last executing test programs: 41.812268792s ago: executing program 3 (id=87): bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x6, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp}, 0x94) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x2642, 0x0) writev(r1, &(0x7f0000000e40)=[{&(0x7f0000000400)="4c3dabf351c5038e09523438d10078e9c59d44d2269eb03c6a2c", 0x1a}, {0x0}], 0x2) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x4801}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r3 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) sendmsg$inet(r3, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380)}], 0x1, &(0x7f0000007880)=[@ip_tos_u8={{0x11, 0x34000}}, @ip_pktinfo={{0x1c, 0x28f0700, 0x8, {0x0, @empty=0xa0050000}}}, @ip_retopts={{0x10}}, @ip_tos_u8={{0x11}}], 0x60}, 0x0) close(0xffffffffffffffff) mount$9p_fd(0x0, 0x0, 0x0, 0x800, &(0x7f0000000340)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@uname={'uname', 0x3d, '\xd0\xae\xde\xc1\xaa \xff\xd8\x1d\x1b\xf8\x93)!|\xb0X\xa3\x96\xed\xa2\xab@\xa2m\x93\xdd\b<\x00t\xdc\xabl\xab!\xae\x16\xc4\xcd\xf9{\xdc5_;A\xd2{eC\x014\\\xb3\xc4\xce\xc3yS2-\x01\xbe\xaarW\x96O\xd3\x0f\xe2\xd7/\x17\x1d\xa7.8\x9d8-\xea<\x8d\x91\x90j\xea\xd5\xd5\xae\xcc\xc0\x97\xef\x10\x82\xea\x98|+\x00\x00\x00\x00\x00\x00\x00\x00'}}]}}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1801000000000000000000004b84ffec850000006d000000850000002a00000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x94) syz_usb_disconnect(0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c0000003e000701fcfffffff6dbdf25017c0000080003"], 0x1c}, 0x1, 0x0, 0x0, 0x488c0}, 0xc000) 40.839669747s ago: executing program 3 (id=102): socketpair$tipc(0x1e, 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYBLOB], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x6, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file2\x00', 0x2004d95, &(0x7f00000000c0)={[{@barrier}]}, 0x1, 0x523, &(0x7f0000000a80)="$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") r0 = io_uring_setup(0x1d48, &(0x7f0000000340)={0x0, 0x0, 0x1000, 0x2, 0x3bd}) r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f0000000000)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) listen(r1, 0x4) recvmmsg(r1, 0x0, 0x0, 0x40000100, 0x0) close_range(r0, r1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0xd, 0x4, 0x2}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r2}, &(0x7f0000000080), 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0x14, &(0x7f0000000700)=ANY=[@ANYRES32], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='\x00', 0x89901) r4 = fspick(r3, &(0x7f0000000000)='.\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r4, 0x7, 0x0, 0x0, 0x0) 40.726968459s ago: executing program 3 (id=103): r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)={0x2, 0xf, 0x4, 0x7, 0x2a, 0x0, 0x70bd26, 0x25dfdbfc, [@sadb_address={0x5, 0x17, 0x9e98daf160de81f3, 0x20, 0x0, @in6={0xa, 0x4e20, 0x3, @mcast1, 0x4}}, @sadb_ident={0x2, 0x1, 0x2, 0x0, 0x7}, @sadb_x_sec_ctx={0x21, 0x18, 0x1, 0x3, 0xf9, "bf5bf5fbf4c088bc50a95109d0539b455271d8e596e22f422a968683cfa90a12cec72c62a635754615ea1cb36ac950f98ad20c72f1e0670728486f279b1a6567f77d3ef5ef00ed382efda24df92f14732fc182d041c77156860c8f22278cfc4ef0499634296e778f2b6c6218a94d9074852839a7aa4e4e8cf4e8c645031be9fcfcf509f785580aa375c65d0b60fbd84f97d352ad3c6b9ceefe3f0563db242849d4268a45e8b01d988d7837cb490139bc236dc83fa812d4f90eb26f6ff6ac8f8613cb17430c27000a5df08c493bd473b9c2617870ab0308001e8044b00176fda38453338415e1fef14b511a74a08f6aa0589c2cc2f69b733cb8"}]}, 0x150}}, 0x20000001) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000dd0000000000003b810000850000006d000000a50000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x69, 0x10, 0x88}, [@ldst={0x4}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) r2 