last executing test programs: 1m4.724904441s ago: executing program 2 (id=47): bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b00"/11], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x18) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x18) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x6000, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000008002b000000000000000018040000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x18, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r2}, 0x10) socket$pptp(0x18, 0x1, 0x2) unshare(0x22020600) getsockopt$bt_hci(0xffffffffffffffff, 0x84, 0x81, &(0x7f0000001280)=""/4107, &(0x7f00000000c0)=0x100b) io_uring_enter(0xffffffffffffffff, 0x21d0, 0xbbbe, 0xb3, &(0x7f0000000000)={[0x3]}, 0x8) 1m3.966554033s ago: executing program 2 (id=53): mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000080)='./file0/file1\x00', 0x90) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) r1 = semget$private(0x0, 0x4000000009, 0x208) semop(r1, &(0x7f00000002c0)=[{0x1, 0x8698, 0x1000}], 0x1) semop(r1, &(0x7f0000000000)=[{0x0, 0xfffb}, {0x1, 0x0, 0x800}], 0x2) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000040)=[0x7, 0x2]) semctl$GETALL(r1, 0x0, 0xd, &(0x7f0000000300)=""/241) removexattr(&(0x7f0000000000)='./file0/file1\x00', &(0x7f00000002c0)=@known='user.incfs.size\x00') lchown(&(0x7f0000003040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='sched_switch\x00'}, 0x10) socketpair(0x18, 0x0, 0x2, &(0x7f0000000000)) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000e80)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='kfree\x00', r2}, 0x18) 1m3.052189627s ago: executing program 2 (id=66): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0xb, 0x0, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x2000a004) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) shmget$private(0x0, 0x3000, 0x78000000, &(0x7f0000ffb000/0x3000)=nil) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$inet_sctp(0x2, 0x5, 0x84) listen(r2, 0x321) sendmsg$inet_sctp(r2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="12000000000000008400000006"], 0xd0}, 0x807) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000180)=0x10) 1m2.935874077s ago: executing program 2 (id=70): syz_mount_image$msdos(&(0x7f0000000300), &(0x7f0000000600)='./file0\x00', 0x0, &(0x7f0000000000)=ANY=[], 0x81, 0x2ca, &(0x7f00000006c0)="$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") setxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x1) socket$inet6_mptcp(0xa, 0x1, 0x106) socket$inet_sctp(0x2, 0x5, 0x84) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x21, 0x2, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x47f2, 0x5}) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) timer_settime(r1, 0x1, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x5c}}, 0x4004804) timer_create(0x2, 0x0, &(0x7f0000000100)) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tgkill(r2, 0xffffffffffffffff, 0x3) timer_delete(0x0) 1m2.730693203s ago: executing program 2 (id=72): syz_io_uring_setup(0x3380, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x103, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc, 0xb95b5ec032cc8e84}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r2}, 0x10) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x28, r4, 0x1, 0x70bd2a, 0x25dfdbfc, {{}, {}, {0x6, 0x14, 'syz0\x00'}}}, 0x28}, 0x1, 0x0, 0x0, 0x890}, 0x800) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x84) 1m2.486358733s ago: executing program 2 (id=77): r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a, 0x0, 0x0, 0xffffffff}, 0x1c) socket$packet(0x11, 0x3, 0x300) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x1, 0xc, 0x9}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180), &(0x7f0000000380), 0x84, r1}, 0x38) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x5, 0x5, 0x2, 0x8, 0x2000, 0x1, 0xffffffff}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='rxrpc_recvmsg\x00', r4}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='rxrpc_recvmsg\x00', r2}, 0x18) r5 = socket$kcm(0x21, 0x2, 0x2) recvmsg$kcm(r5, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) 1m2.485974533s ago: executing program 32 (id=77): r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a, 0x0, 0x0, 0xffffffff}, 0x1c) socket$packet(0x11, 0x3, 0x300) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x1, 0xc, 0x9}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180), &(0x7f0000000380), 0x84, r1}, 0x38) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x5, 0x5, 0x2, 0x8, 0x2000, 0x1, 0xffffffff}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='rxrpc_recvmsg\x00', r4}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='rxrpc_recvmsg\x00', r2}, 0x18) r5 = socket$kcm(0x21, 0x2, 0x2) recvmsg$kcm(r5, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) 5.275946149s ago: executing program 0 (id=572): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xa8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) r5 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r5, 0x6, 0x13, &(0x7f0000000000)=0x1, 0xfef2) connect$inet(r5, &(0x7f00000000c0)={0x2, 0x4e23, @remote}, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$IPSET_CMD_DESTROY(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c2f00000306013765efb66f6ec4db00050000060500010007000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000090) r6 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000280), r6) getsockname$packet(r6, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYBLOB="09020000000000000000010000", @ANYRES32=r7, @ANYBLOB="08000800e080000106160a004e200000ae423e5a7ebafc77acaae8b4fe4c775494d79ef89b747fb72164298df35e6467da"], 0x34}, 0x1, 0x0, 0x0, 0x4008080}, 0x0) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1018e58, &(0x7f0000000440)={[{@bsdgroups}, {@noblock_validity}, {@grpjquota}, {@init_itable_val={'init_itable', 0x3d, 0x6}}, {@debug}, {@jqfmt_vfsv1}]}, 0x1, 0x604, &(0x7f0000000c00)="$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") setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000000)={0x0, 0x1, 0xe, 0x7, @vifc_lcl_ifindex=r7, @multicast1}, 0x10) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) 4.40729872s ago: executing program 0 (id=579): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000300)='rcu_utilization\x00', r3}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000002c0), 0x111}}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x12040, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)=0x2) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000100)=0x15) ioctl$TIOCVHANGUP(r4, 0x5437, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) 3.734133925s ago: executing program 4 (id=582): r0 = getpid() r1 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_buf(r3, 0x29, 0x39, 0x0, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=@newsa={0x1a0, 0x10, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @in=@remote, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x64}, {@in, 0x0, 0x32}, @in6=@private1={0xfc, 0x1, '\x00', 0x1}, {}, {0x0, 0x0, 0x8000000, 0x200}, {0x0, 0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0xcd}, [@algo_crypt={0x48, 0x2, {{'cbc(aes)\x00'}}}, @replay_esn_val={0x1c, 0x17, {0x0, 0x0, 0x0, 0x0, 0x70bd28}}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}, 0x0, 0x18}}]}, 0x1a0}}, 0x800) r5 = syz_pidfd_open(r0, 0x0) fallocate(r5, 0x10, 0x200000000000000, 0x2) r6 = gettid() rt_sigqueueinfo(r6, 0x15, &(0x7f0000000040)={0x239, 0x0, 0xfffffeff}) r7 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300a8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffff800, 0x0, 0x0, 0x0, 0x0, 0x80000001}, r6, 0x0, 0xffffffffffffffff, 0x8) socketpair(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r8, 0x89f1, &(0x7f00000005c0)={'sit0\x00', &(0x7f0000000480)={'syztnl0\x00', 0x0, 0x40, 0x7, 0x0, 0x2, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x73, 0x0, 0x0, 0x4, 0x0, @empty, @empty}}}}) pselect6(0x40, &(0x7f0000000200)={0x7, 0x40, 0x10001, 0xd738, 0x3aa, 0xe3, 0x8, 0x9}, &(0x7f0000000340)={0x40, 0xa, 0x1310, 0x4, 0x7, 0x4, 0xfffffffffffffff9, 0x7b7}, &(0x7f0000000380)={0xa4, 0x5, 0x4, 0xa20a, 0xffffffff, 0x1, 0x9, 0x8}, &(0x7f00000003c0)={0x77359400}, &(0x7f0000000440)={&(0x7f0000000400)={[0x2]}, 0x8}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x5f21df7aec8d40fb, 0x1, 0x0, 0x5}, 0x0, 0x0, r7, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x2, 0x1}, 0x1205, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x40000000000000, r7, 0x0) syz_clone(0x42164000, 0x0, 0x0, 0x0, 0x0, 0x0) 3.462169048s ago: executing program 0 (id=586): perf_event_open(&(0x7f0000000800)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x2, 0x6, 0x3, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) prctl$PR_SET_TSC(0x1a, 0x3) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000000, 0x8031, 0xffffffffffffffff, 0xabfc7000) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x90) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00'}, 0x90) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1e}, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x2, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @broadcast}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x86dd}, {0x0, 0x0, 0x0, 0x0, 0x11}}}}}}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r3, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000900)=@mangle={'mangle\x00', 0x44, 0x6, 0x510, 0x3a8, 0x210, 0x210, 0x0, 0x138, 0x478, 0x478, 0x478, 0x478, 0x478, 0x6, 0x0, {[{{@ip={@broadcast, @multicast1=0xe0007600, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'batadv_slave_1\x00', 'veth1_virt_wifi\x00', {}, {}, 0x11}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @local}}}, {{@ip={@broadcast, @multicast2, 0x0, 0x0, 'vlan1\x00', 'nr0\x00'}, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@unspec=@connlimit={{0x40}}]}, @unspec=@CHECKSUM={0x28}}, {{@ip={@loopback, @empty, 0x0, 0x0, 'syzkaller0\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x0, 'system_u:object_r:dbusd_etc_t:s0\x00'}}}, {{@ip={@broadcast, @multicast2, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@unspec=@mac={{0x30}, {@multicast}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @loopback}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x570) setsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f0000000000)={0x0, 0x6f}, 0xc) recvmmsg(r1, &(0x7f0000002ec0)=[{{0x0, 0x2a, 0x0}, 0x1}], 0x1, 0x4986beeb32c8c15f, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) time(0x0) remap_file_pages(&(0x7f00005fd000/0x4000)=nil, 0x4000, 0x0, 0x5, 0x20000) 2.860719826s ago: executing program 3 (id=588): r0 = mq_open(&(0x7f0000000080)='!selin\xdb\xa1\x02\xbf\xd9l\xd7\xcd\xc0uxse\xee\x0e\xcd\xce6\xbf\xfa;\xb9-a\xb8\xef\x8de\x14\xbc\x9ej\xa1q\xa2\xa5\t\x98\x8a\x8f>\xba', 0x6e93ebbbcc088cf2, 0x0, &(0x7f0000000300)={0x0, 0x1, 0xec}) socket$kcm(0x10, 0x400000002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000006c0f00000a"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x44, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8004}, 0x880) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000006280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {0x0, 0x0, 0x6a00}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x2}, 0x2}}]}, {0x4, 0xa}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x8800) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000000)={0xb, 0x80, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x1800, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) syz_read_part_table(0x5df, &(0x7f0000000000)="$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") mq_timedsend(r0, 0x0, 0x0, 0xd, 0x0) 2.781296583s ago: executing program 4 (id=589): bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0x1f, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x10000000, 0x0, 0x0, 0x41100, 0x10, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)=0x0) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x3000009, 0x46031, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x7}, 0x8164, 0x10000, 0x2, 0x1, 0x8, 0x200, 0x4b, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) madvise(&(0x7f0000bc0000/0x400000)=nil, 0x400000, 0x9) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000200), 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) timer_getoverrun(0x0) sendmsg$TIPC_NL_NET_GET(r2, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=ANY=[@ANYRES16=0x0], 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x4040004) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = mq_open(&(0x7f0000000080)='eth0\x00#~\x02\x00\x00\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfd\x05\x00\x00\x00\x00\x00\x80\x00\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94uu_\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18A\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x05\x00\x00\x000\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xce\x00\x00\x00\xe8\vq+\xbb\xc7\xaf\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|', 0x42, 0x0, 0x0) mq_timedsend(r4, &(0x7f0000000600)="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", 0xfc3, 0x6, 0x0) mq_timedreceive(r4, &(0x7f000001d600)=""/102389, 0x18ff5, 0x0, 0x0) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r3, &(0x7f0000000600)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000140)=ANY=[], 0x14}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240), 0xffffffffffffffff) mq_notify(0xffffffffffffffff, &(0x7f0000000000)={0x110c23c000, 0x3, 0x2}) timer_settime(r1, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 2.69441063s ago: executing program 0 (id=590): r0 = syz_io_uring_setup(0x3a, &(0x7f0000000640)={0x0, 0xaddc, 0x10100, 0x1, 0x203}, &(0x7f0000000380)=0x0, &(0x7f00000003c0)=0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000700000000000000000000850000002300000095"], &(0x7f00000001c0)='GPL\x00', 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000600)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f00000002c0)=""/183, 0xb7}], 0x1}, 0x0, 0x80002101}) io_uring_enter(r0, 0xd81, 0x0, 0x0, 0x0, 0x0) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x18) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) r7 = msgget$private(0x0, 0x200) msgsnd(r7, &(0x7f0000000200)=ANY=[], 0xff, 0x0) msgrcv(r7, 0x0, 0x0, 0xffffffffffffffff, 0x2000) ioctl$TIOCMIWAIT(r6, 0x545c, 0x0) sendmsg(r5, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x4040854) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r8}, 0x10) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) quotactl$Q_SETQUOTA(0xffffffff80000800, &(0x7f00000004c0)=@sg0, 0x0, &(0x7f0000000500)={0x68d1, 0x2, 0x5, 0xcbfd, 0x7, 0x5, 0x7, 0x4e9, 0x4}) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) 2.676496262s ago: executing program 4 (id=591): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)=0x0) timer_create(0x0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x10) socket(0x18, 0xa, 0x2) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000200), 0x4) r3 = socket$nl_generic(0x10, 0x3, 0x10) timer_create(0x0, &(0x7f0000000040)={0x0, 0x2c, 0x1, @thr={&(0x7f00000000c0), &(0x7f0000000140)="922a00b79e8c0313fa79b5195a3ef7e6d09bb671e5e03d95f8b064c3a553d24ee9b4d1f56f75fb67c7221e4296f822aaac24405f1c5093773e906f8229121265c317cf345a04fc42ef662ada1084fe2dd4822184749ac2aa35744d4c43aac51fe00193d9c72e6d04fd8c9294a3f0f4d66a355a810881b60a1f52c16c2d384c58df16e3f4b6e3902305e655a26ce2edf0908b98b144bd350738"}}, 0x0) timer_gettime(0x0, 0x0) sendmsg$TIPC_NL_NET_GET(r3, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=ANY=[@ANYRES16=0x0], 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x4040004) r4 = socket$nl_generic(0x10, 0x3, 0x10) modify_ldt$write2(0x11, &(0x7f0000000400)={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x10) modify_ldt$read(0x0, 0x0, 0x0) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r4, &(0x7f0000000600)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000140)=ANY=[], 0x14}}, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000000)={0x110c23c000, 0x3, 0x2}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) timer_settime(r1, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 2.668369962s ago: executing program 3 (id=592): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000880)={0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x40f00}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0x42, 0x4, 0x2a8, 0xffffffff, 0x98, 0x98, 0x98, 0xffffffff, 0xffffffff, 0x278, 0x278, 0x278, 0xffffffff, 0x5, 0x0, {[{{@uncond, 0x74000002, 0x70, 0x98, 0x1ba, {0x46010000, 0x2c000000000000}}, @common=@unspec=@CLASSIFY={0x28}}, {{@uncond, 0x287, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x0, 0x0, 0x0, 0x6]}, {0x0, [0x1, 0x6, 0x1], 0x0, 0x3}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{}, {0x11e, 0x0, 0x6}, {0x0, 0x0, 0x7}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x308) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x7, 0x4, 0x8, 0xd9}, 0x50) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000100), 0x2, 0x0) write$cgroup_type(r1, &(0x7f0000000280), 0x9) r2 = openat$cgroup_procs(r0, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000c40), 0x12) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = syz_clone(0x1022000, 0x0, 0xfffffffffffffc76, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(r3, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r5, &(0x7f0000000200)=0x1, 0x12) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r7 = openat$cgroup_procs(r6, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r7, &(0x7f0000000080)=r4, 0x12) 2.656193813s ago: executing program 1 (id=602): r0 = mq_open(&(0x7f0000000080)='!selin\xdb\xa1\x02\xbf\xd9l\xd7\xcd\xc0uxse\xee\x0e\xcd\xce6\xbf\xfa;\xb9-a\xb8\xef\x8de\x14\xbc\x9ej\xa1q\xa2\xa5\t\x98\x8a\x8f>\xba', 0x6e93ebbbcc088cf2, 0x0, &(0x7f0000000300)={0x0, 0x1, 0xec}) socket$kcm(0x10, 0x400000002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000006c0f00000a"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x44, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8004}, 0x880) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000006280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {0x0, 0x0, 0x6a00}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x2}, 0x2}}]}, {0x4, 0xa}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x8800) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000000)={0xb, 0x80, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x1800, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) syz_read_part_table(0x5df, &(0x7f0000000000)="$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") mq_timedsend(r0, 0x0, 0x0, 0xd, 0x0) 2.438330651s ago: executing program 1 (id=594): r0 = open(0x0, 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x4a) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x7, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x35}, 'macvlan1\x00'}}, 0x1e) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r3}, 0x10) sendmmsg(r1, &(0x7f0000001340)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000500)="ab", 0x5ea}], 0x1}}], 0x484, 0x24048084) sched_setscheduler(0x0, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[], 0x50) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f0000000040)='dax_writeback_one\x00'}, 0xffffff49) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010000000000fdffffff03000000400001802c0004001400010002000000ac14140f000000000000000014000200020000000000ffff00000000000000000d0001007564703a73"], 0x54}}, 0x0) 2.352655358s ago: executing program 1 (id=596): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'wg0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=@newqdisc={0x3c, 0x24, 0x4ee4e6a52ff56541, 0x70bd28, 0x0, {0x0, 0x0, 0x0, r1, {0x0, 0xffe0}, {0xffff, 0xffff}, {0xd}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8, 0x11, 0x1}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x51}, 0x8000) r2 = socket$inet6(0xa, 0x1, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x9, 0x4, 0x7ffc0002}]}) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000240)) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file1\x00', 0x0, &(0x7f0000000040)=ANY=[], 0xfe37, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f00000007c0)={[{@delalloc}, {}, {@barrier_val={'barrier', 0x3d, 0x3}}, {@prjquota}, {@nouid32}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x4007b1}}, {@noblock_validity}, {@noblock_validity}, {@debug_want_extra_isize}, {@user_xattr}, {@bh}, {@dioread_nolock}], [{@fowner_eq}, {@euid_lt}, {@subj_role={'subj_role', 0x3d, ':*#'}}, {@euid_eq}]}, 0x1, 0x567, &(0x7f0000001080)="$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") openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x42042, 0x14a) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800", @ANYRES32, @ANYBLOB="307fb0907c8372e3000000000007000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/14], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xe, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = gettid() rt_sigtimedwait(&(0x7f0000000080)={[0x3ff]}, 0x0, 0x0, 0x8) r5 = socket$kcm(0x11, 0x200000000000002, 0x300) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000140)='lo:\x96o8\x14d\xa1\xba\xda\xd1\xa0J\x12t\x02\x006\xe3\xd7\\b\x8b\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x01\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x02\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xeb\xe1\xde\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xfc\xfa 6(%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x04.