9 code=0x7ffc0000 [ 97.839256][ T29] audit: type=1326 audit(1754444952.427:3317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5876 comm="syz.1.614" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f74ddf0e9a9 code=0x7ffc0000 [ 97.862450][ T29] audit: type=1326 audit(1754444952.427:3318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5876 comm="syz.1.614" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f74ddf0e9a9 code=0x7ffc0000 [ 97.885896][ T29] audit: type=1326 audit(1754444952.427:3319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5876 comm="syz.1.614" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f74ddf0e9a9 code=0x7ffc0000 [ 98.265555][ T5893] veth0_to_team: entered promiscuous mode [ 98.271415][ T5893] veth0_to_team: entered allmulticast mode [ 98.319397][ T5898] netlink: 96 bytes leftover after parsing attributes in process `syz.0.620'. [ 98.332470][ T5898] netlink: '+}[@': attribute type 10 has an invalid length. [ 98.339790][ T5898] netlink: 40 bytes leftover after parsing attributes in process `+}[@'. [ 98.410273][ T5904] loop2: detected capacity change from 0 to 2048 [ 98.423036][ T5904] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 98.428295][ T5908] tipc: Enabled bearer , priority 0 [ 98.443869][ T5904] EXT4-fs error (device loop2): ext4_read_inline_dir:1502: inode #12: block 5: comm syz.2.623: path /131/file1/file0: bad entry in directory: directory entry overrun - offset=24, inode=13, rec_len=7952, size=80 fake=0 [ 98.469277][ T5904] EXT4-fs error (device loop2): ext4_check_all_de:659: inode #12: block 5: comm syz.2.623: bad entry in directory: directory entry overrun - offset=0, inode=13, rec_len=7952, size=124 fake=0 [ 98.489258][ T5908] tipc: Disabling bearer [ 98.502579][ T3299] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.592039][ T5914] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 98.600610][ T5914] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 99.312995][ T5928] loop2: detected capacity change from 0 to 512 [ 99.354878][ T5928] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 99.367533][ T5928] ext4 filesystem being mounted at /133/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 99.864793][ T5938] lo speed is unknown, defaulting to 1000 [ 99.913617][ T5938] lo speed is unknown, defaulting to 1000 [ 100.250354][ T5946] netlink: 8 bytes leftover after parsing attributes in process `syz.4.633'. [ 100.313190][ T5953] bond2: (slave gretap2): Releasing backup interface [ 100.510424][ T5966] loop1: detected capacity change from 0 to 128 [ 100.528379][ T5953] tipc: Enabling of bearer rejected, failed to enable media [ 100.551677][ T5966] IPVS: Error connecting to the multicast addr [ 100.607926][ T5966] FAT-fs (loop1): error, clusters badly computed (2 != 1) [ 100.615108][ T5966] FAT-fs (loop1): Filesystem has been set read-only [ 100.647141][ T5966] FAT-fs (loop1): error, clusters badly computed (3 != 2) [ 100.666744][ T5966] FAT-fs (loop1): error, clusters badly computed (4 != 3) [ 100.689173][ T5966] FAT-fs (loop1): error, clusters badly computed (5 != 4) [ 100.710953][ T5966] FAT-fs (loop1): error, clusters badly computed (6 != 5) [ 100.734663][ T5966] FAT-fs (loop1): error, clusters badly computed (7 != 6) [ 100.776155][ T5966] FAT-fs (loop1): error, clusters badly computed (8 != 7) [ 100.789893][ T5966] bio_check_eod: 54442 callbacks suppressed [ 100.789908][ T5966] : attempt to access beyond end of device [ 100.789908][ T5966] loop1: rw=2049, sector=145, nr_sectors = 8 limit=128 [ 100.832414][ T5966] : attempt to access beyond end of device [ 100.832414][ T5966] loop1: rw=2049, sector=169, nr_sectors = 8 limit=128 [ 100.857321][ T5966] : attempt to access beyond end of device [ 100.857321][ T5966] loop1: rw=2049, sector=185, nr_sectors = 8 limit=128 [ 100.900053][ T5980] loop4: detected capacity change from 0 to 1024 [ 100.906983][ T5966] : attempt to access beyond end of device [ 100.906983][ T5966] loop1: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 100.919845][ T5980] EXT4-fs: Ignoring removed orlov option [ 100.928415][ T5966] : attempt to access beyond end of device [ 100.928415][ T5966] loop1: rw=2049, sector=217, nr_sectors = 8 limit=128 [ 100.941423][ T5980] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 100.954762][ T5966] : attempt to access beyond end of device [ 100.954762][ T5966] loop1: rw=2049, sector=233, nr_sectors = 8 limit=128 [ 100.987035][ T5966] : attempt to access beyond end of device [ 100.987035][ T5966] loop1: rw=2049, sector=249, nr_sectors = 8 limit=128 [ 100.987884][ T3299] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.999747][ T5966] : attempt to access beyond end of device [ 100.999747][ T5966] loop1: rw=2049, sector=265, nr_sectors = 8 limit=128 [ 101.027684][ T5966] : attempt to access beyond end of device [ 101.027684][ T5966] loop1: rw=2049, sector=281, nr_sectors = 8 limit=128 [ 101.030147][ T5983] netlink: 24 bytes leftover after parsing attributes in process `syz.2.643'. [ 101.041104][ T5966] : attempt to access beyond end of device [ 101.041104][ T5966] loop1: rw=2049, sector=297, nr_sectors = 9 limit=128 [ 101.145776][ T5989] netlink: 72 bytes leftover after parsing attributes in process `syz.4.642'. [ 101.193174][ T5991] netlink: 96 bytes leftover after parsing attributes in process `syz.1.645'. [ 101.213753][ T5991] netlink: '+}[@': attribute type 10 has an invalid length. [ 101.221068][ T5991] netlink: 40 bytes leftover after parsing attributes in process `+}[@'. [ 101.262348][ T5994] loop1: detected capacity change from 0 to 2048 [ 101.288928][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.304244][ T5994] Alternate GPT is invalid, using primary GPT. [ 101.310822][ T5994] loop1: p2 p3 p7 [ 101.372442][ T5996] loop4: detected capacity change from 0 to 4096 [ 101.381294][ T5996] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 101.394745][ T6002] loop3: detected capacity change from 0 to 512 [ 101.402626][ T6002] EXT4-fs (loop3): #blocks per group too big: 466944 [ 101.422645][ T5996] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 101.565010][ T6019] lo speed is unknown, defaulting to 1000 [ 101.613580][ T6019] lo speed is unknown, defaulting to 1000 [ 101.645562][ T6023] lo speed is unknown, defaulting to 1000 [ 101.700259][ T6024] loop3: detected capacity change from 0 to 512 [ 101.743416][ T6024] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 101.773884][ T6024] EXT4-fs (loop3): 1 truncate cleaned up [ 101.780169][ T6024] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 101.821063][ T6023] lo speed is unknown, defaulting to 1000 [ 102.138371][ T6039] lo speed is unknown, defaulting to 1000 [ 102.170066][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.201352][ T6049] loop4: detected capacity change from 0 to 512 [ 102.208372][ T6049] EXT4-fs: Ignoring removed bh option [ 102.226266][ T6049] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 102.293449][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.304089][ T6049] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 102.317219][ T6049] ext4 filesystem being mounted at /126/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 102.337868][ T6053] @: renamed from vlan0 [ 102.343195][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.378739][ T6039] lo speed is unknown, defaulting to 1000 [ 102.390811][ T6058] netlink: 368 bytes leftover after parsing attributes in process `syz.3.663'. [ 102.401667][ T6058] netlink: 'syz.3.663': attribute type 10 has an invalid length. [ 102.404906][ T6057] lo speed is unknown, defaulting to 1000 [ 102.413536][ T29] kauditd_printk_skb: 395 callbacks suppressed [ 102.413549][ T29] audit: type=1400 audit(1754444957.046:3715): avc: denied { audit_write } for pid=6056 comm="syz.3.663" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 102.443346][ T6058] netlink: 'syz.3.663': attribute type 10 has an invalid length. [ 102.453407][ T6058] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 102.472106][ T29] audit: type=1107 audit(1754444957.076:3716): pid=6056 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='wb{,C%qm2N(@WeVZXR桨Gs>o1<2k..Z̄Rk4J]9 `q8x䀁` lM/)cmr~$]/u9>W*&^jH)J#' [ 102.539067][ T29] audit: type=1400 audit(1754444957.166:3717): avc: denied { write } for pid=6055 comm="syz.4.662" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 102.582611][ T6059] loop4: detected capacity change from 0 to 164 [ 102.591282][ T6059] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 102.600396][ T29] audit: type=1400 audit(1754444957.226:3718): avc: denied { mount } for pid=6055 comm="syz.4.662" name="/" dev="loop4" ino=1792 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 102.629404][ T6057] lo speed is unknown, defaulting to 1000 [ 102.667854][ T6061] lo speed is unknown, defaulting to 1000 [ 102.723171][ T29] audit: type=1400 