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0x101000) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f3bbb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68000000000000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465a932b77a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900ff0000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767192361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80af740b5b7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48bc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1f001b2cd3170400000085be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890cec55bf404e4e1f74b7eed82571be54c72d978cf906df08f11f1c4042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9f0390a6f01e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5eaff07000000000000b99c9cc0ad1857216f000000009191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a798de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270b939b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf01cfaed9ef0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546bb2e51935ab9067ec3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f626602111b40e761fd21081920382f14d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df902aeec50e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd6d89f80a4377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f000000000100000000d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fb03b84f63e022fe755f4007a4a899eaf52c4f491f1e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c7167d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c2499ce3ffe2fef03f7cdd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba3c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63e4581d5cc41cbde2ba66adc1168070c8c6e18a6a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c514b37c668554d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c3340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b909006f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f1400010000ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1b0100448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab916a781b9912160a3fd2a2e74dd690c57bdfdc1f069f949170ef8cb9c13c12138116bca7a8c59363799be7005c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2c74664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677eff7c5c568a89d6e36b165c39132a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae1676384ff799783f55d7e5a1a0920300000000000000d98440c355927629f2bcf9dc405a18ca0264400abf38e90000000000000000008faf2cddffbfa69bf32eb718e88ec75603ed7c7a8825ce0f27a114bd7a4ab74d0c7b8d90ccc1c3ca6620def782e24d75aed70eb676437f62677a69e0994cd82d72e95493c830fe9515329f40b7025326dec33a527c5d999298eaa3690fd0d38a02fc6e0bc16dbe19f353027edc014411e1138087221492f5d5e5cc9d0a1acd3f581eda9a807aa0e609f935f626d96351e0ff116686cbeb8939feecd5dac8cf45101942cc7cec21b7f337df5431bcf7e504b7c427f70a10e1cb8993a661306a0576b638a0171e6800b5b35589d676eb30ed1a72e8f7b057eb281c4504195635b6b285ebaba019913a2520e43ed790231f047f7d3789c10ae7d724929f77aec1d33d9587580268ee14396f71e7ef588cb2560d6bd0795a9b97281229eb16de086553469fad7214ffc3e416f8b8e442dce1d37f9b1c88a5d8a8d9f2fe45bd8df213ecb4194c8554aea13cadcd502e51f6fec80418e772b5bd8d0228949058038b185909ee542848680f9ad43f4057d676d5e21ae3d7e0e4a28c04f112a94707f032b35915e42993ff148291b8babe026646ee41905992db217561b90811c4702a14f312fe5d2ae7257db6be1034cc1c346b76a853ce274bf0435e18f7e86c660c18c80f30505dd4cf2ae2a1893b83c62d61bfeadc1f913e4cab2b897e096dd3fe3525090410cb23bab36cdf200a36014032cf6e5121803c5a0c4a273a19f340163fc6265425d513a1294b8439276394945d94a589708e32a1cb30f1fa4b2f08e01dc5e8c6732e6dc59b5c8cb400000000000000592c9b68f09c8f5ddb20b4ae08b4d9df548e5ed6cd47b91a4bea8b6aa52edf64576aef1e43f2958437fdc20fbbd0d4e13d8cce1193b2f9b4f107e25af178d056e1b1e40bd75b013f7484fae0bc447b1ffaf34819fe3ad1a634c94345e26e1e68dec08723a37b05d1594a66a4718a51d4d67fc880c9d640f4eacc509873f1a103c87f"], &(0x7f0000000100)='GPL\x00'}, 0x94) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000380)={'vcan0\x00', 0x0}) r5 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r5, &(0x7f0000000080)={0x1d, r4, 0x0, {0x0, 0x0, 0x4}}, 0x18) sendmsg$can_j1939(r5, &(0x7f00000001c0)={&(0x7f0000000040), 0x18, &(0x7f0000000180)={&(0x7f00000000c0)="92", 0x1a000}}, 0xee) setsockopt$SO_J1939_FILTER(r5, 0x6b, 0x1, &(0x7f00000003c0)=[{0x2, 0x2, {0x2, 0xf, 0x1}, {0x1, 0xff, 0x3}, 0x0, 0xfe}, {0x0, 0x0, {0x0, 0xf0}, {0x1, 0xf0, 0x4}, 0xff, 0xfd}, {0x2, 0x1, {0x0, 0x1}, {0x2}, 0x2, 0x1}, {0x0, 0x2, {0x0, 0xf0}, {0x0, 0x1, 0x2}}, {0x3, 0x1, {0x0, 0x1, 