\x9aL\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r6, r7, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r4, 0x0, 0x0}) io_uring_enter(r5, 0x40f9, 0x217, 0xa5, 0x0, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) 2.046483723s ago: executing program 1 (id=599): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100), 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000012c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x34, 0x0, "0c9e089c1b4a04000bde79f04103c458187eb46c2d996aff287154e786455261c425a7519cc275d04e6205abd307a0c4fa3838bf399ad5bd35f21907c7988d1300"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @private1}}, 0x0, 0x0, 0xc, 0x0, "a1c1dd75a6843e10951cd4b347113e55eb499519becf7542da0bc21470e441225642855b5f2f4bb561dc9363aed4a18d67efd5f2fdf98328de9441031348589b763d46d14810acc5f700"}, 0xd8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000540)={@in6={{0xa, 0x0, 0x5, @mcast1}}, 0x0, 0x0, 0x3e, 0x0, "a1c1dd75a68473ba07d945c3b03e10950cd4b347113e55eb499419be4f9142da0bc21470e441225642855b5f2b4b67efbff2fdf98328de9434031348589b763d46d14810acc5f7000000e3ffffff00"}, 0xd8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000000000000000", 0x58}], 0x1) 2.040014433s ago: executing program 1 (id=600): prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x4, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000840)=@abs={0x0, 0x0, 0x4e20}, 0x9) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r4}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x1c, r6, 0x9c3fa077fa966179, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}, 0x1, 0x0, 0x0, 0x4008084}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={0x0}, 0x18) request_key(&(0x7f0000000180)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000280)='\xa9\x1c)\x00', 0xfffffffffffffffd) 1.883551626s ago: executing program 0 (id=601): bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000003c0)="18607651149d7b10b4024fbbdc08899b8f589df2dbb5d7a8d1b36cfab675cb3976ee8100e2878c9cfa178cac130eb046eda93df39ed4b41924dc225ad4028dd63defb87d698be5c749450b350a789dcfc6b2d6a696b5026d1e52f19274566d1da0f353dd65e330ebf71c5e823f2753c5fd76724828ef31b353e71805205c3dceb44cc4c7b3664e29fb") bpf$PROG_LOAD(0x5, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000003c0)) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) socket$kcm(0x10, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000480)=ANY=[], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) ptrace$ARCH_SHSTK_STATUS(0x1e, r0, &(0x7f0000000040), 0x5005) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newtfilter={0x24, 0x11, 0x1, 0x70bd27, 0x0, {0x0, 0x0, 0x74, 0x0, {0x10, 0xf}, {0x9}, {0x5}}}, 0x24}, 0x1, 0xf0ffffffffffff, 0x0, 0x5}, 0x1) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), 0xffffffffffffffff) syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x127081) 1.876486637s ago: executing program 5 (id=603): bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x15, 0x8, 0x8}, 0x50) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x17, 0x0, 0x8400, 0x1}, 0x48) r1 = perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x8f, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x2, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x10, 0xffffffffffffffff, 0x4) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000008c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x84020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3, 0x4}, 0x0, 0xffffffffffffffff, r1, 0x9) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r4) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x1f, 0x14, &(0x7f0000000340)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x11}, 0x94) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8943, &(0x7f0000000100)={'syzkaller0\x00'}) bpf$MAP_DELETE_ELEM(0x15, &(0x7f0000000400)={r0, 0x0, 0x20000000}, 0x20) 1.662444354s ago: executing program 3 (id=604): syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000010c0)=ANY=[@ANYBLOB="02000000040000000800000001000000"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0, 0xffffffffffffffff}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kfree\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000000000000000000001800", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000940)={{0x1, 0xffffffffffffffff}, &(0x7f00000008c0), &(0x7f0000000900)='%pK \x00'}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000007c0)={0x6, 0x9, &(0x7f0000000380)=ANY=[@ANYBLOB="185200000600000000000000000000001831000003000000000000000000000018370000050000000000000000000000430800010800000018400000feffffff00000000"], &(0x7f0000000680)='syzkaller\x00', 0x2, 0x33, &(0x7f00000006c0)=""/51, 0x41100, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000700)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000000740)={0x0, 0xd, 0x6f4c, 0x101}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000780)=[0x1, r3, 0x1, 0xffffffffffffffff, 0xffffffffffffffff], 0x0, 0x10, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x18) r4 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x38, 0x1403, 0x1, 0x70bd29, 0x25dfdbff, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'veth0_to_bridge\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0x8081}, 0x20000010) 1.557778242s ago: executing program 4 (id=605): r0 = mq_open(&(0x7f0000000080)='!selin\xdb\xa1\x02\xbf\xd9l\xd7\xcd\xc0uxse\xee\x0e\xcd\xce6\xbf\xfa;\xb9-a\xb8\xef\x8de\x14\xbc\x9ej\xa1q\xa2\xa5\t\x98\x8a\x8f>\xba', 0x6e93ebbbcc088cf2, 0x0, &(0x7f0000000300)={0x0, 0x1, 0xec}) socket$kcm(0x10, 0x400000002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000006c0f00000a"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x4, 0x0, 0x0, 0x0, 0x44, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8004}, 0x880) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000006280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {0x0, 0x0, 0x6a00}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x2}, 0x2}}]}, {0x4, 0xa}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x8800) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000000)={0xb, 0x80, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x1800, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) syz_read_part_table(0x5df, &(0x7f0000000000)="$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") mq_timedsend(r0, 0x0, 0x0, 0xd, 0x0) 1.431292873s ago: executing program 3 (id=606): sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000009) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0a000000040000000800000010"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='tlb_flush\x00', r1}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1202410}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x24, r2, 0x8, 0x70bd25, 0x25dfdbff, {{}, {}, {0x8, 0x11, 0x1}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x4010) prctl$PR_SET_NAME(0xf, &(0x7f0000001600)='w\xde\xa3\x05\xff\a\x00\x00\x00\x00\x00\x00\x8f\xc0\x9b\x86\xc7R\xf4\xda\x9e\x86\xc9*K\xf3>\xad\x16\xef\\\xc0\x89\av\x9f\xd6\xd1\x98<\xc8\x18E\xc5\x8a\x90f\xa7\xe7\n\x9f\xcc\"\xcb\x93\xefKc-\xdb\xd6[\x06\x15\x86A\xda\xc23\xf6\xabDA\x90\xf973\xf4\\t3Q3\xee\xe1\x0f\x9e:\xeb\xff\x87\xa8=\xac\xb4\xefk\xff\xae\xea\x91\xb1\x18\xbe>8<\xf4\x83\x87\x88D\xeb&=1\x8cL\xf7\xb6\xd1\x9e\xd3zJZN:\'\xf7C~1\xb7\xe4E\xc4\x96\xf7\xd2\xbfT\xa9u#\"^\xc9;\x81\xa8\x80q\xf2\x19\xee -@\xcf+\x8f=\xb7D\xe8\'^p\xba[_<\xd6\x8e]\xde\x11\xc8\x95\xb3\xcc\x9b.8W\x86\xc6\x02\xd7[E-;\xafk|jjX\xca\xd7\xdc\xe6\xd1\xcf!\x05}^\xfa\x9e\x94\xeb\xc5\xcb\x9a\x01B\xd9\xbf7\x83\xbf\xa2*\xd5`\xc47\xf0\xc6T\x05\x9f\x82\x96N') mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x1}) setsockopt$sock_linger(r3, 0x1, 0x3d, &(0x7f0000000080), 0x8) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000050b6850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r4, 0x0, 0x80}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', 0xffffffffffffffff, 0x0, 0x3}, 0x18) r5 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000100)={{0x1, 0x0, 0x0, 0x3}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00'}, 0x18) 906.419886ms ago: executing program 4 (id=607): socket$packet(0x11, 0x3, 0x300) r0 = syz_open_dev$sg(&(0x7f00000004c0), 0x0, 0x20c02) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="aefdda9d240303005a90f57f07703aeff0f64eb9ee07962c220a2e11b44e65d76641cb010852f426072a", 0x2a}], 0x1) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x20001040}, 0x20000004) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) move_mount(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) chroot(&(0x7f0000000300)='./file0/../file0/../file0/../file0\x00') move_mount(0xffffffffffffffff, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) pivot_root(&(0x7f0000000240)='./file0/../file0/../file0/../file0\x00', &(0x7f0000000040)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) syz_emit_ethernet(0x5e, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd600c0a3500280600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="a002000090780000130213dc16ba860000095218cb330364f749df1c"], 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000280)="db", 0x1}], 0x1}, 0x41) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000140)}, 0x41) recvmsg$unix(0xffffffffffffffff, 0x0, 0x61) io_setup(0xd, &(0x7f0000000000)) open_tree(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x1000) read(r0, &(0x7f00000034c0)=""/4074, 0xfea) 905.791296ms ago: executing program 0 (id=608): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0026}]}) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0b00000073797a31000000dfff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a30000037b35f0a000089b4c45a10000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001"], 0x119) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000000), 0x0, 0x81) writev(r1, &(0x7f0000000380), 0x0) r2 = socket$key(0xf, 0x3, 0x2) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r3}, 0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000300)='xen_mc_flush\x00', r4}, 0x18) mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xb0a54e68b1cd2fdb, 0x103) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r5}, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00'}, 0x10) lsetxattr$security_selinux(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), &(0x7f0000000140)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27, 0x0) sendmsg$key(r2, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x3, 0x11, 0x0, 0x70bd2c, 0x25dfdbfc, [@sadb_key={0x3, 0x9, 0x80, 0x0, "1cdc0dca1d9f68846960e56de42944af"}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback, 0x2}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7, 0xc}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback, 0x7}}]}, 0x88}, 0x1, 0x7}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='sys_enter\x00'}, 0x10) close(0x4) 840.562951ms ago: executing program 4 (id=609): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1600000000000000040000000500"], 0x50) open(&(0x7f00000001c0)='./bus\x00', 0x14927e, 0x61) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r3 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x101a00, 0x0) fgetxattr(r3, &(0x7f00000002c0)=@known='security.selinux\x00', 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r4}, 0x10) r5 = gettid() rt_sigqueueinfo(r5, 0x11, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f00000001c0), 0x1, 0x4fa, &(0x7f00000005c0)="$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") 820.905933ms ago: executing program 3 (id=610): syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b70400000000000085000000430000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x39, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000040)=0x14, 0x800) r1 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='LzTM', @ANYRES16=0x0, @ANYBLOB="000328bd7000ffdbdf257600000008000300", @ANYRES32, @ANYBLOB="0c0058000b000000000000000c00580030000000000000000c00580014000000000000000c0058001e00000000000000"], 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x20000004) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(0xffffffffffffffff, &(0x7f0000001700)={&(0x7f0000001600)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000016c0)={&(0x7f0000001680)={0x28, 0x0, 0x200, 0x70bd2b, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x0, 0x54}}}}, ["", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000640)=0x1800, 0x4) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000380)="2e00000010008188e6b62aa73772cc9f1ba1f848110000005e140602000000000e000a001000000002900000121f", 0x2e}], 0x1}, 0x40) sendmsg$kcm(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008188040f80ec59acbc0413a1f848110000005e140602000000000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) 550.251415ms ago: executing program 5 (id=611): r0 = syz_io_uring_setup(0x53c, &(0x7f00000004c0)={0x0, 0xaee5, 0x800, 0x4002, 0xed}, &(0x7f0000000000)=0x0, &(0x7f0000001440)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = syz_io_uring_setup(0x1a1e, &(0x7f00000008c0)={0x0, 0x63dc, 0x800, 0x3, 0x2c7, 0x0, r0}, &(0x7f0000000100)=0x0, &(0x7f0000000200)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r6, r7, &(0x7f00000002c0)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, r4, 0x0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000840)=[{0x0}, {0x0}], 0x2, 0x0, 0x32e0}, 0x0, 0x0, 0x1}) io_uring_enter(r5, 0x3516, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_MADVISE={0x19, 0xb, 0x0, 0x0, 0x0, &(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x19, 0x0, {0x0, r3}}) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r10 = fsopen(&(0x7f0000000580)='autofs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r10, 0x1, &(0x7f0000000240)=',-\x10*\x00', &(0x7f0000000380)='$\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r10, 0x2, &(0x7f0000000540)='\x00', &(0x7f0000001c80)=',', 0x1) fsconfig$FSCONFIG_SET_FD(r10, 0x5, &(0x7f00000005c0)='\x00H\xeb', 0x0, r10) fsconfig$FSCONFIG_SET_STRING(r10, 0x1, &(0x7f0000000040)='syzkaller\x00', &(0x7f0000001140)='\xf1\x95\xb3>-\x8c\xd4\r\x01\xfa\xe2{eED\x0e\xaaPV\x11\xff\xb6j\xd4~6\x82^\x9b b', 0x0) close(r10) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000300)={0x1, 0x0, &(0x7f00000002c0)=[r8, r10, r8, r9, r0, r8, r9, r0]}, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r9}, 0x10) 497.602589ms ago: executing program 3 (id=612): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x800) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x20004804) connect$inet6(r2, 0x0, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, 0x0, 0x4000850) syz_emit_ethernet(0x0, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x4, &(0x7f0000000380)=@framed={{0x18, 0x2, 0x0, 0x0, 0xfffffffb}, [@call={0x85, 0x0, 0x0, 0x11}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r4, 0x0, 0x2100, 0x0, &(0x7f0000000100), 0x0, 0x1008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x50) sendmsg$NFT_BATCH(r0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000003c0)={0x0, 0x8, 0x10}, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000680)={r5, 0x855, "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"}, &(0x7f0000000440)=0x85d) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="01070000000000000000200000"], 0x1c}, 0x1, 0x0, 0x0, 0x4801}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x4000010) 295.469696ms ago: executing program 5 (id=613): r0 = mq_open(&(0x7f0000000080)='!selin\xdb\xa1\x02\xbf\xd9l\xd7\xcd\xc0uxse\xee\x0e\xcd\xce6\xbf\xfa;\xb9-a\xb8\xef\x8de\x14\xbc\x9ej\xa1q\xa2\xa5\t\x98\x8a\x8f>\xba', 0x6e93ebbbcc088cf2, 0x0, &(0x7f0000000300)={0x0, 0x1, 0xec}) socket$kcm(0x10, 0x400000002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000006c0f00000a"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x44, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8004}, 0x880) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000006280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {0x0, 0x0, 0x6a00}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x2}, 0x2}}]}, {0x4, 0xa}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x8800) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000000)={0xb, 0x80, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x1800, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) syz_read_part_table(0x5df, &(0x7f0000000000)="$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") mq_timedsend(r0, 0x0, 0x0, 0xd, 0x0) 27.009367ms ago: executing program 1 (id=614): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', 0xffffffffffffffff, 0x0, 0x5}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1b, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = fsopen(&(0x7f0000000080)='rpc_pipefs\x00', 0x0) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000000) open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x2) bpf$MAP_CREATE(0x0, &(0x7f0000003200)=ANY=[], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x59dc6d71776a1654, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) set_mempolicy(0x8006, &(0x7f0000000040)=0xfff, 0x5) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4c001}, 0x4004110) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000001c80)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x62, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='writeback_sb_inodes_requeue\x00', r3}, 0x18) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x7c}, 0x1, 0x0, 0x0, 0x480d5}, 0x1) dup2(r1, r2) socket$nl_netfilter(0x10, 0x3, 0xc) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 0s ago: executing program 5 (id=615): syz_open_dev$usbfs(0x0, 0x205, 0x2581) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, 0x0, 0x0) listen(r0, 