audit(1754444957.346:3719): avc: denied { unmount } for pid=3306 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 102.775548][ T29] audit: type=1400 audit(1754444957.376:3720): avc: denied { write } for pid=6065 comm="syz.4.665" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 102.826111][ T6061] lo speed is unknown, defaulting to 1000 [ 102.851674][ T6068] loop2: detected capacity change from 0 to 512 [ 102.868575][ T29] audit: type=1400 audit(1754444957.495:3721): avc: denied { create } for pid=6065 comm="syz.4.665" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 102.940382][ T29] audit: type=1400 audit(1754444957.535:3722): avc: denied { create } for pid=6067 comm="syz.2.666" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 102.959986][ T29] audit: type=1400 audit(1754444957.535:3723): avc: denied { bind } for pid=6067 comm="syz.2.666" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 102.979421][ T29] audit: type=1400 audit(1754444957.535:3724): avc: denied { listen } for pid=6067 comm="syz.2.666" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 103.149929][ T6084] netlink: 8 bytes leftover after parsing attributes in process `syz.2.669'. [ 103.160369][ T6087] loop4: detected capacity change from 0 to 512 [ 103.166801][ T6075] lo speed is unknown, defaulting to 1000 [ 103.173860][ T6087] EXT4-fs (loop4): #blocks per group too big: 466944 [ 103.306799][ T6081] tipc: Enabling of bearer rejected, failed to enable media [ 103.327941][ T6075] lo speed is unknown, defaulting to 1000 [ 103.618633][ T6090] loop1: detected capacity change from 0 to 1024 [ 103.627779][ T6090] EXT4-fs: Ignoring removed orlov option [ 103.644810][ T6090] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.670571][ T6094] loop2: detected capacity change from 0 to 512 [ 103.677309][ T6094] EXT4-fs: Ignoring removed bh option [ 103.692486][ T6094] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 103.714688][ T6094] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.727591][ T6094] ext4 filesystem being mounted at /141/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 103.816383][ T6098] lo speed is unknown, defaulting to 1000 [ 103.867341][ T6098] lo speed is unknown, defaulting to 1000 [ 104.026358][ T6098] loop4: detected capacity change from 0 to 512 [ 104.107435][ T6098] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 104.118646][ T6098] EXT4-fs (loop4): 1 truncate cleaned up [ 104.124674][ T6098] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 104.125970][ T3299] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.352845][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.742834][ T6118] lo speed is unknown, defaulting to 1000 [ 104.792512][ T6118] lo speed is unknown, defaulting to 1000 [ 104.811423][ T6122] lo speed is unknown, defaulting to 1000 [ 104.839554][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.860364][ T6122] lo speed is unknown, defaulting to 1000 [ 105.017761][ T6129] loop2: detected capacity change from 0 to 512 [ 105.047753][ T6129] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.128116][ T6129] ext4 filesystem being mounted at /144/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 105.178579][ T6136] netlink: 'syz.0.685': attribute type 1 has an invalid length. [ 105.225288][ T3299] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.579415][ T6146] netlink: 32 bytes leftover after parsing attributes in process `syz.1.681'. [ 105.936109][ T6166] lo speed is unknown, defaulting to 1000 [ 105.996500][ T6171] netlink: 32 bytes leftover after parsing attributes in process `syz.3.695'. [ 106.011758][ T6166] lo speed is unknown, defaulting to 1000 [ 106.068191][ T6173] netlink: 'syz.3.696': attribute type 10 has an invalid length. [ 106.176182][ T6183] program syz.0.700 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 106.196876][ T6183] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 106.207840][ T6183] netlink: 20 bytes leftover after parsing attributes in process `syz.0.700'. [ 106.235560][ T6186] tipc: Enabled bearer , priority 0 [ 106.255882][ T6186] syzkaller0: entered promiscuous mode [ 106.261429][ T6186] syzkaller0: entered allmulticast mode [ 106.288607][ T6186] tipc: Resetting bearer [ 106.308885][ T6186] hub 6-0:1.0: USB hub found [ 106.316859][ T6186] hub 6-0:1.0: 8 ports detected [ 106.324957][ T6189] netlink: 8 bytes leftover after parsing attributes in process `syz.0.703'. [ 106.333940][ T6185] tipc: Resetting bearer [ 106.349310][ T6189] random: crng reseeded on system resumption [ 106.364373][ T6185] tipc: Disabling bearer [ 106.503405][ T6207] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 106.510841][ T6207] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 106.694257][ T6231] loop2: detected capacity change from 0 to 512 [ 106.730929][ T6231] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.745728][ T6235] loop1: detected capacity change from 0 to 2048 [ 106.752965][ T6231] ext4 filesystem being mounted at /151/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 106.775555][ T6235] EXT4-fs (loop1): failed to initialize system zone (-117) [ 106.785205][ T6235] EXT4-fs (loop1): mount failed [ 106.810039][ T6231] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 96 vs 65376 free clusters [ 106.831788][ T6231] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 1 with max blocks 1029 with error 28 [ 106.844442][ T6231] EXT4-fs (loop2): This should not happen!! Data will be lost [ 106.844442][ T6231] [ 106.854225][ T6231] EXT4-fs (loop2): Total free blocks count 0 [ 106.860271][ T6231] EXT4-fs (loop2): Free/Dirty block details [ 106.866222][ T6231] EXT4-fs (loop2): free_blocks=65280 [ 106.871510][ T6231] EXT4-fs (loop2): dirty_blocks=1029 [ 106.876984][ T6231] EXT4-fs (loop2): Block reservation details [ 106.882523][ T6255] netlink: 'syz.1.712': attribute type 3 has an invalid length. [ 106.882958][ T6231] EXT4-fs (loop2): i_reserved_data_blocks=1029 [ 106.960074][ T6264] loop4: detected capacity change from 0 to 1024 [ 106.982742][ T6264] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 106.999664][ T6264] EXT4-fs error (device loop4): ext4_xattr_inode_iget:437: inode #11: comm syz.4.713: missing EA_INODE flag [ 107.021305][ T6264] EXT4-fs (loop4): Remounting filesystem read-only [ 107.049753][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.093041][ T3299] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.242602][ T6279] loop2: detected capacity change from 0 to 736 [ 107.326054][ T6279] rock: directory entry would overflow storage [ 107.332474][ T6279] rock: sig=0x3b10, size=4, remaining=3 [ 107.393285][ T6313] syzkaller0: entered allmulticast mode [ 107.399152][ T6315] loop2: detected capacity change from 0 to 128 [ 107.403875][ T6313] syzkaller0: entered promiscuous mode [ 107.409296][ T6315] FAT-fs (loop2): Directory bread(block 32) failed [ 107.412343][ T6313] random: crng reseeded on system resumption [ 107.417766][ T6315] FAT-fs (loop2): Directory bread(block 33) failed [ 107.429452][ T6313] Restarting kernel threads ... [ 107.430327][ T6315] FAT-fs (loop2): Directory bread(block 34) failed [ 107.435073][ T6313] Done restarting kernel threads. [ 107.450020][ T6313] syzkaller0 (unregistering): left allmulticast mode [ 107.454109][ T6315] FAT-fs (loop2): Directory bread(block 35) failed [ 107.456845][ T6313] syzkaller0 (unregistering): left promiscuous mode [ 107.463340][ T6315] FAT-fs (loop2): Directory bread(block 36) failed [ 107.476843][ T6315] FAT-fs (loop2): Directory bread(block 37) failed [ 107.483435][ T6315] FAT-fs (loop2): Directory bread(block 38) failed [ 107.490120][ T6315] FAT-fs (loop2): Directory bread(block 39) failed [ 107.496705][ T6315] FAT-fs (loop2): Directory bread(block 40) failed [ 107.503380][ T6315] FAT-fs (loop2): Directory bread(block 41) failed [ 107.525882][ T29] kauditd_printk_skb: 176 callbacks suppressed [ 107.525898][ T29] audit: type=1400 audit(1754444962.154:3901): avc: denied { getopt } for pid=6314 comm="syz.2.717" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 107.551794][ T29] audit: type=1400 audit(1754444962.154:3902): avc: denied { name_connect } for pid=6314 comm="syz.2.717" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 107.730947][ T29] audit: type=1400 audit(1754444962.354:3903): avc: denied { bind } for pid=6330 comm="syz.0.722" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 107.758681][ T29] audit: type=1400 audit(1754444962.354:3904): avc: denied { write } for pid=6330 comm="syz.0.722" dev="9p" ino=138674178 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 107.780141][ T29] audit: type=1400 audit(1754444962.354:3905): avc: denied { open } for pid=6330 comm="syz.0.722" path="/169/file0" dev="9p" ino=138674178 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 108.006514][ T29] audit: type=1400 audit(1754444962.634:3906): avc: denied { add_name } for pid=6339 comm="syz.1.725" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 108.045394][ T6344] lo speed is unknown, defaulting to 1000 [ 108.048477][ T6345] netlink: 7 bytes leftover after parsing attributes in process `syz.4.726'. [ 108.060195][ T6345] netlink: 7 bytes leftover after parsing attributes in process `syz.4.726'. [ 108.073764][ T29] audit: type=1400 audit(1754444962.634:3907): avc: denied { create } for pid=6339 comm="syz.1.725" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 108.081217][ T6344] lo speed is unknown, defaulting to 1000 [ 108.093917][ T29] audit: type=1400 audit(1754444962.634:3908): avc: denied { associate } for pid=6339 comm="syz.1.725" name="file0" scontext=root:object_r:unlabeled_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 108.579313][ T29] audit: type=1400 audit(1754444963.204:3909): avc: denied { ioctl } for pid=6347 comm="syz.3.727" path="socket:[17246]" dev="sockfs" ino=17246 ioctlcmd=0x8946 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 108.621737][ T6349] netlink: 'syz.3.727': attribute type 21 has an invalid length. [ 108.629619][ T6349] netlink: 156 bytes leftover after parsing attributes in process `syz.3.727'. [ 108.651425][ T6352] loop2: detected capacity change from 0 to 512 [ 108.659450][ T6352] EXT4-fs error (device loop2): ext4_orphan_get:1393: inode #15: comm syz.2.728: casefold flag without casefold feature [ 108.672247][ T6352] EXT4-fs error (device loop2): ext4_orphan_get:1398: comm syz.2.728: couldn't read orphan inode 15 (err -117) [ 108.685190][ T6352] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 108.700523][ T6352] syz_tun: entered allmulticast mode [ 108.710353][ T6352] dvmrp1: entered allmulticast mode [ 108.711342][ T29] audit: type=1400 audit(1754444963.334:3910): avc: denied { shutdown } for pid=6356 comm="syz.0.730" lport=54630 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 108.721035][ T6351] syz_tun: left allmulticast mode [ 108.766465][ T3299] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.798900][ T6363] loop1: detected capacity change from 0 to 2048 [ 108.800639][ T6360] netlink: 4 bytes leftover after parsing attributes in process `syz.2.731'. [ 108.828343][ T6363] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 108.954226][ T6376] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 108.970460][ T6376] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 108.982957][ T6376] EXT4-fs (loop1): This should not happen!! Data will be lost [ 108.982957][ T6376] [ 108.992606][ T6376] EXT4-fs (loop1): Total free blocks count 0 [ 108.998728][ T6376] EXT4-fs (loop1): Free/Dirty block details [ 109.004667][ T6376] EXT4-fs (loop1): free_blocks=2415919104 [ 109.010425][ T6376] EXT4-fs (loop1): dirty_blocks=2080 [ 109.015986][ T6376] EXT4-fs (loop1): Block reservation details [ 109.021960][ T6376] EXT4-fs (loop1): i_reserved_data_blocks=130 [ 109.626999][ T6406] netlink: 'syz.0.742': attribute type 10 has an invalid length. [ 109.645420][ T3559] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 16 with error 28 [ 109.659855][ T6406] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 110.811230][ T6445] lo speed is unknown, defaulting to 1000 [ 110.843736][ T6445] lo speed is unknown, defaulting to 1000 [ 111.257924][ T6468] loop2: detected capacity change from 0 to 1024 [ 111.343426][ T6477] lo speed is unknown, defaulting to 1000 [ 111.453441][ T6477] lo speed is unknown, defaulting to 1000 [ 111.948686][ T6473] workqueue: Failed to create a rescuer kthread for wq "nfc2_nci_rx_wq": -EINTR [ 112.043777][ T6468] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 112.116394][ T6493] netlink: 8 bytes leftover after parsing attributes in process `syz.3.755'. [ 112.127960][ T6468] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4113: comm syz.2.749: Allocating blocks 449-513 which overlap fs metadata [ 112.137184][ T6497] loop4: detected capacity change from 0 to 2048 [ 112.161425][ T6497] EXT4-fs: Ignoring removed bh option [ 112.168278][ T6493] random: crng reseeded on system resumption [ 112.208809][ T6497] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 112.218406][ T6482] lo speed is unknown, defaulting to 1000 [ 112.236235][ T6468] SELinux: Context @ is not valid (left unmapped). [ 112.243322][ T6468] EXT4-fs (loop2): pa ffff88810702f070: logic 48, phys. 177, len 21 [ 112.251491][ T6468] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 