0x2}, {0x2, 0x0, 0x2}, 0x2, 0xfe}, {0x1, 0x3, {0x2, 0x0, 0x7}, {0x1, 0x1, 0x3}, 0xfe, 0xff}, {0x3, 0x2, {}, {0x2, 0xf0, 0x1}, 0xff, 0x2}], 0xe0) sendmsg$nl_route_sched(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000007c0)=@newtfilter={0x24, 0x11, 0x101, 0x70bd25, 0x100000, {0x0, 0x0, 0x74, r4, {0xa, 0x8}, {0x5, 0xfff3}, {0xfff1, 0x6}}}, 0x24}, 0x1, 0xf0ffffffffffff, 0x0, 0x40}, 0xc4) 38.081368429s ago: executing program 3 (id=117): syz_open_dev$tty1(0xc, 0x4, 0x4) accept4$x25(0xffffffffffffffff, &(0x7f0000000780), 0x0, 0x800) bpf$MAP_CREATE(0x0, 0x0, 0x48) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000100)=0x100000001) connect$inet(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x20081e, &(0x7f0000000000), 0x1, 0x503, &(0x7f0000000140)="$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") r0 = open(&(0x7f0000000180)='./bus\x00', 0x14937e, 0x111) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) bind$xdp(r0, 0x0, 0x0) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x4800000, 0x8005, 0x0, 0x0, 0x9, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d10a00966d61fdcf335263bd9bffbcc2542ded71038259ca0400e1a311efec32d71e14ef3dc177b5b48b00", "f2fdffffffffffffff810000000000d300e6d602000000000000000000000001", [0xca4e]}) write$binfmt_misc(r0, &(0x7f00000003c0)='(', 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 37.126968124s ago: executing program 3 (id=122): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x50) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000002c0)={r0, 0x4, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) r2 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r3, 0x0, 0x30, 0x0, 0x110) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r5, 0x0, 0x2}, 0x18) perf_event_open(&(0x7f00000004c0)={0x8, 0x80, 0x0, 0xc, 0x0, 0x0, 0x82, 0x200000000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0x9}, 0x11d215, 0x0, 0x3, 0x0, 0xfffffffffffffffc, 0x5338c7ad, 0x800, 0x0, 0x3, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write$selinux_load(r1, &(0x7f0000000000)=ANY=[], 0x44f0) 36.890829167s ago: executing program 3 (id=124): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xb, &(0x7f0000000580)=ANY=[@ANYRESHEX], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0xe, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={0x0, r0, 0x0, 0x8000006}, 0x18) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, &(0x7f0000000400)) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x66) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000010000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000008b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) creat(&(0x7f00000000c0)='./file0\x00', 0x9c) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x460, 0x340, 0x25, 0x148, 0x0, 0x60, 0x458, 0x2a8, 0x2a8, 0x458, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2a0, 0x2e8, 0x0, {0x200003ae, 0x7f00}, [@common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x1, 0x0, 0x6, './file0\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x6, 'syz0\x00'}}}, {{@ip={@broadcast, @multicast1, 0x0, 0x0, 'veth1_to_bond\x00', 'veth0\x00', {0xff}}, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@unspec=@cgroup0={{0x28}, {0x4}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8000, 'syz0\x00', {0x481c}}}}], {{'\x00', 0xc8, 0x70, 0x98}, {0x28}}}}, 0x4c0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000001c0)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000001c0)={@mcast2, @local, @private0, 0x2, 0x1, 0x2, 0x900, 0x0, 0x802a0, r4}) 36.879377327s ago: executing program 32 (id=124): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xb, &(0x7f0000000580)=ANY=[@ANYRESHEX], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0xe, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={0x0, r0, 0x0, 0x8000006}, 0x18) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, &(0x7f0000000400)) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x66) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000010000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000008b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) creat(&(0x7f00000000c0)='./file0\x00', 