last executing test programs: 6.25473838s ago: executing program 0 (id=855): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x6, 0x4, 0x8, 0xc}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000067b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)='cpuset.mem_hardwall\x00', 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0xfe, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x210}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r1, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='sched_switch\x00', r2}, 0x10) r3 = msgget$private(0x0, 0x0) msgsnd(r3, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2000, 0x0) msgrcv(r3, &(0x7f0000000280)={0x0, ""/1}, 0x9, 0x2, 0x3000) msgctl$IPC_SET(r3, 0x1, &(0x7f00000004c0)={{0x1, 0xee00, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0x0, 0xb, 0x6f76, 0x7, 0x0, 0x1, 0x8, 0xec, 0x3}) ioctl$LOOP_CONFIGURE(0xffffffffffffffff, 0x4c0a, 0x0) socketpair(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000340)={0x2, 'batadv_slave_1\x00', {0x7}, 0xb}) 6.206284792s ago: executing program 4 (id=856): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000), 0x1000002, 0x0) r1 = dup(r0) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) open$dir(&(0x7f0000000140)='./file0\x00', 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x101001, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff7000/0x1000)=nil, &(0x7f0000ff1000/0xf000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0, 0xffffffffffffff2c}, 0x3c) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x24004045) r3 = io_uring_setup(0x4fed, &(0x7f0000000040)={0x0, 0xaebb, 0xd000, 0x20000a, 0x20002f7}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000093c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@deltfilter={0x24, 0x2d, 0x800, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x1}, {0xd}, {0xe, 0xffff}}}, 0x24}, 0x1, 0x0, 0x0, 0x40005}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3, &(0x7f0000000000)=0x6, 0x4) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) io_uring_enter(r3, 0x2219, 0x7721, 0x16, 0x0, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000cc0)="e1", 0x10113}], 0x1) r5 = open(&(0x7f0000000000)='./bus\x00', 0x40542, 0x0) ftruncate(r5, 0xee72) sendfile(r1, r5, 0x0, 0x8000fffffffe) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x1b) 6.052470169s ago: executing program 0 (id=858): socket$key(0xf, 0x3, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xffffffffffffffff) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x2000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000074"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x9, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x18) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket(0xa, 0x1, 0x0) close(0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000a00)=@raw={'raw\x00', 0xc08, 0x3, 0x440, 0x310, 0x5002004a, 0xb, 0x310, 0xea13, 0x3a8, 0x3c8, 0x3c8, 0x3a8, 0x3c8, 0x3, 0x0, {[{{@ip={@multicast2, @private=0xa010101, 0xff, 0xffffffff, 'bridge0\x00', 'veth0_macvtap\x00', {}, {0xff}, 0x5c, 0x3, 0x2}, 0x0, 0x2c8, 0x310, 0x0, {}, [@common=@unspec=@bpf1={{0x230}, @bytecode={0x0, 0x2, 0x0, [{}, {0x16}, {0x4}, {}, {}, {0x0, 0x0, 0x5e}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x6}, {0x0, 0x0, 0x4}, {}, {0x4, 0x8}, {}, {}, {0x1}, {0x0, 0x0, 0x0, 0x7f}, {0x0, 0x4}, {}, {}, {}, {0xfffc}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4}, {}, {0x0, 0x0, 0x40}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x80}, {}, {}, {}, {}, {}, {0x0, 0x0, 0xfd}]}}, @common=@inet=@socket3={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x4a0) 5.934713594s ago: executing program 4 (id=860): prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000040)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x18) futex(0xfffffffffffffffd, 0x6, 0x2, 0x0, 0x0, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, 0x0, 0x40010) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x30046, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x100000024) 5.119456449s ago: executing program 0 (id=863): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r2, &(0x7f0000000480)={0xa, 0x0, 0x7, @ipv4={'\x00', '\xff\xff', @local}, 0x1}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000400)=0x1, 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x2, &(0x7f0000000000)=@ccm_128={{0x304}, "b39625e03be22ead", "8da0640c9e8f6b81143f1a1a6d81ee2b", "3b0e7088", "19a4216dfdbf6602"}, 0x28) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000080)=@ccm_128={{0x304}, "f64e40992f6fecf0", "53c272d8b763f690b35605dff8a4a8d2", "3da64c99", "72392a24199b5903"}, 0x28) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, 0x0) quotactl$Q_SETQUOTA(0xffffffff80000800, 0x0, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) setsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), r2) 4.959087976s ago: executing program 1 (id=864): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), 0x0, 0xca}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x55, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="180000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000940)='percpu_alloc_percpu\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x3, 0x3, &(0x7f0000000000)=@framed={{0x7a, 0xa, 0x0, 0xff00, 0x0, 0x71, 0x10, 0x43}}, &(0x7f0000000480)='syzkaller\x00'}, 0x80) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580), 0x2, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f00000003c0)={@multicast2, @dev}, &(0x7f00000004c0)=0xc) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000001c0)={'sit0\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, r5, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0xc}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0x4}}, @TCA_RATE={0x6}]}, 0x38}, 0x1, 0x0, 0x0, 0x24048084}, 0x4006) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@loopback, @in=@private=0xa010102, 0x4e23, 0x0, 0x9, 0x20, 0x2, 0x0, 0x20, 0x73, r5}, {0x3, 0x2, 0x3, 0x2, 0x0, 0x1375, 0xc, 0x4}, {0x9, 0x6c3, 0x8000000000000001, 0x3ff}, 0x0, 0x26e6bba, 0x2, 0x0, 0x2}, {{@in6=@dev={0xfe, 0x80, '\x00', 0x35}, 0x4d3, 0x32}, 0xa, @in=@multicast1, 0x3505, 0x1, 0x1, 0x7a, 0x6, 0x8, 0x7}}, 0xe8) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000a40)={'syztnl2\x00', &(0x7f0000000980)={'tunl0\x00', 0x0, 0x20, 0x7800, 0x3, 0x4, {{0x20, 0x4, 0x0, 0x3, 0x80, 0x64, 0x0, 0x9, 0x2f, 0x0, @local, @multicast2, {[@cipso={0x86, 0x55, 0x0, [{0x0, 0x10, "f1efa77c69673b882b6cfb26fe31"}, {0x1, 0x5, "0fc6bf"}, {0x6, 0x8, "6dea7a262ea7"}, {0x0, 0xf, "dfeb772647449ea8f1ab96a493"}, {0x6, 0x9, "c847023aede433"}, {0x0, 0x7, "75f920bae2"}, {0x0, 0x4, "d132"}, {0x2, 0xf, "71cbcfab8a4904da22c4d76ba1"}]}, @ra={0x94, 0x4, 0x1}, @lsrr={0x83, 0x13, 0xd4, [@loopback, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1, @empty]}]}}}}}) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0xb, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000f10000000000000020000018010000202070250000000000202020db1af87f00010000bfa100000000000007010000f8ffffffb702000008000000b703001d0000000085000000ca00000095"], &(0x7f0000000100)='GPL\x00', 0x1, 0xcf, &(0x7f0000000000)=""/207, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8}, 0x94) read(r1, &(0x7f0000000040)=""/148, 0xffffff96) 4.754413184s ago: executing program 1 (id=867): prlimit64(0x0, 0xe, &(0x7f0000000240)={0xd1e2, 0x47fffffff}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x4c, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000ed074479000000000000000018000000", @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r1}, 0x18) r2 = timerfd_create(0x7, 0x0) timerfd_settime(r2, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x989680}}, 0x0) readv(r2, &(0x7f00000003c0)=[{&(0x7f0000000040)=""/52, 0x34}], 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000001000)=@abs={0x0, 0x0, 0xce27}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r5 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000001040)=@raw={'raw\x00', 0x3c1, 0x3, 0x360, 0x0, 0x12, 0x600, 0x1c0, 0x202, 0x290, 0x2e8, 0x2e8, 0x290, 0x2c0, 0x4, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1c0, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "0000000000000019b5115c2aee68d23a465cd431e150c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baeb8989f1f34a214e6726401fe4b124e0f7323a587d2a1fcf07000000eca0a7b66c60c527bac2b500", 0x2}}, @common=@inet=@socket2={{0x28}}]}, @common=@unspec=@CONNMARK={0x30}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x2}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) syz_mount_image$msdos(&(0x7f0000000900), &(0x7f0000000040)='./file0\x00', 0x3000002, &(0x7f00000000c0)=ANY=[@ANYRES8=0x0], 0x1, 0x26f, &(0x7f0000000280)="$eJzs3cFuEkEYB/CvQCntRc7GwyZePBH1DYipiZHEBMNBT5JUL60x2V7QizyGB5/AR/IxeuptDQ4FSqgxadltu79fAnzMP2FmCTB7mGE/PPp8fPTl9FPx+0d0Olm7FTGN84huNKIZyc7srnNRt2PVtHnpaewFAHDbDYfjftVjYLvyvD/e3XhuNvpVyYAAAAAAAAAAAAC4trX1/3Hl+v+IaGxa/1/6iAGA67L+//7L8/74YH7+dpn1/wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEB1zoviQfGPW0QUyfeqhwoA3JD/mP8BgHvG/A8A9WP+B4D6efvu/ev+YHA4zLJOxNl0MpqM0mPKX74aHD7N/upGRCO1nk0mo+Yif5bybPmqs3w3Dub58415O548Tvkse/FmsJbvxVE5bwEAAAAAAAAAAAAAAAAAAABUrpctdJety/39vd5VeapW/h9gbf9+Kx62SjsMAAAAAAAAAAAAAAAAAAAAuNNOv347Hp+cfMzLKXYiYtHyMyJurovWvGiudqHYdhFRbqf75X9ot1vsz7+Jt2U8F0XFP0wAAAAAAAAAAAAAAAAAAFBDqxu5AQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKCultf/315R9TECAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA9fAnAAD//y5pkJM=") 3.030811919s ago: executing program 2 (id=868): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x3, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r4}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r5}, 0x10) unshare(0x64000680) 3.005610041s ago: executing program 3 (id=869): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x6, 0x4, 0x8, 0xc}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000067b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)='cpuset.mem_hardwall\x00', 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0xfe, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x210}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r1, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='sched_switch\x00', r2}, 0x10) r3 = msgget$private(0x0, 0x0) msgsnd(r3, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2000, 0x0) msgrcv(r3, &(0x7f0000000280)={0x0, ""/1}, 0x9, 0x2, 0x3000) msgctl$IPC_SET(r3, 0x1, &(0x7f00000004c0)={{0x1, 0xee00, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0x0, 0xb, 0x6f76, 0x7, 0x0, 0x1, 0x8, 0xec, 0x3}) ioctl$LOOP_CONFIGURE(0xffffffffffffffff, 0x4c0a, 0x0) socketpair(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000340)={0x2, 'batadv_slave_1\x00', {0x7}, 0xb}) 2.892607016s ago: executing program 1 (id=870): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x50) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{r0}, &(0x7f0000000000), &(0x7f00000000c0)=r1}, 0x20) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000240)={'batadv_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000100)={r3, 0x1, 0x5, @remote}, 0x4f) socket$inet_udp(0x2, 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x2000, 0x0) ioctl$TCXONC(r4, 0x540a, 0x2) pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000240)={0x1f, 0xfffffffffffffffe, 0xe, 0x0, 0x7, 0x4, 0x0, 0xfffffffffffffffc}, 0x0, 0x0) ioctl$TIOCSPTLCK(r4, 0x40045431, &(0x7f0000000000)) ioctl$TIOCPKT(r4, 0x5420, &(0x7f0000000200)=0x1b) r5 = ioctl$TIOCGPTPEER(r4, 0x5441, 0xb3d) ioctl$TCXONC(r5, 0x540a, 0x2) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000080)={r3, 0x1, 0x6, @multicast}, 0x10) r6 = socket$rds(0x15, 0x5, 0x0) bind$rds(r6, &(0x7f0000000180)={0x2, 0x4e24, @empty}, 0x10) 2.855257857s ago: executing program 0 (id=871): syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x2000, 0x0, 0x0, 0x0, &(0x7f0000000000)) pipe2$9p(0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000001680)=0x1, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001cc0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bf"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x80, 0x4, 0x28}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r2}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x18) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(&(0x7f00000003c0), 0xffffffffffffffff) r4 = socket(0x10, 0x803, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'team_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x4ee4e6a52ff56541, 0x70bd25, 0x25dfdbfe, {0x0, 0x0, 0x0, r6, {0x0, 0xffe1}, {0xffff, 0xffff}, {0xffe0, 0xfff3}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x3, 0x4, 0x9}}]}}]}, 0x48}}, 0x8000) sendmsg$nl_route_sched(r4, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001b40)=@newtfilter={0x5c, 0x2c, 0xd2b, 0x70bd2b, 0x25dfdbfe, {0x0, 0x0, 0x0, r6, {0xf}, {}, {0x7, 0xfff3}}, [@filter_kind_options=@f_u32={{0x8}, {0x30, 0x2, [@TCA_U32_SEL={0x24, 0x5, {0xd, 0x7, 0x1, 0x3d3f, 0x0, 0xfff, 0x3, 0x58f, [{0x0, 0x20008000, 0x4}]}}, @TCA_U32_LINK={0xfffffd9a, 0x3, 0x9}]}}]}, 0x5c}}, 0x24040084) 2.577407219s ago: executing program 3 (id=872): syz_clone(0x289a2400, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000140)={0x1d, r1}, 0x10) recvmmsg(r0, &(0x7f0000007140)=[{{0x0, 0x0, 0x0}, 0x6}], 0x1, 0x40010000, 0x0) socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r5, 0x0, r6, 0x0, 0xf3a, 0x0) write(r3, &(0x7f0000000240)="94", 0x1) vmsplice(r6, &(0x7f0000000380)=[{&(0x7f0000013580)="0dd2e7c8926dc6acd0ae6c178054e95986faff9544de5fc4c30adf404da41181a77466ac5075905ea5f50134fdd517a957fe2ee59b61f9fe8d7aabe595ea23de2723e437af0423a56686a4c2d957be1a0ab922fbbd3cb1d8c6ab0d58440a327c8eb05d445b4ac5f20abe449e4084f8b996268d0564f67980d3ed3479e0edfe5cec7b4f89bface391c9c4c58ad123b91c33173c72326d1df18804a9ea20f9ece48f784d8ca2318e3d2b316666b5dfb7295c4915989d5bcb120e8fedaa97b93a137c256ce4", 0x20013644}, {&(0x7f0000013680)="c578381bf5113dad8319d9ea5294285ae9a90384ce23866477bef9de4399237d8b3522c9c194e71edaf3332a2f169682f9d8fa271683d4d441b710409e506333e0c3b64e52e8720734b6787f4a84f5bebb046649c6c697d978affd349031b2cd874c7a8961a586a9f2d62f945e7a5bf2f5f7a31684c0503704881d2578a2a98ac3ef4e4a4b0dcdb70db735d5c1652eed3848b2dd4131bb0eb7cfadfaf5", 0x9d}], 0x2, 0x0) tee(r2, r6, 0x8f5, 0x0) write$binfmt_script(r6, 0x0, 0xd9) write(r4, 0x0, 0x0) r7 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000180)={'vxcan0\x00'}) 2.061270041s ago: executing program 2 (id=873): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000080)='kmem_cache_free\x00', r1, 0x0, 0x100000000}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) set_mempolicy(0x4005, &(0x7f0000000080)=0x7e, 0x9) prctl$PR_SET_NAME(0xf, &(0x7f00000001c0)='w\xde\xa3\x05\xff\a\x00\x00\x00\x00\x00\x00\x8f\xc0\x9b\x86\xef\\\xc0\x89\av\x9f\xd6\xd1\x98<\xc8\x18E/\x8c\x1a\xe3\xbd') r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) ioperm(0x0, 0xd, 0x4000000000000020) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f0000000080)={[{@i_version}, {@nogrpid}, {@bh}]}, 0x1, 0x523, &(0x7f0000000c00)="$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") r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143042, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', 0xffffffffffffffff, 0x0, 0xfffffffffffffffd}, 0x18) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000480)={0x2, 0x3, 0x0, 0x3, 0x13, 0x0, 0x4070bd2c, 0x25dfdbfc, [@sadb_key={0x3, 0x9, 0x80, 0x0, "1cdc0dca1d9f68846960e56de42944af"}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x4e23, 0x7, @mcast1, 0x80000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7, 0xc, 0x80000000}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x4e23, 0xff, @local, 0x1ff}}, @sadb_x_sa2={0x2, 0x13, 0x2, 0x0, 0x0, 0x70bd29, 0x3506}]}, 0x98}, 0x1, 0x7}, 0x0) pwritev2(r3, &(0x7f0000000100)=[{&(0x7f0000000080)="ff", 0xabfb}], 0x1, 0x5412, 0x0, 0x0) unshare(0x2c020400) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) 2.000106954s ago: executing program 1 (id=874): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000005c0), 0x100, 0x0) r2 = ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x2) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000003940)=ANY=[@ANYBLOB="210000000000000000000000000010000004"], 0x48) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x200000a, 0x13, r3, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e00000004000000080000000c"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e00000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r5}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0xfffff000) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b00)={0x3, 0x1ffffffffffffebe, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8, &(0x7f00000001c0)=[0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xf5, &(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x0, 0x0, &(0x7f0000000380), 0x8, 0x1e, 0x8, 0x0, 0x0}}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x2000028c, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x725e, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000280)='kmem_cache_free\x00', r6}, 0x10) r7 = socket$pppl2tp(0x18, 0x1, 0x1) r8 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r7, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r8, 0x8, 0x0, 0x2, 0x0, {0xa, 0x0, 0xf9d, @private2={0xfc, 0x2, '\x00', 0x1}}}}, 0x32) writev(r7, &(0x7f0000000180)=[{&(0x7f0000000080)='v', 0x34000}], 0x1) 1.962929305s ago: executing program 4 (id=875): r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0xc0d00) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000040)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x2c, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x18) r4 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_inet_SIOCSARP(r4, 0x8955, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x121}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0xa1}]}}}, @IFLA_ADDRESS={0xa, 0x1, @random="14fd06cfb0c1"}]}, 0x48}, 0x1, 0x0, 0x0, 0xc0}, 0x0) socket(0x10, 0x800, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000040)={0x80, 0x2b, 0x2, 0x4, 0x7, 0xb}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000200)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x13}, 0x94) linkat(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x0, 0x400) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x89a1, &(0x7f0000000900)={'bridge0\x00', @broadcast}) 1.918678608s ago: executing program 1 (id=876): set_mempolicy(0x6005, &(0x7f0000000080)=0xfffffffffffffffd, 0x4) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001bc0)=""/156, 0x9c}], 0x1, &(0x7f0000001d80)=[{&(0x7f0000001cc0)=""/116, 0x20001c34}], 0x1, 0x0) perf_event_open(0x0, r0, 0xe, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000800)=ANY=[], 