0x0) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000100)={r2, 0xffffffffffffffff}, 0x4) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0100000004000000e27f000001"], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000300)={'syzkaller0\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x89a1, &(0x7f0000000040)={'syzkaller0\x00'}) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='sched_switch\x00', r6}, 0x10) sendmsg$netlink(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000010008100000000000080000000000000", @ANYRES32=0x0, @ANYBLOB="0a043cbf", @ANYRES32, @ANYBLOB="0a001b"], 0x2c}], 0x1}, 0x0) kernel console output (not intermixed with test programs): ] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 46.266698][ T3703] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.292752][ T3703] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 46.304314][ T3703] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 46.311353][ T3703] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.337306][ T3703] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 46.352481][ T31] hsr_slave_0: left promiscuous mode [ 46.358589][ T31] hsr_slave_1: left promiscuous mode [ 46.367351][ T31] veth1_macvtap: left promiscuous mode [ 46.372932][ T31] veth0_macvtap: left promiscuous mode [ 46.378616][ T31] veth1_vlan: left promiscuous mode [ 46.383868][ T31] veth0_vlan: left promiscuous mode [ 46.490334][ T3703] hsr_slave_0: entered promiscuous mode [ 46.496543][ T3703] hsr_slave_1: entered promiscuous mode [ 46.503851][ T3703] debugfs: 'hsr0' already exists in 'hsr' [ 46.509623][ T3703] Cannot create hsr debugfs directory [ 46.625952][ T3703] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 46.643166][ T3703] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 46.656345][ T3703] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 46.670257][ T3703] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 46.693511][ T3752] netlink: 'syz.4.90': attribute type 4 has an invalid length. [ 46.701202][ T3752] __nla_validate_parse: 7 callbacks suppressed [ 46.701217][ T3752] netlink: 199836 bytes leftover after parsing attributes in process `syz.4.90'. [ 46.747129][ T3703] 8021q: adding VLAN 0 to HW filter on device bond0 [ 46.761691][ T3752] netdevsim netdevsim4: loading /lib/firmware/. failed with error -22 [ 46.767323][ T3703] 8021q: adding VLAN 0 to HW filter on device team0 [ 46.770057][ T3752] netdevsim netdevsim4: Direct firmware load for . failed with error -22 [ 46.795061][ T3443] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.802179][ T3443] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.819187][ T3443] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.826317][ T3443] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.851495][ T3752] netlink: 5 bytes leftover after parsing attributes in process `syz.4.90'. [ 46.925742][ C1] hrtimer: interrupt took 46981 ns [ 47.049076][ T3703] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 47.176805][ T3777] netlink: 4 bytes leftover after parsing attributes in process `syz.1.93'. [ 47.202231][ T3777] netlink: 12 bytes leftover after parsing attributes in process `syz.1.93'. [ 47.228764][ T3777] netlink: 4 bytes leftover after parsing attributes in process `syz.1.93'. [ 47.254531][ T3777] hsr_slave_1 (unregistering): left promiscuous mode [ 47.329570][ T3703] veth0_vlan: entered promiscuous mode [ 47.337565][ T3703] veth1_vlan: entered promiscuous mode [ 47.356448][ T3703] veth0_macvtap: entered promiscuous mode [ 47.366129][ T3703] veth1_macvtap: entered promiscuous mode [ 47.380723][ T3703] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 47.403026][ T3703] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 47.426496][ T51] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.451091][ T51] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.513914][ T3795] loop1: detected capacity change from 0 to 128 [ 47.521076][ T3795] EXT4-fs: Ignoring removed nobh option [ 47.680984][ T3800] mmap: syz.3.96 (3800) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 47.787762][ T3795] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 47.806883][ T3795] ext4 filesystem being mounted at /19/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 48.105413][ T51] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.150170][ T51] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.372633][ T3301] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 48.629138][ T3807] tipc: Enabled bearer , priority 0 [ 48.657186][ T3807] syzkaller0: entered promiscuous mode [ 48.662838][ T3807] syzkaller0: entered allmulticast mode [ 48.712758][ T3807] tipc: Resetting bearer [ 48.729498][ T3806] tipc: Resetting bearer [ 48.746502][ T3806] tipc: Disabling bearer [ 49.118511][ T36] IPVS: starting estimator thread 0... [ 49.499954][ T3819] IPVS: using max 2400 ests per chain, 120000 per kthread [ 49.614126][ T3827] netlink: 'syz.3.104': attribute type 10 has an invalid length. [ 49.622068][ T3827] netlink: 55 bytes leftover after parsing attributes in process `syz.3.104'. [ 49.750581][ T29] kauditd_printk_skb: 71 callbacks suppressed [ 49.750601][ T29] audit: type=1400 audit(1754098439.816:1083): avc: denied { create } for pid=3828 comm="syz.0.105" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 49.776092][ T29] audit: type=1400 audit(1754098439.816:1084): avc: denied { write } for pid=3828 comm="syz.0.105" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 49.817615][ T3831] netlink: 132 bytes leftover after parsing attributes in process `syz.0.105'. [ 49.844132][ T3837] loop5: detected capacity change from 0 to 128 [ 49.857564][ T3837] FAT-fs (loop5): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 49.872622][ T3837] FAT-fs (loop5): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 49.891960][ T3840] tipc: Started in network mode [ 49.893725][ T3842] netlink: 8 bytes leftover after parsing attributes in process `syz.0.110'. [ 49.896910][ T3840] tipc: Node identity 3e884650a83f, cluster identity 4711 [ 49.912904][ T3840] tipc: Enabled bearer , priority 0 [ 49.930423][ T3840] syzkaller0: entered promiscuous mode [ 49.936023][ T3840] syzkaller0: entered allmulticast mode [ 49.947776][ T29] audit: type=1400 audit(1754098440.026:1085): avc: denied { create } for pid=3841 comm="syz.0.110" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 49.967583][ T29] audit: type=1400 audit(1754098440.036:1086): avc: denied { ioctl } for pid=3841 comm="syz.0.110" path="socket:[6068]" dev="sockfs" ino=6068 ioctlcmd=0x8982 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 49.997046][ T3840] tipc: Resetting bearer [ 50.029514][ T29] audit: type=1400 audit(1754098440.136:1087): avc: denied { associate } for pid=3844 comm="syz.5.111" name="cpuacct.usage_all" scontext=root:object_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 50.032887][ T3839] tipc: Resetting bearer [ 50.061496][ T3839] tipc: Disabling bearer [ 50.082783][ T29] audit: type=1326 audit(1754098440.186:1088): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3846 comm="syz.3.112" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f99c98aeb69 code=0x7ffc0000 [ 50.158019][ T29] audit: type=1326 audit(1754098440.206:1089): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3846 comm="syz.3.112" exe="/root/syz-executor" sig=0 arch=c000003e syscall=461 compat=0 ip=0x7f99c98aeb69 code=0x7ffc0000 [ 50.181416][ T29] audit: type=1326 audit(1754098440.206:1090): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3846 comm="syz.3.112" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f99c98aeb69 code=0x7ffc0000 [ 50.204744][ T29] audit: type=1326 audit(1754098440.206:1091): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3846 comm="syz.3.112" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f99c98aeb69 code=0x7ffc0000 [ 50.228190][ T29] audit: type=1326 audit(1754098440.206:1092): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3846 comm="syz.3.112" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f99c98aeb69 code=0x7ffc0000 [ 50.306989][ T3859] tipc: Enabled bearer , priority 0 [ 50.315454][ T3859] syzkaller0: entered promiscuous mode [ 50.321234][ T3859] syzkaller0: entered allmulticast mode [ 50.355233][ T3862] netlink: 'syz.1.118': attribute type 4 has an invalid length. [ 50.355326][ T3859] tipc: Resetting bearer [ 50.368966][ T3862] netlink: 17 bytes leftover after parsing attributes in process `syz.1.118'. [ 50.379831][ T3858] tipc: Resetting bearer [ 50.389300][ T3858] tipc: Disabling bearer [ 50.407001][ T3852] tipc: Started in network mode [ 50.412135][ T3852] tipc: Node identity ac14140f, cluster identity 4711 [ 50.435522][ T3852] tipc: New replicast peer: 255.255.255.255 [ 50.441755][ T3852] tipc: Enabled bearer , priority 10 [ 50.453128][ T3866] loop0: detected capacity change from 0 to 8192 [ 50.465986][ T3868] loop1: detected capacity change from 0 to 512 [ 50.473858][ T3868] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 50.487063][ T3868] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 50.491152][ T3873] bond_slave_1: entered promiscuous mode [ 50.502838][ T3870] loop3: detected capacity change from 0 to 128 [ 50.511210][ T3870] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 50.523301][ T3870] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 50.527898][ T3868] EXT4-fs (loop1): 1 truncate cleaned up [ 50.554515][ T3868] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.576071][ T3872] bond_slave_1: left promiscuous mode [ 50.718651][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.736454][ T36] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 50.758604][ T3888] loop1: detected capacity change from 0 to 1024 [ 50.766127][ T3888] EXT4-fs: Ignoring removed nomblk_io_submit option [ 50.778644][ T36] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz0 [ 50.794741][ T3889] loop3: detected capacity change from 0 to 512 [ 50.849552][ T3888] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 50.900847][ T3889] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz.3.125: bg 0: block 16: invalid block bitmap [ 50.918142][ T3889] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 50.928176][ T3889] EXT4-fs error (device loop3): ext4_clear_blocks:876: inode #13: comm syz.3.125: attempt to clear invalid blocks 1669132790 len 1 [ 50.948252][ T3889] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #13: comm syz.3.125: invalid indirect mapped block 4294967295 (level 1) [ 50.964399][ T3889] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #13: comm syz.3.125: invalid indirect mapped block 4294967295 (level 2) [ 50.981314][ T3889] EXT4-fs (loop3): 1 truncate cleaned up [ 50.987830][ T3889] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.250990][ T3888] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.634375][ T9] tipc: Node number set to 2886997007 [ 51.653786][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.749732][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.884383][ T3907] tipc: Enabling of bearer rejected, failed to enable media [ 52.001954][ T3912] loop0: detected capacity change from 0 to 512 [ 52.046296][ T3916] loop3: detected capacity change from 0 to 2048 [ 52.081022][ T3924] lo speed is unknown, defaulting to 1000 [ 52.086953][ T3924] lo speed is unknown, defaulting to 1000 [ 52.094623][ T3924] lo speed is unknown, defaulting to 1000 [ 52.106592][ T3924] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 52.114486][ T3924] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 52.125388][ T3924] lo speed is unknown, defaulting to 1000 [ 52.132428][ T3924] lo speed is unknown, defaulting to 1000 [ 52.133561][ T3916] Alternate GPT is invalid, using primary GPT. [ 52.138883][ T3924] lo speed is unknown, defaulting to 1000 [ 52.144593][ T3916] loop3: p1 p2 p3 [ 52.150969][ T3924] lo speed is unknown, defaulting to 1000 [ 52.160448][ T3924] lo speed is unknown, defaulting to 1000 [ 52.173775][ T3929] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 52.184926][ T3929] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 52.195333][ T3929] netlink: 'syz.0.141': attribute type 10 has an invalid length. [ 52.209379][ T3929] bond0: (slave dummy0): Releasing backup interface [ 52.219501][ T3929] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 52.228858][ T3929] team0: Failed to send options change via netlink (err -105) [ 52.236363][ T3929] team0: Port device dummy0 added [ 52.245643][ T3935] netlink: 14 bytes leftover after parsing attributes in process `syz.3.143'. [ 52.256350][ T3935] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 52.261144][ T3929] netlink: 'syz.0.141': attribute type 10 has an invalid length. [ 52.273992][ T3935] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 52.283380][ T3935] bond0 (unregistering): Released all slaves [ 52.293400][ T3929] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 52.304751][ T3929] team0: Failed to send options change via netlink (err -105) [ 52.312404][ T3929] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 52.321839][ T3929] team0: Port device dummy0 removed [ 52.330503][ T3929] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 52.359831][ T3940] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=3940 comm=syz.3.144 [ 52.388908][ T3942] netlink: 80 bytes leftover after parsing attributes in process `syz.3.145'. [ 52.402204][ T3942] loop3: detected capacity change from 0 to 512 [ 52.409358][ T3942] EXT4-fs: Ignoring removed oldalloc option [ 52.415274][ T3942] EXT4-fs: inline encryption not supported [ 52.421220][ T3942] EXT4-fs: Ignoring removed mblk_io_submit option [ 52.428891][ T3942] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 52.449991][ T3942] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.145: bg 0: block 64: padding at end of block bitmap is not set [ 52.464697][ T3942] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.145: Failed to acquire dquot type 0 [ 52.476217][ T3942] EXT4-fs (loop3): 1 truncate cleaned up [ 52.483486][ T3942] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.507880][ T3942] syz.3.145 (3942) used greatest stack depth: 9264 bytes left [ 52.516627][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.871631][ T3952] loop1: detected capacity change from 0 to 512 [ 52.891090][ T3952] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.905208][ T3952] ext4 filesystem being mounted at /28/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.948387][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.971217][ T3959] netlink: 'syz.0.152': attribute type 10 has an invalid length. [ 52.983502][ T3959] bond0: (slave dummy0): Releasing backup interface [ 52.992835][ T3959] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 53.004031][ T3959] team0: Failed to send options change via netlink (err -105) [ 53.011639][ T3959] team0: Port device dummy0 added [ 53.024328][ T3959] netlink: 'syz.0.152': attribute type 10 has an invalid length. [ 53.027607][ T3964] net_ratelimit: 4 callbacks suppressed [ 53.027624][ T3964] IPv4: Oversized IP packet from 127.202.26.0 [ 53.034294][ T3959] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 53.056881][ T3959] team0: Failed to send options change via netlink (err -105) [ 53.064807][ T3959] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 53.073913][ T3959] team0: Port device dummy0 removed [ 53.081380][ T3959] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 53.276319][ T3986] netlink: 'syz.1.162': attribute type 1 has an invalid length. [ 53.290869][ T3986] 8021q: adding VLAN 0 to HW filter on device bond1 [ 53.438097][ T3354] IPVS: starting estimator thread 0... [ 53.504374][ T3986] bond1: (slave geneve2): making interface the new active one [ 53.529383][ T3989] IPVS: using max 2352 ests per chain, 117600 per kthread [ 53.567595][ T3986] bond1: (slave geneve2): Enslaving as an active interface with an up link [ 53.655549][ T3990] veth3: entered promiscuous mode [ 53.700671][ T3990] bond1: (slave veth3): Enslaving as an active interface with a down link [ 53.762703][ T3986] vlan2: entered allmulticast mode [ 53.767895][ T3986] bond1: entered allmulticast mode [ 53.773128][ T3986] geneve2: entered allmulticast mode [ 53.779499][ T3986] bond1: (slave vlan2): the slave hw address is in use by the bond; couldn't find a slave with a free hw address to give it (this should not have happened) [ 53.848160][ T3992] lo speed is unknown, defaulting to 1000 [ 54.480689][ T4000] loop5: detected capacity change from 0 to 2048 [ 54.539501][ T4004] loop1: detected capacity change from 0 to 1024 [ 54.546162][ T4004] EXT4-fs: Ignoring removed orlov option [ 54.551967][ T4004] EXT4-fs: Ignoring removed nomblk_io_submit option [ 54.569695][ T4000] Alternate GPT is invalid, using primary GPT. [ 54.576151][ T4000] loop5: p1 p2 p3 [ 54.584611][ T4004] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.665850][ T4002] lo speed is unknown, defaulting to 1000 [ 54.791320][ T4009] tipc: Enabling of bearer rejected, failed to enable media [ 54.921237][ T29] kauditd_printk_skb: 220 callbacks suppressed [ 54.921297][ T29] audit: type=1326 audit(2000000004.460:1311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4014 comm="syz.0.169" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f446f11eb69 code=0x7ffc0000 [ 54.950892][ T29] audit: type=1326 audit(2000000004.460:1312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4014 comm="syz.0.169" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f446f11eb69 code=0x7ffc0000 [ 54.974457][ T29] audit: type=1326 audit(2000000004.460:1313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4014 comm="syz.0.169" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f446f11eb69 code=0x7ffc0000 [ 55.008943][ T4017] tipc: Enabling of bearer rejected, failed to enable media [ 56.112781][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.214480][ T29] audit: type=1326 audit(2000000004.540:1314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4014 comm="syz.0.169" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f446f11eb69 code=0x7ffc0000 [ 56.238191][ T29] audit: type=1326 audit(2000000004.540:1315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4014 comm="syz.0.169" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f446f11eb69 code=0x7ffc0000 [ 56.261668][ T29] audit: type=1326 audit(2000000004.540:1316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4014 comm="syz.0.169" exe="/root/syz-executor" sig=0 arch=c000003e syscall=189 compat=0 ip=0x7f446f11eb69 code=0x7ffc0000 [ 56.285059][ T29] audit: type=1326 audit(2000000004.540:1317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4014 comm="syz.0.169" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f446f11eb69 code=0x7ffc0000 [ 56.308445][ T29] audit: type=1326 audit(2000000004.540:1318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4014 comm="syz.0.169" exe="/root/syz-executor" sig=0 arch=c000003e syscall=430 compat=0 ip=0x7f446f11eb69 code=0x7ffc0000 [ 56.331814][ T29] audit: type=1326 audit(2000000004.540:1319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4014 comm="syz.0.169" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f446f11eb69 code=0x7ffc0000 [ 56.355165][ T29] audit: type=1326 audit(2000000004.540:1320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4014 comm="syz.0.169" exe="/root/syz-executor" sig=0 arch=c000003e syscall=431 compat=0 ip=0x7f446f11eb69 code=0x7ffc0000 [ 57.059336][ T4031] lo speed is unknown, defaulting to 1000 [ 57.088973][ T4042] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 57.248468][ T4053] netlink: 'syz.1.180': attribute type 10 has an invalid length. [ 57.292145][ T4053] team0: Port device dummy0 added [ 57.317606][ T4057] netlink: 'syz.1.180': attribute type 10 has an invalid length. [ 57.328408][ T4056] tipc: Started in network mode [ 57.333391][ T4056] tipc: Node identity 6afba8d1e73e, cluster identity 4711 [ 57.340721][ T4056] tipc: Enabled bearer , priority 0 [ 57.416921][ T4059] loop3: detected capacity change from 0 to 1024 [ 57.435357][ T4059] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51269!