0x9c) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x460, 0x340, 0x25, 0x148, 0x0, 0x60, 0x458, 0x2a8, 0x2a8, 0x458, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2a0, 0x2e8, 0x0, {0x200003ae, 0x7f00}, [@common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x1, 0x0, 0x6, './file0\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x6, 'syz0\x00'}}}, {{@ip={@broadcast, @multicast1, 0x0, 0x0, 'veth1_to_bond\x00', 'veth0\x00', {0xff}}, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@unspec=@cgroup0={{0x28}, {0x4}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8000, 'syz0\x00', {0x481c}}}}], {{'\x00', 0xc8, 0x70, 0x98}, {0x28}}}}, 0x4c0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000001c0)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000001c0)={@mcast2, @local, @private0, 0x2, 0x1, 0x2, 0x900, 0x0, 0x802a0, r4}) 1.708009125s ago: executing program 5 (id=448): r0 = socket(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000080000000000000000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000100000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000018c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000001000000000000a273dfc3dc8b26e9f17d9d3ddb7c4f5abf"], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0xd, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bf8100000000000007080000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018210000", @ANYRES32=r2, @ANYBLOB="0000000002000000b705000008000000850000005d00000095"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x1002, &(0x7f0000000880)=""/4121, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffe65}, 0x23) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000005c0)='sys_enter\x00', r1}, 0x18) rt_tgsigqueueinfo(0x0, 0x0, 0xb, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f00000002c0)={0x2012}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0xee00, 0x400) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000ffe000/0x2000)=nil) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r4}, 0x10) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x9, 0x6}, 0x0, 0x0, 0x800000, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x200000, &(0x7f0000000500), 0xfd, 0x573, &(0x7f0000000cc0)="$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") r5 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x441, 0x14a) fallocate(r5, 0x20, 0x0, 0x8000) 1.562030307s ago: executing program 5 (id=452): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) close(r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), r2) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73797a6b616c6c657230"], 0x38}}, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x100, 0x0) close(r4) r5 = socket$unix(0x1, 0x1, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000026c0)=@newqdisc={0x58, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0xb}, {0xffff, 0xffff}, {0x0, 0xe}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x28, 0x2, {{0x100, 0x7, 0x6361, 0x5, 0xfffffffd, 0x6}, [@TCA_NETEM_LATENCY64={0xc, 0xa, 0x6}]}}}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=@newqdisc={0x58, 0x24, 0x4ee4e6a52ff56541, 0x70b923, 0x80000, {0x0, 0x0, 0x0, r7, {}, {0x2, 0xb}, {0xd, 0xd}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x800, 0x101, 0x1, 0x5, 0x57, 0x7, 0x9, 0xa, 0x8001}}}}]}, 0x58}}, 0x4008000) ioctl$SIOCSIFHWADDR(r4, 0x8922, &(0x7f0000002280)={'syzkaller0\x00', @random="2b0100004ec6"}) 1.497985027s ago: executing program 1 (id=454): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a000000020000000110000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$binfmt_aout(r1, 0x0, 0x20) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) getrlimit(0x8, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000006c0)={0x0, 'bridge0\x00', {0x101}, 0x2}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000700)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000900006440000008001b00000000000500100004"], 0x30}}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newqdisc={0x54, 0x10, 0x1, 0x70bd25, 0x25dfdbfc, {0x6, 0x0, 0x8100, 0x0, {0x1, 0x10}, {0xfff1}, {0xe, 0x10}}, [@TCA_RATE={0x6, 