112.283411][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.308011][ T3299] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.348213][ T6505] lo speed is unknown, defaulting to 1000 [ 112.449549][ T6510] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=6510 comm=syz.3.761 [ 112.451022][ T6482] lo speed is unknown, defaulting to 1000 [ 112.539781][ T29] kauditd_printk_skb: 52 callbacks suppressed [ 112.539794][ T29] audit: type=1326 audit(1754444967.163:3963): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6514 comm="syz.3.763" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f45c793e9a9 code=0x7ffc0000 [ 112.569353][ T29] audit: type=1326 audit(1754444967.163:3964): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6514 comm="syz.3.763" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f45c793e9a9 code=0x7ffc0000 [ 112.592701][ T29] audit: type=1326 audit(1754444967.163:3965): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6514 comm="syz.3.763" exe="/root/syz-executor" sig=0 arch=c000003e syscall=42 compat=0 ip=0x7f45c793e9a9 code=0x7ffc0000 [ 112.615941][ T29] audit: type=1326 audit(1754444967.163:3966): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6514 comm="syz.3.763" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f45c793e9a9 code=0x7ffc0000 [ 112.639259][ T29] audit: type=1326 audit(1754444967.163:3967): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6514 comm="syz.3.763" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f45c793e9a9 code=0x7ffc0000 [ 112.662638][ T29] audit: type=1326 audit(1754444967.163:3968): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6514 comm="syz.3.763" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f45c793e9a9 code=0x7ffc0000 [ 112.686015][ T29] audit: type=1326 audit(1754444967.163:3969): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6514 comm="syz.3.763" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f45c793e9a9 code=0x7ffc0000 [ 112.706725][ T6505] lo speed is unknown, defaulting to 1000 [ 112.709396][ T29] audit: type=1326 audit(1754444967.163:3970): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6514 comm="syz.3.763" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f45c793e9a9 code=0x7ffc0000 [ 112.738299][ T29] audit: type=1326 audit(1754444967.163:3971): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6514 comm="syz.3.763" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f45c793e9a9 code=0x7ffc0000 [ 112.761609][ T29] audit: type=1326 audit(1754444967.163:3972): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6514 comm="syz.3.763" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f45c793e9a9 code=0x7ffc0000 [ 112.786574][ T6507] smc: removing ib device syz! [ 113.026740][ T6530] lo speed is unknown, defaulting to 1000 [ 113.038668][ T6530] lo speed is unknown, defaulting to 1000 [ 113.195420][ T6539] netlink: 8 bytes leftover after parsing attributes in process `syz.2.770'. [ 113.223723][ T6539] random: crng reseeded on system resumption [ 113.424796][ T6546] lo speed is unknown, defaulting to 1000 [ 113.454241][ T6550] tipc: Enabling of bearer rejected, failed to enable media [ 113.481850][ T6546] lo speed is unknown, defaulting to 1000 [ 113.605147][ T6557] loop2: detected capacity change from 0 to 512 [ 113.631434][ T6557] EXT4-fs (loop2): #blocks per group too big: 466944 [ 113.707228][ T6564] Invalid ELF header magic: != ELF [ 113.716612][ T6564] loop1: detected capacity change from 0 to 764 [ 113.724097][ T6564] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 113.731922][ T6559] lo speed is unknown, defaulting to 1000 [ 113.744756][ T6559] lo speed is unknown, defaulting to 1000 [ 113.932549][ T6568] loop2: detected capacity change from 0 to 512 [ 113.963741][ T6568] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 114.002879][ T6556] infiniband syz1: set down [ 114.007492][ T6556] infiniband syz1: added syz_tun [ 114.021193][ T6567] lo speed is unknown, defaulting to 1000 [ 114.027625][ T6567] lo speed is unknown, defaulting to 1000 [ 114.167600][ T6568] EXT4-fs (loop2): 1 truncate cleaned up [ 114.174235][ T6568] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 114.544827][ T3299] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.572719][ T6556] RDS/IB: syz1: added [ 114.631534][ T6556] smc: adding ib device syz1 with port count 1 [ 114.638129][ T6556] smc: ib device syz1 port 1 has pnetid