0x50) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x89e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x3c, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100003}, 0x94) r4 = syz_open_dev$loop(&(0x7f0000000200), 0x9, 0x4240) ioctl$LOOP_CONFIGURE(r4, 0x4c0a, &(0x7f0000000300)={0xffffffffffffffff, 0x2, {0x0, 0x0, 0x0, 0x8, 0x8, 0x0, 0x1, 0x18, 0x14, "9e3676aca1b4d74a1fff0f85b0a03312477e1902055282e10839e8eaed067cf411c08b8de6745d4d03c176ed5b51eda84aad7659b184b994050c08ce78315f5d", "f77aeb0c5308265e42bc74981a3722144ac6700e5f79e96f636370cb83589285b0dbfd5bba195a7e299fcbf3f1d95f9ea38e8b025022e78d01c1f879dfea62a5", "a9f7634276ec62097a2409499315765442651764d421e27960fbe797c2235398", [0x5ac, 0x9]}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000314010000000000000000000900020073797a2f000000000800410072786500140033007465616d5f736c6176655f30"], 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x8844) syz_usb_connect$hid(0x2, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x20, 0x5ac, 0x29c, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x81, 0x20, 0x6, [{{0x9, 0x4, 0x0, 0xc, 0x2, 0x3, 0x1, 0x0, 0xf, {0x9, 0x21, 0xf0c, 0x1, 0x1, {0x22, 0x256}}, {{{0x9, 0x5, 0x81, 0x3, 0x400, 0x0, 0x0, 0x86}}, [{{0x9, 0x5, 0x2, 0x3, 0x20, 0x9, 0x8, 0x3}}]}}}]}}]}}, &(0x7f0000000280)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x200, 0x1, 0x2, 0x9, 0x20, 0x5}, 0x5, &(0x7f0000000180)={0x5, 0xf, 0x5}, 0x1, [{0x0, 0x0}]}) fsopen(&(0x7f00000002c0)='nfsd\x00', 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xaf) 1.805492742s ago: executing program 4 (id=877): mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5d032, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x600600, 0xe2000, 0x3, &(0x7f0000a00000/0x600000)=nil) r0 = socket$nl_audit(0x10, 0x3, 0x9) r1 = gettid() sendmsg$netlink(r0, &(0x7f0000004840)={0x0, 0x0, &(0x7f0000004740)=[{&(0x7f0000000600)=ANY=[@ANYBLOB="100000002d00000229bd9639360a10000c0705485e51760981e55b4a4d19b6876d883410cd049e873edf3cf04ae3284c398f741b0bff5a744cbc4f6e997760a213966963be6e53000076d8fef7314fb15117"], 0x10}], 0x1, &(0x7f0000001fc0)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01}}}], 0x20}, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='setgroups\x00') r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000027c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000f000000850000005000000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='percpu_destroy_chunk\x00', r2, 0x0, 0x4}, 0x18) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_read_part_table(0x1055, &(0x7f0000001340)="$eJzszz2qwkAUBeAzL3k/8JosQZcSW22t3IRLEFxLCt2Yq5CRJFhYWIoI31fNYe65cMNblYdUk/w9+/xP0tzD+rr/TQ6LZY7911QqY7HvMqzmHbtxbFNy6n9Suu+0c/Ey1FqnV9Nme37pcQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwIW4BAAD//634DPA=") bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r2, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x5, &(0x7f0000000080)=[0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xec, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f00000002c0), &(0x7f0000000300), 0x8, 0xef, 0x8, 0x8, &(0x7f0000000340)}}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000380)='mm_page_free\x00', r4, 0x0, 0xe17}, 0x18) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6004, 0x1) r5 = creat(&(0x7f00000000c0)='./file0\x00', 0xf4) r6 = dup2(r5, r5) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x200000a, 0x1, 0x8}) ioctl$BLKTRACESETUP(r6, 0x1276, 0x0) 1.757515664s ago: executing program 0 (id=878): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x8000f28, 0x0) write$binfmt_format(r2, &(0x7f00000001c0)='0\x00', 0x2) write(r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0b00000007000000050000000900000001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r5}, 0x10) syz_io_uring_setup(0x111, &(0x7f0000000340)={0x0, 0x0, 0x2, 0x4}, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x1000002, 0x4012831, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000580)='smaps_rollup\x00') lseek(r6, 0x2004, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 1.637569s ago: executing program 3 (id=879): io_setup(0x9, &(0x7f0000000080)=0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) r2 = eventfd2(0x2, 0x80800) r3 = socket$tipc(0x1e, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000009900000001"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x64, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x18) sendmsg$tipc(r3, &(0x7f0000002300)={&(0x7f0000000040)=@id={0x1e, 0x3, 0x0, {0x4e22, 0x1}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x44}, 0x4008000) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c3"], 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = syz_open_procfs(0x0, 0x0) read$eventfd(r7, 0x0, 0x0) r8 = eventfd2(0x6, 0x80000) io_submit(r0, 0x4, &(0x7f0000000500)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x7, 0xffffffffffffffff, &(0x7f0000000180)="1ca4aed0fcc8ab3781817c9030dd0f85f3bafca8bbe9c2200c7942f022d83668f25a01941cdceb9f02856de379031ec986510cfe6cc6e2bfab10fac6075e16e9787e4cd736d4bc8023397f830f6dec3c12dcc3ae1064b84010b8704ff0e5c005602ad6fb56759ec39b64ad81ee1d13beae1166ff1e9fd00f7e2c64ce175d13ff7d9da60636a024a44582df19a5649c27311a03eb9ab43cb265524e8ba2564953a5cb6c817f6e0226a2cf8f57dade677212e6febda57768090472355672e86c7a38088e5ba28c9a63de0d9b49ab0bd9878f6c68cf4dd8fa020c6e2225", 0xdc, 0x3}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x7, 0x100, r1, &(0x7f0000000300)="3f51cc6e6151e7f3e69485621b4684228a4a7ea92794c00152b23901d1a037cd28ca14772117036e1aeb490683c1aabaad0bb9995301852550f0ef08ceeec9bafe1e379fa12b1b9893070d94f1edefb7ee00ccd338a6bb10a1d52c21c8a54388688ad1e9dcff361078ce7e6fd2805d26c9fd4cf67c88f5714401907c7d4d96a1d63f", 0x82, 0x5, 0x0, 0x0, r2}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x1, r6, &(0x7f0000000400)="cfd1c2593c2ed4f277929b1a4ceb9c4a79c75c009495a932d0a2bb295b1e20", 0x1f, 0x8, 0x0, 0x3, r7}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0xfff, 0xffffffffffffffff, &(0x7f0000000480)="064c16181e2995782fdfa28b725535488ea15a26374ceac4604e8ecd65dc979950acd52bf9331983751edd7a369351de5ffcbc274a1168aa", 0x38, 0x0, 0x0, 0x2, r8}]) openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0xe0c81) r9 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCETHTOOL(r9, 0x8946, &(0x7f0000000140)={'veth0_to_team\x00', &(0x7f0000000280)=@ethtool_channels={0x3d, 0xffffffff, 0x0, 0x0, 0x4, 0x2, 0x1}}) ioctl$sock_SIOCETHTOOL(r9, 0x8946, &(0x7f00000002c0)={'veth0_to_team\x00', &(0x7f0000000000)=@ethtool_cmd={0x2c, 0x3, 0x4, 0x4, 0x0, 0x0, 0x0, 0x9, 0xff, 0x0, 0x3, 0xfffffffe, 0x3}}) 1.574207753s ago: executing program 2 (id=880): ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='\x00', 0x89901) fspick(r0, &(0x7f00000001c0)='.\x00', 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x7, 0x441e, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0xfffe, 0x8, 0x5, 0x8, 0x2020105, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, r0, 0x9) r1 = openat$selinux_context(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$selinux_context(r1, 0x0, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000840)=@nameseq={0x1e, 0x1, 0x1, {0x42, 0x0, 0x1}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x200000, 0x3}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f00000003c0)={0x43, 0x2}, 0x10) sendmsg$tipc(r3, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000090}, 0x95) quotactl$Q_SETQUOTA(0xffffffff80000801, &(0x7f0000000340)=@rnullb, 0x0, &(0x7f0000000580)={0x8000000000000001, 0x7, 0x4, 0x5, 0x919, 0x10, 0x3, 0x5, 0x4}) lgetxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=@random={'osx.', '\x00'}, &(0x7f00000002c0)=""/79, 0x4f) r4 = dup3(r2, r3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, 0x0, 0x0) setsockopt$TIPC_GROUP_LEAVE(r4, 0x10f, 0x88) 1.435509838s ago: executing program 3 (id=881): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000022020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='task_newtask\x00', r0}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x2, 0x1, 0x8}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x80) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x482, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x482, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[@rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x10}}, @cred={{0x1c}}], 0xf0}, 0x2120) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x19, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback=0x25}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x4b) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth1_virt_wifi\x00'}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000080)) 1.362603352s ago: executing program 3 (id=882): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, r1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, '\x00', 0x2b}, 0x6}, 0x1c, 0x0, 0x0, 0x0, 0x30}, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x143142, 0x0) mount(&(0x7f0000000100), &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x2008440, &(0x7f0000000300)='trans=rdma,') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) wait4(r5, 0x0, 0x20000000, 0x0) 1.292314704s ago: executing program 2 (id=883): r0 = io_uring_setup(0x1d48, &(0x7f0000000340)={0x0, 0xb140, 0x800, 0x1, 0x3a6}) r1 = socket$rxrpc(0x21, 0x2, 0xa) listen(r1, 0x4) recvmmsg(r1, &(0x7f00000050c0), 0x0, 0x40000100, 0x0) close_range(r0, r1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x11, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x80, 0x1, 0x28}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r2}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x18) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = dup(r4) write$UHID_INPUT(r5, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r6 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_INIT(r6, 0x29, 0xc8, &(0x7f0000000340), 0x4) socket$nl_generic(0x10, 0x3, 0x10) 1.181089189s ago: executing program 2 (id=884): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x3, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="7a0100ff00000000711575000000000095000000000000"], &(0x7f0000000480)='syzkaller\x00'}, 0x94) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000b00)=[{{&(0x7f0000000000)={0x2, 0x4e24, @multicast1}, 0x10, 0x0, 0x0, 0x0, 0x30}}], 0x1, 0x0) socket(0x2, 0x80805, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_subtree(r2, 0x0, 0x2, 0x0) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6004, 0x1) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, 0x0, 0x0) set_mempolicy(0x8006, &(0x7f0000000040)=0xfff, 0x5) setsockopt(r1, 0xb, 0x81, &(0x7f00000002c0)="1ae96d0103010000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000000)=ANY=[], 0xffc9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='qgroup_meta_reserve\x00'}, 0x18) syz_read_part_table(0x60e, &(0x7f00000007c0)="$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") 1.180387109s ago: executing program 4 (id=885): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2000000000, 0x1000000000}, 0x10208, 0x0, 0x2, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r2}, 0x10) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x21, 0x2, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x60d3, 0x5}) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) timer_settime(r3, 0x1, &(0x7f0000000040)={{0x77359400}, {0x0, 0x3938700}}, 0x0) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x300000b, 0x204031, 0xffffffffffffffff, 0xec776000) r4 = syz_create_resource$binfmt(&(0x7f0000000000)='./file0\x00') r5 = openat$binfmt(0xffffffffffffff9c, r4, 0x41, 0x1ff) fcntl$setlease(r5, 0x400, 0x1) open$dir(&(0x7f0000000100)='./file0\x00', 0x4000, 0xc) socket$inet_udp(0x2, 0x2, 0x0) 782.477566ms ago: executing program 1 (id=886): socket$inet_mptcp(0x2, 0x1, 0x106) r0 = syz_io_uring_setup(0x5c6, &(0x7f0000000140)={0x0, 0x1001, 0x0, 0x4}, &(0x7f00000001c0)=0x0, &(0x7f0000000580)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xc, '\x00', 0x0, 0x2}, 0x94) socket(0x15, 0x5, 0x0) r3 = socket$netlink(0x10, 0x3, 0x6) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f0000000100)=0x1800, 0x4) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000da16c167d803f1f805000600200000000a00060000000000ff0000000000000000001ffeff0001000003f1dc7f7c6e7c02000100000000000040000280ffffff05000500000000000a"], 0x80}}, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@newsa={0x138, 0x10, 0x1, 0xfffffffe, 0x100, {{@in6=@private0={0xfc, 0x0, '\x00', 0x1}, @in=@rand_addr=0x64010101, 0x1, 0x714, 0x4e23, 0x5, 0x0, 0x0, 0x0, 0x3a}, {@in6=@mcast2, 0x4d4, 0x6c}, @in=@dev={0xac, 0x14, 0x14, 0x37}, {0x0, 0x192, 0x6, 0xffff, 0x8251c, 0x2, 0xfffffffffffffff8}, {0xffffffffffffffff, 0x0, 0x1f, 0xfffffffffffffffe}, {0x2, 0xbffffffc}, 0x70bd2a, 0x3504, 0x2, 0x1, 0x0, 0x20}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}, 0x1, 0x0, 0x0, 0x8801}, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="38010000"], 0x138}, 0x1, 0x0, 0x0, 0x8801}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000004c0)=@IORING_OP_TIMEOUT={0xb, 0x18, 0x0, 0x0, 0x4, &(0x7f0000000280)={0x0, 0x989680}, 0x1, 0x40, 0x1}) io_uring_enter(r0, 0x6e2, 0x3900, 0x1, 0x0, 0xe00) pause() 592.316855ms ago: executing program 2 (id=887): r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0xc0d00) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000040)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x2c, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x18) r4 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_inet_SIOCSARP(r4, 0x8955, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x121}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0xa1}]}}}, @IFLA_ADDRESS={0xa, 0x1, @random="14fd06cfb0c1"}]}, 0x48}, 0x1, 0x0, 0x0, 0xc0}, 0x0) socket(0x10, 0x800, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000040)={0x80, 0x2b, 0x2, 0x4, 0x7, 0xb}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000200)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x13}, 0x94) linkat(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x0, 0x400) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x89a1, &(0x7f0000000900)={'bridge0\x00', @broadcast}) 434.855591ms ago: executing program 3 (id=888): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[], 0x0, 0x41}, 0x28) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000040)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000001c0)='mlxsw_sp_acl_tcam_vregion_rehash\x00', 0xffffffffffffffff, 0x0, 0x7fffffff}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffff27}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x3000010, &(0x7f0000000340)={[{@errors_remount}, {@nodioread_nolock}]}, 0x1, 0x512, &(0x7f0000000380)="$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") syz_clone(0x41aa1000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 349.907935ms ago: executing program 0 (id=889): r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x12) write(r1, &(0x7f0000000a00)="c7885a8f24f458bed7211672288cfc5eb321cf4074dc131b8e11e775ef7ff118fe916e4017771c", 0x27) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7ffff000) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(r2) syz_clone3(&(0x7f0000000680)={0x40004000, 0x0, 0x0, 0x0, {0x21}, 0x0, 0x0, 0x0, 0x0, 0x0, {r2}}, 0x58) getdents64(r0, &(0x7f0000000200)=""/87, 0x57) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x1, 0x0, 0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x48, 0x3, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xce05562}]}]}, @NFT_MSG_DELOBJ={0x58, 0x14, 0xa, 0x201, 0x0, 0x0, {0x3, 0x0, 0x5}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x6}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}]}], {0x14}}, 0xe8}}, 0x0) quotactl$Q_GETNEXTQUOTA(0xffffffff80000901, &(0x7f0000000000)=@loop={'/dev/loop', 0x0}, 0xee00, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008"], 0x7c}}, 0x0) 0s ago: executing program 4 (id=890): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0xffff, 0x0, 0x1c42}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @xfrm={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8, 0x2, 0x1001}]}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x50}}, 0x0) kernel console output (not intermixed with test programs): 1967][ T12] bond1: (slave ip6gretap1): link status up again after 0 ms [ 68.357991][ T4565] xt_CT: You must specify a L4 protocol and not use inversions on it [ 68.518112][ T4568] netlink: 'syz.0.343': attribute type 1 has an invalid length. [ 68.595163][ T12] bond1: (slave ip6gretap1): link status up again after 0 ms [ 68.602643][ T12] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 68.724850][ T12] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 68.761403][ T4573] netlink: 4 bytes leftover after parsing attributes in process `syz.0.346'. [ 68.769332][ T4571] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=4571 comm=syz.4.345 [ 68.771029][ T4573] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 68.790435][ T4573] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 68.799038][ T4573] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 68.806749][ T4573] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 68.826176][ T4575] loop4: detected capacity change from 0 to 512 [ 68.834947][ T4025] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 68.859938][ T4575] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 68.876799][ T4575] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.890526][ T4575] ext4 filesystem being mounted at /68/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 68.912165][ T4575] EXT4-fs error (device loop4): ext4_validate_block_bitmap:432: comm syz.4.347: bg 0: block 18: invalid block bitmap [ 68.936702][ T4575] netlink: 48 bytes leftover after parsing attributes in process `syz.4.347'. [ 68.945695][ T4029] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 68.957785][ T4579] netlink: 14 bytes leftover after parsing attributes in process `syz.0.348'. [ 68.995218][ T4579] hsr_slave_0: left promiscuous mode [ 69.006139][ T4579] hsr_slave_1: left promiscuous mode [ 69.037925][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.056012][ T4029] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 69.159427][ T4589] siw: device registration error -23 [ 69.165396][ T4025] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 69.200806][ T4594] capability: warning: `syz.0.351' uses 32-bit capabilities (legacy support in use) [ 69.277107][ T4025] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 69.394912][ T12] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 69.412712][ T4600] $Hÿ: renamed from bond0 (while UP) [ 69.446794][ T4600] bond_slave_0: left promiscuous mode [ 69.452327][ T4600] bond_slave_1: left promiscuous mode [ 69.457870][ T4600] syz_tun: left promiscuous mode [ 69.515546][ T4600] $Hÿ: entered promiscuous mode [ 