0x5, {0xfc}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x11, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x400c800}, 0x0) 1.478868818s ago: executing program 0 (id=455): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) close(r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), r2) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73797a6b616c6c657230"], 0x38}}, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x100, 0x0) close(r4) r5 = socket$unix(0x1, 0x1, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000026c0)=@newqdisc={0x4c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0xb}, {0xffff, 0xffff}, {0x0, 0xe}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0x100, 0x7, 0x6361, 0x5, 0xfffffffd, 0x6}}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=@newqdisc={0x58, 0x24, 0x4ee4e6a52ff56541, 0x70b923, 0x80000, {0x0, 0x0, 0x0, r7, {}, {0x2, 0xb}, {0xd, 0xd}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x800, 0x101, 0x1, 0x1, 0x57, 0x7, 0x9, 0xa, 0x8001}}}}]}, 0x58}}, 0x4008000) ioctl$SIOCSIFHWADDR(r4, 0x8922, &(0x7f0000002280)={'syzkaller0\x00', @random="2b0100004ec6"}) 1.418746709s ago: executing program 2 (id=456): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x80002, 0x0) socket$xdp(0x2c, 0x3, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000004c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) socket(0x10, 0x3, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000080)=@ethtool_per_queue_op={0x4b, 0xf, [0x10010001, 0x0, 0x4, 0x4, 0x7, 0x9, 0x57e, 0x8, 0x2, 0x28e8, 0x7, 0x9, 0xff, 0x7ffc, 0x805, 0x74a, 0x80000001, 0x7, 0x0, 0x800, 0xfffffffc, 0x2, 0x1, 0xffff8000, 0x91, 0xffffffff, 0x1, 0x400, 0x2, 0x3, 0x8, 0x8, 0xa2, 0x3, 0x7, 0xfff, 0x4, 0xffffffff, 0x4e6, 0xb13, 0xff, 0x1a5a, 0x10, 0x0, 0x7, 0x4, 0x8b, 0xffffff00, 0x8, 0x224, 0xa, 0x6, 0x9, 0x98f, 0x3d, 0x80000001, 0xfffffff8, 0x2b6395a6, 0x5510, 0x4, 0x9, 0x5, 0x7, 0x7f, 0x5, 0xaf97, 0x0, 0x1, 0x3ff, 0x5, 0x9dc, 0x0, 0x80b1, 0x80, 0x80000001, 0x9, 0x7, 0x3, 0x4, 0x9, 0x1, 0xd640, 0x7, 0x8, 0x3, 0x1, 0x11, 0x9, 0x401, 0x4, 0x9, 0x5, 0x1, 0xc9, 0x1ff, 0x7, 0x1, 0x4, 0x7fff, 0x8, 0x3, 0x400d07, 0x3, 0x6, 0x2000009, 0xfffffffc, 0xb, 0x140000, 0x9, 0x2, 0xfffffff9, 0x0, 0x350d, 0x4, 0x7fff, 0x80, 0x103, 0x80000000, 0x7, 0x5, 0x2, 0x9, 0x3, 0x3ff, 0x3, 0x1, 0x3, 0x7]}}) socket$inet_sctp(0x2, 0x1, 0x84) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000200)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffff0001, 0x0, 0x0, 0x0, 0x1}}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x2}, 0x50) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) r1 = socket(0x2, 0xa, 0x300) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000000000)={'ip6tnl0\x00', 0x0}) 1.396445669s ago: executing program 2 (id=457): mkdirat(0xffffffffffffff9c, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)='sys_enter\x00'}, 0x10) fadvise64(0xffffffffffffffff, 0xfffffffffffffff4, 0x12, 0x0) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x20c084, &(0x7f0000000540)={[{@i_version}, {@data_journal}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@nobh}, {@dioread_nolock}, {@test_dummy_encryption}], [{@dont_appraise}]}, 0xfd, 0x43d, &(0x7f0000000900)="$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") prlimit64(0x0, 0xe, 0x0, 0x0) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$inet6_udp(0xa, 0x2, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@newqdisc={0x34, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa}, {0x4}}]}, 0x34}}, 0x44084) 1.302983481s ago: executing program 1 (id=458): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = dup2(r1, r1) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) timer_create(0x0, 0x0, &(0x7f00009b1ffc)) timer_delete(0x0) mkdirat(r2, &(0x7f0000000000)='./file0\x00', 0x21) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000200)='./file0\x00', 0x800, &(0x7f0000000180)=ANY=[@ANYRES8=0x0, @ANYRES16, @ANYRES64, @ANYRES16=0x0], 0x1, 