=20869) [ 57.455406][ T4059] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 57.472759][ T4057] team0: Port device dummy0 removed [ 57.482109][ T4057] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 57.491928][ T4059] EXT4-fs error (device loop3): ext4_get_journal_inode:5796: inode #32: comm syz.3.182: iget: special inode unallocated [ 57.505882][ T4056] syzkaller0: entered promiscuous mode [ 57.511402][ T4056] syzkaller0: entered allmulticast mode [ 57.517338][ T4059] EXT4-fs (loop3): Remounting filesystem read-only [ 57.524016][ T4059] EXT4-fs (loop3): no journal found [ 57.529316][ T4059] EXT4-fs (loop3): can't get journal size [ 57.566559][ T4059] EXT4-fs (loop3): failed to initialize system zone (-117) [ 57.588013][ T4059] EXT4-fs (loop3): mount failed [ 57.650158][ T4056] tipc: Resetting bearer [ 57.659752][ T4055] tipc: Resetting bearer [ 57.667196][ T4055] tipc: Disabling bearer [ 57.762563][ T4065] loop1: detected capacity change from 0 to 1024 [ 57.782161][ T4066] IPv4: Oversized IP packet from 127.202.26.0 [ 57.900362][ T4065] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 57.937430][ T4065] netlink: 8 bytes leftover after parsing attributes in process `syz.1.193'. [ 58.100469][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.122469][ T4081] netlink: 8 bytes leftover after parsing attributes in process `syz.3.187'. [ 58.197294][ T4085] sg_write: process 53 (syz.5.189) changed security contexts after opening file descriptor, this is not allowed. [ 58.255961][ T4087] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 58.279014][ T4085] 9pnet_fd: Insufficient options for proto=fd [ 58.382861][ T4090] netlink: 12 bytes leftover after parsing attributes in process `syz.3.191'. [ 58.412354][ T4092] loop1: detected capacity change from 0 to 1024 [ 58.464105][ T4092] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 58.520228][ T4108] loop5: detected capacity change from 0 to 2048 [ 58.539267][ T4108] EXT4-fs (loop5): failed to initialize system zone (-117) [ 58.546679][ T4108] EXT4-fs (loop5): mount failed [ 59.720068][ T4123] netlink: 12 bytes leftover after parsing attributes in process `syz.0.198'. [ 59.748528][ T4123] vlan0: entered promiscuous mode [ 59.855000][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.354403][ T4130] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 60.370010][ T3354] lo speed is unknown, defaulting to 1000 [ 60.377734][ T4132] tipc: Enabling of bearer rejected, failed to enable media [ 60.465764][ T29] kauditd_printk_skb: 143 callbacks suppressed [ 60.465779][ T29] audit: type=1326 audit(2000000010.000:1464): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4136 comm="syz.4.203" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc35b77eb69 code=0x7ffc0000 [ 60.546180][ T29] audit: type=1326 audit(2000000010.040:1465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4136 comm="syz.4.203" exe="/root/syz-executor" sig=0 arch=c000003e syscall=316 compat=0 ip=0x7fc35b77eb69 code=0x7ffc0000 [ 60.569591][ T29] audit: type=1326 audit(2000000010.040:1466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4136 comm="syz.4.203" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc35b77eb69 code=0x7ffc0000 [ 60.593318][ T29] audit: type=1326 audit(2000000010.040:1467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4136 comm="syz.4.203" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc35b77eb69 code=0x7ffc0000 [ 60.616995][ T29] audit: type=1326 audit(2000000010.040:1468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4136 comm="syz.4.203" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc35b77eb69 code=0x7ffc0000 [ 60.640465][ T29] audit: type=1326 audit(2000000010.040:1469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4136 comm="syz.4.203" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fc35b77eb69 code=0x7ffc0000 [ 60.663900][ T29] audit: type=1326 audit(2000000010.040:1470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4136 comm="syz.4.203" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc35b77eb69 code=0x7ffc0000 [ 60.687324][ T29] audit: type=1326 audit(2000000010.040:1471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4136 comm="syz.4.203" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fc35b77eb69 code=0x7ffc0000 [ 60.710714][ T29] audit: type=1326 audit(2000000010.040:1472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4136 comm="syz.4.203" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fc35b77eba3 code=0x7ffc0000 [ 60.733999][ T29] audit: type=1326 audit(2000000010.070:1473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4136 comm="syz.4.203" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fc35b77d61f code=0x7ffc0000 [ 60.808009][ T4141] netlink: 'syz.3.205': attribute type 1 has an invalid length. [ 60.904738][ T4141] 8021q: adding VLAN 0 to HW filter on device bond0 [ 60.934251][ T4141] 8021q: adding VLAN 0 to HW filter on device bond0 [ 60.941711][ T4141] bond0: (slave vxcan3): The slave device specified does not support setting the MAC address [ 60.958989][ T4141] bond0: (slave vxcan3): Error -95 calling set_mac_address [ 60.974830][ T4144] gretap1: entered promiscuous mode [ 60.983178][ T4143] loop1: detected capacity change from 0 to 512 [ 60.991431][ T4144] bond0: (slave gretap1): making interface the new active one [ 61.007453][ T4144] bond0: (slave gretap1): Enslaving as an active interface with an up link [ 61.032233][ T4141] macvlan0: entered promiscuous mode [ 61.037613][ T4141] macvlan0: entered allmulticast mode [ 61.043720][ T4141] bond0: entered promiscuous mode [ 61.050597][ T4141] 8021q: adding VLAN 0 to HW filter on device macvlan0 [ 61.058264][ T4143] EXT4-fs (loop1): too many log groups per flexible block group [ 61.065966][ T4143] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 61.076168][ T4143] EXT4-fs (loop1): mount failed [ 61.082418][ T4141] bond0: (slave macvlan0): the slave hw address is in use by the bond; giving it the hw address of gretap1 [ 61.096195][ T4141] bond0: left promiscuous mode [ 61.151807][ T4139] loop1: detected capacity change from 0 to 512 [ 61.281349][ T4139] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm +}[@: bg 0: block 288: padding at end of block bitmap is not set [ 61.296005][ T4139] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 61.752774][ T4139] EXT4-fs error (device loop1): ext4_clear_blocks:876: inode #13: comm +}[@: attempt to clear invalid blocks 1024 len 1 [ 61.819821][ T4139] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm +}[@: invalid indirect mapped block 1819239214 (level 0) [ 61.886609][ T4160] tipc: Enabled bearer , priority 0 [ 61.913872][ T4139] EXT4-fs (loop1): 1 truncate cleaned up [ 61.914304][ T4160] syzkaller0: entered promiscuous mode [ 61.920114][ T4139] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 61.925212][ T4160] syzkaller0: entered allmulticast mode [ 62.052086][ T4163] tipc: Resetting bearer [ 62.104990][ T4167] tipc: Enabled bearer , priority 0 [ 62.113341][ T4167] syzkaller0: entered promiscuous mode [ 62.118997][ T4167] syzkaller0: entered allmulticast mode [ 62.130333][ T4159] tipc: Resetting bearer [ 62.141183][ T4159] tipc: Disabling bearer [ 62.149953][ T4167] tipc: Resetting bearer [ 62.156643][ T4166] tipc: Resetting bearer [ 62.165079][ T4166] tipc: Disabling bearer [ 62.206933][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.296480][ T4171] tipc: Enabled bearer , priority 0 [ 62.312145][ T4171] syzkaller0: entered promiscuous mode [ 62.317803][ T4171] syzkaller0: entered allmulticast mode [ 62.343909][ T4171] sch_tbf: burst 127 is lower than device syzkaller0 mtu (1514) ! [ 62.355914][ T4176] loop3: detected capacity change from 0 to 1024 [ 62.366063][ T4171] tipc: Resetting bearer [ 62.373443][ T4176] EXT4-fs: Ignoring removed orlov option [ 62.381435][ T4170] tipc: Resetting bearer [ 62.390141][ T4176] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 62.404047][ T4170] tipc: Disabling bearer [ 62.449338][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.489177][ T4180] netlink: 16 bytes leftover after parsing attributes in process `syz.0.218'. [ 62.498621][ T4180] netlink: 16 bytes leftover after parsing attributes in process `syz.0.218'. [ 62.507684][ T4180] netlink: 16 bytes leftover after parsing attributes in process `syz.0.218'. [ 62.834814][ T4187] lo speed is unknown, defaulting to 1000 [ 63.341553][ T4194] loop3: detected capacity change from 0 to 512 [ 63.836678][ T4194] EXT4-fs (loop3): orphan cleanup on readonly fs [ 63.846806][ T4194] EXT4-fs error (device loop3): ext4_orphan_get:1418: comm syz.3.217: bad orphan inode 13 [ 63.857255][ T4194] ext4_test_bit(bit=12, block=18) = 1 [ 63.862833][ T4194] is_bad_inode(inode)=0 [ 63.865100][ T4200] netlink: 8 bytes leftover after parsing attributes in process `syz.0.223'. [ 63.867032][ T4194] NEXT_ORPHAN(inode)=2130706432 [ 63.875854][ T4200] netlink: 4 bytes leftover after parsing attributes in process `syz.0.223'. [ 63.880710][ T4194] max_ino=32 [ 63.880720][ T4194] i_nlink=1 [ 63.899855][ T4194] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 63.936367][ T4203] netlink: 16 bytes leftover after parsing attributes in process `syz.0.223'. [ 63.948105][ T4194] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 63.948912][ T4200] netlink: 16 bytes leftover after parsing attributes in process `syz.0.223'. [ 63.966575][ T4202] netlink: 'syz.4.224': attribute type 10 has an invalid length. [ 63.978664][ T51] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 63.998802][ T4205] netlink: 7 bytes leftover after parsing attributes in process `syz.5.225'. [ 64.008282][ T4194] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.217: bg 0: block 248: padding at end of block bitmap is not set [ 64.024104][ T51] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 64.047045][ T4205] netlink: 7 bytes leftover after parsing attributes in process `syz.5.225'. [ 64.071532][ T51] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 64.080499][ T51] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 64.110183][ T4194] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.217: Failed to acquire dquot type 1 [ 64.144658][ T4194] EXT4-fs warning (device loop3): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 64.167465][ T4216] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.200367][ T4194] syz.3.217 (4194) used greatest stack depth: 9248 bytes left [ 64.208534][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.260278][ T4216] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.310379][ T4216] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.369934][ T4230] netlink: 8 bytes leftover after parsing attributes in process `syz.3.233'. [ 64.379874][ T4216] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.409486][ T4230] netlink: 4 bytes leftover after parsing attributes in process `syz.3.233'. [ 64.436892][ T1754] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.455251][ T1754] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.477441][ T1754] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.508205][ T1754] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.527798][ T4219] netlink: 96 bytes leftover after parsing attributes in process `syz.1.230'. [ 64.549569][ T4217] loop5: detected capacity change from 0 to 512 [ 64.567560][ T4217] EXT4-fs: Ignoring removed orlov option [ 64.573326][ T4217] ext4: Unknown parameter 'noacl' [ 64.765853][ T4246] loop5: detected capacity change from 0 to 2048 [ 64.890183][ T4246] Alternate GPT is invalid, using primary GPT. [ 64.896503][ T4246] loop5: p1 p2 p3 [ 64.907979][ T4250] netlink: 100 bytes leftover after parsing attributes in process `syz.3.238'. [ 65.310805][ T4258] loop5: detected capacity change from 0 to 2048 [ 65.318799][ T4258] EXT4-fs: Ignoring removed bh option [ 65.328871][ T4223] syz.0.232 (4223) used greatest stack depth: 7312 bytes left [ 65.339159][ T4258] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 65.354562][ T4258] EXT4-fs error (device loop5): ext4_iget_extra_inode:5104: inode #12: comm syz.5.245: corrupted in-inode xattr: e_name out of bounds [ 65.382591][ T3703] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.410176][ T4267] loop5: detected capacity change from 0 to 1764 [ 65.522530][ T4277] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 65.538279][ T29] kauditd_printk_skb: 145 callbacks suppressed [ 65.538297][ T29] audit: type=1326 audit(2000000015.070:1617): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4280 comm="syz.1.251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff16980eb69 code=0x7ffc0000 [ 65.567895][ T29] audit: type=1326 audit(2000000015.070:1618): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4280 comm="syz.1.251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff16980eb69 code=0x7ffc0000 [ 65.591243][ T29] audit: type=1326 audit(2000000015.070:1619): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4280 comm="syz.1.251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff16980eb69 code=0x7ffc0000 [ 65.614777][ T29] audit: type=1326 audit(2000000015.070:1620): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4280 comm="syz.1.251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff16980eb69 code=0x7ffc0000 [ 65.638176][ T29] audit: type=1326 audit(2000000015.070:1621): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4280 comm="syz.1.251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff16980eb69 code=0x7ffc0000 [ 65.661608][ T29] audit: type=1326 audit(2000000015.070:1622): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4280 comm="syz.1.251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff16980eb69 code=0x7ffc0000 [ 65.684977][ T29] audit: type=1326 audit(2000000015.070:1623): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4280 comm="syz.1.251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff16980eb69 code=0x7ffc0000 [ 65.691493][ T4283] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(5) [ 65.708641][ T29] audit: type=1326 audit(2000000015.070:1624): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4280 comm="syz.1.251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7ff16980eb69 code=0x7ffc0000 [ 65.715038][ T4283] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 65.738277][ T29] audit: type=1326 audit(2000000015.070:1625): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4280 comm="syz.1.251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff16980eb69 code=0x7ffc0000 [ 65.746207][ T4283] vhci_hcd vhci_hcd.0: Device attached [ 65.769240][ T29] audit: type=1326 audit(2000000015.070:1626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4280 comm="syz.1.251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7ff16980eb69 code=0x7ffc0000 [ 65.776855][ T4288] vhci_hcd vhci_hcd.0: pdev(1) rhport(1) sockfd(8) [ 65.804383][ T4288] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 65.812019][ T4288] vhci_hcd vhci_hcd.0: Device attached [ 65.833589][ T4283] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 65.843389][ T4283] vhci_hcd vhci_hcd.0: pdev(1) rhport(3) sockfd(11) [ 65.850038][ T4283] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 65.857778][ T4283] vhci_hcd vhci_hcd.0: Device attached [ 65.877658][ T4283] vhci_hcd vhci_hcd.0: pdev(1) rhport(4) sockfd(13) [ 65.884337][ T4283] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 65.892082][ T4283] vhci_hcd vhci_hcd.0: Device attached [ 65.894904][ T4301] loop5: detected capacity change from 0 to 512 [ 65.905511][ T4283] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(15) [ 65.912151][ T4283] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 65.919987][ T4283] vhci_hcd vhci_hcd.0: Device attached [ 65.926548][ T4283] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 65.935297][ T4301] EXT4-fs (loop5): orphan cleanup on readonly fs [ 65.943204][ T4303] vhci_hcd: connection closed [ 65.943248][ T4300] vhci_hcd: connection closed [ 65.943658][ T4301] EXT4-fs error (device loop5): ext4_orphan_get:1418: comm syz.5.252: bad orphan inode 13 [ 65.948068][ T3354] vhci_hcd: vhci_device speed not set [ 65.968447][ T1754] vhci_hcd: stop threads [ 65.969812][ T4294] vhci_hcd: connection closed [ 65.972739][ T1754] vhci_hcd: release socket [ 65.972757][ T1754] vhci_hcd: disconnect device [ 65.972816][ T4301] ext4_test_bit(bit=12, block=18) = 1 [ 65.978281][ T4289] vhci_hcd: connection closed [ 65.981954][ T4301] is_bad_inode(inode)=0 [ 65.987699][ T4286] vhci_hcd: connection closed [ 65.992103][ T4301] NEXT_ORPHAN(inode)=2130706432 [ 65.992115][ T4301] max_ino=32 [ 65.992121][ T4301] i_nlink=1 [ 65.992361][ T1754] vhci_hcd: stop threads [ 66.001009][ T4301] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 66.027389][ T3354] usb 3-1: new full-speed USB device number 2 using vhci_hcd [ 66.033811][ T1754] vhci_hcd: release socket [ 66.033823][ T1754] vhci_hcd: disconnect device [ 66.042922][ T4287] vhci_hcd: sendmsg failed!, ret=-32 for 48 [ 66.046383][ T1754] vhci_hcd: stop threads [ 66.060584][ T1754] vhci_hcd: release socket [ 66.065022][ T1754] vhci_hcd: disconnect device [ 66.070308][ T4301] EXT4-fs (loop5): warning: mounting fs with errors, running e2fsck is recommended [ 66.079905][ T1754] vhci_hcd: stop threads [ 66.084205][ T1754] vhci_hcd: release socket [ 66.088750][ T1754] vhci_hcd: disconnect device [ 66.094093][ T1754] vhci_hcd: stop threads [ 66.098485][ T1754] vhci_hcd: release socket [ 66.102918][ T1754] vhci_hcd: disconnect device [ 66.122190][ T4301] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.252: bg 0: block 248: padding at end of block bitmap is not set [ 66.149318][ T4301] EXT4-fs error (device loop5): ext4_acquire_dquot:6933: comm syz.5.252: Failed to acquire dquot type 1 [ 66.161149][ T4301] EXT4-fs warning (device loop5): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 66.207151][ T3703] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.243107][ T4315] loop5: detected capacity change from 0 to 2048 [ 66.278077][ T4315] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 66.317736][ T4315] EXT4-fs (loop5): shut down requested (1) [ 66.337553][ T3703] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.466079][ T4327] sch_tbf: burst 19869 is lower than device lo mtu (65550) ! [ 66.542877][ T4335] netlink: 'syz.1.263': attribute type 1 has an invalid length. [ 66.555520][ T4330] netlink: 'syz.4.261': attribute type 10 has an invalid length. [ 66.572747][ T4330] team0: Port device dummy0 added [ 66.581965][ T4330] netlink: 'syz.4.261': attribute type 10 has an invalid length. [ 66.590689][ T4330] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 66.603684][ T4330] team0: Failed to send options change via netlink (err -105) [ 66.614107][ T4330] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 66.623158][ T4330] team0: Port device dummy0 removed [ 66.630621][ T4330] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 67.329016][ T4359] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=4359 comm=syz.3.270 [ 67.341466][ T4359] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=4359 comm=syz.3.270 [ 67.424696][ T4362] loop5: detected capacity change from 0 to 1764 [ 67.433443][ T4362] siw: device registration error -23 [ 67.502595][ T4364] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 67.525893][ T4364] loop5: detected capacity change from 0 to 1024 [ 67.535445][ T4364] EXT4-fs: Ignoring removed i_version option [ 67.541601][ T4365] lo speed is unknown, defaulting to 1000 [ 67.547665][ T4364] EXT4-fs: Ignoring removed oldalloc option [ 67.558115][ T4364] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 67.569152][ T4364] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (38281!