69.520639][ T4600] bond_slave_0: entered promiscuous mode [ 69.526637][ T4600] bond_slave_1: entered promiscuous mode [ 69.532363][ T4600] syz_tun: entered promiscuous mode [ 69.555480][ T4605] netlink: 12 bytes leftover after parsing attributes in process `syz.4.354'. [ 69.564393][ T4605] netlink: 15 bytes leftover after parsing attributes in process `syz.4.354'. [ 70.430768][ T4621] loop3: detected capacity change from 0 to 2048 [ 70.471239][ T3318] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.481037][ T4621] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 70.528817][ T4621] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 70.557625][ T3316] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000900. [ 70.581916][ T4630] loop2: detected capacity change from 0 to 1024 [ 70.613265][ T4630] EXT4-fs: Ignoring removed orlov option [ 70.621840][ T4632] netlink: 'syz.1.362': attribute type 30 has an invalid length. [ 70.626822][ T4630] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.664825][ T4630] netlink: 4 bytes leftover after parsing attributes in process `syz.2.360'. [ 70.674224][ T4630] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 70.682256][ T4630] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 70.818516][ T29] kauditd_printk_skb: 512 callbacks suppressed [ 70.818559][ T29] audit: type=1400 audit(1763988887.008:3987): avc: denied { ioctl } for pid=4638 comm="syz.3.363" path="/dev/usbmon0" dev="devtmpfs" ino=141 ioctlcmd=0x9207 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 70.877529][ T4639] netlink: 8 bytes leftover after parsing attributes in process `syz.3.363'. [ 70.877607][ T3318] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.911777][ T4639] netlink: 'syz.3.363': attribute type 1 has an invalid length. [ 70.919662][ T4639] netlink: 224 bytes leftover after parsing attributes in process `syz.3.363'. [ 70.941373][ T4643] loop2: detected capacity change from 0 to 136 [ 70.978778][ T29] audit: type=1400 audit(1763988887.168:3988): avc: denied { read } for pid=3042 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 71.007746][ T29] audit: type=1400 audit(1763988887.168:3989): avc: denied { search } for pid=3042 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 71.029179][ T29] audit: type=1400 audit(1763988887.168:3990): avc: denied { search } for pid=3042 comm="dhcpcd" name="udev" dev="tmpfs" ino=9 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 71.050872][ T29] audit: type=1400 audit(1763988887.168:3991): avc: denied { search } for pid=3042 comm="dhcpcd" name="data" dev="tmpfs" ino=13 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 71.072599][ T29] audit: type=1400 audit(1763988887.168:3992): avc: denied { read } for pid=3042 comm="dhcpcd" name="n25" dev="tmpfs" ino=2619 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 71.081925][ T4643] rock: directory entry would overflow storage [ 71.094305][ T29] audit: type=1400 audit(1763988887.168:3993): avc: denied { open } for pid=3042 comm="dhcpcd" path="/run/udev/data/n25" dev="tmpfs" ino=2619 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 71.094343][ T29] audit: type=1400 audit(1763988887.168:3994): avc: denied { getattr } for pid=3042 comm="dhcpcd" path="/run/udev/data/n25" dev="tmpfs" ino=2619 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 71.100528][ T4643] rock: sig=0x4f50, size=4, remaining=3 [ 71.100558][ T4643] iso9660: Corrupted directory entry in block 2 of inode 1472 [ 71.199058][ T4651] netlink: 8 bytes leftover after parsing attributes in process `syz.3.368'. [ 71.238554][ T29] audit: type=1400 audit(1763988887.238:3995): avc: denied { mount } for pid=4642 comm="syz.2.365" name="/" dev="loop2" ino=1472 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 71.260942][ T29] audit: type=1326 audit(1763988887.388:3996): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4650 comm="syz.3.368" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a8c73f749 code=0x7ffc0000 [ 71.408883][ T4659] lo speed is unknown, defaulting to 1000 [ 73.112736][ T4691] ref_ctr increment failed for inode: 0x1c2 offset: 0x5 ref_ctr_offset: 0x1000 of mm: 0xffff8881045c5c00 [ 73.407974][ T52] net_ratelimit: 24 callbacks suppressed [ 73.408055][ T52] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 73.524878][ T52] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 73.578687][ T4704] lo speed is unknown, defaulting to 1000 [ 73.684489][ T4029] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 73.753537][ T4706] lo speed is unknown, defaulting to 1000 [ 73.895099][ T3455] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 74.004981][ T3455] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 74.114827][ T3455] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 74.264832][ T3455] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 74.376233][ T52] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 74.484947][ T4029] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 74.605707][ T4029] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 74.827440][ T4732] loop2: detected capacity change from 0 to 512 [ 74.875914][ T4732] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.943095][ T4732] ext4 filesystem being mounted at /75/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 75.034014][ T4732] EXT4-fs (loop2): shut down requested (0) [ 75.051943][ T4732] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 75.101292][ T3318] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.988371][ T4758] loop2: detected capacity change from 0 to 128 [ 76.023302][ T4758] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 76.031230][ T4758] FAT-fs (loop2): Filesystem has been set read-only [ 76.062180][ T4758] bio_check_eod: 58 callbacks suppressed [ 76.062193][ T4758] syz.2.396: attempt to access beyond end of device [ 76.062193][ T4758] loop2: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 76.081904][ T4758] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 76.089769][ T4758] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 76.099898][ T4758] syz.2.396: attempt to access beyond end of device [ 76.099898][ T4758] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 76.115876][ T4766] syz.2.396: attempt to access beyond end of device [ 76.115876][ T4766] loop2: rw=0, sector=2065, nr_sectors = 1 limit=128 [ 76.129121][ T4766] Buffer I/O error on dev loop2, logical block 2065, async page read [ 76.140404][ T4764] lo speed is unknown, defaulting to 1000 [ 76.162008][ T4768] __nla_validate_parse: 2 callbacks suppressed [ 76.162026][ T4768] netlink: 12 bytes leftover after parsing attributes in process `syz.1.401'. [ 76.184098][ T4766] syz.2.396: attempt to access beyond end of device [ 76.184098][ T4766] loop2: rw=0, sector=2066, nr_sectors = 1 limit=128 [ 76.197356][ T4766] Buffer I/O error on dev loop2, logical block 2066, async page read [ 76.214245][ T4766] syz.2.396: attempt to access beyond end of device [ 76.214245][ T4766] loop2: rw=0, sector=2067, nr_sectors = 1 limit=128 [ 76.227641][ T4766] Buffer I/O error on dev loop2, logical block 2067, async page read [ 76.236600][ T4766] syz.2.396: attempt to access beyond end of device [ 76.236600][ T4766] loop2: rw=0, sector=2068, nr_sectors = 1 limit=128 [ 76.249817][ T4766] Buffer I/O error on dev loop2, logical block 2068, async page read [ 76.258504][ T4766] syz.2.396: attempt to access beyond end of device [ 76.258504][ T4766] loop2: rw=0, sector=2069, nr_sectors = 1 limit=128 [ 76.271753][ T4766] Buffer I/O error on dev loop2, logical block 2069, async page read [ 76.280347][ T4766] syz.2.396: attempt to access beyond end of device [ 76.280347][ T4766] loop2: rw=0, sector=2070, nr_sectors = 1 limit=128 [ 76.293639][ T4766] Buffer I/O error on dev loop2, logical block 2070, async page read [ 76.330089][ T4766] syz.2.396: attempt to access beyond end of device [ 76.330089][ T4766] loop2: rw=0, sector=2071, nr_sectors = 1 limit=128 [ 76.343472][ T4766] Buffer I/O error on dev loop2, logical block 2071, async page read [ 76.352516][ T4766] syz.2.396: attempt to access beyond end of device [ 76.352516][ T4766] loop2: rw=0, sector=2072, nr_sectors = 1 limit=128 [ 76.365699][ T4766] Buffer I/O error on dev loop2, logical block 2072, async page read [ 76.373950][ T4758] Buffer I/O error on dev loop2, logical block 2065, async page read [ 76.395542][ T4758] Buffer I/O error on dev loop2, logical block 2066, async page read [ 76.456982][ T4775] loop1: detected capacity change from 0 to 1024 [ 76.492219][ T4775] EXT4-fs: Ignoring removed orlov option [ 76.539029][ T4775] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.662083][ T4775] netlink: 4 bytes leftover after parsing attributes in process `syz.1.404'. [ 76.722630][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.884702][ T4792] loop4: detected capacity change from 0 to 256 [ 77.257466][ T4801] lo speed is unknown, defaulting to 1000 [ 77.572410][ T4806] netlink: 'syz.2.411': attribute type 1 has an invalid length. [ 77.588603][ T4806] loop2: detected capacity change from 0 to 512 [ 77.711686][ T4806] EXT4-fs (loop2): external journal device major/minor numbers have changed [ 77.727054][ T4806] EXT4-fs (loop2): failed to open journal device unknown-block(8,3) -6 [ 77.783135][ T4810] loop4: detected capacity change from 0 to 128 [ 77.999339][ T4810] loop4: detected capacity change from 0 to 1024 [ 78.064873][ T29] kauditd_printk_skb: 124 callbacks suppressed [ 78.064895][ T29] audit: type=1400 audit(1763988894.248:4121): avc: denied { setopt } for pid=4812 comm="syz.1.414" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 78.094516][ T4810] EXT4-fs: Ignoring removed mblk_io_submit option [ 78.197596][ T4810] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.235844][ T4815] lo speed is unknown, defaulting to 1000 [ 78.273610][ T29] audit: type=1400 audit(1763988894.288:4122): avc: denied { read } for pid=4812 comm="syz.1.414" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 78.547326][ T4025] Bluetooth: hci0: Frame reassembly failed (-84) [ 78.575987][ T4824] netlink: 16 bytes leftover after parsing attributes in process `syz.1.417'. [ 78.591975][ T29] audit: type=1326 audit(1763988894.758:4123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4811 comm="syz.3.413" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a8c73f749 code=0x7ffc0000 [ 78.615453][ T29] audit: type=1326 audit(1763988894.758:4124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4811 comm="syz.3.413" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a8c73f749 code=0x7ffc0000 [ 78.638987][ T29] audit: type=1326 audit(1763988894.758:4125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4811 comm="syz.3.413" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5a8c73f749 code=0x7ffc0000 [ 78.662536][ T29] audit: type=1326 audit(1763988894.758:4126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4811 comm="syz.3.413" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a8c73f749 code=0x7ffc0000 [ 78.685978][ T29] audit: type=1326 audit(1763988894.758:4127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4811 comm="syz.3.413" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a8c73f749 code=0x7ffc0000 [ 78.709401][ T29] audit: type=1326 audit(1763988894.758:4128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4811 comm="syz.3.413" exe="/root/syz-executor" sig=0 arch=c000003e syscall=37 compat=0 ip=0x7f5a8c73f749 code=0x7ffc0000 [ 78.732676][ T29] audit: type=1326 audit(1763988894.758:4129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4811 comm="syz.3.413" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a8c73f749 code=0x7ffc0000 [ 78.756040][ T29] audit: type=1326 audit(1763988894.758:4130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4811 comm="syz.3.413" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a8c73f749 code=0x7ffc0000 [ 78.791275][ T12] net_ratelimit: 25 callbacks suppressed [ 78.791291][ T12] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 78.875321][ T4830] $Hÿ: renamed from bond0 (while UP) [ 78.899488][ T4830] $Hÿ: entered promiscuous mode [ 78.904629][ T4830] bond_slave_0: entered promiscuous mode [ 78.910455][ T4830] bond_slave_1: entered promiscuous mode [ 78.969531][ T4830] dummy0: entered promiscuous mode [ 78.993569][ T4832] loop3: detected capacity change from 0 to 2048 [ 79.000028][ T12] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 79.097997][ T4832] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 79.125298][ T12] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 79.133146][ T4832] ext4 filesystem being mounted at /66/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 79.244862][ T3455] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 79.327055][ T4844] SELinux: Context system_u:object_r:lost_found_t:s0 is not valid (left unmapped). [ 79.349634][ T4844] netlink: 104 bytes leftover after parsing attributes in process `syz.2.420'. [ 79.374979][ T4025] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 79.486586][ T52] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 79.523340][ T3316] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.587070][ T4849] netlink: 4 bytes leftover after parsing attributes in process `syz.0.423'. [ 79.599045][ T4824] netlink: 4 bytes leftover after parsing attributes in process `syz.1.417'. [ 79.608005][ T52] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 79.616588][ T4824] netlink: 4 bytes leftover after parsing attributes in process `syz.1.417'. [ 79.730926][ T52] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 79.847920][ T4025] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 79.983956][ T4025] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 80.195141][ T4871] netlink: 12 bytes leftover after parsing attributes in process `syz.1.428'. [ 80.204063][ T4871] netlink: 15 bytes leftover after parsing attributes in process `syz.1.428'. [ 80.471083][ T4877] loop2: detected capacity change from 0 to 128 [ 80.516946][ T4881] loop3: detected capacity change from 0 to 1024 [ 80.525460][ T4881] EXT4-fs: Ignoring removed orlov option [ 80.536166][ T4877] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 80.562096][ T4877] ext4 filesystem being mounted at /91/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 80.578475][ T4881] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.615599][ T4821] Bluetooth: hci0: command 0x1003 tx timeout [ 80.620488][ T3522] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 80.834378][ T3316] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.147075][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.216869][ T4909] netlink: 12 bytes leftover after parsing attributes in process `syz.4.437'. [ 81.245943][ T4909] netlink: 4 bytes leftover after parsing attributes in process `syz.4.437'. [ 81.337043][ T3318] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 82.184144][ T4923] loop3: detected capacity change from 0 to 512 [ 82.445765][ T4923] EXT4-fs error (device loop3): ext4_orphan_get:1392: inode #15: comm syz.3.441: inode has both inline data and extents flags [ 82.494931][ T4923] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.441: couldn't read orphan inode 15 (err -117) [ 82.525390][ T4923] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 82.551622][ T4923] syz_tun: entered allmulticast mode [ 82.565976][ T4922] syz_tun: left allmulticast mode [ 82.573125][ T4931] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2569 sclass=netlink_route_socket pid=4931 comm=syz.4.443 [ 82.585816][ T4931] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2572 sclass=netlink_route_socket pid=4931 comm=syz.4.443 [ 82.623078][ T4931] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2569 sclass=netlink_route_socket pid=4931 comm=syz.4.443 [ 82.635797][ T4931] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2572 sclass=netlink_route_socket pid=4931 comm=syz.4.443 [ 82.660954][ T4931] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2569 sclass=netlink_route_socket pid=4931 comm=syz.4.443 [ 82.673628][ T4931] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2572 sclass=netlink_route_socket pid=4931 comm=syz.4.443 [ 82.686587][ T4931] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2569 sclass=netlink_route_socket pid=4931 comm=syz.4.443 [ 82.699245][ T4931] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2572 sclass=netlink_route_socket pid=4931 comm=syz.4.443 [ 82.712148][ T3316] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.714434][ T4938] netlink: 12 bytes leftover after parsing attributes in process `syz.2.446'. [ 82.721751][ T4931] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2569 sclass=netlink_route_socket pid=4931 comm=syz.4.443 [ 82.730407][ T4938] netlink: 15 bytes leftover after parsing attributes in process `syz.2.446'. [ 82.742819][ T4931] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2572 sclass=netlink_route_socket pid=4931 comm=syz.4.443 [ 82.791979][ T4941] netlink: 'syz.3.447': attribute type 1 has an invalid length. [ 82.864214][ T4941] 8021q: adding VLAN 0 to HW filter on device bond0 [ 82.892392][ T4943] macvlan2: entered promiscuous mode [ 82.897887][ T4943] macvlan2: entered allmulticast mode [ 82.921474][ T4943] bond0: entered promiscuous mode [ 82.940746][ T4943] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 82.963643][ T4943] bond0: left promiscuous mode [ 83.005260][ T4941] bond0: (slave ip6gretap0): making interface the new active one [ 83.014282][ T4941] bond0: (slave ip6gretap0): Enslaving as an active interface with an up link [ 83.026272][ T4944] macvlan2: entered promiscuous mode [ 83.031643][ T4944] macvlan2: entered allmulticast mode [ 83.046971][ T4944] bond0: entered promiscuous mode [ 83.052076][ T4944] ip6gretap0: entered promiscuous mode [ 83.073687][ T4944] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 83.089072][ T4944] bond0: (slave macvlan2): the slave hw address is in use by the bond; giving it the hw address of ip6gretap0 [ 83.131877][ T4944] bond0: left promiscuous mode [ 83.136836][ T4944] ip6gretap0: left promiscuous mode [ 83.289398][ T29] kauditd_printk_skb: 371 callbacks suppressed [ 83.289413][ T29] audit: type=1400 audit(1763988899.478:4502): avc: denied { mounton } for pid=4951 comm="syz.0.450" path="/96/bus" dev="tmpfs" ino=533 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 83.358320][ T4957] loop3: detected capacity change from 0 to 1024 [ 83.384645][ T4957] EXT4-fs: Ignoring removed orlov option [ 83.448868][ T4957] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.579512][ T29] audit: type=1326 audit(1763988899.768:4503): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4961 comm="syz.2.453" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85b952f749 code=0x7ffc0000 [ 83.602964][ T29] audit: type=1326 