0x36e, &(0x7f0000000c00)="$eJzs3c9rI2UYwPEnaZpMumyTgygK0ge96GVoq2c1yC6IAZfuRtwVhNntREPGpMyESERsPXkVb/4DgsseFzwsqP9AL97WixdP9iIIuog4Mr/SJJ00aTZL0/b7gTZP8r7PzPvmF88byJuD9776uFn3zLrVkayhkhEReSRSlqwkMtFFXlLsycuX/nz4/PWbt96uVKtXtlSvVm68sqmqq2s/fPJZMe72oCD75Q8OxPht/+n9Zw/+u/FRw9OGp612Ry293f61Y912bN1ueE1T9ZpjW56tjZZnu1F7O2qvO+2dnZ5are3LKzuu7XlqtXratHvaaWvH7an1odVoqWmaenklbbjnmDFDTu3u1pZVmfGEd2bMw7z94/v+Mc2uW7GWRMzikZba3Sc6LgAAsJBG6v9vkhqhLNl+QZmJ1wL5MB5eBgT1fxKH9X+wWDis/++98FPn0rv3V+P6/0E+rf5/9Zcof6j+D84+9/r/u5HrRyuiM2/3JJ0fq/7HYlgbfkX+frhijwX1f/Bq6K/ov3j/3noYUP8DAAAAAAAAAAAAAAAAAAAAAHAWPPL9ku/7peQy+Tv8CkF8Pbl23BeNceaMe/wL8Y4C/ecDzqXrN2+JEX5xL7cq4nzZrXVr0WXcnnRcl5L8Gz4fYtGGE3thowbK8qOz260txwlL4f+KiIojtmxIScpD+WF89a3qlQ2NRPnh+Xe7tUxuJcivSyPM35SSPJWev5man5eXXhzIN6UkP9+RtjiyHb+PJfmfb6i++U51JL8Y9kvz+pN9SAAAAAAAmDtT1YiXz+Xh9W+0fjdN1bT2YC0vg+vzo58P9NfX66nr81zpudzpzh0AAAAAgIvCy3/atBzHdr3e2KAok/oU4qONNOVkwpGDIDdFn6HgYRgsH9dnaWCG0x45H/+CxrTDcL2eTD3mJPirIKl3ZrKF61CTkX6vThkk85+is3HSh8D1siefu+16a8F4dKbpDATJx0bj+si1WY88Lkh2zp3U+Zmvv/17tlNk4l17B5teu29MmGkYZEZu2ZvwpP3D9yeOZzn93eL7WX5kBgAAAMCCSIr+opfc8sbpDggAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgAtortukjQlOe44AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAovg/AAD//5h69bA=") r3 = open(&(0x7f0000000300)='./file0\x00', 0x145142, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x20, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @netfilter=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r4, 0x2000000, 0x14, 0x0, &(0x7f0000000080)="f6f4e9a10000502468da5eb1c6b2feff8833c000", 0x0, 0x86, 0x0, 0x31, 0x0, &(0x7f00000001c0)="daf9e846ab156efc71b59652333536dbfd26a6d0546366e36eb77dd0aaa2dbe567d168904cf0d5bce1771889c98ffc0abf", 0x0}, 0x50) ftruncate(r3, 0x2007ffb) sendfile(r3, r3, 0x0, 0x800000009) 1.302550081s ago: executing program 5 (id=459): socketpair$unix(0x1, 0x2, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000500)=@file={0x1, './file0\x00'}, 0x6e) r0 = openat$dir(0xffffffffffffff9c, 0x0, 0x284083, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0xa401) ioctl$USBDEVFS_FREE_STREAMS(r2, 0x8008551d, &(0x7f0000000140)=ANY=[@ANYBLOB="7851160007"]) r3 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x600040) ioctl$SNDRV_TIMER_IOCTL_GINFO(r3, 0xc0f85403, &(0x7f0000000300)={{0x3, 0x2, 0x9f}, 0x2, 0xfff, 'id1\x00', 'timer0\x00', 0x0, 0x1, 0x8, 0x0, 0x2}) epoll_pwait2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x8, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000200)={'ip6_vti0\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000140)=@newqdisc={0x40, 0x24, 0x4ee4e6a52ff56541, 0x2000008, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}, {0x0, 0x5}}, [@qdisc_kind_options=@q_clsact={0xb}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x8}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x8}]}, 0x40}}, 0x0) 1.258813211s ago: executing program 2 (id=460): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000240)=ANY=[], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x87) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x18) chmod(&(0x7f0000000000)='./file0\x00', 0x121) fchmod(r1, 0x53) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0xff2e) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000dd0000000000003b810000850000006d000000a50000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) r4 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000040)={0x0, 0x1, 0x8, 0x0, 0x401}, 0xc) 1.258566511s ago: executing program 5 (id=461): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a000000020000000110000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x20) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getrlimit(0x8, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f00000006c0)={0x0, 'bridge0\x00', {0x101}, 0x2}) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000700)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000900006440000008001b00000000000500100004"], 0x30}}, 0x0) 1.215479892s ago: executing program 1 (id=462): bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x6, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="b7020000000d0000bfa30000000000000703000000feffff7a0af0fff8ffff1971a4f0ff00000000b7060000080000006f6400000000000045040400010000001704000001000a00b7040000ff0100006a0a00fe0000000085000000bd000000b70000000000000095000000000000009e17f199a68b06d83298a8cdc21ce784909b849d5550ad857d0454d8877a6db61d69f2ffcaa10350e11cb97c8adf1bc9a0c4eeceb9971e43405d621ffbc9ce000000d8ca56b50d0c010d631f6dde53a9a53608c10556e5734eb84049761451ce540c772e2d9f8004e26f7fcc059c062234d5595f6fbaa187b81d1106000000000fd60000fd9ac3d09e29a9d542ca9d85a5c9c88474895d679838def0a83a733dc6a39b63a5ed69d32394c53361d7e43c5cbd80450f859ce8122a79c3e40000b59b0fc46d6cec3c0802882add4e3179bd4a44f231b6d753a7be428ba953df4aece69311687f4122073a236c3a32efa04137d4524847d2638da3261c8162bb7c7824be6195a66d2e17e122040e1100000000928612a29fc691e4f1f7bd053abb885f39381f1759410b1059f05684261f332d606834669b49ec99320ca7712d7e79bd5bf5ed818ecc7640917f6a559a47db608fcf9f6c131b84e41c354c66838f72b9e12d36e996f316f0812ca83efb30c7f6c6d57c4a64590401eec22523dd712c680013e87f649a1ede7142ca9d5d8a8c9f9b440fe4331ad5532c74d9a31a5d737537f7a2caa30581253d14dd3e92af7dc836686365ae01bdec561c0402b67801267a8df97d2f85426a5963d4fa3e26cc05972c162f223f000000d9"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp}, 0x94) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x2642, 0x0) writev(r1, &(0x7f0000000e40)=[{&(0x7f0000000400)="4c3dabf351c5038e09523438d10078e9c59d44d2269eb03c6a2c", 0x1a}, {0x0}], 0x2) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x4801}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r3 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) sendmsg$inet(r3, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380)}], 0x1, &(0x7f0000007880)=[@ip_tos_u8={{0x11, 0x34000}}, @ip_pktinfo={{0x1c, 0x28f0700, 0x8, {0x0, @empty=0xa0050000}}}, @ip_retopts={{0x10}}, @ip_tos_u8={{0x11}}], 0x60}, 0x0) close(0xffffffffffffffff) mount$9p_fd(0x0, 0x0, 0x0, 0x800, &(0x7f0000000340)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@uname={'uname', 0x3d, '\xd0\xae\xde\xc1\xaa \xff\xd8\x1d\x1b\xf8\x93)!|\xb0X\xa3\x96\xed\xa2\xab@\xa2m\x93\xdd\b<\x00t\xdc\xabl\xab!\xae\x16\xc4\xcd\xf9{\xdc5_;A\xd2{eC\x014\\\xb3\xc4\xce\xc3yS2-\x01\xbe\xaarW\x96O\xd3\x0f\xe2\xd7/\x17\x1d\xa7.8\x9d8-\xea<\x8d\x91\x90j\xea\xd5\xd5\xae\xcc\xc0\x97\xef\x10\x82\xea\x98|+\x00\x00\x00\x00\x00\x00\x00\x00'}}]}}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1801000000000000000000004b84ffec850000006d000000850000002a00000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x94) syz_usb_disconnect(0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c0000003e000701fcfffffff6dbdf25017c0000080003"], 0x1c}, 0x1, 0x0, 0x0, 0x488c0}, 0xc000) 1.204614762s ago: executing program 2 (id=463): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000a00)=ANY=[@ANYBLOB="180100000700002c0000000000000004850000002a00000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x80001}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x18) perf_event_open(&(0x7f0000000380)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r1 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x862b01) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000003c0)={0x0, 0x0, 0x6, {0x0, 0x1}, {0x45, 0x2}, @period={0x59, 0x200, 0x4, 0x7, 0x0, {0xffff, 0xf, 0x4, 0x5}, 0x0, 0x0}}) write$char_usb(r1, &(0x7f0000000040)="e2", 0x2250) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000a40)=""/216) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b0000000000000000000000eb0f000000000000", @ANYRES32=0x1, @ANYBLOB="bb00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0480000005000000030000decc17738e30bf623a8d60779d51000a00"/42], 0x50) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000006280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000014c0)=@newtaction={0x68, 0x30, 0xb, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x6a00}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x6, 0xff, 0xffffffffffffffff, 0x6, 0x6}, 0x3, r3}}]}, {0x4, 0xa}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x2000a804) r5 = signalfd(0xffffffffffffffff, &(0x7f0000002140), 0x8) unshare(0x22020600) statx(r5, 0x0, 0x1000, 0x200, &(0x7f0000000500)) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="200000001100010100"/20, @ANYRES32=r3], 0x20}, 0x1, 0x0, 0x0, 0x80d5}, 0x4884) 1.189162592s ago: executing program 5 (id=464): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xc5fffffd) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300"}, 0x52ba, 0xffffffffffffffff) 1.154453563s