=20869) [ 67.589159][ T4364] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 67.609976][ T4364] EXT4-fs error (device loop5): ext4_get_journal_inode:5796: comm syz.5.273: inode #1: comm syz.5.273: iget: illegal inode # [ 67.639886][ T4364] EXT4-fs (loop5): no journal found [ 67.645260][ T4364] EXT4-fs (loop5): can't get journal size [ 67.665210][ T4364] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a840e11c, mo2=0003] [ 67.683735][ T4364] EXT4-fs (loop5): failed to initialize system zone (-22) [ 67.691026][ T4364] EXT4-fs (loop5): mount failed [ 68.018157][ T4378] lo speed is unknown, defaulting to 1000 [ 68.330600][ T4380] netlink: 'syz.3.278': attribute type 10 has an invalid length. [ 68.362670][ T4380] team0: Port device dummy0 added [ 68.377821][ T4380] netlink: 'syz.3.278': attribute type 10 has an invalid length. [ 68.386099][ T4380] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 68.395873][ T4380] team0: Failed to send options change via netlink (err -105) [ 68.405214][ T4387] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 68.411036][ T4380] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 68.438722][ T4387] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=4387 comm=syz.5.280 [ 68.451317][ T4387] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=2563 sclass=netlink_tcpdiag_socket pid=4387 comm=syz.5.280 [ 68.456332][ T4380] team0: Port device dummy0 removed [ 68.464154][ T4387] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=2572 sclass=netlink_tcpdiag_socket pid=4387 comm=syz.5.280 [ 68.482092][ T4387] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=2578 sclass=netlink_tcpdiag_socket pid=4387 comm=syz.5.280 [ 68.494823][ T4387] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=2582 sclass=netlink_tcpdiag_socket pid=4387 comm=syz.5.280 [ 68.507550][ T4387] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=17 sclass=netlink_tcpdiag_socket pid=4387 comm=syz.5.280 [ 68.514347][ T4383] loop1: detected capacity change from 0 to 8192 [ 68.710206][ T4395] netlink: 'syz.3.282': attribute type 10 has an invalid length. [ 69.619443][ T4395] team0: Device hsr_slave_0 failed to register rx_handler [ 69.738643][ T4406] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 69.743983][ T4406] loop3: detected capacity change from 0 to 1024 [ 69.744243][ T4406] EXT4-fs: Ignoring removed i_version option [ 69.744274][ T4406] EXT4-fs: Ignoring removed oldalloc option [ 69.748783][ T4403] loop5: detected capacity change from 0 to 2048 [ 69.749008][ T4406] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 69.749075][ T4406] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (38281!=20869) [ 69.749199][ T4406] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 69.749304][ T4406] EXT4-fs error (device loop3): ext4_get_journal_inode:5796: comm syz.3.286: inode #1: comm syz.3.286: iget: illegal inode # [ 69.749438][ T4406] EXT4-fs (loop3): no journal found [ 69.749449][ T4406] EXT4-fs (loop3): can't get journal size [ 69.750318][ T4406] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a840e11c, mo2=0003] [ 69.750352][ T4406] EXT4-fs (loop3): failed to initialize system zone (-22) [ 69.750381][ T4406] EXT4-fs (loop3): mount failed [ 69.792111][ T4403] Alternate GPT is invalid, using primary GPT. [ 69.792240][ T4403] loop5: p1 p2 p3 [ 69.892385][ T4411] loop1: detected capacity change from 0 to 1024 [ 69.892667][ T4411] EXT4-fs: Ignoring removed nomblk_io_submit option [ 69.939306][ T4416] bridge_slave_0: left allmulticast mode [ 69.939330][ T4416] bridge_slave_0: left promiscuous mode [ 69.939484][ T4416] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.042809][ T4411] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 70.055968][ T4416] bridge_slave_1: left allmulticast mode [ 70.061782][ T4416] bridge_slave_1: left promiscuous mode [ 70.067539][ T4416] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.116364][ T4416] bond0: (slave bond_slave_0): Releasing backup interface [ 70.162862][ T4423] __nla_validate_parse: 3 callbacks suppressed [ 70.162877][ T4423] netlink: 8 bytes leftover after parsing attributes in process `syz.4.290'. [ 70.178677][ T4423] netlink: 4 bytes leftover after parsing attributes in process `syz.4.290'. [ 70.196306][ T4416] bond0: (slave bond_slave_1): Releasing backup interface [ 70.211672][ T4416] team0: Port device team_slave_0 removed [ 70.224084][ T4416] team0: Port device team_slave_1 removed [ 70.233176][ T4416] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 70.240696][ T4416] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 70.255431][ T4424] netlink: 16 bytes leftover after parsing attributes in process `syz.4.290'. [ 70.268553][ T4416] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 70.276088][ T4416] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 70.321249][ T4419] team0: Mode changed to "loadbalance" [ 70.359308][ T4423] netlink: 16 bytes leftover after parsing attributes in process `syz.4.290'. [ 70.373867][ T12] netdevsim netdevsim4 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 70.382264][ T12] netdevsim netdevsim4 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 70.384213][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.394510][ T12] netdevsim netdevsim4 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 70.410557][ T12] netdevsim netdevsim4 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 70.448778][ T4431] netlink: 'syz.4.293': attribute type 10 has an invalid length. [ 70.459307][ T4431] bond0: (slave dummy0): Releasing backup interface [ 70.489374][ T4431] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 70.511462][ T4430] loop5: detected capacity change from 0 to 8192 [ 70.519732][ T4433] netlink: 'syz.4.293': attribute type 10 has an invalid length. [ 70.538376][ T4431] team0: Failed to send options change via netlink (err -105) [ 70.546526][ T4431] team0: Port device dummy0 added [ 70.552150][ T29] kauditd_printk_skb: 257 callbacks suppressed [ 70.552174][ T29] audit: type=1326 audit(2000000020.091:1882): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4412 comm="syz.3.289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f99c98a5b27 code=0x7ffc0000 [ 70.581691][ T29] audit: type=1326 audit(2000000020.091:1883): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4412 comm="syz.3.289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f99c984ad69 code=0x7ffc0000 [ 70.604947][ T29] audit: type=1326 audit(2000000020.091:1884): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4412 comm="syz.3.289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f99c98a5b27 code=0x7ffc0000 [ 70.628899][ T29] audit: type=1326 audit(2000000020.091:1885): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4412 comm="syz.3.289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f99c984ad69 code=0x7ffc0000 [ 70.652354][ T29] audit: type=1326 audit(2000000020.091:1886): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4412 comm="syz.3.289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7f99c98aeb69 code=0x7ffc0000 [ 70.665139][ T4433] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 70.688063][ T29] audit: type=1326 audit(2000000020.201:1887): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4412 comm="syz.3.289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f99c98a5b27 code=0x7ffc0000 [ 70.711799][ T29] audit: type=1326 audit(2000000020.201:1888): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4412 comm="syz.3.289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f99c984ad69 code=0x7ffc0000 [ 70.735165][ T29] audit: type=1326 audit(2000000020.201:1889): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4412 comm="syz.3.289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7f99c98aeb69 code=0x7ffc0000 [ 70.758938][ T29] audit: type=1326 audit(2000000020.231:1890): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4412 comm="syz.3.289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f99c98a5b27 code=0x7ffc0000 [ 70.782286][ T29] audit: type=1326 audit(2000000020.231:1891): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4412 comm="syz.3.289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f99c984ad69 code=0x7ffc0000 [ 70.784594][ T4433] team0: Failed to send options change via netlink (err -105) [ 70.824385][ T4433] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 70.833907][ T4433] team0: Port device dummy0 removed [ 70.842893][ T4433] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 70.877960][ T4436] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 70.975243][ T4448] loop3: detected capacity change from 0 to 256 [ 71.000707][ T4448] FAT-fs (loop3): Directory bread(block 64) failed [ 71.017025][ T4448] FAT-fs (loop3): Directory bread(block 65) failed [ 71.023787][ T4448] FAT-fs (loop3): Directory bread(block 66) failed [ 71.027953][ T4450] netlink: 'syz.5.294': attribute type 12 has an invalid length. [ 71.037041][ T4448] FAT-fs (loop3): Directory bread(block 67) failed [ 71.054877][ T4448] FAT-fs (loop3): Directory bread(block 68) failed [ 71.061979][ T3354] usb 3-1: enqueue for inactive port 0 [ 71.068662][ T3354] usb 3-1: enqueue for inactive port 0 [ 71.085038][ T4448] FAT-fs (loop3): Directory bread(block 69) failed [ 71.095140][ T4448] FAT-fs (loop3): Directory bread(block 70) failed [ 71.113380][ T4448] FAT-fs (loop3): Directory bread(block 71) failed [ 71.127002][ T4448] FAT-fs (loop3): Directory bread(block 72) failed [ 71.143834][ T4448] FAT-fs (loop3): Directory bread(block 73) failed [ 71.150768][ T3354] vhci_hcd: vhci_device speed not set [ 71.221563][ T4458] netlink: 8 bytes leftover after parsing attributes in process `syz.5.304'. [ 71.294138][ T4463] netlink: 132 bytes leftover after parsing attributes in process `syz.4.306'. [ 71.553700][ T4473] netlink: 4 bytes leftover after parsing attributes in process `syz.4.309'. [ 71.997370][ T51] kworker/u8:3: attempt to access beyond end of device [ 71.997370][ T51] loop3: rw=1, sector=1832, nr_sectors = 32 limit=256 [ 72.012100][ T51] kworker/u8:3: attempt to access beyond end of device [ 72.012100][ T51] loop3: rw=1, sector=1896, nr_sectors = 32 limit=256 [ 72.026210][ T51] kworker/u8:3: attempt to access beyond end of device [ 72.026210][ T51] loop3: rw=1, sector=1960, nr_sectors = 32 limit=256 [ 72.040262][ T51] kworker/u8:3: attempt to access beyond end of device [ 72.040262][ T51] loop3: rw=1, sector=2024, nr_sectors = 32 limit=256 [ 72.054234][ T51] kworker/u8:3: attempt to access beyond end of device [ 72.054234][ T51] loop3: rw=1, sector=2088, nr_sectors = 32 limit=256 [ 72.067925][ T51] kworker/u8:3: attempt to access beyond end of device [ 72.067925][ T51] loop3: rw=1, sector=2152, nr_sectors = 32 limit=256 [ 72.081744][ T51] kworker/u8:3: attempt to access beyond end of device [ 72.081744][ T51] loop3: rw=1, sector=2216, nr_sectors = 32 limit=256 [ 72.095482][ T51] kworker/u8:3: attempt to access beyond end of device [ 72.095482][ T51] loop3: rw=1, sector=2280, nr_sectors = 32 limit=256 [ 72.134065][ T51] kworker/u8:3: attempt to access beyond end of device [ 72.134065][ T51] loop3: rw=1, sector=2344, nr_sectors = 32 limit=256 [ 72.174360][ T4485] netlink: 4 bytes leftover after parsing attributes in process `syz.0.313'. [ 72.184384][ T51] kworker/u8:3: attempt to access beyond end of device [ 72.184384][ T51] loop3: rw=1, sector=2408, nr_sectors = 32 limit=256 [ 72.198233][ T4485] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 72.237720][ T4485] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 72.322964][ T4491] loop3: detected capacity change from 0 to 1024 [ 72.339204][ T4491] EXT4-fs: Ignoring removed nomblk_io_submit option [ 72.353251][ T4494] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(5) [ 72.359891][ T4494] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 72.367468][ T4494] vhci_hcd vhci_hcd.0: Device attached [ 72.388429][ T4494] vhci_hcd vhci_hcd.0: pdev(0) rhport(1) sockfd(7) [ 72.394984][ T4494] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 72.402543][ T4494] vhci_hcd vhci_hcd.0: Device attached [ 72.411065][ T4491] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 72.424096][ T4494] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 72.441656][ T4494] vhci_hcd vhci_hcd.0: pdev(0) rhport(3) sockfd(11) [ 72.448307][ T4494] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 72.448382][ T4494] vhci_hcd vhci_hcd.0: Device attached [ 72.475846][ T4494] vhci_hcd vhci_hcd.0: pdev(0) rhport(4) sockfd(13) [ 72.475877][ T4494] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 72.475953][ T4494] vhci_hcd vhci_hcd.0: Device attached [ 72.493013][ T4494] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(15) [ 72.493040][ T4494] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 72.493089][ T4494] vhci_hcd vhci_hcd.0: Device attached [ 72.493765][ T4494] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 72.502723][ T4496] vhci_hcd: connection closed [ 72.502986][ T1754] vhci_hcd: stop threads [ 72.503000][ T1754] vhci_hcd: release socket [ 72.503014][ T1754] vhci_hcd: disconnect device [ 72.504197][ T4498] vhci_hcd: connection closed [ 72.528530][ T4505] vhci_hcd: connection closed [ 72.528743][ T4503] vhci_hcd: connection closed [ 72.537801][ T4507] vhci_hcd: connection closed [ 72.547033][ T10] vhci_hcd: vhci_device speed not set [ 72.579051][ T1754] vhci_hcd: stop threads [ 72.583308][ T1754] vhci_hcd: release socket [ 72.587770][ T1754] vhci_hcd: disconnect device [ 72.598136][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.607397][ T1754] vhci_hcd: stop threads [ 72.611690][ T1754] vhci_hcd: release socket [ 72.616191][ T1754] vhci_hcd: disconnect device [ 72.631538][ T1754] vhci_hcd: stop threads [ 72.635872][ T1754] vhci_hcd: release socket [ 72.640388][ T1754] vhci_hcd: disconnect device [ 72.653755][ T4510] netlink: 24 bytes leftover after parsing attributes in process `syz.1.327'. [ 72.662913][ T1754] vhci_hcd: stop threads [ 72.667424][ T1754] vhci_hcd: release socket [ 72.669351][ T4513] netlink: '+}[@': attribute type 4 has an invalid length. [ 72.671867][ T1754] vhci_hcd: disconnect device [ 72.689816][ T4510] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=4510 comm=syz.1.327 [ 72.827779][ T4521] netlink: 'syz.5.320': attribute type 10 has an invalid length. [ 72.842063][ T4521] team0: Failed to send options change via netlink (err -105) [ 72.849681][ T4521] team0: Port device dummy0 added [ 72.878396][ T4521] netlink: 'syz.5.320': attribute type 10 has an invalid length. [ 72.890447][ T4521] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 72.902163][ T4521] team0: Failed to send options change via netlink (err -105) [ 72.910090][ T4521] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 72.927349][ T4521] team0: Port device dummy0 removed [ 72.936356][ T4521] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 72.964597][ T4531] loop3: detected capacity change from 0 to 2048 [ 73.007663][ T4531] Alternate GPT is invalid, using primary GPT. [ 73.014069][ T4531] loop3: p1 p2 p3 [ 73.095799][ T4546] rdma_op ffff888104a7e980 conn xmit_rdma 0000000000000000 [ 73.174382][ T4549] netlink: '+}[@': attribute type 4 has an invalid length. [ 73.216331][ T4553] netlink: 4 bytes leftover after parsing attributes in process `syz.3.334'. [ 73.403562][ T4562] netlink: 'syz.3.338': attribute type 10 has an invalid length. [ 73.419155][ T4562] team0: Port device dummy0 added [ 73.424981][ T4562] netlink: 'syz.3.338': attribute type 10 has an invalid length. [ 73.461740][ T4562] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 73.480091][ T4562] team0: Failed to send options change via netlink (err -105) [ 73.495281][ T4562] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 73.515708][ T4562] team0: Port device dummy0 removed [ 74.324668][ T4578] loop1: detected capacity change from 0 to 512 [ 74.331632][ T4578] EXT4-fs: Ignoring removed nobh option [ 74.359615][ T4578] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #3: comm syz.1.342: corrupted inode contents [ 74.371667][ T4578] EXT4-fs error (device loop1): ext4_dirty_inode:6538: inode #3: comm syz.1.342: mark_inode_dirty error [ 74.383406][ T4578] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #3: comm syz.1.342: corrupted inode contents [ 74.395385][ T4578] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #3: comm syz.1.342: mark_inode_dirty error [ 74.417336][ T4578] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.342: Failed to acquire dquot type 0 [ 74.447183][ T4578] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #16: comm syz.1.342: corrupted inode contents [ 74.474999][ T4578] EXT4-fs error (device loop1): ext4_dirty_inode:6538: inode #16: comm syz.1.342: mark_inode_dirty error [ 74.494995][ T4578] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #16: comm syz.1.342: corrupted inode contents [ 74.509126][ T4578] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #16: comm syz.1.342: mark_inode_dirty error [ 74.520928][ T4578] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #16: comm syz.1.342: corrupted inode contents [ 74.534059][ T4578] EXT4-fs error (device loop1) in ext4_orphan_del:305: Corrupt filesystem [ 74.543306][ T4578] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #16: comm syz.1.342: corrupted inode contents [ 74.556828][ T4578] EXT4-fs error (device loop1): ext4_truncate:4666: inode #16: comm syz.1.342: mark_inode_dirty error [ 74.568999][ T4578] EXT4-fs error (device loop1) in ext4_process_orphan:347: Corrupt filesystem [ 74.578445][ T4578] EXT4-fs (loop1): 1 truncate cleaned up [ 74.584736][ T4578] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.600436][ T4578] ext4 filesystem being mounted at /62/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 74.601148][ T4586] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=4586 comm=syz.3.344 [ 74.752983][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.860663][ T4601] netlink: 'syz.4.350': attribute type 10 has an invalid length. [ 74.872288][ T4601] bond0: (slave dummy0): Releasing backup interface [ 74.883933][ T4601] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 74.892839][ T4601] team0: Failed to send options change via netlink (err -105) [ 74.900514][ T4601] team0: Port device dummy0 added [ 74.909563][ T4601] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 74.921181][ T4601] team0: Failed to send options change via netlink (err -105) [ 74.930568][ T4601] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 74.939833][ T4601] team0: Port device dummy0 removed [ 74.948834][ T4601] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 74.972691][ T4605] loop1: detected capacity change from 0 to 512 [ 74.981336][ T4605] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 74.992405][ T4605] EXT4-fs (loop1): group descriptors corrupted! [ 75.399125][ T4615] __nla_validate_parse: 4 callbacks suppressed [ 75.399215][ T4615] netlink: 28 bytes leftover after parsing attributes in process `syz.1.356'. [ 75.436481][ T4615] loop1: detected capacity change from 0 to 1024 [ 75.457486][ T4615] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 75.465586][ T4608] bridge0: port 3(syz_tun) entered blocking state [ 75.468526][ T4615] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 