audit(1763988899.768:4504): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4961 comm="syz.2.453" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85b952f749 code=0x7ffc0000 [ 83.626527][ T29] audit: type=1326 audit(1763988899.768:4505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4961 comm="syz.2.453" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f85b952f749 code=0x7ffc0000 [ 83.649864][ T29] audit: type=1326 audit(1763988899.768:4506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4961 comm="syz.2.453" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85b952f749 code=0x7ffc0000 [ 83.673460][ T29] audit: type=1326 audit(1763988899.768:4507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4961 comm="syz.2.453" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85b952f749 code=0x7ffc0000 [ 83.697103][ T4956] bridge0: port 3($Hÿ) entered blocking state [ 83.703419][ T4956] bridge0: port 3($Hÿ) entered forwarding state [ 83.710086][ T4956] 8021q: adding VLAN 0 to HW filter on device $Hÿ [ 83.774334][ T29] audit: type=1326 audit(1763988899.938:4508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4961 comm="syz.2.453" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f85b952f749 code=0x7ffc0000 [ 83.797874][ T29] audit: type=1326 audit(1763988899.938:4509): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4961 comm="syz.2.453" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85b952f749 code=0x7ffc0000 [ 83.821368][ T29] audit: type=1326 audit(1763988899.938:4510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4961 comm="syz.2.453" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85b952f749 code=0x7ffc0000 [ 83.844860][ T29] audit: type=1326 audit(1763988899.938:4511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4961 comm="syz.2.453" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f85b952f749 code=0x7ffc0000 [ 83.868361][ T4956] net_ratelimit: 25 callbacks suppressed [ 83.874088][ T4956] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 83.939758][ T3455] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 84.044231][ T4974] loop1: detected capacity change from 0 to 4096 [ 84.065003][ T4025] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 84.078999][ T4974] EXT4-fs (loop1): invalid inodes per group: 0 [ 84.078999][ T4974] [ 84.148635][ T3316] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.176554][ T37] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 84.284967][ T4926] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 84.405688][ T52] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 84.526797][ T4926] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 84.634894][ T4926] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 84.746526][ T4029] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 84.780077][ T4974] loop1: detected capacity change from 0 to 128 [ 84.795222][ T4974] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 84.812866][ T4974] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 84.918041][ T4926] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 85.317417][ T1456] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 85.385406][ T4997] ref_ctr going negative. vaddr: 0x200000ffd002, curr val: -2360, delta: 1 [ 85.394055][ T4997] ref_ctr increment failed for inode: 0x20e offset: 0x5 ref_ctr_offset: 0x2 of mm: 0xffff888104271cc0 [ 85.425227][ T4997] ref_ctr going negative. vaddr: 0x200000ffd002, curr val: -2360, delta: -1 [ 85.433989][ T4997] ref_ctr decrement failed for inode: 0x20e offset: 0x5 ref_ctr_offset: 0x2 of mm: 0xffff888104271cc0 [ 85.456469][ T4997] uprobe: syz.2.462:4997 failed to unregister, leaking uprobe [ 85.464143][ T5001] netlink: 16 bytes leftover after parsing attributes in process `syz.1.463'. [ 85.616210][ T5011] loop4: detected capacity change from 0 to 1024 [ 85.647163][ T5011] EXT4-fs: Ignoring removed orlov option [ 85.687925][ T5011] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 85.914862][ T5026] xt_CT: You must specify a L4 protocol and not use inversions on it [ 85.991300][ T5027] lo speed is unknown, defaulting to 1000 [ 86.436233][ T5036] netlink: 16 bytes leftover after parsing attributes in process `syz.3.474'. [ 86.535735][ T5040] loop2: detected capacity change from 0 to 2048 [ 86.633062][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.646376][ T5040] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 86.697414][ T5040] ext4 filesystem being mounted at /100/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 87.276939][ T5056] loop4: detected capacity change from 0 to 128 [ 87.302136][ T37] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm kworker/u8:2: bg 0: block 345: padding at end of block bitmap is not set [ 87.325380][ T5056] FAT-fs (loop4): Directory bread(block 32) failed [ 87.336182][ T5056] FAT-fs (loop4): Directory bread(block 33) failed [ 87.347376][ T37] EXT4-fs (loop2): Remounting filesystem read-only [ 87.348524][ T5056] FAT-fs (loop4): Directory bread(block 34) failed [ 87.353982][ T4029] EXT4-fs warning (device loop2): ext4_convert_unwritten_extents:4984: inode #15: block 1: len 15: ext4_ext_map_blocks returned -30 [ 87.383681][ T5056] FAT-fs (loop4): Directory bread(block 35) failed [ 87.408680][ T5056] FAT-fs (loop4): Directory bread(block 36) failed [ 87.423793][ T5056] FAT-fs (loop4): Directory bread(block 37) failed [ 87.430790][ T5056] FAT-fs (loop4): Directory bread(block 38) failed [ 87.437474][ T5056] FAT-fs (loop4): Directory bread(block 39) failed [ 87.444090][ T5056] FAT-fs (loop4): Directory bread(block 40) failed [ 87.451496][ T5056] FAT-fs (loop4): Directory bread(block 41) failed [ 87.461136][ T5036] netlink: 4 bytes leftover after parsing attributes in process `syz.3.474'. [ 87.472647][ T5036] netlink: 4 bytes leftover after parsing attributes in process `syz.3.474'. [ 87.491355][ T3318] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.586322][ T5065] tipc: New replicast peer: 255.255.255.83 [ 87.592326][ T5065] tipc: Enabled bearer , priority 10 [ 88.296647][ T29] kauditd_printk_skb: 243 callbacks suppressed [ 88.296664][ T29] audit: type=1400 audit(1763988904.488:4755): avc: denied { append } for pid=5078 comm="syz.4.487" name="001" dev="devtmpfs" ino=165 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 88.327847][ T5079] vhci_hcd: default hub control req: 8013 v0000 i0000 l31125 [ 88.364494][ T5081] netlink: 104 bytes leftover after parsing attributes in process `syz.2.498'. [ 88.368117][ T29] audit: type=1400 audit(1763988904.548:4756): avc: denied { relabelfrom } for pid=5080 comm="syz.2.498" name="" dev="pipefs" ino=10538 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 88.395830][ T29] audit: type=1400 audit(1763988904.548:4757): avc: denied { mac_admin } for pid=5080 comm="syz.2.498" capability=33 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 88.416877][ T29] audit: type=1400 audit(1763988904.548:4758): avc: denied { relabelto } for pid=5080 comm="syz.2.498" name="" dev="pipefs" ino=10538 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=fifo_file permissive=1 trawcon="system_u:object_r:lost_found_t:s0" [ 88.457034][ T5083] loop3: detected capacity change from 0 to 128 [ 88.494621][ T29] audit: type=1326 audit(1763988904.638:4759): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5082 comm="syz.3.488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a8c73f749 code=0x7ffc0000 [ 88.518044][ T29] audit: type=1326 audit(1763988904.638:4760): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5082 comm="syz.3.488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a8c73f749 code=0x7ffc0000 [ 88.532533][ T5083] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 88.541515][ T29] audit: type=1326 audit(1763988904.638:4761): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5082 comm="syz.3.488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5a8c73f749 code=0x7ffc0000 [ 88.554499][ T5083] ext4 filesystem being mounted at /77/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 88.577048][ T29] audit: type=1326 audit(1763988904.638:4762): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5082 comm="syz.3.488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a8c73f749 code=0x7ffc0000 [ 88.610793][ T29] audit: type=1326 audit(1763988904.638:4763): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5082 comm="syz.3.488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a8c73f749 code=0x7ffc0000 [ 88.634119][ T29] audit: type=1326 audit(1763988904.638:4764): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5082 comm="syz.3.488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5a8c73f749 code=0x7ffc0000 [ 88.760735][ T5092] netlink: 12 bytes leftover after parsing attributes in process `syz.2.490'. [ 88.809222][ T5092] netlink: 4 bytes leftover after parsing attributes in process `syz.2.490'. [ 88.844516][ T5099] loop4: detected capacity change from 0 to 2048 [ 88.856793][ T5099] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 88.900757][ T5097] syz_tun: entered allmulticast mode [ 88.916028][ T5094] syz_tun: left allmulticast mode [ 88.920867][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.931618][ T37] net_ratelimit: 33 callbacks suppressed [ 88.931633][ T37] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 88.967204][ T5103] SELinux: failed to load policy [ 88.993739][ T5105] 8021q: adding VLAN 0 to HW filter on device bond0 [ 89.010495][ T5105] bond0: (slave ip6tnl0): The slave device specified does not support setting the MAC address [ 89.024105][ T5105] bond0: (slave ip6tnl0): Error -95 calling set_mac_address [ 89.054826][ T37] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 89.114855][ T5121] xt_CT: You must specify a L4 protocol and not use inversions on it [ 89.164856][ T37] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 89.173510][ T5122] netlink: 4 bytes leftover after parsing attributes in process `syz.2.502'. [ 89.175095][ T5119] loop4: detected capacity change from 0 to 4096 [ 89.225838][ T5119] EXT4-fs (loop4): invalid inodes per group: 0 [ 89.225838][ T5119] [ 89.258194][ T3316] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 89.280036][ T4926] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 89.294963][ T5131] loop1: detected capacity change from 0 to 2048 [ 89.364175][ T5119] loop4: detected capacity change from 0 to 128 [ 89.394810][ T4926] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 89.466308][ T5131] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 89.505282][ T4926] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 89.507120][ T5131] ext4 filesystem being mounted at /112/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 89.529960][ T5119] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 89.677292][ T4029] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 89.719977][ T5119] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 89.798272][ T5148] tipc: Enabling of bearer rejected, already enabled [ 89.806174][ T4029] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 89.915021][ T3455] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 90.024858][ T3455] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 90.026124][ T5131] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 90.068728][ T4926] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 90.074982][ T5131] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 90.457642][ T5170] netlink: 'syz.0.519': attribute type 12 has an invalid length. [ 90.554984][ T5173] lo speed is unknown, defaulting to 1000 [ 91.030531][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.408290][ T5204] selinux_netlink_send: 96 callbacks suppressed [ 91.408308][ T5204] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=5204 comm=syz.0.517 [ 91.914652][ T5217] batadv_slave_1: entered promiscuous mode [ 91.944558][ T5217] netlink: 4 bytes leftover after parsing attributes in process `syz.3.532'. [ 91.954568][ T5219] netlink: 16 bytes leftover after parsing attributes in process `syz.4.523'. [ 91.985071][ T5217] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 92.036626][ T5217] batadv_slave_1 (unregistering): left promiscuous mode [ 92.072924][ T5217] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 92.280235][ T5225] netlink: 7 bytes leftover after parsing attributes in process `syz.3.524'. [ 92.320187][ T5225] netlink: 12 bytes leftover after parsing attributes in process `syz.3.524'. [ 92.329203][ T5225] netlink: 12 bytes leftover after parsing attributes in process `syz.3.524'. [ 92.437926][ T5225] netlink: 7 bytes leftover after parsing attributes in process `syz.3.524'. [ 92.475520][ T5225] netlink: 12 bytes leftover after parsing attributes in process `syz.3.524'. [ 92.484473][ T5225] netlink: 12 bytes leftover after parsing attributes in process `syz.3.524'. [ 92.670605][ T5225] netlink: 7 bytes leftover after parsing attributes in process `syz.3.524'. [ 92.735614][ T5225] netlink: 12 bytes leftover after parsing attributes in process `syz.3.524'. [ 92.765991][ T5230] netlink: 'syz.0.525': attribute type 10 has an invalid length. [ 92.773852][ T5230] ipvlan0: entered allmulticast mode [ 92.779235][ T5230] veth0_vlan: entered allmulticast mode [ 92.866819][ T5230] team0: Device ipvlan0 failed to register rx_handler [ 92.926748][ T5235] netlink: 'syz.1.527': attribute type 4 has an invalid length. [ 92.968187][ T5235] .`: renamed from $Hÿ [ 93.149194][ T5241] tipc: New replicast peer: 255.255.255.83 [ 93.155139][ T5241] tipc: Enabled bearer , priority 10 [ 93.328894][ T29] kauditd_printk_skb: 649 callbacks suppressed [ 93.328911][ T29] audit: type=1326 audit(1763988909.518:5414): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5232 comm="syz.3.526" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a8c73f749 code=0x7ffc0000 [ 93.390326][ T5247] loop1: detected capacity change from 0 to 2048 [ 93.484610][ T5245] loop2: detected capacity change from 0 to 8192 [ 93.492110][ T29] audit: type=1326 audit(1763988909.518:5415): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5232 comm="syz.3.526" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a8c73f749 code=0x7ffc0000 [ 93.555328][ T5247] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 93.567995][ T5247] ext4 filesystem being mounted at /118/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 93.598523][ T29] audit: type=1400 audit(1763988909.788:5416): avc: denied { read write } for pid=5246 comm="syz.1.533" name="file1" dev="loop1" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 93.621798][ T29] audit: type=1400 audit(1763988909.788:5417): avc: denied { open } for pid=5246 comm="syz.1.533" path="/118/file0/file1" dev="loop1" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 93.734831][ T5253] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.533: bg 0: block 345: padding at end of block bitmap is not set [ 93.765094][ T29] audit: type=1400 audit(1763988909.918:5418): avc: denied { setopt } for pid=5244 comm="syz.2.531" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 93.784741][ T29] audit: type=1400 audit(1763988909.918:5419): avc: denied { getopt } for pid=5244 comm="syz.2.531" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 93.844898][ T5253] EXT4-fs (loop1): Remounting filesystem read-only [ 93.851545][ T37] EXT4-fs warning (device loop1): ext4_convert_unwritten_extents:4984: inode #15: block 1: len 15: ext4_ext_map_blocks returned -30 [ 94.026377][ T4926] net_ratelimit: 32 callbacks suppressed [ 94.026395][ T4926] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 94.051677][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 94.145824][ T52] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 94.257750][ T52] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 94.289935][ T5263] tipc: Enabling of bearer rejected, failed to enable media [ 94.352343][ T5265] can0: slcan on ttyS3. [ 94.362484][ T29] audit: type=1400 audit(1763988910.548:5420): avc: denied { read } for pid=3042 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 94.386135][ T4926] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 94.461631][ T29] audit: type=1400 audit(1763988910.568:5421): avc: denied { sys_module } for pid=5262 comm="syz.0.537" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 94.482981][ T29] audit: type=1326 audit(1763988910.598:5422): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5264 comm="syz.3.539" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a8c73f749 code=0x7ffc0000 [ 94.506564][ T29] audit: type=1326 audit(1763988910.598:5423): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5264 comm="syz.3.539" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a8c73f749 code=0x7ffc0000 [ 94.516811][ T4926] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 94.544997][ T5268] can0 (unregistered): slcan off ttyS3. [ 94.645034][ T4926] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 94.755069][ T52] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 94.799225][ T5299] x_tables: duplicate underflow at hook 1 [ 94.865052][ T52] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 94.974969][ T4029] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 94.989445][ T5324] loop3: detected capacity change from 0 to 512 [ 95.027120][ T5324] journal_path: Non-blockdev passed as './bus' [ 95.033438][ T5324] EXT4-fs: error: could not find journal device path [ 95.059974][ T5324] atomic_op ffff88813c19bd28 conn xmit_atomic 0000000000000000 [ 95.084862][ T37] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 95.121330][ T5341] syz.3.553 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 95.169607][ T5345] loop4: detected capacity change from 0 to 1024 [ 95.197238][ T5345] EXT4-fs: Ignoring removed orlov option [ 95.208272][ T5345] EXT4-fs: inline encryption not supported [ 95.214399][ T5345] EXT4-fs: Ignoring removed bh option [ 95.219878][ T5345] EXT4-fs: inline encryption not supported [ 95.678554][ T5345] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 95.816795][ T5345] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=5345 comm=syz.4.554 [ 95.829541][ T5345] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=5345 comm=syz.4.554 [ 96.033609][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.273950][ T5378] x_tables: duplicate underflow at hook 1 [ 96.409322][ T5386] loop4: detected capacity change from 0 to 1024 [ 96.426570][ T5388] netlink: 'syz.2.562': attribute type 13 has an invalid length. [ 96.437086][ T5386] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 96.454458][ T5388] gretap0: refused to change device tx_queue_len [ 96.462988][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.509954][ T5395] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 96.523697][ T5395] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 96.540356][ T5393] lo speed is unknown, defaulting to 1000 [ 96.678905][ T5393] netlink: 'syz.2.566': attribute type 6 has an invalid length. [ 96.705879][ T5393] netlink: 'syz.2.566': attribute type 1 has an invalid length. [ 96.750979][ T5393] 8021q: adding VLAN 0 to HW filter on device bond2 [ 96.766697][ T5400] bond2: (slave geneve2): making interface the new active one [ 96.775853][ T5400] bond2: (slave geneve2): Enslaving as an active interface with an up link [ 96.784712][ T37] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.807930][ T5405] lo speed is unknown, defaulting to 1000 [ 96.819995][ T37] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.838973][ T37] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.877184][ T37] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.921670][ T5420] netlink: 'syz.3.575': attribute type 4 has an invalid length. [ 96.968848][ T5423] netlink: 'syz.2.577': attribute type 4 has an invalid length. [ 96.976671][ T5423] __nla_validate_parse: 17 callbacks suppressed [ 96.976688][ T5423] netlink: 152 bytes leftover after parsing attributes in process `syz.2.577'. [ 96.995139][ T5420] sch_tbf: peakrate 7 is lower than or equals to rate 19 ! [ 97.024579][ T5423] .