SYZ0 (user defined) [ 114.644956][ T6582] lo speed is unknown, defaulting to 1000 [ 114.729825][ T6585] loop1: detected capacity change from 0 to 512 [ 114.798685][ T6585] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 114.811510][ T6585] ext4 filesystem being mounted at /142/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 114.826583][ T6585] EXT4-fs error (device loop1): ext4_do_update_inode:5563: inode #2: comm syz.1.781: corrupted inode contents [ 114.838736][ T6585] EXT4-fs error (device loop1): ext4_dirty_inode:6454: inode #2: comm syz.1.781: mark_inode_dirty error [ 114.851204][ T6585] EXT4-fs error (device loop1): ext4_do_update_inode:5563: inode #2: comm syz.1.781: corrupted inode contents [ 114.877981][ T6562] Set syz1 is full, maxelem 65536 reached [ 114.884017][ T6585] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #2: comm syz.1.781: mark_inode_dirty error [ 114.901195][ T6585] EXT4-fs error (device loop1): ext4_do_update_inode:5563: inode #2: comm syz.1.781: corrupted inode contents [ 114.915310][ T6585] EXT4-fs error (device loop1): ext4_dirty_inode:6454: inode #2: comm syz.1.781: mark_inode_dirty error [ 114.929120][ T6585] EXT4-fs error (device loop1): ext4_do_update_inode:5563: inode #2: comm syz.1.781: corrupted inode contents [ 114.944260][ T6585] netlink: 'syz.1.781': attribute type 1 has an invalid length. [ 114.974753][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.011148][ T6582] lo speed is unknown, defaulting to 1000 [ 115.172750][ T6596] tipc: Enabled bearer , priority 0 [ 115.182971][ T6596] tipc: Disabling bearer [ 115.221475][ T6600] loop2: detected capacity change from 0 to 512 [ 115.236338][ T6600] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 115.246931][ T6600] EXT4-fs (loop2): orphan cleanup on readonly fs [ 115.265677][ T6600] EXT4-fs error (device loop2): ext4_orphan_get:1419: comm syz.2.795: bad orphan inode 15 [ 115.289773][ T6600] ext4_test_bit(bit=14, block=18) = 1 [ 115.295381][ T6600] is_bad_inode(inode)=0 [ 115.299565][ T6600] NEXT_ORPHAN(inode)=1023 [ 115.303901][ T6600] max_ino=32 [ 115.307124][ T6600] i_nlink=0 [ 115.360908][ T6599] loop1: detected capacity change from 0 to 512 [ 115.367992][ T6600] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2962: inode #15: comm syz.2.795: corrupted xattr block 19: e_value size too large [ 115.373303][ T6608] lo speed is unknown, defaulting to 1000 [ 115.388624][ T6608] lo speed is unknown, defaulting to 1000 [ 115.388840][ T6600] EXT4-fs warning (device loop2): ext4_evict_inode:274: xattr delete (err -117) [ 115.404010][ T6600] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 115.477011][ T6611] loop3: detected capacity change from 0 to 512 [ 115.518970][ T6599] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 115.684490][ T6599] ext4 filesystem being mounted at /144/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 115.696912][ T6611] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 115.709430][ T6611] ext4 filesystem being mounted at /140/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 116.497281][ T6617] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(9) [ 116.503846][ T6617] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 116.511504][ T6617] vhci_hcd vhci_hcd.0: Device attached [ 116.546419][ T6618] vhci_hcd: connection closed [ 116.546861][ T3552] vhci_hcd: stop threads [ 116.555831][ T3552] vhci_hcd: release socket [ 116.560241][ T3552] vhci_hcd: disconnect device [ 116.620086][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.019563][ T3299] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.220749][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.236156][ T6653] lo speed is unknown, defaulting to 1000 [ 117.242496][ T6653] lo speed is unknown, defaulting to 1000 [ 117.264530][ T6657] loop3: detected capacity change from 0 to 2048 [ 117.305792][ T6657] loop3: p1 < > p4 [ 117.311669][ T6657] loop3: p4 size 8388608 extends beyond EOD, truncated [ 117.326135][ T6657] SELinux: Context system_u:object_r:ldconfig_cache_t:s0 is not valid (left unmapped). [ 117.404033][ T6657] lo speed is unknown, defaulting to 1000 [ 117.414772][ T6657] lo speed is unknown, defaulting to 1000 [ 117.557699][ T29] kauditd_printk_skb: 198 callbacks suppressed [ 117.557785][ T29] audit: type=1400 audit(1754444972.183:4171): avc: denied { read write } for pid=3300 comm="syz-executor" name="loop1" dev="devtmpfs" ino=579 