75.475055][ T4608] bridge0: port 3(syz_tun) entered disabled state [ 75.506871][ T4608] syz_tun: entered allmulticast mode [ 75.513060][ T4608] syz_tun: entered promiscuous mode [ 75.520035][ T4608] bridge0: port 3(syz_tun) entered blocking state [ 75.526540][ T4608] bridge0: port 3(syz_tun) entered forwarding state [ 75.527924][ T4615] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 75.550897][ T4608] syz_tun: left allmulticast mode [ 75.556000][ T4608] syz_tun: left promiscuous mode [ 75.561205][ T4608] bridge0: port 3(syz_tun) entered disabled state [ 75.569435][ T4615] EXT4-fs (loop1): invalid journal inode [ 75.576216][ T29] kauditd_printk_skb: 474 callbacks suppressed [ 75.576229][ T29] audit: type=1326 audit(2000000025.111:2364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4617 comm="syz.3.357" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f99c98aeb69 code=0x7ffc0000 [ 75.636740][ T4615] EXT4-fs (loop1): can't get journal size [ 75.646940][ T4615] EXT4-fs error (device loop1): ext4_protect_reserved_inode:182: inode #3: comm syz.1.356: blocks 2-2 from inode overlap system zone [ 75.666802][ T29] audit: type=1326 audit(2000000025.151:2365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4617 comm="syz.3.357" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f99c98aeb69 code=0x7ffc0000 [ 75.690250][ T29] audit: type=1326 audit(2000000025.151:2366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4617 comm="syz.3.357" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f99c98aeb69 code=0x7ffc0000 [ 75.713651][ T29] audit: type=1326 audit(2000000025.151:2367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4617 comm="syz.3.357" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f99c98aeb69 code=0x7ffc0000 [ 75.736989][ T29] audit: type=1326 audit(2000000025.151:2368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4617 comm="syz.3.357" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f99c98aeb69 code=0x7ffc0000 [ 75.760348][ T29] audit: type=1326 audit(2000000025.151:2369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4617 comm="syz.3.357" exe="/root/syz-executor" sig=0 arch=c000003e syscall=277 compat=0 ip=0x7f99c98aeb69 code=0x7ffc0000 [ 75.783787][ T29] audit: type=1326 audit(2000000025.151:2370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4617 comm="syz.3.357" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f99c98aeb69 code=0x7ffc0000 [ 75.807879][ T29] audit: type=1326 audit(2000000025.151:2371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4617 comm="syz.3.357" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f99c98aeb69 code=0x7ffc0000 [ 75.809579][ T4615] EXT4-fs (loop1): failed to initialize system zone (-117) [ 75.831141][ T29] audit: type=1326 audit(2000000025.151:2372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4617 comm="syz.3.357" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f99c98aeb69 code=0x7ffc0000 [ 75.831178][ T29] audit: type=1326 audit(2000000025.151:2373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4617 comm="syz.3.357" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f99c98aeb69 code=0x7ffc0000 [ 75.840218][ T4615] EXT4-fs (loop1): mount failed [ 75.931202][ T4621] netlink: 12 bytes leftover after parsing attributes in process `syz.5.358'. [ 75.940335][ T1035] usb usb2-port1: attempt power cycle [ 75.946506][ T4608] bond0: (slave dummy0): Releasing backup interface [ 75.978147][ T4608] bridge_slave_0: left allmulticast mode [ 75.983861][ T4608] bridge_slave_0: left promiscuous mode [ 75.989668][ T4608] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.016292][ T4627] siw: device registration error -23 [ 76.099580][ T4633] netlink: 4 bytes leftover after parsing attributes in process `syz.0.354'. [ 76.109931][ T4608] bridge_slave_1: left allmulticast mode [ 76.115670][ T4608] bridge_slave_1: left promiscuous mode [ 76.121536][ T4608] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.171723][ T4636] netlink: 4 bytes leftover after parsing attributes in process `syz.1.362'. [ 76.189552][ T4608] bond0: (slave bond_slave_0): Releasing backup interface [ 76.199603][ T4608] bond0: (slave bond_slave_1): Releasing backup interface [ 76.214145][ T4608] team0: Port device team_slave_0 removed [ 76.285828][ T4638] loop3: detected capacity change from 0 to 128 [ 76.424265][ T4608] team0: Port device team_slave_1 removed [ 76.432917][ T4608] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 76.440410][ T4608] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 76.642642][ T4608] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 76.650124][ T4608] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 77.168876][ T4621] workqueue: Failed to create a rescuer kthread for wq "bond1": -EINTR [ 77.465265][ T4646] syzkaller0: entered promiscuous mode [ 77.479223][ T4646] syzkaller0: entered allmulticast mode [ 78.221381][ T12] netdevsim netdevsim5 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 78.235526][ T12] netdevsim netdevsim5 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 78.244487][ T4660] netlink: 8 bytes leftover after parsing attributes in process `syz.1.367'. [ 78.283997][ T4664] netdevsim netdevsim5: Direct firmware load for ./file0/file1 failed with error -2 [ 78.295709][ T12] netdevsim netdevsim5 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 78.305844][ T12] netdevsim netdevsim5 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 78.347234][ T4666] netlink: 24 bytes leftover after parsing attributes in process `syz.3.376'. [ 78.366497][ T4655] loop3: detected capacity change from 0 to 2048 [ 78.397394][ T4655] loop3: p1 < > p4 [ 78.401433][ T4655] loop3: p4 size 8388608 extends beyond EOD, truncated [ 78.453269][ T4673] netlink: 28 bytes leftover after parsing attributes in process `syz.5.372'. [ 78.471656][ T4673] loop5: detected capacity change from 0 to 1024 [ 78.479390][ T4673] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 78.490387][ T4673] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 78.500898][ T4673] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 78.512096][ T4673] EXT4-fs (loop5): invalid journal inode [ 78.527164][ T4673] EXT4-fs (loop5): can't get journal size [ 78.538852][ T4673] EXT4-fs error (device loop5): ext4_protect_reserved_inode:182: inode #3: comm syz.5.372: blocks 2-2 from inode overlap system zone [ 78.554988][ T4673] EXT4-fs (loop5): failed to initialize system zone (-117) [ 78.566019][ T4673] EXT4-fs (loop5): mount failed [ 78.654270][ T4691] loop5: detected capacity change from 0 to 512 [ 78.684955][ T4683] loop3: detected capacity change from 0 to 512 [ 78.692429][ T4683] EXT4-fs: Ignoring removed mblk_io_submit option [ 78.699243][ T4683] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 78.712718][ T4683] EXT4-fs warning (device loop3): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 78.726456][ T4683] EXT4-fs (loop3): 1 truncate cleaned up [ 78.751502][ T4683] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.887489][ T1035] usb usb2-port1: unable to enumerate USB device [ 79.065563][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.208911][ T12] netdevsim netdevsim3 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 79.227973][ T12] netdevsim netdevsim3 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 79.249400][ T12] netdevsim netdevsim3 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 79.273210][ T12] netdevsim netdevsim3 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 79.311507][ T4718] loop5: detected capacity change from 0 to 164 [ 79.321244][ T4718] process '+}[@' launched '/dev/fd/10' with NULL argv: empty string added [ 79.331127][ T4718] bio_check_eod: 15 callbacks suppressed [ 79.331140][ T4718] +}[@: attempt to access beyond end of device [ 79.331140][ T4718] loop5: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 79.351491][ T4718] +}[@: attempt to access beyond end of device [ 79.351491][ T4718] loop5: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 79.439100][ T4724] loop5: detected capacity change from 0 to 512 [ 79.452572][ T4724] EXT4-fs: Ignoring removed mblk_io_submit option [ 79.623688][ T4724] EXT4-fs error (device loop5): ext4_orphan_get:1392: comm syz.5.390: inode #13: comm syz.5.390: iget: illegal inode # [ 79.692643][ T4724] EXT4-fs (loop5): Remounting filesystem read-only [ 79.718775][ T4734] netlink: 28 bytes leftover after parsing attributes in process `syz.0.391'. [ 79.771655][ T4724] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.793968][ T4738] bridge0: port 1(batadv1) entered blocking state [ 79.800656][ T4738] bridge0: port 1(batadv1) entered disabled state [ 79.843271][ T4724] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 79.852952][ T4724] SELinux: failed to load policy [ 79.858975][ T4736] loop1: detected capacity change from 0 to 512 [ 79.870098][ T3703] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.874469][ T4736] EXT4-fs: Ignoring removed mblk_io_submit option [ 79.879754][ T4738] batadv1: entered allmulticast mode [ 79.897245][ T4738] batadv1: entered promiscuous mode [ 79.904552][ T4736] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 79.921822][ T4736] EXT4-fs (loop1): 1 truncate cleaned up [ 79.928077][ T4736] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.928836][ T4744] netlink: 28 bytes leftover after parsing attributes in process `syz.5.396'. [ 79.949751][ T4744] netlink: 28 bytes leftover after parsing attributes in process `syz.5.396'. [ 79.989172][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.011075][ T123] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 80.021277][ T4751] netdevsim netdevsim1: Direct firmware load for ./file0/file1 failed with error -2 [ 80.022413][ T123] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 80.040520][ T123] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 80.049648][ T123] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 80.268047][ T4761] loop3: detected capacity change from 0 to 512 [ 80.274857][ T4761] EXT4-fs: Ignoring removed bh option [ 80.278731][ T4765] bond_slave_1: entered promiscuous mode [ 80.286776][ T123] batman_adv: batadv1: No IGMP Querier present - multicast optimizations disabled [ 80.296139][ T123] batman_adv: batadv1: No MLD Querier present - multicast optimizations disabled [ 80.307666][ T4761] EXT4-fs error (device loop3): __ext4_iget:5464: inode #15: block 1803188595: comm syz.3.403: invalid block [ 80.319841][ T4761] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.403: couldn't read orphan inode 15 (err -117) [ 80.332138][ T4765] bond0: (slave bond_slave_1): Releasing backup interface [ 80.333567][ T4761] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 80.353174][ T4765] bond_slave_1 (unregistering): left promiscuous mode [ 80.487334][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.513178][ T4772] __nla_validate_parse: 3 callbacks suppressed [ 80.513191][ T4772] netlink: 9 bytes leftover after parsing attributes in process `syz.3.406'. [ 80.528741][ T4772] 0·: renamed from hsr0 [ 80.534401][ T4772] 0·: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 80.544662][ T4772] 0·: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 80.555494][ T4772] 0·: entered allmulticast mode [ 80.560394][ T4772] hsr_slave_0: entered allmulticast mode [ 80.566047][ T4772] hsr_slave_1: entered allmulticast mode [ 80.671153][ T4772] A link change request failed with some changes committed already. Interface 70· may have been left with an inconsistent configuration, please check. [ 80.702797][ T4776] siw: device registration error -23 [ 80.771138][ T4773] loop3: detected capacity change from 0 to 1024 [ 80.804607][ T4773] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e040c01c, mo2=0003] [ 80.836495][ T4773] System zones: 0-1, 3-36 [ 80.858182][ T4773] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.045269][ T4772] 8021q: adding VLAN 0 to HW filter on device bond1 [ 81.543508][ T4772] bond0: (slave bond1): Enslaving as an active interface with a down link [ 82.218473][ T1035] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 82.225969][ T1035] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 82.233534][ T1035] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 82.241026][ T1035] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 82.248512][ T1035] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 82.255938][ T1035] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 82.263444][ T1035] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 82.270929][ T1035] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 82.278403][ T1035] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 82.285912][ T1035] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 82.294332][ T1035] hid-generic 0000:0000:0000.0002: hidraw0: HID v8.00 Device [syz1] on syz0 [ 82.309204][ T4786] netlink: 12 bytes leftover after parsing attributes in process `syz.0.410'. [ 82.334109][ T4788] netlink: 76 bytes leftover after parsing attributes in process `syz.1.411'. [ 82.378935][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.397404][ T4792] syz.0.413 uses obsolete (PF_INET,SOCK_PACKET) [ 82.405874][ T29] kauditd_printk_skb: 268 callbacks suppressed [ 82.405891][ T29] audit: type=1400 audit(2000000031.941:2642): avc: denied { create } for pid=4791 comm="syz.0.413" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 82.409227][ T4792] netlink: 4 bytes leftover after parsing attributes in process `syz.0.413'. [ 82.450628][ T4792] team_slave_0: entered promiscuous mode [ 82.452718][ T4800] netlink: 20 bytes leftover after parsing attributes in process `syz.3.414'. [ 82.456355][ T4792] team_slave_1: entered promiscuous mode [ 82.471426][ T4792] macvtap1: entered promiscuous mode [ 82.476841][ T4792] team0: entered promiscuous mode [ 82.476990][ T4801] netlink: 4 bytes leftover after parsing attributes in process `syz.0.413'. [ 82.482360][ T4792] macvtap1: entered allmulticast mode [ 82.490967][ T4796] loop1: detected capacity change from 0 to 2048 [ 82.496113][ T4792] team0: entered allmulticast mode [ 82.507621][ T4792] team_slave_0: entered allmulticast mode [ 82.509672][ T4802] loop3: detected capacity change from 0 to 512 [ 82.513373][ T4792] team_slave_1: entered allmulticast mode [ 82.526485][ T4792] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 82.529074][ T29] audit: type=1400 audit(2000000032.071:2643): avc: denied { read } for pid=4799 comm="syz.3.414" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 82.553146][ T4801] team0: left allmulticast mode [ 82.558157][ T4801] team_slave_0: left allmulticast mode [ 82.563712][ T4801] team_slave_1: left allmulticast mode [ 82.569279][ T4801] team0: left promiscuous mode [ 82.574337][ T4801] team_slave_0: left promiscuous mode [ 82.579764][ T4801] team_slave_1: left promiscuous mode [ 82.597481][ T4796] Alternate GPT is invalid, using primary GPT. [ 82.603754][ T4796] loop1: p1 p2 p3 [ 82.623663][ T4805] loop3: detected capacity change from 0 to 8192 [ 82.650867][ T4805] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 82.677048][ T4812] siw: device registration error -23 [ 82.684539][ T29] audit: type=1326 audit(2000000032.221:2644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4815 comm="syz.1.423" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff16980eb69 code=0x7ffc0000 [ 82.708109][ T29] audit: type=1326 audit(2000000032.221:2645): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4815 comm="syz.1.423" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff16980eb69 code=0x7ffc0000 [ 82.753909][ T29] audit: type=1326 audit(2000000032.271:2646): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4815 comm="syz.1.423" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff16980eb69 code=0x7ffc0000 [ 82.777401][ T29] audit: type=1326 audit(2000000032.271:2647): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4815 comm="syz.1.423" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff16980eb69 code=0x7ffc0000 [ 82.800811][ T29] audit: type=1326 audit(2000000032.271:2648): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4815 comm="syz.1.423" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff16980eb69 code=0x7ffc0000 [ 82.824264][ T29] audit: type=1326 audit(2000000032.271:2649): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4815 comm="syz.1.423" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff16980eb69 code=0x7ffc0000 [ 82.847821][ T29] audit: type=1326 audit(2000000032.271:2650): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4815 comm="syz.1.423" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff16980eb69 code=0x7ffc0000 [ 82.871376][ T29] audit: type=1326 audit(2000000032.271:2651): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4815 comm="syz.1.423" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff16980eb69 code=0x7ffc0000 [ 82.900937][ T4805] netlink: 4 bytes leftover after parsing attributes in process `syz.3.418'. [ 84.047624][ T4828] workqueue: Failed to create a rescuer kthread for wq "nfc2_nci_rx_wq": -EINTR [ 84.175948][ T4836] tipc: New replicast peer: 0.0.255.255 [ 84.190907][ T4836] tipc: Enabled bearer , priority 10 [ 84.222959][ T4844] netlink: 4 bytes leftover after parsing attributes in process `syz.1.432'. [ 84.237790][ T4841] loop5: detected capacity change from 0 to 2048 [ 84.297255][ T4841] Alternate GPT is invalid, using primary GPT. [ 84.303527][ T4841] loop5: p1 p2 p3 [ 84.396142][ T4860] program syz.1.438 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 84.468077][ T4830] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=19 sclass=netlink_tcpdiag_socket pid=4830 comm=syz.3.426 [ 84.504323][ T4858] loop5: detected capacity change from 0 to 8192 [ 84.954315][ T4879] ref_ctr_offset mismatch. inode: 0x228 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x8000000 [ 84.969379][ T4878] validate_nla: 1 callbacks suppressed [ 84.969398][ T4878] netlink: 'syz.1.441': attribute type 10 has an invalid length. [ 85.001859][ T4878] bond0: (slave dummy0): Releasing backup interface [ 85.011768][ T4878] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 85.021113][ T4882] netlink: 'syz.1.441': attribute type 10 has an invalid length. [ 85.021585][ T4878] team0: Failed to send options change via netlink (err -105) [ 85.036484][ T4878] team0: Port device dummy0 added [ 85.045437][ T4882] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 85.071713][ T4882] team0: Failed to send options change via netlink (err -105) [ 85.080689][ T4882] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 85.089810][ T4882] team0: Port device dummy0 removed [ 85.116463][ T4882] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 85.328038][ T1035] tipc: Node number set to 2378541265 [ 85.465126][ T4898] siw: device registration error -23 [ 85.518977][ T4904] netdevsim netdevsim3 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 86.511552][ T4911] IPv6: NLM_F_CREATE should be specified when creating new route [ 86.807375][ T4904] netdevsim netdevsim3 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 87.009198][ T4904] netdevsim netdevsim3 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 87.054158][ T4931] @ÿ: renamed from veth0_vlan (while UP) [ 87.143228][ T4904] netdevsim netdevsim3 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 87.196629][ T4936] netlink: 'syz.0.461': attribute type 12 has an invalid length. [ 87.204425][ T4936] netlink: 132 bytes leftover after parsing attributes in process `syz.0.461'. [ 87.273569][ T123] netdevsim netdevsim3 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 87.290935][ T123] netdevsim netdevsim3 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 