`: renamed from $Hÿ [ 97.098322][ T5436] loop2: detected capacity change from 0 to 764 [ 97.117060][ T5436] isofs: isofs_export_get_parent(): child directory not normalized! [ 97.134880][ T5435] netlink: 'syz.0.581': attribute type 21 has an invalid length. [ 97.145036][ T5432] loop4: detected capacity change from 0 to 4096 [ 97.153659][ T5435] netlink: 'syz.0.581': attribute type 1 has an invalid length. [ 97.161406][ T5435] netlink: 144 bytes leftover after parsing attributes in process `syz.0.581'. [ 97.180615][ T5432] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 97.235102][ T5439] netlink: 16 bytes leftover after parsing attributes in process `syz.0.581'. [ 97.310800][ T5442] loop2: detected capacity change from 0 to 1024 [ 97.345235][ T5442] EXT4-fs: inline encryption not supported [ 97.364039][ T5447] netlink: 12 bytes leftover after parsing attributes in process `syz.1.584'. [ 97.376103][ T5442] ext4: Unknown parameter 'fowner' [ 97.462056][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.549229][ T5459] loop2: detected capacity change from 0 to 1024 [ 97.586334][ T5459] EXT4-fs error (device loop2): ext4_acquire_dquot:6945: comm syz.2.586: Failed to acquire dquot type 0 [ 97.615353][ T5459] EXT4-fs error (device loop2): mb_free_blocks:2017: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 97.642659][ T5459] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #13: comm syz.2.586: corrupted inode contents [ 97.683422][ T5459] EXT4-fs error (device loop2): ext4_dirty_inode:6517: inode #13: comm syz.2.586: mark_inode_dirty error [ 97.705022][ T5459] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #13: comm syz.2.586: corrupted inode contents [ 97.725087][ T5459] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #13: comm syz.2.586: mark_inode_dirty error [ 97.756930][ T5459] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #13: comm syz.2.586: corrupted inode contents [ 97.785031][ T5459] EXT4-fs error (device loop2) in ext4_orphan_del:301: Corrupt filesystem [ 97.803907][ T5459] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #13: comm syz.2.586: corrupted inode contents [ 97.825176][ T5459] EXT4-fs error (device loop2): ext4_truncate:4637: inode #13: comm syz.2.586: mark_inode_dirty error [ 97.847675][ T5459] EXT4-fs error (device loop2) in ext4_process_orphan:343: Corrupt filesystem [ 97.865478][ T5459] EXT4-fs (loop2): 1 truncate cleaned up [ 97.895041][ T5466] SELinux: failed to load policy [ 97.905481][ T5459] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 97.995413][ T5472] lo speed is unknown, defaulting to 1000 [ 98.262642][ T5466] loop1: detected capacity change from 0 to 2048 [ 98.370265][ T5466] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 98.402804][ T29] kauditd_printk_skb: 123 callbacks suppressed [ 98.402818][ T29] audit: type=1400 audit(1763988914.588:5545): avc: denied { create } for pid=5465 comm="syz.1.591" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 98.447110][ T5479] netlink: 57 bytes leftover after parsing attributes in process `syz.3.594'. [ 98.476077][ T3318] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.486262][ T29] audit: type=1400 audit(1763988914.588:5546): avc: denied { setopt } for pid=5465 comm="syz.1.591" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 98.584000][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.637761][ T5486] netlink: 4 bytes leftover after parsing attributes in process `syz.0.596'. [ 98.705801][ T29] audit: type=1326 audit(1763988914.898:5547): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5490 comm="syz.1.597" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff34aedf749 code=0x7ffc0000 [ 98.729295][ T29] audit: type=1326 audit(1763988914.898:5548): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5490 comm="syz.1.597" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff34aedf749 code=0x7ffc0000 [ 98.769102][ T29] audit: type=1326 audit(1763988914.948:5549): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5490 comm="syz.1.597" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ff34aed65e7 code=0x7ffc0000 [ 98.792456][ T29] audit: type=1326 audit(1763988914.948:5550): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5490 comm="syz.1.597" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7ff34ae7b829 code=0x7ffc0000 [ 98.815884][ T29] audit: type=1326 audit(1763988914.948:5551): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5490 comm="syz.1.597" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff34aedf749 code=0x7ffc0000 [ 98.839325][ T29] audit: type=1326 audit(1763988914.948:5552): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5490 comm="syz.1.597" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff34aedf749 code=0x7ffc0000 [ 98.862896][ T29] audit: type=1326 audit(1763988914.948:5553): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5490 comm="syz.1.597" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff34aedf749 code=0x7ffc0000 [ 98.886378][ T29] audit: type=1326 audit(1763988914.948:5554): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5490 comm="syz.1.597" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ff34aed65e7 code=0x7ffc0000 [ 98.924392][ T5494] netlink: 5 bytes leftover after parsing attributes in process `syz.2.599'. [ 98.938523][ T5494] 0ªî{X¹¦: renamed from gretap0 (while UP) [ 98.946471][ T5494] 0ªî{X¹¦: entered allmulticast mode [ 98.953722][ T5494] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=5494 comm=syz.2.599 [ 98.966208][ T5494] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=5494 comm=syz.2.599 [ 99.032071][ T5499] loop2: detected capacity change from 0 to 4096 [ 99.044950][ T52] net_ratelimit: 32 callbacks suppressed [ 99.044966][ T52] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 99.059913][ T5499] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 99.133668][ T5504] 9pnet_fd: Insufficient options for proto=fd [ 99.165029][ T5505] netlink: 8 bytes leftover after parsing attributes in process `syz.4.601'. [ 99.174992][ T5505] netlink: 8 bytes leftover after parsing attributes in process `syz.4.601'. [ 99.184951][ T5505] netlink: 8 bytes leftover after parsing attributes in process `syz.4.601'. [ 99.230820][ T3318] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.239990][ T4029] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 99.368181][ T52] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 99.413507][ T5516] loop4: detected capacity change from 0 to 128 [ 99.426509][ T5516] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 99.456866][ T5516] ext4 filesystem being mounted at /111/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 99.485182][ T37] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 99.504633][ T5520] wg2: entered promiscuous mode [ 99.509633][ T5520] wg2: entered allmulticast mode [ 99.537670][ T5520] lo speed is unknown, defaulting to 1000 [ 99.652929][ T3455] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 99.764841][ T37] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 99.895610][ T3455] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 100.005255][ T4029] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 100.015335][ T5527] lo speed is unknown, defaulting to 1000 [ 100.198058][ T5536] IPv6: Can't replace route, no match found [ 100.589972][ T4926] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 100.609452][ T3311] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 100.652524][ T5542] lo speed is unknown, defaulting to 1000 [ 100.725923][ T52] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 100.906282][ T5552] tipc: New replicast peer: 255.255.255.83 [ 100.912331][ T5552] tipc: Enabled bearer , priority 10 [ 101.002434][ T5555] loop3: detected capacity change from 0 to 4096 [ 101.025791][ T5555] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 101.356009][ T3316] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.717328][ T5573] tipc: Bearer : already 2 bearers with priority 10 [ 101.724620][ T5573] tipc: Bearer : trying with adjusted priority [ 101.776632][ T5573] tipc: New replicast peer: 255.255.255.255 [ 101.782801][ T5573] tipc: Enabled bearer , priority 9 [ 101.817040][ T5550] lo speed is unknown, defaulting to 1000 [ 102.212633][ T5581] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 102.253738][ T5581] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 102.289499][ T5585] tipc: Enabling of bearer rejected, already enabled [ 102.310435][ T5587] syzkaller0: entered promiscuous mode [ 102.316007][ T5587] syzkaller0: entered allmulticast mode [ 102.353038][ T5589] SELinux: Context system_u:object_r:locale_t:s0 is not valid (left unmapped). [ 102.369334][ T5591] tipc: Enabled bearer , priority 0 [ 102.384102][ T5587] tipc: Resetting bearer [ 102.393961][ T5586] tipc: Resetting bearer [ 102.403283][ T5586] tipc: Disabling bearer [ 103.429757][ T5608] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 103.546725][ T5610] __nla_validate_parse: 23 callbacks suppressed [ 103.546779][ T5610] netlink: 12 bytes leftover after parsing attributes in process `syz.3.636'. [ 103.722337][ T5610] bond0: (slave ip6gretap0): Releasing active interface [ 103.999151][ T29] kauditd_printk_skb: 289 callbacks suppressed [ 104.005416][ T29] audit: type=1400 audit(1763988920.188:5844): avc: denied { ioctl } for pid=5600 comm="syz.4.632" path="/dev/rtc0" dev="devtmpfs" ino=244 ioctlcmd=0x7003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 104.080132][ T5620] tipc: Enabling of bearer rejected, already enabled [ 104.144814][ T4029] net_ratelimit: 25 callbacks suppressed [ 104.144836][ T4029] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 104.282771][ T4029] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 104.305235][ T29] audit: type=1326 audit(1763988920.298:5845): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5617 comm="syz.3.638" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a8c73f749 code=0x7ffc0000 [ 104.328829][ T29] audit: type=1326 audit(1763988920.298:5846): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5617 comm="syz.3.638" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a8c73f749 code=0x7ffc0000 [ 104.352185][ T29] audit: type=1326 audit(1763988920.298:5847): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5617 comm="syz.3.638" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5a8c73f749 code=0x7ffc0000 [ 104.375541][ T29] audit: type=1326 audit(1763988920.298:5848): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5617 comm="syz.3.638" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a8c73f749 code=0x7ffc0000 [ 104.398923][ T29] audit: type=1326 audit(1763988920.298:5849): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5617 comm="syz.3.638" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a8c73f749 code=0x7ffc0000 [ 104.422242][ T29] audit: type=1326 audit(1763988920.298:5850): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5617 comm="syz.3.638" exe="/root/syz-executor" sig=0 arch=c000003e syscall=149 compat=0 ip=0x7f5a8c73f749 code=0x7ffc0000 [ 104.425987][ T52] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 104.526047][ T29] audit: type=1326 audit(1763988920.548:5851): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5617 comm="syz.3.638" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a8c73f749 code=0x7ffc0000 [ 104.549458][ T29] audit: type=1326 audit(1763988920.548:5852): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5617 comm="syz.3.638" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a8c73f749 code=0x7ffc0000 [ 104.572819][ T29] audit: type=1326 audit(1763988920.678:5853): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5617 comm="syz.3.638" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f5a8c73df90 code=0x7ffc0000 [ 104.598395][ T52] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 104.715300][ T4029] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 105.646618][ T52] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 105.674291][ T5632] loop1: detected capacity change from 0 to 8192 [ 105.949621][ T4029] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 106.376598][ T37] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 106.410341][ T5627] lo speed is unknown, defaulting to 1000 [ 106.428245][ T5640] tipc: Enabling of bearer rejected, failed to enable media [ 106.484899][ T4029] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 106.554355][ T5647] loop3: detected capacity change from 0 to 8192 [ 106.617417][ T4025] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 106.677170][ T5653] wg2: entered promiscuous mode [ 106.682125][ T5653] wg2: entered allmulticast mode [ 106.710889][ T5653] lo speed is unknown, defaulting to 1000 [ 107.063954][ T5661] tipc: Enabling of bearer rejected, already enabled [ 107.823554][ T5682] loop4: detected capacity change from 0 to 2048 [ 107.867422][ T5675] loop1: detected capacity change from 0 to 256 [ 107.926635][ T5682] syzkaller0: entered promiscuous mode [ 107.934344][ T5682] syzkaller0 (unregistering): left promiscuous mode [ 107.957806][ T5685] netlink: 12 bytes leftover after parsing attributes in process `syz.0.653'. [ 108.005793][ T5687] netlink: 56 bytes leftover after parsing attributes in process `syz.1.661'. [ 108.016611][ T5687] program syz.1.661 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 108.085881][ T5690] netlink: 4 bytes leftover after parsing attributes in process `syz.1.663'. [ 108.129439][ T5694] 8021q: adding VLAN 0 to HW filter on device bond3 [ 108.140120][ T5695] tipc: Enabling of bearer rejected, already enabled [ 108.158849][ T5694] macvlan0: entered promiscuous mode [ 108.164218][ T5694] macvlan0: entered allmulticast mode [ 108.170255][ T5698] loop4: detected capacity change from 0 to 1024 [ 108.184433][ T5694] bond3: (slave macvlan0): Opening slave failed [ 108.197395][ T5698] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 108.224459][ T5704] bond3: (slave ip6gretap1): Enslaving as an active interface with an up link [ 108.250286][ T5698] netlink: 14 bytes leftover after parsing attributes in process `syz.4.666'. [ 108.250793][ T5694] macvlan0: entered promiscuous mode [ 108.264726][ T5694] macvlan0: entered allmulticast mode [ 108.272335][ T5694] bond3: (slave macvlan0): Error -98 calling set_mac_address [ 108.314414][ T5709] netlink: 24 bytes leftover after parsing attributes in process `syz.3.670'. [ 108.324894][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.385435][ T5709] netlink: 4 bytes leftover after parsing attributes in process `syz.3.670'. [ 108.396923][ T5710] loop1: detected capacity change from 0 to 4096 [ 108.415893][ T5710] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 108.735904][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.784419][ T5732] loop1: detected capacity change from 0 to 2048 [ 108.816861][ T5735] tipc: Enabling of bearer rejected, already enabled [ 108.832910][ T5732] syzkaller0: entered promiscuous mode [ 108.847718][ T5732] syzkaller0 (unregistering): left promiscuous mode [ 108.899291][ T5739] netlink: 12 bytes leftover after parsing attributes in process `syz.4.679'. [ 108.917020][ T5739] loop4: detected capacity change from 0 to 764 [ 108.954563][ T5744] tipc: Enabled bearer , priority 0 [ 108.962350][ T5744] syzkaller0: entered promiscuous mode [ 108.967956][ T5744] syzkaller0: entered allmulticast mode [ 108.979772][ T5744] sch_tbf: burst 127 is lower than device syzkaller0 mtu (1514) ! [ 108.991730][ T5744] tipc: Resetting bearer [ 108.999968][ T5743] tipc: Resetting bearer [ 109.008059][ T5743] tipc: Disabling bearer [ 109.020520][ T29] kauditd_printk_skb: 83 callbacks suppressed [ 109.020537][ T29] audit: type=1326 audit(1763988925.208:5937): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5748 comm="syz.1.683" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff34aedf749 code=0x7ffc0000 [ 109.040258][ T5749] netlink: 4 bytes leftover after parsing attributes in process `syz.0.682'. [ 109.077659][ T29] audit: type=1326 audit(1763988925.208:5938): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5748 comm="syz.1.683" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff34aedf749 code=0x7ffc0000 [ 109.101087][ T29] audit: type=1326 audit(1763988925.208:5939): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5748 comm="syz.1.683" exe="/root/syz-executor" sig=0 arch=c000003e syscall=238 compat=0 ip=0x7ff34aedf749 code=0x7ffc0000 [ 109.123105][ T5753] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=5753 comm=syz.3.684 [ 109.124448][ T29] audit: type=1326 audit(1763988925.208:5940): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5748 comm="syz.1.683" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff34aedf749 code=0x7ffc0000 [ 109.160260][ T29] audit: type=1326 audit(1763988925.208:5941): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5748 comm="syz.1.683" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7ff34aedf749 code=0x7ffc0000 [ 109.183996][ T29] audit: type=1326 audit(1763988925.208:5942): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5748 comm="syz.1.683" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff34aedf749 code=0x7ffc0000 [ 109.207325][ T29] audit: type=1326 audit(1763988925.208:5943): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5748 comm="syz.1.683" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7ff34aedf749 code=0x7ffc0000 [ 109.212825][ T4029] net_ratelimit: 16 callbacks suppressed [ 109.212847][ T4029] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 109.230592][ T29] audit: type=1326 