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 117.587340][ T29] audit: type=1400 audit(1754444972.183:4172): avc: denied { open } for pid=3300 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=579 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 117.618686][ T29] audit: type=1400 audit(1754444972.223:4173): avc: denied { ioctl } for pid=3300 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=579 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 117.643481][ T29] audit: type=1326 audit(1754444972.243:4174): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6662 comm="syz.0.799" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f9c0c82ea37 code=0x7ffc0000 [ 117.667136][ T29] audit: type=1326 audit(1754444972.243:4175): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6662 comm="syz.0.799" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f9c0c82d310 code=0x7ffc0000 [ 117.673663][ T6665] netlink: 8 bytes leftover after parsing attributes in process `syz.1.800'. [ 117.690542][ T29] audit: type=1326 audit(1754444972.243:4176): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6662 comm="syz.0.799" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f9c0c82d60a code=0x7ffc0000 [ 117.722496][ T29] audit: type=1326 audit(1754444972.243:4177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6662 comm="syz.0.799" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c0c82e9a9 code=0x7ffc0000 [ 117.746084][ T29] audit: type=1326 audit(1754444972.243:4178): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6662 comm="syz.0.799" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c0c82e9a9 code=0x7ffc0000 [ 117.751639][ T6667] random: crng reseeded on system resumption [ 117.784686][ T29] audit: type=1400 audit(1754444972.293:4179): avc: denied { map_create } for pid=6664 comm="syz.1.800" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 117.803861][ T29] audit: type=1400 audit(1754444972.293:4180): avc: denied { map_read map_write } for pid=6664 comm="syz.1.800" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 117.865657][ T6673] ================================================================== [ 117.873746][ T6673] BUG: KCSAN: data-race in kick_pool / wq_worker_running [ 117.880753][ T6673] [ 117.883059][ T6673] read-write to 0xffff888237c29d64 of 4 bytes by task 3407 on cpu 0: [ 117.891141][ T6673] wq_worker_running+0x95/0x120 [ 117.896236][ T6673] schedule_preempt_disabled+0x10/0x20 [ 117.901687][ T6673] __mutex_lock+0x45b/0xcc0 [ 117.906172][ T6673] __mutex_lock_slowpath+0xa/0x10 [ 117.911193][ T6673] mutex_lock+0x27/0x30 [ 117.915326][ T6673] pcpu_balance_workfn+0x4a/0xc00 [ 117.920331][ T6673] process_scheduled_works+0x4cb/0x9d0 [ 117.925766][ T6673] worker_thread+0x582/0x770 [ 117.930331][ T6673] kthread+0x486/0x510 [ 117.934372][ T6673] ret_from_fork+0xdd/0x150 [ 117.938933][ T6673] ret_from_fork_asm+0x1a/0x30 [ 117.943671][ T6673] [ 117.945968][ T6673] read to 0xffff888237c29d64 of 4 bytes by task 6673 on cpu 1: [ 117.953488][ T6673] kick_pool+0x49/0x2d0 [ 117.957626][ T6673] __queue_work+0x8d6/0xb60 [ 117.962112][ T6673] queue_work_on+0xd1/0x160 [ 117.966605][ T6673] pcpu_alloc_noprof+0x9a4/0x1210 [ 117.971615][ T6673] bpf_map_alloc_percpu+0xb3/0x200 [ 117.976698][ T6673] prealloc_init+0x19f/0x490 [ 117.981258][ T6673] htab_map_alloc+0x4ba/0x6d0 [ 117.985910][ T6673] map_create+0x840/0xb90 [ 117.990208][ T6673] __sys_bpf+0x545/0x7b0 [ 117.994433][ T6673] __x64_sys_bpf+0x41/0x50 [ 117.998828][ T6673] x64_sys_call+0x2aea/0x2ff0 [ 118.003565][ T6673] do_syscall_64+0xd2/0x200 [ 118.008054][ T6673] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 118.013919][ T6673] [ 118.016216][ T6673] value changed: 0x00000000 -> 0x00000001 [ 118.021902][ T6673] [ 118.024199][ T6673] Reported by Kernel Concurrency Sanitizer on: [ 118.030322][ T6673] CPU: 1 UID: 0 PID: 6673 Comm: syz.4.801 Not tainted 6.16.0-syzkaller-06699-ge8d780dcd957 #0 PREEMPT(voluntary) [ 118.042268][ T6673] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 118.052295][ T6673] ================================================================== [ 118.154341][ T6677] loop4: detected capacity change from 0 to 512 [ 118.168215][ T6677] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 118.181523][ T6677] ext4 filesystem being mounted at /155/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 118.684651][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000.