87.309693][ T123] netdevsim netdevsim3 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 87.326112][ T123] netdevsim netdevsim3 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 87.347634][ T4942] loop3: detected capacity change from 0 to 1024 [ 87.354514][ T4942] EXT4-fs: Ignoring removed i_version option [ 87.371519][ T4942] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 87.525492][ T4942] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.465: Invalid block bitmap block 0 in block_group 0 [ 87.629207][ T4942] __quota_error: 133 callbacks suppressed [ 87.629230][ T4942] Quota error (device loop3): write_blk: dquota write failed [ 87.642453][ T4942] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 87.892261][ T4942] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.465: Failed to acquire dquot type 0 [ 88.008964][ T4942] EXT4-fs error (device loop3): ext4_free_blocks:6696: comm syz.3.465: Freeing blocks not in datazone - block = 0, count = 4096 [ 88.139414][ T4942] EXT4-fs error (device loop3): ext4_read_inode_bitmap:139: comm syz.3.465: Invalid inode bitmap blk 0 in block_group 0 [ 88.164536][ T3443] Quota error (device loop3): do_check_range: Getting block 0 out of range 1-8 [ 88.174368][ T3443] EXT4-fs error (device loop3): ext4_release_dquot:6969: comm kworker/u8:8: Failed to release dquot type 0 [ 88.215328][ T4962] netlink: 8 bytes leftover after parsing attributes in process `syz.4.470'. [ 88.287914][ T4942] EXT4-fs error (device loop3) in ext4_free_inode:361: Corrupt filesystem [ 88.320760][ T29] audit: type=1326 audit(2000000037.862:2785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4963 comm="syz.1.471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff16980eb69 code=0x7ffc0000 [ 88.344225][ T29] audit: type=1326 audit(2000000037.862:2786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4963 comm="syz.1.471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff16980eb69 code=0x7ffc0000 [ 88.367644][ T29] audit: type=1326 audit(2000000037.862:2787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4963 comm="syz.1.471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff16980eb69 code=0x7ffc0000 [ 88.391135][ T29] audit: type=1326 audit(2000000037.862:2788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4963 comm="syz.1.471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff16980eb69 code=0x7ffc0000 [ 88.414530][ T29] audit: type=1326 audit(2000000037.862:2789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4963 comm="syz.1.471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff16980eb69 code=0x7ffc0000 [ 88.437994][ T29] audit: type=1326 audit(2000000037.862:2790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4963 comm="syz.1.471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7ff16980eb69 code=0x7ffc0000 [ 88.461334][ T29] audit: type=1326 audit(2000000037.862:2791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4963 comm="syz.1.471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff16980eb69 code=0x7ffc0000 [ 88.492566][ T4962] vlan2: entered allmulticast mode [ 88.498003][ T4962] bridge_slave_0: entered allmulticast mode [ 88.515808][ T4962] bridge0: port 2(vlan2) entered blocking state [ 88.522160][ T4962] bridge0: port 2(vlan2) entered disabled state [ 88.537362][ T4942] EXT4-fs (loop3): 1 orphan inode deleted [ 88.554209][ T4942] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 88.567424][ T4962] vlan2: entered promiscuous mode [ 88.572504][ T4962] bridge_slave_0: entered promiscuous mode [ 88.741560][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.986342][ T4979] syz.4.478 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 89.253409][ T4984] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 89.308940][ T4990] loop3: detected capacity change from 0 to 8192 [ 89.597928][ T5000] loop5: detected capacity change from 0 to 512 [ 89.627208][ T5000] EXT4-fs: Ignoring removed oldalloc option [ 89.633299][ T5000] EXT4-fs: inline encryption not supported [ 89.639220][ T5000] EXT4-fs: Ignoring removed mblk_io_submit option [ 89.717330][ T5005] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 89.746079][ T5005] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 89.881136][ T5000] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 89.908776][ T5000] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.484: bg 0: block 64: padding at end of block bitmap is not set [ 89.924092][ T5000] EXT4-fs error (device loop5): ext4_acquire_dquot:6933: comm syz.5.484: Failed to acquire dquot type 0 [ 89.935908][ T5000] EXT4-fs (loop5): 1 truncate cleaned up [ 89.942054][ T5000] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 89.979323][ T3703] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.069685][ T5018] loop3: detected capacity change from 0 to 512 [ 90.082921][ T5018] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 90.131228][ T5018] EXT4-fs (loop3): orphan cleanup on readonly fs [ 90.137811][ T5018] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:517: comm syz.3.487: Block bitmap for bg 0 marked uninitialized [ 90.167198][ T5018] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 90.187159][ T5018] EXT4-fs (loop3): 1 orphan inode deleted [ 90.208070][ T5018] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 90.232977][ T5016] loop5: detected capacity change from 0 to 512 [ 90.273457][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.348609][ T5032] loop3: detected capacity change from 0 to 1024 [ 90.355294][ T5032] EXT4-fs: Ignoring removed nomblk_io_submit option [ 90.374730][ T5032] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 90.415777][ T5041] netlink: 28 bytes leftover after parsing attributes in process `syz.4.496'. [ 90.424809][ T5041] netlink: 32 bytes leftover after parsing attributes in process `syz.4.496'. [ 90.433733][ T5041] netlink: 28 bytes leftover after parsing attributes in process `syz.4.496'. [ 90.496341][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.506882][ T5024] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 90.567916][ T5053] netlink: 'syz.5.498': attribute type 13 has an invalid length. [ 90.577973][ T5024] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 90.588904][ T5053] gretap0: refused to change device tx_queue_len [ 90.596019][ T5053] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 90.681372][ T5055] netlink: 4 bytes leftover after parsing attributes in process `syz.1.499'. [ 90.727302][ T5055] netlink: 4 bytes leftover after parsing attributes in process `syz.1.499'. [ 90.928527][ T5057] netlink: 4 bytes leftover after parsing attributes in process `syz.3.501'. [ 92.718951][ T29] kauditd_printk_skb: 497 callbacks suppressed [ 92.718968][ T29] audit: type=1326 audit(2000000042.262:3287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5066 comm="syz.5.505" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f34ecfaeb69 code=0x7ffc0000 [ 92.817929][ T5069] netlink: 24 bytes leftover after parsing attributes in process `syz.4.504'. [ 92.844807][ T29] audit: type=1326 audit(2000000042.342:3288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5066 comm="syz.5.505" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f34ecfaeb69 code=0x7ffc0000 [ 92.868193][ T29] audit: type=1326 audit(2000000042.342:3289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5066 comm="syz.5.505" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f34ecfaeb69 code=0x7ffc0000 [ 92.891695][ T29] audit: type=1326 audit(2000000042.342:3290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5066 comm="syz.5.505" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f34ecfaeb69 code=0x7ffc0000 [ 92.915115][ T29] audit: type=1326 audit(2000000042.342:3291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5066 comm="syz.5.505" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f34ecfaeb69 code=0x7ffc0000 [ 92.938457][ T29] audit: type=1326 audit(2000000042.352:3292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5066 comm="syz.5.505" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f34ecfaeb69 code=0x7ffc0000 [ 92.961967][ T29] audit: type=1326 audit(2000000042.352:3293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5066 comm="syz.5.505" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f34ecfaeb69 code=0x7ffc0000 [ 92.985427][ T29] audit: type=1326 audit(2000000042.352:3294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5066 comm="syz.5.505" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f34ecfaeb69 code=0x7ffc0000 [ 93.008696][ T29] audit: type=1326 audit(2000000042.352:3295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5066 comm="syz.5.505" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f34ecfaeb69 code=0x7ffc0000 [ 93.032098][ T29] audit: type=1326 audit(2000000042.352:3296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5066 comm="syz.5.505" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f34ecfaeb69 code=0x7ffc0000 [ 93.061284][ T5082] tipc: Enabled bearer , priority 0 [ 93.069229][ T5076] syzkaller0: entered promiscuous mode [ 93.074725][ T5076] syzkaller0: entered allmulticast mode [ 93.103598][ T5084] bond0: (slave dummy0): Releasing backup interface [ 93.161932][ T5084] bond0: (slave bond_slave_0): Releasing backup interface [ 93.187017][ T5084] team0: Port device team_slave_0 removed [ 93.206772][ T5084] team0: Port device team_slave_1 removed [ 93.255019][ T5084] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 93.262607][ T5084] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 93.282228][ T5084] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 93.289745][ T5084] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 93.314841][ T5084] bond1: (slave geneve2): Releasing active interface [ 93.321653][ T5084] bond1: (slave geneve2): the permanent HWaddr of slave - 66:64:fd:a3:c5:d7 - is still in use by bond - set the HWaddr of slave to a different address to avoid conflicts [ 93.344698][ T5084] geneve2: left allmulticast mode [ 93.364176][ T5084] bond1: (slave veth3): Releasing active interface [ 93.390740][ T5086] team0: Mode changed to "loadbalance" [ 93.407361][ T5095] tipc: Resetting bearer [ 93.431105][ T5075] tipc: Resetting bearer [ 93.450287][ T5075] tipc: Disabling bearer [ 93.558669][ T5104] loop3: detected capacity change from 0 to 1024 [ 93.586736][ T5104] ext4: Unknown parameter 'uid<00000000000000000000' [ 93.708245][ T5113] loop3: detected capacity change from 0 to 1024 [ 93.756214][ T5113] EXT4-fs: Ignoring removed bh option [ 93.776284][ T5113] EXT4-fs: inline encryption not supported [ 93.969413][ T5119] loop5: detected capacity change from 0 to 512 [ 94.154909][ T5113] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 94.179467][ T5119] EXT4-fs warning (device loop5): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 94.194546][ T5119] EXT4-fs (loop5): mount failed [ 94.195360][ T5113] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 94.210365][ T5113] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 2: comm syz.3.515: lblock 2 mapped to illegal pblock 2 (length 1) [ 94.227647][ T5113] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 48: comm syz.3.515: lblock 0 mapped to illegal pblock 48 (length 1) [ 94.243177][ T5113] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.515: Failed to acquire dquot type 0 [ 94.258867][ T5126] wireguard0: entered promiscuous mode [ 94.264540][ T5126] wireguard0: entered allmulticast mode [ 94.273845][ T5113] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 94.282103][ T5131] netlink: 'syz.5.519': attribute type 10 has an invalid length. [ 94.283765][ T5113] EXT4-fs error (device loop3): ext4_evict_inode:254: inode #11: comm syz.3.515: mark_inode_dirty error [ 94.304080][ T5113] EXT4-fs warning (device loop3): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 94.314632][ T5113] EXT4-fs (loop3): 1 orphan inode deleted [ 94.321796][ T5113] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 94.334610][ T12] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:0: lblock 1 mapped to illegal pblock 1 (length 1) [ 94.350415][ T12] EXT4-fs error (device loop3): ext4_release_dquot:6969: comm kworker/u8:0: Failed to release dquot type 0 [ 94.365508][ T5133] netlink: 'syz.5.519': attribute type 10 has an invalid length. [ 94.375021][ T5131] bond0: (slave dummy0): Releasing backup interface [ 94.387809][ T5131] team0: Failed to send options change via netlink (err -105) [ 94.395340][ T5131] team0: Port device dummy0 added [ 94.401775][ T5133] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 94.413436][ T5133] team0: Failed to send options change via netlink (err -105) [ 94.421269][ T5133] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 94.431651][ T5133] team0: Port device dummy0 removed [ 94.449105][ T5133] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 94.481284][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 94.491164][ T3305] EXT4-fs error (device loop3): __ext4_get_inode_loc:4861: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 94.506638][ T3305] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 94.526240][ T3305] EXT4-fs error (device loop3): ext4_quota_off:7217: inode #3: comm syz-executor: mark_inode_dirty error [ 94.576596][ T5139] loop5: detected capacity change from 0 to 8192 [ 94.614522][ T5143] loop0: detected capacity change from 0 to 8192 [ 94.657062][ T5143] loop0: p1 < > p2 p4 [ 94.661196][ T5143] loop0: partition table partially beyond EOD, truncated [ 94.713232][ T5143] loop0: p1 start 408832 is beyond EOD, truncated [ 94.719763][ T5143] loop0: p2 size 8388352 extends beyond EOD, truncated [ 95.336297][ T5152] Set syz1 is full, maxelem 65536 reached [ 95.500758][ T5164] wireguard0: entered promiscuous mode [ 95.506374][ T5164] wireguard0: entered allmulticast mode [ 95.555533][ T5170] loop1: detected capacity change from 0 to 4096 [ 95.564446][ T5170] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 95.928341][ T5175] netlink: 28 bytes leftover after parsing attributes in process `syz.4.531'. [ 98.560051][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.636380][ T29] kauditd_printk_skb: 275 callbacks suppressed [ 98.636409][ T29] audit: type=1326 audit(2000000048.172:3568): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5195 comm="syz.0.539" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f446f11eb69 code=0x7ffc0000 [ 98.666162][ T29] audit: type=1326 audit(2000000048.172:3569): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5195 comm="syz.0.539" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f446f11eb69 code=0x7ffc0000 [ 98.689508][ T29] audit: type=1326 audit(2000000048.172:3570): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5195 comm="syz.0.539" exe="/root/syz-executor" sig=0 arch=c000003e syscall=316 compat=0 ip=0x7f446f11eb69 code=0x7ffc0000 [ 98.713054][ T29] audit: type=1326 audit(2000000048.172:3571): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5195 comm="syz.0.539" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f446f11eb69 code=0x7ffc0000 [ 98.736511][ T29] audit: type=1326 audit(2000000048.172:3572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5195 comm="syz.0.539" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f446f11eb69 code=0x7ffc0000 [ 98.759902][ T29] audit: type=1326 audit(2000000048.172:3573): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5195 comm="syz.0.539" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f446f11eb69 code=0x7ffc0000 [ 98.783319][ T29] audit: type=1326 audit(2000000048.172:3574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5195 comm="syz.0.539" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f446f11eb69 code=0x7ffc0000 [ 98.806812][ T29] audit: type=1326 audit(2000000048.172:3575): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5195 comm="syz.0.539" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f446f11eb69 code=0x7ffc0000 [ 98.915964][ T5196] loop0: detected capacity change from 0 to 8192 [ 98.976058][ T5192] 9pnet_fd: p9_fd_create_unix (5192): problem connecting socket: ./file0: -2 [ 99.089047][ T29] audit: type=1326 audit(2000000048.372:3576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5195 comm="syz.0.539" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f446f11eb69 code=0x7ffc0000 [ 99.112490][ T29] audit: type=1326 audit(2000000048.372:3577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5195 comm="syz.0.539" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f446f11eba3 code=0x7ffc0000 [ 99.366448][ T5207] lo speed is unknown, defaulting to 1000 [ 99.372384][ T5207] lo speed is unknown, defaulting to 1000 [ 99.378538][ T5207] lo speed is unknown, defaulting to 1000 [ 99.385779][ T5207] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 99.400313][ T5207] lo speed is unknown, defaulting to 1000 [ 99.415840][ T5207] lo speed is unknown, defaulting to 1000 [ 99.447008][ T5207] lo speed is unknown, defaulting to 1000 [ 99.469348][ T5207] lo speed is unknown, defaulting to 1000 [ 99.486183][ T5207] lo speed is unknown, defaulting to 1000 [ 99.499024][ T5207] lo speed is unknown, defaulting to 1000 [ 99.529589][ T5215] loop1: detected capacity change from 0 to 2048 [ 99.580471][ T5215] Alternate GPT is invalid, using primary GPT. [ 99.587055][ T5215] loop1: p2 p3 p7 [ 99.705419][ T5224] netlink: 8 bytes leftover after parsing attributes in process `syz.3.544'. [ 99.717970][ T5217] infiniband syz!: set active [ 99.722731][ T5217] infiniband syz!: added team_slave_0 [ 99.749660][ T5217] RDS/IB: syz!: added [ 99.753766][ T5217] smc: adding ib device syz! with port count 1 [ 99.775531][ T5217] smc: ib device syz! port 1 has pnetid [ 100.263212][ T5219] syz.3.544 invoked oom-killer: gfp_mask=0x402dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_ZERO|__GFP_NOWARN), order=0, oom_score_adj=1000 [ 100.277560][ T5219] CPU: 0 UID: 0 PID: 5219 Comm: syz.3.544 Not tainted 6.16.0-syzkaller-10910-g0905809b38bd #0 PREEMPT(voluntary) [ 100.277644][ T5219] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 100.277656][ T5219] Call Trace: [ 100.277663][ T5219] [ 100.277679][ T5219] __dump_stack+0x1d/0x30 [ 100.277707][ T5219] dump_stack_lvl+0xe8/0x140 [ 100.277789][ T5219] dump_stack+0x15/0x1b [ 100.277805][ T5219] dump_header+0x81/0x220 [ 100.277837][ T5219] oom_kill_process+0x342/0x400 [ 100.277881][ T5219] out_of_memory+0x979/0xb80 [ 100.277930][ T5219] try_charge_memcg+0x5e6/0x9e0 [ 100.277970][ T5219] obj_cgroup_charge_pages+0xa6/0x150 [ 100.278002][ T5219] __memcg_kmem_charge_page+0x9f/0x170 [ 100.278067][ T5219] __alloc_frozen_pages_noprof+0x188/0x360 [ 100.278143][ T5219] alloc_pages_mpol+0xb3/0x250 [ 100.278178][ T5219] alloc_pages_noprof+0x90/0x130 [ 100.278286][ T5219] __vmalloc_node_range_noprof+0x6f2/0xe00 [ 100.278344][ T5219] __kvmalloc_node_noprof+0x30f/0x4e0 [ 100.278441][ T5219] ? ip_set_alloc+0x1f/0x30 [ 100.278476][ T5219] ? ip_set_alloc+0x1f/0x30 [ 100.278510][ T5219] ? __kmalloc_cache_noprof+0x189/0x320 [ 100.278539][ T5219] ip_set_alloc+0x1f/0x30 [ 100.278587][ T5219] hash_netiface_create+0x282/0x740 [ 100.278626][ T5219] ? __pfx_hash_netiface_create+0x10/0x10 [ 100.278655][ T5219] ip_set_create+0x3cc/0x960 [ 100.278700][ T5219] ? __nla_parse+0x40/0x60 [ 100.278778][ T5219] nfnetlink_rcv_msg+0x4c6/0x590 [ 100.278837][ T5219] netlink_rcv_skb+0x123/0x220 [ 100.278879][ T5219] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 100.278929][ T5219] nfnetlink_rcv+0x16b/0x1690 [ 100.279004][ T5219] ? __rcu_read_unlock+0x34/0x70 [ 100.279097][ T5219] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 100.279128][ T5219] ? kernel_text_address+0x94/0xb0 [ 100.279160][ T5219] ? __kernel_text_address+0xd/0x40 [ 