audit(1763988925.218:5944): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5748 comm="syz.1.683" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff34aedf749 code=0x7ffc0000 [ 109.267078][ T29] audit: type=1326 audit(1763988925.218:5945): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5748 comm="syz.1.683" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff34aedf749 code=0x7ffc0000 [ 109.290691][ T29] audit: type=1326 audit(1763988925.218:5946): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5748 comm="syz.1.683" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff34aedf749 code=0x7ffc0000 [ 109.350040][ T4025] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 109.426325][ T5761] loop2: detected capacity change from 0 to 8192 [ 109.441688][ T5763] lo speed is unknown, defaulting to 1000 [ 109.494846][ T4025] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 109.620517][ T5763] netlink: 'syz.1.688': attribute type 6 has an invalid length. [ 109.630546][ T37] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 109.655544][ T5763] netlink: 'syz.1.688': attribute type 1 has an invalid length. [ 109.710596][ T5763] 8021q: adding VLAN 0 to HW filter on device bond0 [ 109.821570][ T5766] bond0: (slave geneve2): making interface the new active one [ 109.887741][ T5766] bond0: (slave geneve2): Enslaving as an active interface with an up link [ 109.897321][ T4926] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.907614][ T37] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 109.926473][ T4926] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.936105][ T4926] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.966305][ T4926] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.010594][ T5775] loop2: detected capacity change from 0 to 512 [ 110.025785][ T4926] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 110.074039][ T5775] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 110.332563][ T5778] loop1: detected capacity change from 0 to 128 [ 110.355194][ T3455] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 110.368275][ T5779] xt_hashlimit: max too large, truncated to 1048576 [ 110.378624][ T5781] loop3: detected capacity change from 0 to 512 [ 110.389577][ T5775] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 110.415471][ T5779] xt_CT: You must specify a L4 protocol and not use inversions on it [ 110.428528][ T5778] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 110.442067][ T5781] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 110.459008][ T5775] EXT4-fs (loop2): 1 truncate cleaned up [ 110.464870][ T4029] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 110.472766][ T5775] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 110.485831][ T5778] ext4 filesystem being mounted at /149/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 110.501451][ T5781] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 110.514467][ T5781] ext4 filesystem being mounted at /118/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 110.535391][ T3318] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.574833][ T4025] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 110.606365][ T5788] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.629263][ T5791] loop2: detected capacity change from 0 to 2048 [ 110.650887][ T3316] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.661364][ T3491] IPVS: starting estimator thread 0... [ 110.674029][ T5788] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.715691][ T5791] syzkaller0: entered promiscuous mode [ 110.725058][ T4025] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 110.741931][ T5788] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.754848][ T5796] IPVS: using max 2448 ests per chain, 122400 per kthread [ 110.776127][ T5791] syzkaller0 (unregistering): left promiscuous mode [ 110.842685][ T5788] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.854690][ T3312] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 110.939897][ T5805] netlink: 16 bytes leftover after parsing attributes in process `syz.2.698'. [ 110.948915][ T37] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.958064][ T5808] tipc: Enabling of bearer rejected, already enabled [ 110.974982][ T37] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.001638][ T37] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.029351][ T37] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.105062][ T5845] syzkaller0: entered promiscuous mode [ 112.116748][ T5845] syzkaller0 (unregistering): left promiscuous mode [ 112.175031][ T5849] tipc: Enabling of bearer rejected, already enabled [ 112.230288][ T5853] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.250397][ T5851] loop1: detected capacity change from 0 to 2048 [ 112.291446][ T5857] netlink: 132 bytes leftover after parsing attributes in process `syz.0.718'. [ 112.303085][ T5853] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.313770][ T5855] loop2: detected capacity change from 0 to 4096 [ 112.324533][ T5851] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 112.325247][ T5855] EXT4-fs: Ignoring removed nomblk_io_submit option [ 112.350611][ T5851] ext4 filesystem being mounted at /154/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 112.368270][ T5853] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.382601][ T5855] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 112.450341][ T5866] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 112.460908][ T5853] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.485035][ T5866] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 112.580584][ T5878] netlink: 8 bytes leftover after parsing attributes in process `syz.1.715'. [ 112.611024][ T3455] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.637961][ T5881] xt_hashlimit: max too large, truncated to 1048576 [ 112.659620][ T3455] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.675614][ T5881] xt_CT: You must specify a L4 protocol and not use inversions on it [ 112.693962][ T3455] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.719758][ T3455] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.829438][ T5893] tipc: Enabling of bearer rejected, already enabled [ 112.904328][ T3318] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.915443][ T5897] loop3: detected capacity change from 0 to 164 [ 112.922717][ T5897] rock: directory entry would overflow storage [ 112.928965][ T5897] rock: sig=0x66, size=4, remaining=3 [ 112.950514][ T5897] rock: directory entry would overflow storage [ 112.956805][ T5897] rock: sig=0x66, size=4, remaining=3 [ 112.962949][ T5897] rock: directory entry would overflow storage [ 112.969166][ T5897] rock: sig=0x66, size=4, remaining=3 [ 112.977066][ T5897] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 112.985936][ T5897] rock: directory entry would overflow storage [ 112.992136][ T5897] rock: sig=0x66, size=4, remaining=3 [ 112.997724][ T5897] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 113.048305][ T5899] loop2: detected capacity change from 0 to 8192 [ 113.078042][ T5902] netlink: 4 bytes leftover after parsing attributes in process `syz.3.731'. [ 113.423778][ T4025] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm kworker/u8:8: bg 0: block 345: padding at end of block bitmap is not set [ 113.439280][ T4025] EXT4-fs (loop1): Remounting filesystem read-only [ 113.492848][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.058368][ T5923] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 114.098417][ T5923] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 114.158749][ T5923] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 114.218784][ T5923] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 114.265049][ T4926] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.279202][ T37] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.287801][ T4926] net_ratelimit: 27 callbacks suppressed [ 114.287815][ T4926] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 114.304414][ T4926] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.316530][ T4926] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.375242][ T5932] netlink: 12 bytes leftover after parsing attributes in process `syz.1.739'. [ 114.404844][ T37] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 114.421192][ T29] kauditd_printk_skb: 206 callbacks suppressed [ 114.421268][ T29] audit: type=1326 audit(1763988930.608:6153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5934 comm="syz.1.740" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff34aedf749 code=0x7ffc0000 [ 114.453388][ T29] audit: type=1326 audit(1763988930.608:6154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5934 comm="syz.1.740" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff34aedf749 code=0x7ffc0000 [ 114.476991][ T29] audit: type=1326 audit(1763988930.608:6155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5934 comm="syz.1.740" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7ff34aedf749 code=0x7ffc0000 [ 114.500462][ T29] audit: type=1326 audit(1763988930.608:6156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5934 comm="syz.1.740" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff34aedf749 code=0x7ffc0000 [ 114.523955][ T29] audit: type=1326 audit(1763988930.608:6157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5934 comm="syz.1.740" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7ff34aedf749 code=0x7ffc0000 [ 114.524861][ T37] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 114.547395][ T29] audit: type=1326 audit(1763988930.608:6158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5934 comm="syz.1.740" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff34aedf749 code=0x7ffc0000 [ 114.571696][ T5939] lo speed is unknown, defaulting to 1000 [ 114.578326][ T29] audit: type=1326 audit(1763988930.608:6159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5934 comm="syz.1.740" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7ff34aedf749 code=0x7ffc0000 [ 114.607325][ T29] audit: type=1326 audit(1763988930.608:6160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5934 comm="syz.1.740" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff34aedf749 code=0x7ffc0000 [ 114.630719][ T29] audit: type=1326 audit(1763988930.608:6161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5934 comm="syz.1.740" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff34aedf749 code=0x7ffc0000 [ 114.654051][ T29] audit: type=1326 audit(1763988930.608:6162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5934 comm="syz.1.740" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff34aedf749 code=0x7ffc0000 [ 114.681640][ T5939] netlink: 'syz.0.742': attribute type 6 has an invalid length. [ 114.689522][ T4926] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 114.698154][ T5939] netlink: 'syz.0.742': attribute type 1 has an invalid length. [ 114.712040][ T5939] 8021q: adding VLAN 0 to HW filter on device bond0 [ 114.730924][ T5939] bond0: (slave geneve2): making interface the new active one [ 114.740064][ T5939] bond0: (slave geneve2): Enslaving as an active interface with an up link [ 114.804877][ T4025] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 114.914855][ T4926] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 115.024948][ T3455] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 115.134840][ T4926] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 115.244852][ T4926] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 115.274258][ T5959] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.326470][ T5959] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.354847][ T4926] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 115.366220][ T5959] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.405926][ T5959] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.471274][ T4025] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.482662][ T4025] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.494423][ T4025] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.506351][ T4025] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.861971][ T5971] netlink: 100 bytes leftover after parsing attributes in process `+}[@'. [ 115.871098][ T5971] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=5971 comm=+}[@ [ 115.941263][ T5975] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=36 sclass=netlink_audit_socket pid=5975 comm=syz.0.752 [ 116.467905][ T5977] loop4: detected capacity change from 0 to 512 [ 116.509475][ T5977] ext2: Bad value for 'init_itable' [ 116.946486][ T5979] netlink: 4 bytes leftover after parsing attributes in process `syz.4.753'. [ 117.486323][ T5980] xt_NFQUEUE: number of total queues is 0 [ 117.978023][ T5995] lo speed is unknown, defaulting to 1000 [ 118.073899][ T5997] loop3: detected capacity change from 0 to 1764 [ 119.246184][ T6013] gre1: entered promiscuous mode [ 119.251363][ T6013] gre1: entered allmulticast mode [ 119.314851][ T4025] net_ratelimit: 20 callbacks suppressed [ 119.314868][ T4025] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 119.365449][ T6017] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.372692][ T6017] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.523679][ T29] kauditd_printk_skb: 215 callbacks suppressed [ 119.523696][ T29] audit: type=1326 audit(1763988935.488:6378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6014 comm="syz.2.768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85b952f749 code=0x7ffc0000 [ 119.553297][ T29] audit: type=1326 audit(1763988935.488:6379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6014 comm="syz.2.768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85b952f749 code=0x7ffc0000 [ 119.576734][ T29] audit: type=1326 audit(1763988935.488:6380): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6014 comm="syz.2.768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f85b952f749 code=0x7ffc0000 [ 119.600213][ T29] audit: type=1326 audit(1763988935.488:6381): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6014 comm="syz.2.768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85b952f749 code=0x7ffc0000 [ 119.623589][ T29] audit: type=1326 audit(1763988935.498:6382): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6014 comm="syz.2.768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f85b952f749 code=0x7ffc0000 [ 119.647074][ T29] audit: type=1326 audit(1763988935.498:6383): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6014 comm="syz.2.768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85b952f749 code=0x7ffc0000 [ 119.670472][ T29] audit: type=1326 audit(1763988935.498:6384): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6014 comm="syz.2.768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85b952f749 code=0x7ffc0000 [ 119.694065][ T29] audit: type=1326 audit(1763988935.498:6385): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6014 comm="syz.2.768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f85b952f749 code=0x7ffc0000 [ 119.717877][ T29] audit: type=1326 audit(1763988935.498:6386): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6014 comm="syz.2.768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85b952f749 code=0x7ffc0000 [ 119.724935][ T3455] netdevsim netdevsim3 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 119.741322][ T29] audit: type=1326 audit(1763988935.498:6387): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6014 comm="syz.2.768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f85b952f749 code=0x7ffc0000 [ 119.752501][ T3455] netdevsim netdevsim3 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 119.794799][ T4025] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 119.826886][ T3455] netdevsim netdevsim3 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 119.835830][ T3455] netdevsim netdevsim3 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 119.869372][ T6021] xt_hashlimit: size too large, truncated to 1048576 [ 119.912031][ T3455] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 120.025349][ T4926] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 120.045652][ T6026] netlink: 'syz.3.770': attribute type 4 has an invalid length. [ 120.054082][ T6026] netlink: 152 bytes leftover after parsing attributes in process `syz.3.770'. [ 120.094410][ T6026] .`: renamed from $Hÿ [ 120.160715][ T58] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 120.171895][ T6030] netlink: 8 bytes leftover after parsing attributes in process `syz.2.772'. [ 120.180890][ T6030] netlink: 8 bytes leftover after parsing attributes in process `syz.2.772'. [ 120.387742][ T6035] loop1: detected capacity change from 0 to 512 [ 120.399146][ T6035] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 120.420143][ T6035] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a040c018, mo2=0002] [ 120.433707][ T6035] System zones: 0-2, 18-18, 34-35 [ 120.434812][ T58] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 120.452806][ T6035] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 120.465856][ T6035] ext4 filesystem being mounted at /165/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 120.564819][ T58] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 120.684827][ T3455] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 120.804992][ T3455] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 120.924943][ T4926] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 121.312566][ T6047] netlink: 8 bytes leftover after parsing attributes in process `syz.2.776'. [ 121.321661][ T6047] netlink: 'syz.2.776': attribute type 1 has an invalid length. [ 121.398707][ T6049] netlink: 'syz.2.777': attribute type 4 has an invalid length. [ 121.517974][ T6062] sctp: [Deprecated]: syz.0.780 (pid 6062) Use of int in max_burst socket option. [ 121.517974][ T6062] Use struct sctp_assoc_value instead [ 121.620738][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 121.973078][ T6073] loop3: detected capacity change from 0 to 512 [ 121.981342][ T6073] EXT4-fs: Ignoring removed nobh option [ 121.997143][ T6073] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #3: comm syz.3.785: corrupted inode contents [ 122.009163][ T6073] EXT4-fs error (device loop3): ext4_dirty_inode:6517: inode #3: comm syz.3.785: mark_inode_dirty error [ 122.021346][ T6073] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #3: comm syz.3.785: corrupted inode contents [ 122.033526][ T6073] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #3: comm syz.3.785: mark_inode_dirty error [ 122.045527][ T6073] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.785: Failed to acquire dquot type 0 [ 122.057435][ T6073] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #16: comm syz.3.785: corrupted inode contents [ 122.069642][ T6073] EXT4-fs error (device loop3): ext4_dirty_inode:6517: inode #16: comm syz.3.785: mark_inode_dirty error [ 122.081562][ T6073] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #16: comm syz.3.785: corrupted inode contents [ 122.093531][ T6073] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #16: comm syz.3.785: mark_inode_dirty error [ 122.104990][ T6073] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #16: comm syz.3.785: corrupted inode contents [ 122.117032][ T6073] EXT4-fs error (device loop3) in ext4_orphan_del:301: Corrupt filesystem [ 122.125802][ T6073] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #16: comm syz.3.785: corrupted inode contents [ 122.139881][ T6073] EXT4-fs error (device loop3): ext4_truncate:4637: inode #16: comm syz.3.785: mark_inode_dirty error [ 122.151701][ T6073] EXT4-fs error (device loop3) in ext4_process_orphan:343: Corrupt filesystem [ 122.161086][ T6073] EXT4-fs (loop3): 1 truncate cleaned up [ 122.167252][ T6073] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 122.179762][ T6073] ext4 filesystem being mounted at /131/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 122.204668][ T3316] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.310070][ T6082] geneve3: entered promiscuous mode [ 122.466525][ T6085] loop2: detected capacity change from 0 to 128 [ 122.476406][ T6088] loop4: detected capacity change from 0 to 512 [ 122.546593][ T6088] EXT4-fs error (device loop4): ext4_acquire_dquot:6945: comm syz.4.790: Failed to acquire dquot type 1 [ 122.590146][ T6088] EXT4-fs (loop4): 1 truncate cleaned up [ 122.615738][ T6088] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 122.645212][ T6102] loop1: detected capacity change from 0 to 512 [ 122.651960][ T6088] ext4 filesystem being mounted at /146/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 122.680557][ T6102] EXT4-fs warning (device loop1): ext4_xattr_inode_get:546: inode #11: comm syz.1.794: ea_inode file size=0 entry size=6 [ 122.715411][ T6102] ------------[ cut here ]------------ [ 122.720935][ T6102] EA inode 11 i_nlink=2 [ 122.721247][ T6102] WARNING: CPU: 1 PID: 6102 at fs/ext4/xattr.c:1058 ext4_xattr_inode_update_ref+0x36a/0x380 [ 122.735628][ T6102] Modules linked in: [ 122.739601][ T6102] CPU: 1 UID: 0 PID: 6102 Comm: syz.1.794 Not tainted syzkaller #0 PREEMPT(voluntary) [ 122.749357][ T6102] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 122.759470][ T6102] RIP: 0010:ext4_xattr_inode_update_ref+0x36a/0x380 [ 122.766195][ T6102] Code: 90 49 8d 7e 40 e8 06 f8 b8 ff 4d 8b 6e 40 4c 89 e7 e8 1a f3 b8 ff 41 8b 56 48 48 c7 c7 a5 d6 55 86 4c 89 ee e8 07 f4 67 ff 90 <0f> 0b 90 90 e9 ff fe ff ff e8 88 f2 b5 03 0f 1f 84 00 00 00 00 00 [ 122.785876][ T6102] RSP: 0018:ffffc9000ee4f778 EFLAGS: 00010246 [ 122.792029][ T6102] RAX: 8145845c8024c300 RBX: ffff88810b6068c0 RCX: 0000000000080000 [ 122.800139][ T6102] RDX: ffffc9000202b000 RSI: 0000000000004989 RDI: 000000000000498a [ 122.808184][ T6102] RBP: 0000000000000002 R08: 0001c9000ee4f5f7 R09: 0000000000000000 [ 122.816203][ T6102] R10: 00000000ffffffff R11: 0000000000000002 R12: ffff88810b606870 [ 122.824200][ T6102] R13: 000000000000000b R14: ffff88810b606828 R15: 0000000000000001 [ 122.832295][ T6102] FS: 00007ff34993f6c0(0000) GS:ffff8882aef11000(0000) knlGS:0000000000000000 [ 122.841277][ T6102] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 122.847923][ T6102] CR2: 00000000ffffffff CR3: 000000014386c000 CR4: 00000000003506f0 [ 122.855961][ T6102] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 122.863974][ T6102] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 122.872068][ T6102] Call Trace: [ 122.875397][ T6102] [ 122.878420][ T6102] ext4_xattr_inode_dec_ref_all+0x579/0x830 [ 122.884363][ T6102] ? errseq_check+0x2c/0x50 [ 122.888934][ T6102] ext4_xattr_delete_inode+0x6b7/0x790 [ 122.894540][ T6102] ? ext4_truncate+0x92e/0xae0 [ 122.899380][ T6102] ext4_evict_inode+0xa6a/0xd90 [ 122.904388][ T6102] ? __pfx_ext4_evict_inode+0x10/0x10 [ 122.909943][ T6102] evict+0x2e3/0x550 [ 122.913857][ T6102] ? __dquot_initialize+0x146/0x7c0 [ 122.919212][ T6102] iput+0x4ed/0x650 [ 122.923136][ T6102] ext4_process_orphan+0x1a9/0x1c0 [ 122.928386][ T6102] ext4_orphan_cleanup+0x6a8/0xa00 [ 122.933588][ T6102] ext4_fill_super+0x3483/0x3810 [ 122.938694][ T6102] ? snprintf+0x86/0xb0 [ 122.942940][ T6102] ? set_blocksize+0x1a8/0x310 [ 122.947770][ T6102] ? sb_set_blocksize+0xe3/0x100 [ 122.952742][ T6102] ? setup_bdev_super+0x30e/0x370 [ 122.957893][ T6102] ? __pfx_ext4_fill_super+0x10/0x10 [ 122.959666][ T6110] netlink: 'syz.0.796': attribute type 39 has an invalid length. [ 122.963230][ T6102] get_tree_bdev_flags+0x291/0x300 [ 122.963281][ T6102] ? __pfx_ext4_fill_super+0x10/0x10 [ 122.981598][ T6102] get_tree_bdev+0x1f/0x30 [ 122.986081][ T6102] ext4_get_tree+0x1c/0x30 [ 122.990596][ T6102] vfs_get_tree+0x57/0x1d0 [ 122.995223][ T6102] do_new_mount+0x24d/0x660 [ 122.999953][ T6102] path_mount+0x4a5/0xb70 [ 123.004319][ T6102] ? user_path_at+0x109/0x130 [ 123.009138][ T6102] __se_sys_mount+0x28c/0x2e0 [ 123.013968][ T6102] __x64_sys_mount+0x67/0x80 [ 123.018702][ T6102] x64_sys_call+0x2b51/0x3000 [ 123.023478][ T6102] do_syscall_64+0xd2/0x200 [ 123.028110][ T6102] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 123.034298][ T6102] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 123.040129][ T6102] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 123.046123][ T6102] RIP: 0033:0x7ff34aee0eea [ 123.050653][ T6102] Code: d8 64 89 02 48 c7 c0 ff ff ff ff eb a6 e8 de 1a 00 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 123.070476][ T6102] RSP: 002b:00007ff34993ee68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 123.078962][ T6102] RAX: ffffffffffffffda RBX: 00007ff34993eef0 RCX: 00007ff34aee0eea [ 123.087130][ T6102] RDX: 0000200000000180 RSI: 00002000000001c0 RDI: 00007ff34993eeb0 [ 123.087145][ T6102] RBP: 0000200000000180 R08: 00007ff34993eef0 R09: 0000000000800700 [ 123.087159][ T6102] R10: 0000000000800700 R11: 0000000000000246 R12: 00002000000001c0 [ 123.087172][ T6102] R13: 00007ff34993eeb0 R14: 0000000000000473 R15: 0000200000000680 [ 123.087211][ T6102] [ 123.087219][ T6102] ---[ end trace 0000000000000000 ]--- [ 123.087626][ T6102] EXT4-fs (loop1): 1 orphan inode deleted [ 123.088096][ T6102] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 123.105789][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 123.241137][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 123.322378][ T6118] futex_wake_op: syz.2.800 tries to shift op by -1; fix this program [ 123.346270][ T6121] loop1: detected capacity change from 0 to 512 [ 123.362003][ T6121] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 123.386676][ T6121] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 123.399353][ T6121] ext4 filesystem being mounted at /168/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 124.045412][ T6135] netlink: 'syz.2.803': attribute type 10 has an invalid length. [ 124.053212][ T6135] netlink: 40 bytes leftover after parsing attributes in process `syz.2.803'. [ 124.065042][ T6135] team0: Device lo is loopback device. Loopback devices can't be added as a team port [ 124.291424][ T6136] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 124.298748][ T6136] IPv6: NLM_F_CREATE should be set when creating new route [ 124.305988][ T6136] IPv6: NLM_F_CREATE should be set when creating new route [ 124.313251][ T6136] IPv6: NLM_F_CREATE should be set when creating new route [ 124.334852][ T4926] net_ratelimit: 27 callbacks suppressed [ 124.334896][ T4926] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 124.455027][ T3455] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 124.527241][ T6141] loop3: detected capacity change from 0 to 4096 [ 124.538989][ T6141] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 124.551762][ T29] kauditd_printk_skb: 1253 callbacks suppressed [ 124.551774][ T29] audit: type=1326 audit(1763988940.738:7637): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6131 comm="syz.0.802" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f0d119d65e7 code=0x7ffc0000 [ 124.581350][ T29] audit: type=1326 audit(1763988940.738:7638): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6131 comm="syz.0.802" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f0d1197b829 code=0x7ffc0000 [ 124.605119][ T29] audit: type=1326 audit(1763988940.738:7639): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6131 comm="syz.0.802" exe="/root/syz-executor" sig=0 arch=c000003e syscall=42 compat=0 ip=0x7f0d119df749 code=0x7ffc0000 [ 124.641146][ T6143] loop2: detected capacity change from 0 to 512 [ 124.966628][ T4025] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 125.005331][ T6143] EXT4-fs error (device loop2): __ext4_iget:5443: inode #3: block 127754: comm syz.2.804: invalid block [ 125.028225][ T6143] EXT4-fs error (device loop2): ext4_quota_enable:7139: comm syz.2.804: Bad quota inode: 3, type: 0 [ 125.040615][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 125.050048][ T6143] EXT4-fs warning (device loop2): ext4_enable_quotas:7180: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 125.064898][ T6143] EXT4-fs (loop2): mount failed [ 125.075000][ T58] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 125.194967][ T58] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 125.298987][ T29] audit: type=1326 audit(1763988940.738:7640): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6131 comm="syz.0.802" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f0d119d65e7 code=0x7ffc0000 [ 125.327869][ T37] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 125.358904][ T3316] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 125.372785][ T6149] netlink: 48 bytes leftover after parsing attributes in process `syz.4.808'. [ 125.412028][ T6149] netlink: 12 bytes leftover after parsing attributes in process `syz.4.808'. [ 125.445076][ T4926] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 125.499713][ T6158] loop3: detected capacity change from 0 to 2048 [ 125.514197][ T6153] netlink: 4 bytes leftover after parsing attributes in process `syz.1.806'. [ 125.523138][ T6153] netlink: 'syz.1.806': attribute type 15 has an invalid length. [ 125.533738][ T6153] vxlan0: entered promiscuous mode [ 125.597421][ T4025] netdevsim netdevsim1 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 125.605985][ T4025] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 125.613670][ T4025] netdevsim netdevsim1 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 125.631858][ T4025] netdevsim netdevsim1 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 125.632184][ T6158] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 125.640356][ T4025] netdevsim netdevsim1 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 125.665895][ T6168] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=6168 comm=syz.2.811 [ 125.678343][ T6168] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6168 comm=syz.2.811 [ 125.758586][ T4926] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 125.875076][ T4926] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 125.995345][ T6175] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 126.092485][ T6179] IPVS: Unknown mcast interface: hsr0 [ 126.155105][ T6166] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 126.204532][ T3316] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 126.488349][ T6190] loop3: detected capacity change from 0 to 1024 [ 126.495459][ T6190] EXT4-fs: Ignoring removed nobh option [ 126.505474][ T6190] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 126.620416][ T6190] EXT4-fs error (device loop3): ext4_ext_check_inode:523: inode #11: comm syz.3.814: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 126.640240][ T6190] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.814: couldn't read orphan inode 11 (err -117) [ 126.654237][ T6190] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 127.580459][ T6200] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 127.589295][ T6200] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 128.367495][ T3316] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 128.425610][ T29] audit: type=1326 audit(1763988944.618:7641): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6206 comm="syz.3.819" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a8c73f749 code=0x7ffc0000 [ 128.449150][ T29] audit: type=1326 audit(1763988944.618:7642): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6206 comm="syz.3.819" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a8c73f749 code=0x7ffc0000 [ 128.477200][ T29] audit: type=1326 audit(1763988944.668:7643): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6206 comm="syz.3.819" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f5a8c7365e7 code=0x7ffc0000 [ 128.500507][ T29] audit: type=1326 audit(1763988944.668:7644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6206 comm="syz.3.819" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f5a8c6db829 code=0x7ffc0000 [ 128.523788][ T29] audit: type=1326 audit(1763988944.668:7645): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6206 comm="syz.3.819" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5a8c73f749 code=0x7ffc0000 [ 128.547266][ T29] audit: type=1326 audit(1763988944.668:7646): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6206 comm="syz.3.819" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a8c73f749 code=0x7ffc0000 [ 128.635389][ T6210] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 128.985529][ T6221] loop2: detected capacity change from 0 to 512 [ 129.003778][ T6221] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 129.014086][ T6221] EXT4-fs (loop2): orphan cleanup on readonly fs [ 129.025347][ T6221] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.823: bg 0: block 248: padding at end of block bitmap is not set [ 129.042506][ T6221] EXT4-fs error (device loop2): ext4_acquire_dquot:6945: comm syz.2.823: Failed to acquire dquot type 1 [ 129.058318][ T6221] EXT4-fs (loop2): 1 truncate cleaned up [ 129.067221][ T6221] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 129.091582][ T6221] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 129.100309][ T6221] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 129.210560][ T6220] lo speed is unknown, defaulting to 1000 [ 129.443300][ T6224] netlink: 8 bytes leftover after parsing attributes in process `syz.3.824'. [ 129.452212][ T6224] netlink: 8 bytes leftover after parsing attributes in process `syz.3.824'. [ 129.554777][ T4029] net_ratelimit: 24 callbacks suppressed [ 129.554797][ T4029] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 129.568982][ T29] kauditd_printk_skb: 204 callbacks suppressed [ 129.568995][ T29] audit: type=1326 audit(1763988945.748:7849): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6223 comm="syz.3.824" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f5a8c73f749 code=0x7ffc0000 [ 129.598633][ T29] audit: type=1326 audit(1763988945.748:7850): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6223 comm="syz.3.824" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a8c73f749 code=0x7ffc0000 [ 129.621986][ T29] audit: type=1326 audit(1763988945.748:7851): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6223 comm="syz.3.824" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f5a8c73f749 code=0x7ffc0000 [ 129.645433][ T29] audit: type=1326 audit(1763988945.748:7852): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6223 comm="syz.3.824" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a8c73f749 code=0x7ffc0000 [ 129.668779][ T29] audit: type=1326 audit(1763988945.748:7853): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6223 comm="syz.3.824" exe="/root/syz-executor" sig=0 arch=c000003e syscall=40 compat=0 ip=0x7f5a8c73f749 code=0x7ffc0000 [ 129.698468][ T4029] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 129.818239][ T4029] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 129.945457][ T4029] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 130.064757][ T4029] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 130.175624][ T4029] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 130.287367][ T4029] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 130.464092][ T4029] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 130.512531][ T29] audit: type=1326 audit(1763988946.698:7854): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6228 comm="syz.1.825" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff34aedf749 code=0x7ffc0000 [ 130.536031][ T29] audit: type=1326 audit(1763988946.698:7855): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6228 comm="syz.1.825" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff34aedf749 code=0x7ffc0000 [ 130.559413][ T29] audit: type=1326 audit(1763988946.698:7856): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6228 comm="syz.1.825" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff34aedf749 code=0x7ffc0000 [ 130.582893][ T29] audit: type=1326 audit(1763988946.698:7857): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6228 comm="syz.1.825" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff34aedf749 code=0x7ffc0000 [ 130.606306][ T29] audit: type=1326 audit(1763988946.698:7858): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6228 comm="syz.1.825" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff34aedf749 code=0x7ffc0000 [ 130.737177][ T4029] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 130.759393][ T6229] loop1: detected capacity change from 0 to 512 [ 130.855992][ T4025] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 131.083824][ T6229] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.825: Failed to acquire dquot type 1 [ 131.132276][ T6229] EXT4-fs (loop1): 1 truncate cleaned up [ 131.144987][ T6229] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 131.164816][ T6229] ext4 filesystem being mounted at /172/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 131.206809][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.246598][ T6236] netlink: 92 bytes leftover after parsing attributes in process `syz.1.827'. [ 131.265087][ T6236] netlink: 32 bytes leftover after parsing attributes in process `syz.1.827'. [ 131.287758][ T6236] loop1: detected capacity change from 0 to 256 [ 131.419973][ T6239] netlink: 12 bytes leftover after parsing attributes in process `syz.1.829'. [ 131.662209][ T6244] netdevsim netdevsim1 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 131.672084][ T6244] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 131.733954][ T6246] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 131.750036][ T6246] loop4: detected capacity change from 0 to 512 [ 131.787411][ T6246] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 131.888243][ T6244] netdevsim netdevsim1 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 131.898156][ T6244] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.037774][ T6250] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 132.102013][ T3318] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.151790][ T6244] netdevsim netdevsim1 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 132.161852][ T6244] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.233357][ T6252] loop3: detected capacity change from 0 to 512 [ 132.243074][ T6249] lo speed is unknown, defaulting to 1000 [ 132.514614][ T6244] netdevsim netdevsim1 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 132.524529][ T6244] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.539657][ T6252] EXT4-fs: Ignoring removed i_version option [ 132.545856][ T6252] EXT4-fs: Ignoring removed bh option [ 132.610775][ T1456] netdevsim netdevsim1 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 132.619155][ T1456] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.666869][ T6252] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 132.692897][ T1456] netdevsim netdevsim1 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 132.701412][ T1456] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.735916][ T6256] loop2: detected capacity change from 0 to 8192 [ 132.765736][ T6265] netlink: 8 bytes leftover after parsing attributes in process `syz.1.835'. [ 132.804988][ T6252] ext4 filesystem being mounted at /142/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 132.825215][ T1456] netdevsim netdevsim1 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 132.833487][ T1456] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.875388][ T6265] loop1: detected capacity change from 0 to 512 [ 132.929678][ T6265] EXT4-fs: Ignoring removed oldalloc option [ 132.948870][ T1456] netdevsim netdevsim1 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 132.957288][ T1456] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.070913][ T6265] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 133.114890][ T6265] ext4 filesystem being mounted at /176/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 133.130803][ T3316] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.166961][ T6265] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.835: bg 0: block 217: padding at end of block bitmap is not set [ 133.380886][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.791140][ T6298] netlink: 8 bytes leftover after parsing attributes in process `syz.1.839'. [ 133.867097][ T6304] netlink: 'syz.3.845': attribute type 4 has an invalid length. [ 133.952624][ T6306] lo speed is unknown, defaulting to 1000 [ 133.981596][ T6308] netlink: 8 bytes leftover after parsing attributes in process `syz.3.846'. [ 134.030520][ T6308] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.183062][ T6311] loop3: detected capacity change from 0 to 2048 [ 134.250064][ T6311] loop3: p1 < > p4 [ 134.260327][ T6311] loop3: p4 size 8388608 extends beyond EOD, truncated [ 134.406965][ T3509] udevd[3509]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 134.418083][ T3294] udevd[3294]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 134.578509][ T29] kauditd_printk_skb: 340 callbacks suppressed [ 134.578527][ T29] audit: type=1326 audit(1763988950.768:8197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6299 comm="syz.4.844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=275 compat=0 ip=0x7f30b327f749 code=0x7ffc0000 [ 134.654893][ T4025] net_ratelimit: 28 callbacks suppressed [ 134.654915][ T4025] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 134.715738][ T29] audit: type=1326 audit(1763988950.778:8198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6299 comm="syz.4.844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=275 compat=0 ip=0x7f30b327f749 code=0x7ffc0000 [ 134.739108][ T29] audit: type=1326 audit(1763988950.778:8199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6299 comm="syz.4.844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=275 compat=0 ip=0x7f30b327f749 code=0x7ffc0000 [ 134.755261][ T6318] serio: Serial port ptm0 [ 134.762542][ T29] audit: type=1326 audit(1763988950.808:8200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6299 comm="syz.4.844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=275 compat=0 ip=0x7f30b327f749 code=0x7ffc0000 [ 134.790333][ T1456] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 134.790340][ T29] audit: type=1326 audit(1763988950.818:8201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6299 comm="syz.4.844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f30b327f749 code=0x7ffc0000 [ 134.821072][ T29] audit: type=1326 audit(1763988950.818:8202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6299 comm="syz.4.844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f30b327f749 code=0x7ffc0000 [ 134.844444][ T29] audit: type=1326 audit(1763988950.818:8203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6299 comm="syz.4.844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f30b327f749 code=0x7ffc0000 [ 134.867761][ T29] audit: type=1326 audit(1763988950.828:8204): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6299 comm="syz.4.844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f30b327f749 code=0x7ffc0000 [ 134.914814][ T37] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 135.024790][ T4025] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 135.144831][ T4025] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 135.262934][ T6327] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 135.335114][ T4025] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 135.444850][ T1456] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 135.566674][ T1456] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 135.685029][ T1456] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 135.805366][ T4029] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 136.446820][ T29] audit: type=1326 audit(1763988952.638:8205): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6329 comm="syz.1.853" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff34aedf749 code=0x7ffc0000 [ 136.586905][ T29] audit: type=1326 audit(1763988952.658:8206): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6329 comm="syz.1.853" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff34aedf749 code=0x7ffc0000 [ 136.820404][ T6332] loop1: detected capacity change from 0 to 1024 [ 136.905880][ T6332] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 137.002772][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.477091][ T6366] xt_CT: No such helper "pptp" [ 137.689405][ T6371] lo speed is unknown, defaulting to 1000 [ 137.700906][ T6374] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 137.725243][ T6364] netlink: 4 bytes leftover after parsing attributes in process `syz.1.859'. [ 137.748541][ T6374] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 137.775902][ T6364] team0 (unregistering): left allmulticast mode [ 137.782233][ T6364] team_slave_0: left allmulticast mode [ 137.787749][ T6364] team_slave_1: left allmulticast mode [ 137.793257][ T6364] bridge0: port 3(team0) entered disabled state [ 137.814575][ T6364] team_slave_0: left promiscuous mode [ 137.823536][ T6364] team0 (unregistering): Failed to send port change of device team_slave_0 via netlink (err -105) [ 137.844724][ T6364] team0 (unregistering): Port device team_slave_0 removed [ 137.861301][ T6383] loop2: detected capacity change from 0 to 2048 [ 137.907695][ T6364] team_slave_1: left promiscuous mode [ 137.931612][ T6364] team0 (unregistering): Failed to send options change via netlink (err -105) [ 137.940631][ T6364] team0 (unregistering): Failed to send port change of device team_slave_1 via netlink (err -105) [ 137.956336][ T6383] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 137.968876][ T6364] team0 (unregistering): Port device team_slave_1 removed [ 137.984997][ T6364] team0 (unregistering): Failed to send options change via netlink (err -105) [ 137.996057][ T6364] team0 (unregistering): Failed to send port change of device bridge1 via netlink (err -105) [ 138.007098][ T6364] team0 (unregistering): Port device bridge1 removed [ 138.125295][ T3318] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.638873][ T6419] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 138.655916][ T6419] loop1: detected capacity change from 0 to 512 [ 139.238730][ T6419] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 139.995512][ T52] net_ratelimit: 20 callbacks suppressed [ 139.995533][ T52] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 140.166242][ T52] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 140.198409][ T29] kauditd_printk_skb: 108 callbacks suppressed [ 140.198427][ T29] audit: type=1326 audit(1763988956.388:8315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6426 comm="syz.1.870" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff34aedf749 code=0x7ffc0000 [ 140.239982][ T6427] batadv_slave_1: entered promiscuous mode [ 140.316877][ T6431] lo speed is unknown, defaulting to 1000 [ 140.435214][ T996] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 140.507489][ T29] audit: type=1326 audit(1763988956.418:8316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6426 comm="syz.1.870" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff34aedf749 code=0x7ffc0000 [ 140.530982][ T29] audit: type=1326 audit(1763988956.418:8317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6426 comm="syz.1.870" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff34aedf749 code=0x7ffc0000 [ 140.554495][ T29] audit: type=1326 audit(1763988956.418:8318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6426 comm="syz.1.870" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff34aedf749 code=0x7ffc0000 [ 140.577963][ T29] audit: type=1326 audit(1763988956.418:8319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6426 comm="syz.1.870" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7ff34aedf749 code=0x7ffc0000 [ 140.601290][ T29] audit: type=1326 audit(1763988956.418:8320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6426 comm="syz.1.870" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff34aedf749 code=0x7ffc0000 [ 140.624622][ T29] audit: type=1326 audit(1763988956.418:8321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6426 comm="syz.1.870" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff34aedf749 code=0x7ffc0000 [ 140.648036][ T29] audit: type=1326 audit(1763988956.418:8322): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6426 comm="syz.1.870" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7ff34aedf749 code=0x7ffc0000 [ 140.665800][ T1456] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 140.671372][ T29] audit: type=1326 audit(1763988956.418:8323): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6426 comm="syz.1.870" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff34aedf749 code=0x7ffc0000 [ 140.702055][ T29] audit: type=1326 audit(1763988956.418:8324): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6426 comm="syz.1.870" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff34aedf749 code=0x7ffc0000 [ 140.805010][ T6434] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 140.944881][ T1456] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 140.969539][ T6429] netlink: 8 bytes leftover after parsing attributes in process `syz.0.871'. [ 141.023310][ T6427] batadv_slave_1: left promiscuous mode [ 141.066809][ T6443] loop2: detected capacity change from 0 to 512 [ 141.090036][ T4029] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 141.116044][ T6443] EXT4-fs: Ignoring removed i_version option [ 141.122105][ T6443] EXT4-fs: Ignoring removed bh option [ 141.148064][ T6443] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 141.158979][ T6449] bridge1: entered promiscuous mode [ 141.175361][ T6443] ext4 filesystem being mounted at /183/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 141.204906][ T4029] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 141.234148][ T6451] infiniband syz!: set down [ 141.238791][ T6451] infiniband syz!: added team_slave_0 [ 141.252147][ T6457] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 141.255272][ T6456] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=45 sclass=netlink_audit_socket pid=6456 comm=syz.4.877 [ 141.274666][ T6457] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 141.305537][ T6451] RDS/IB: syz!: added [ 141.316258][ T6451] smc: adding ib device syz! with port count 1 [ 141.317183][ T6434] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 141.329470][ T6451] smc: ib device syz! port 1 has no pnetid [ 141.434826][ T996] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 141.450331][ T6456] loop4: detected capacity change from 0 to 8192 [ 141.566324][ T3318] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.576148][ T3509] loop4: p1 p2 p3 p4 [ 141.582379][ T3509] loop4: p3 start 331777 is beyond EOD, truncated [ 141.588912][ T3509] loop4: p4 size 262912 extends beyond EOD, truncated [ 141.648637][ T6456] loop4: p1 p2 p3 p4 [ 141.659743][ T6456] loop4: p3 start 331777 is beyond EOD, truncated [ 141.666331][ T6456] loop4: p4 size 262912 extends beyond EOD, truncated [ 141.822543][ T3003] loop4: p1 p2 p3 p4 [ 141.843798][ T3003] loop4: p3 start 331777 is beyond EOD, truncated [ 141.850436][ T3003] loop4: p4 size 262912 extends beyond EOD, truncated [ 142.321634][ T6511] loop2: detected capacity change from 0 to 2048 [ 142.397404][ T6511] loop2: p1 < > p4 [ 142.407168][ T6511] loop2: p4 size 8388608 extends beyond EOD, truncated [ 142.516218][ T6517] bridge3: entered promiscuous mode [ 142.566418][ T6517] team0: left allmulticast mode [ 142.571399][ T6517] team_slave_0: left allmulticast mode [ 142.576964][ T6517] team_slave_1: left allmulticast mode [ 142.582495][ T6517] team0: left promiscuous mode [ 142.587285][ T6517] team_slave_0: left promiscuous mode [ 142.592808][ T6517] team_slave_1: left promiscuous mode [ 142.598479][ T6517] bridge0: port 1(team0) entered disabled state [ 142.775034][ T6517] bridge_slave_1: left allmulticast mode [ 142.780824][ T6517] bridge_slave_1: left promiscuous mode [ 142.786642][ T6517] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.849804][ T6522] loop3: detected capacity change from 0 to 512 [ 142.879287][ T6522] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 142.887586][ T6522] EXT4-fs (loop3): orphan cleanup on readonly fs [ 142.895882][ T6522] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #16: comm +}[@: corrupted inode contents [ 142.907495][ T6522] EXT4-fs (loop3): Remounting filesystem read-only [ 142.914093][ T6522] EXT4-fs (loop3): 1 truncate cleaned up [ 142.919942][ T6495] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 142.930544][ T6495] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 142.965278][ T6495] EXT4-fs (loop3): Quota write (off=8, len=24) cancelled because transaction is not started [ 142.983769][ T6524] lo speed is unknown, defaulting to 1000 [ 143.002304][ T6521] ================================================================== [ 143.010453][ T6521] BUG: KCSAN: data-race in atime_needs_update / touch_atime [ 143.017798][ T6521] [ 143.020128][ T6521] read to 0xffff88811a8b7df8 of 4 bytes by task 6523 on cpu 0: [ 143.027687][ T6521] atime_needs_update+0x25f/0x3e0 [ 143.032750][ T6521] touch_atime+0x4a/0x340 [ 143.034663][ T6522] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 143.037109][ T6521] shmem_file_splice_read+0x5b1/0x600 [ 143.037145][ T6521] splice_direct_to_actor+0x26f/0x680 [ 143.060323][ T6521] do_splice_direct+0xda/0x150 [ 143.065122][ T6521] do_sendfile+0x380/0x650 [ 143.069581][ T6521] __x64_sys_sendfile64+0x105/0x150 [ 143.074820][ T6521] x64_sys_call+0x2bb4/0x3000 [ 143.079530][ T6521] do_syscall_64+0xd2/0x200 [ 143.084072][ T6521] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 143.089983][ T6521] [ 143.092332][ T6521] write to 0xffff88811a8b7df8 of 4 bytes by task 6521 on cpu 1: [ 143.099972][ T6521] touch_atime+0x1e8/0x340 [ 143.104440][ T6521] shmem_file_splice_read+0x5b1/0x600 [ 143.109844][ T6521] splice_direct_to_actor+0x26f/0x680 [ 143.115240][ T6521] do_splice_direct+0xda/0x150 [ 143.120022][ T6521] do_sendfile+0x380/0x650 [ 143.124485][ T6521] __x64_sys_sendfile64+0x105/0x150 [ 143.129719][ T6521] x64_sys_call+0x2bb4/0x3000 [ 143.134419][ T6521] do_syscall_64+0xd2/0x200 [ 143.138940][ T6521] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 143.144857][ T6521] [ 143.147187][ T6521] value changed: 0x0aab3724 -> 0x0b43cda4 [ 143.152907][ T6521] [ 143.155237][ T6521] Reported by Kernel Concurrency Sanitizer on: [ 143.161408][ T6521] CPU: 1 UID: 0 PID: 6521 Comm: syz.0.889 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 143.172801][ T6521] Tainted: [W]=WARN [ 143.176794][ T6521] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 143.186867][ T6521] ================================================================== [ 143.238717][ T6522] lo speed is unknown, defaulting to 1000 [ 143.515526][ T3316] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 145.074865][ T31] net_ratelimit: 28 callbacks suppressed [ 145.074880][ T31] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 145.194869][ T6471] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 145.304862][ T31] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 145.414953][ T31] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 145.524892][ T31] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 145.634842][ T6495] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 145.744833][ T6471] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 145.854863][ T31] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 145.964844][ T6471] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 146.074876][ T6471] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 150.174887][ T31] net_ratelimit: 36 callbacks suppressed [ 150.174981][ T31] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 150.294904][ T31] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 150.404879][ T6471] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 150.514867][ T6471] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 150.634884][ T6471] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 150.744840][ T6495] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 150.854867][ T6495] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 150.964833][ T31] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 151.074923][ T6495] bond1: (slave ip6gretap1): failed to get link speed/duplex [ 151.184919][ T6471] bond1: (slave ip6gretap1): failed to get link speed/duplex