100.279184][ T5219] ? unwind_get_return_address+0x16/0x40 [ 100.279229][ T5219] ? perf_callchain_kernel+0x301/0x330 [ 100.279281][ T5219] ? get_perf_callchain+0x456/0x530 [ 100.279340][ T5219] ? should_fail_ex+0x30/0x280 [ 100.279373][ T5219] ? selinux_nlmsg_lookup+0x99/0x890 [ 100.279412][ T5219] ? __rcu_read_unlock+0x34/0x70 [ 100.279440][ T5219] ? __netlink_lookup+0x266/0x2a0 [ 100.279504][ T5219] netlink_unicast+0x5bd/0x690 [ 100.279546][ T5219] netlink_sendmsg+0x58b/0x6b0 [ 100.279585][ T5219] ? __pfx_netlink_sendmsg+0x10/0x10 [ 100.279674][ T5219] __sock_sendmsg+0x142/0x180 [ 100.279698][ T5219] ____sys_sendmsg+0x31e/0x4e0 [ 100.279744][ T5219] ___sys_sendmsg+0x17b/0x1d0 [ 100.279866][ T5219] __x64_sys_sendmsg+0xd4/0x160 [ 100.279916][ T5219] x64_sys_call+0x191e/0x2ff0 [ 100.280022][ T5219] do_syscall_64+0xd2/0x200 [ 100.280053][ T5219] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 100.280093][ T5219] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 100.280114][ T5219] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 100.280137][ T5219] RIP: 0033:0x7f99c98aeb69 [ 100.280164][ T5219] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 100.280193][ T5219] RSP: 002b:00007f99c7f17038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 100.280212][ T5219] RAX: ffffffffffffffda RBX: 00007f99c9ad5fa0 RCX: 00007f99c98aeb69 [ 100.280270][ T5219] RDX: 0000000000000800 RSI: 0000200000000040 RDI: 0000000000000004 [ 100.280284][ T5219] RBP: 00007f99c9931df1 R08: 0000000000000000 R09: 0000000000000000 [ 100.280300][ T5219] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 100.280317][ T5219] R13: 0000000000000000 R14: 00007f99c9ad5fa0 R15: 00007ffd22a93378 [ 100.280374][ T5219] [ 100.280441][ T5219] memory: usage 307200kB, limit 307200kB, failcnt 154 [ 100.521541][ T5230] SELinux: Context system_u:object_r:syslogd_var_lib_t:s0 is not valid (left unmapped). [ 100.525082][ T5219] memory+swap: usage 307484kB, limit 9007199254740988kB, failcnt 0 [ 100.657436][ T5219] kmem: usage 307188kB, limit 9007199254740988kB, failcnt 0 [ 100.664755][ T5219] Memory cgroup stats for /syz3: [ 100.664937][ T5219] cache 0 [ 100.672925][ T5219] rss 0 [ 100.675710][ T5219] shmem 0 [ 100.678667][ T5219] mapped_file 0 [ 100.682134][ T5219] dirty 0 [ 100.685077][ T5219] writeback 0 [ 100.688470][ T5219] workingset_refault_anon 52 [ 100.693157][ T5219] workingset_refault_file 43 [ 100.697853][ T5219] swap 290816 [ 100.701235][ T5219] swapcached 4096 [ 100.704955][ T5219] pgpgin 54005 [ 100.708360][ T5219] pgpgout 54002 [ 100.711823][ T5219] pgfault 70612 [ 100.715309][ T5219] pgmajfault 37 [ 100.718776][ T5219] inactive_anon 0 [ 100.722423][ T5219] active_anon 4096 [ 100.726174][ T5219] inactive_file 0 [ 100.729818][ T5219] active_file 8192 [ 100.733547][ T5219] unevictable 0 [ 100.737030][ T5219] hierarchical_memory_limit 314572800 [ 100.742413][ T5219] hierarchical_memsw_limit 9223372036854771712 [ 100.748640][ T5219] total_cache 0 [ 100.752122][ T5219] total_rss 0 [ 100.755441][ T5219] total_shmem 0 [ 100.758935][ T5219] total_mapped_file 0 [ 100.762915][ T5219] total_dirty 0 [ 100.766411][ T5219] total_writeback 0 [ 100.770231][ T5219] total_workingset_refault_anon 52 [ 100.775388][ T5219] total_workingset_refault_file 43 [ 100.780512][ T5219] total_swap 290816 [ 100.784328][ T5219] total_swapcached 4096 [ 100.788514][ T5219] total_pgpgin 54005 [ 100.792453][ T5219] total_pgpgout 54002 [ 100.796479][ T5219] total_pgfault 70612 [ 100.800463][ T5219] total_pgmajfault 37 [ 100.804457][ T5219] total_inactive_anon 0 [ 100.808706][ T5219] total_active_anon 4096 [ 100.813036][ T5219] total_inactive_file 0 [ 100.817265][ T5219] total_active_file 8192 [ 100.821514][ T5219] total_unevictable 0 [ 100.825586][ T5219] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz3,task_memcg=/syz3,task=syz.3.544,pid=5218,uid=0 [ 100.840277][ T5219] Memory cgroup out of memory: Killed process 5218 (syz.3.544) total-vm:100180kB, anon-rss:944kB, file-rss:26440kB, shmem-rss:0kB, UID:0 pgtables:132kB oom_score_adj:1000 [ 100.897372][ T5240] siw: device registration error -23 [ 100.910100][ T5235] wireguard0: entered promiscuous mode [ 100.915794][ T5235] wireguard0: entered allmulticast mode [ 101.047889][ T5238] lo speed is unknown, defaulting to 1000 [ 101.054766][ T5238] lo speed is unknown, defaulting to 1000 [ 101.061860][ T5238] lo speed is unknown, defaulting to 1000 [ 101.078110][ T5246] netdevsim netdevsim4 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 101.088057][ T5246] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.118403][ T5238] infiniband sz1: set active [ 101.123145][ T5238] infiniband sz1: added lo [ 101.147199][ T10] lo speed is unknown, defaulting to 1000 [ 101.161814][ T5238] RDS/IB: sz1: added [ 101.170334][ T5238] smc: adding ib device sz1 with port count 1 [ 101.181019][ T5238] smc: ib device sz1 port 1 has pnetid [ 101.191170][ T5246] netdevsim netdevsim4 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 101.201099][ T5246] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.215352][ T10] lo speed is unknown, defaulting to 1000 [ 101.221324][ T5238] lo speed is unknown, defaulting to 1000 [ 101.297681][ T5246] netdevsim netdevsim4 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 101.307657][ T5246] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.341767][ T5238] lo speed is unknown, defaulting to 1000 [ 101.377670][ T5246] netdevsim netdevsim4 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 101.387620][ T5246] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.457632][ T5238] lo speed is unknown, defaulting to 1000 [ 101.474769][ T51] netdevsim netdevsim4 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 101.483270][ T51] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.509578][ T51] netdevsim netdevsim4 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 101.518008][ T51] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.540253][ T51] netdevsim netdevsim4 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 101.548568][ T51] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.572033][ T5238] lo speed is unknown, defaulting to 1000 [ 101.574191][ T51] netdevsim netdevsim4 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 101.586326][ T51] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.614441][ T9] hid_parser_main: 31 callbacks suppressed [ 101.614460][ T9] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 101.628853][ T9] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on syz0 [ 101.725865][ T5259] lo speed is unknown, defaulting to 1000 [ 101.742199][ T5238] lo speed is unknown, defaulting to 1000 [ 101.761079][ T5262] netlink: 8 bytes leftover after parsing attributes in process `syz.4.554'. [ 101.804642][ T5262] netlink: 312 bytes leftover after parsing attributes in process `syz.4.554'. [ 101.813774][ T5262] netlink: 8 bytes leftover after parsing attributes in process `syz.4.554'. [ 101.830167][ T5264] loop3: detected capacity change from 0 to 512 [ 101.845956][ T5259] lo speed is unknown, defaulting to 1000 [ 101.860998][ T5264] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -13 [ 101.887480][ T5264] EXT4-fs error (device loop3): ext4_orphan_get:1392: inode #13: comm syz.3.556: iget: bad i_size value: 12154757448730 [ 101.904575][ T5264] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.556: couldn't read orphan inode 13 (err -117) [ 101.926448][ T5264] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 101.968406][ T5264] EXT4-fs warning (device loop3): ext4_lookup:1799: Inconsistent encryption contexts: 2/12 [ 101.993638][ T5264] EXT4-fs warning (device loop3): ext4_lookup:1799: Inconsistent encryption contexts: 2/12 [ 102.062914][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.127412][ T5273] netlink: 14 bytes leftover after parsing attributes in process `syz.3.558'. [ 102.159412][ T5275] bridge0: entered promiscuous mode [ 102.165730][ T5275] bond0: entered promiscuous mode [ 102.170889][ T5275] dummy0: entered promiscuous mode [ 102.173000][ T5275] hsr1: Slave A (bridge0) is not up; please bring it up to get a fully working HSR network [ 102.217134][ T5275] hsr1: entered allmulticast mode [ 102.222236][ T5275] bridge0: entered allmulticast mode [ 102.227689][ T5275] bond0: entered allmulticast mode [ 102.239066][ T5278] netlink: 20 bytes leftover after parsing attributes in process `syz.3.558'. [ 102.253110][ T5275] dummy0: entered allmulticast mode [ 102.470858][ T5293] netlink: 4 bytes leftover after parsing attributes in process `syz.0.565'. [ 102.479844][ T5293] tipc: Enabled bearer , priority 10 [ 102.493884][ T5293] netlink: 14 bytes leftover after parsing attributes in process `syz.0.565'. [ 102.536418][ T5293] tipc: Resetting bearer [ 102.585905][ T5293] tipc: Disabling bearer [ 102.648914][ T5301] netlink: 24 bytes leftover after parsing attributes in process `syz.5.567'. [ 102.701755][ T5301] wireguard0: entered promiscuous mode [ 102.784821][ T5310] netlink: 4 bytes leftover after parsing attributes in process `syz.1.570'. [ 102.825711][ T5319] loop3: detected capacity change from 0 to 512 [ 102.856697][ T5319] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 102.898358][ T5319] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 102.916245][ T5319] ext4 filesystem being mounted at /128/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 102.963296][ T5314] loop0: detected capacity change from 0 to 1024 [ 103.151196][ T5314] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 103.159932][ T5314] EXT4-fs (loop0): inodes count not valid: 0 vs 32 [ 103.169021][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.644075][ T5331] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=5331 comm=syz.3.576 [ 103.658688][ T29] kauditd_printk_skb: 152 callbacks suppressed [ 103.658705][ T29] audit: type=1400 audit(2000000053.202:3730): avc: denied { write } for pid=5330 comm="syz.5.578" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 103.737619][ T5331] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 103.746061][ T5331] team0: Device macvtap1 is already an upper device of the team interface [ 103.771657][ T29] audit: type=1400 audit(2000000053.302:3731): avc: denied { write } for pid=5330 comm="syz.5.578" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 103.792120][ T29] audit: type=1400 audit(2000000053.302:3732): avc: denied { read } for pid=5330 comm="syz.5.578" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 103.840381][ T5341] siw: device registration error -23 [ 104.006046][ T5343] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=5343 comm=syz.3.576 [ 104.208924][ T29] audit: type=1400 audit(2000000053.362:3733): avc: denied { sys_module } for pid=5333 comm="syz.0.579" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 104.230070][ T29] audit: type=1400 audit(2000000053.362:3734): avc: denied { module_request } for pid=5333 comm="syz.0.579" kmod="tty-ldisc-21" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 104.252047][ T29] audit: type=1400 audit(2000000053.382:3735): avc: denied { create } for pid=5335 comm="syz.4.580" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 104.272354][ T29] audit: type=1400 audit(2000000053.382:3736): avc: denied { write } for pid=5335 comm="syz.4.580" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 104.292454][ T29] audit: type=1400 audit(2000000053.412:3737): avc: denied { create } for pid=5333 comm="syz.0.579" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 104.326874][ T5343] openvswitch: netlink: Message has 6 unknown bytes. [ 104.349471][ T5338] tipc: Started in network mode [ 104.354437][ T5338] tipc: Node identity ac14140f, cluster identity 4711 [ 104.373508][ T5338] tipc: New replicast peer: 0.0.255.255 [ 104.379228][ T5338] tipc: Enabled bearer , priority 10 [ 104.392475][ T29] audit: type=1400 audit(2000000053.933:3738): avc: denied { create } for pid=5348 comm="syz.4.582" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 104.469896][ T29] audit: type=1400 audit(2000000053.943:3739): avc: denied { setopt } for pid=5348 comm="syz.4.582" lport=6 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 104.528412][ T5353] lo speed is unknown, defaulting to 1000 [ 104.623792][ T5366] ip_tunnel: non-ECT from 172.20.20.187 with TOS=0x2 [ 104.630655][ T5366] ip_tunnel: non-ECT from 172.20.20.187 with TOS=0x2 [ 104.637480][ T5366] ip_tunnel: non-ECT from 172.20.20.187 with TOS=0x2 [ 104.644222][ T5366] ip_tunnel: non-ECT from 172.20.20.187 with TOS=0x2 [ 104.650977][ T5366] ip_tunnel: non-ECT from 172.20.20.187 with TOS=0x2 [ 104.657726][ T5366] ip_tunnel: non-ECT from 172.20.20.187 with TOS=0x2 [ 104.664539][ T5366] ip_tunnel: non-ECT from 172.20.20.187 with TOS=0x2 [ 104.671296][ T5366] ip_tunnel: non-ECT from 172.20.20.187 with TOS=0x2 [ 104.678362][ T5366] ip_tunnel: non-ECT from 172.20.20.187 with TOS=0x2 [ 104.744926][ T5353] lo speed is unknown, defaulting to 1000 [ 105.222814][ T5377] loop3: detected capacity change from 0 to 2048 [ 105.246536][ T5379] loop5: detected capacity change from 0 to 512 [ 105.268542][ T5379] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 105.285856][ T5377] Alternate GPT is invalid, using primary GPT. [ 105.292212][ T5377] loop3: p1 p2 p3 [ 105.331091][ T5379] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.375175][ T9] tipc: Node number set to 2886997007 [ 105.382571][ T5379] ext4 filesystem being mounted at /103/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 105.441454][ T5390] loop1: detected capacity change from 0 to 2048 [ 105.522080][ T3703] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.533001][ T5390] Alternate GPT is invalid, using primary GPT. [ 105.539551][ T5390] loop1: p1 p2 p3 [ 105.628105][ T5401] tipc: New replicast peer: 0.0.255.255 [ 105.633854][ T5401] tipc: Enabled bearer , priority 10 [ 105.729141][ T5404] loop1: detected capacity change from 0 to 1024 [ 105.747666][ T5404] EXT4-fs: Invalid want_extra_isize 0 [ 106.443459][ T5427] siw: device registration error -23 [ 106.744988][ T3396] tipc: Node number set to 2528593488 [ 107.153177][ T3396] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 107.212483][ T3396] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz1] on syz0 [ 107.251422][ T5423] syzkaller0: entered promiscuous mode [ 107.257579][ T5423] syzkaller0: entered allmulticast mode [ 107.281878][ T5442] netlink: 'syz.3.610': attribute type 10 has an invalid length. [ 107.300878][ T5442] team0: Port device dummy0 added [ 107.308390][ T5442] netlink: 'syz.3.610': attribute type 10 has an invalid length. [ 107.355371][ T5442] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 107.384618][ T5442] team0: Failed to send options change via netlink (err -105) [ 107.413649][ T5442] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 107.446405][ T5442] team0: Port device dummy0 removed [ 107.700361][ T5451] __nla_validate_parse: 5 callbacks suppressed [ 107.700382][ T5451] netlink: 8 bytes leftover after parsing attributes in process `syz.3.612'. [ 107.818106][ T5454] loop5: detected capacity change from 0 to 2048 [ 107.897856][ T5454] Alternate GPT is invalid, using primary GPT. [ 107.904177][ T5454] loop5: p1 p2 p3 [ 108.120610][ T5449] ================================================================== [ 108.128743][ T5449] BUG: KCSAN: data-race in __filemap_remove_folio / folio_mapping [ 108.136572][ T5449] [ 108.138890][ T5449] write to 0xffffea0004cbcfd8 of 8 bytes by task 5394 on cpu 1: [ 108.146518][ T5449] __filemap_remove_folio+0x1a5/0x2a0 [ 108.151900][ T5449] filemap_remove_folio+0x6d/0x1d0 [ 108.157026][ T5449] truncate_inode_folio+0x42/0x50 [ 108.162049][ T5449] shmem_undo_range+0x244/0xa80 [ 108.166909][ T5449] shmem_evict_inode+0x134/0x520 [ 108.172402][ T5449] evict+0x2e0/0x550 [ 108.176323][ T5449] iput+0x447/0x5b0 [ 108.180157][ T5449] dentry_unlink_inode+0x24f/0x260 [ 108.185303][ T5449] __dentry_kill+0x18d/0x4b0 [ 108.189915][ T5449] dput+0x5e/0xd0 [ 108.193563][ T5449] __fput+0x444/0x650 [ 108.197558][ T5449] ____fput+0x1c/0x30 [ 108.201550][ T5449] task_work_run+0x12e/0x1a0 [ 108.206153][ T5449] do_exit+0x483/0x15c0 [ 108.210316][ T5449] do_group_exit+0xff/0x140 [ 108.214834][ T5449] get_signal+0xe59/0xf70 [ 108.219175][ T5449] arch_do_signal_or_restart+0x96/0x480 [ 108.224721][ T5449] irqentry_exit_to_user_mode+0x5e/0xa0 [ 108.230274][ T5449] irqentry_exit+0x12/0x50 [ 108.234692][ T5449] asm_exc_page_fault+0x26/0x30 [ 108.239540][ T5449] [ 108.241866][ T5449] read to 0xffffea0004cbcfd8 of 8 bytes by task 5449 on cpu 0: [ 108.249406][ T5449] folio_mapping+0xa1/0x120 [ 108.253917][ T5449] evict_folios+0xdd9/0x3520 [ 108.258511][ T5449] try_to_shrink_lruvec+0x5b5/0x950 [ 108.263723][ T5449] shrink_lruvec+0x22e/0x1b50 [ 108.268408][ T5449] shrink_node+0x686/0x2120 [ 108.272928][ T5449] do_try_to_free_pages+0x3f6/0xcd0 [ 108.278136][ T5449] try_to_free_mem_cgroup_pages+0x1ab/0x410 [ 108.284035][ T5449] try_charge_memcg+0x358/0x9e0 [ 108.288884][ T5449] obj_cgroup_charge_pages+0xa6/0x150 [ 108.294267][ T5449] __memcg_kmem_charge_page+0x9f/0x170 [ 108.299740][ T5449] __alloc_frozen_pages_noprof+0x188/0x360 [ 108.305557][ T5449] alloc_pages_mpol+0xb3/0x250 [ 108.310333][ T5449] alloc_pages_noprof+0x90/0x130 [ 108.315281][ T5449] __vmalloc_node_range_noprof+0x6f2/0xe00 [ 108.321100][ T5449] __kvmalloc_node_noprof+0x30f/0x4e0 [ 108.326479][ T5449] ip_set_alloc+0x1f/0x30 [ 108.330813][ T5449] hash_netiface_create+0x282/0x740 [ 108.336017][ T5449] ip_set_create+0x3cc/0x960 [ 108.340614][ T5449] nfnetlink_rcv_msg+0x4c6/0x590 [ 108.345575][ T5449] netlink_rcv_skb+0x123/0x220 [ 108.350350][ T5449] nfnetlink_rcv+0x16b/0x1690 [ 108.355030][ T5449] netlink_unicast+0x5bd/0x690 [ 108.359804][ T5449] netlink_sendmsg+0x58b/0x6b0 [ 108.364577][ T5449] __sock_sendmsg+0x142/0x180 [ 108.369253][ T5449] ____sys_sendmsg+0x31e/0x4e0 [ 108.374028][ T5449] ___sys_sendmsg+0x17b/0x1d0 [ 108.378732][ T5449] __x64_sys_sendmsg+0xd4/0x160 [ 108.383595][ T5449] x64_sys_call+0x191e/0x2ff0 [ 108.388275][ T5449] do_syscall_64+0xd2/0x200 [ 108.392791][ T5449] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 108.398786][ T5449] [ 108.401138][ T5449] value changed: 0xffff88811985d930 -> 0x0000000000000000 [ 108.408246][ T5449] [ 108.410585][ T5449] Reported by Kernel Concurrency Sanitizer on: [ 108.416731][ T5449] CPU: 0 UID: 0 PID: 5449 Comm: syz.3.612 Not tainted 6.16.0-syzkaller-10910-g0905809b38bd #0 PREEMPT(voluntary) [ 108.428709][ T5449] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 108.438767][ T5449] ================================================================== [ 108.498282][ T5459] netlink: 'syz.5.615': attribute type 27 has an invalid length. [ 108.622328][ T5459] hsr1: left allmulticast mode [ 108.627268][ T5459] bridge0: left allmulticast mode [ 108.632319][ T5459] bond0: left allmulticast mode [ 108.638609][ T5459] dummy0: left allmulticast mode [ 108.644404][ T51] netdevsim netdevsim5 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 108.653364][ T51] netdevsim netdevsim5 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.675354][ T51] netdevsim netdevsim5 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 108.684306][ T51] netdevsim netdevsim5 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.710504][ T51] netdevsim netdevsim5 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 108.719523][ T51] netdevsim netdevsim5 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.729645][ T51] netdevsim netdevsim5 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 108.738634][ T51] netdevsim netdevsim5 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.797518][ T5449] syz.3.612 (5449) used greatest stack depth: 6216 bytes left