ago: executing program 0 (id=465): mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) r0 = getpid() bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x48241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) madvise(&(0x7f0000a5e000/0x1000)=nil, 0x1000, 0x17) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) syz_io_uring_setup(0x49a, 0x0, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10d}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000240)='kfree\x00', r3}, 0x18) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000300), 0x4a00) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, 0x0, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f00000002c0)=@IORING_OP_CONNECT={0x10, 0xa, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 1.070718784s ago: executing program 0 (id=466): bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x8, 0xb, &(0x7f00000004c0)=ANY=[@ANYRES64=0x0], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000fd"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) rmdir(0x0) getpgrp(0x0) r2 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000300), 0x4) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r3, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x80d0}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r4, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) 1.070500204s ago: executing program 2 (id=467): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x38, 0xc, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_bp={0x0}, 0x10238d, 0x10003, 0x1, 0x1, 0x8, 0x20005, 0x27, 0x0, 0x0, 0x0, 0xffffffffffffff7f}, 0x0, 0x1, 0xffffffffffffffff, 0x2) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) readahead(0xffffffffffffffff, 0x7, 0xf) setxattr$security_selinux(0x0, &(0x7f00000003c0), &(0x7f0000000400)='system_u:object_r:ldconfig_cache_t:s0\x00', 0x26, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) lseek(r0, 0x80000000457, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x50) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000015c0)={{}, &(0x7f0000001540), &(0x7f0000001580)}, 0x20) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, 0x0, 0x0) r2 = mq_open(&(0x7f00000004c0)='!\x7f\x00\xca\x00\x00\x00\f\x00\x00\x01E!T\xednux\x02\xc7\x12\xec\xca7\xbc\x1fS\x1c\x05y\x91\xe5\x9aL\xa9u\b\x00\x00\x00\xa0pC\x19\x9b\vY\x186\xa4\xe7\x1eg{`\xfa\xf3n\x8fIj6f\xfb\x13-g\x19(a6\x18\xe24nz\x83w8\xff\xfb\x83\f\x9a\xda\xc5w\x8eo\x02\xa3\xc1\x83\x91\xc6\xfd\x8c\xc4s\x03\x16\xa4+\xce|^\x98K_0\x8a\xb0\xff~\x1e\xd92\xb4r\xd8\xe7', 0x40, 0x110, 0x0) mq_timedreceive(r2, 0x0, 0xfffffffffffffee3, 0x2000000, 0x0) 689.69047ms ago: executing program 4 (id=469): socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$kcm(0x10, 0x2, 0x4) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_io_uring_setup(0x19f2, &(0x7f0000000300)={0x0, 0x0, 0x10100, 0x8000000, 0x331}, &(0x7f0000000140)=0x0, &(0x7f0000000100)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x38, '\x00', 0x0, 0x24}, 0x94) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='pids.events\x00', 0x275a, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x0, &(0x7f0000000040)}) write$UHID_CREATE2(r4, &(0x7f0000000180)=ANY=[@ANYRES64=r3], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r4, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x0, 0x0, r4, 0x0}) io_uring_enter(r0, 0x2d3e, 0x0, 0x0, 0x0, 0x0) 598.562821ms ago: executing program 4 (id=470): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000001c0)='mm_page_free\x00', r1, 0x0, 0x6}, 0x18) r2 = gettid() mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x3000003, 0x4031, 0xffffffffffffffff, 0x0) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x2) fcntl$setsig(r3, 0xa, 0x12) bpf$MAP_CREATE(0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="0b00000005000000010001000a00000001"], 0x50) poll(&(0x7f0000b2c000)=[{r4}], 0x2c, 0xffffffffffbffff8) dup2(r3, r4) fcntl$setown(r3, 0x8, r2) tkill(r2, 0x13) 474.589623ms ago: executing program 4 (id=471): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000200)='kmem_cache_free\x00', r1}, 0x18) open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3040006, &(0x7f00000008c0)={[{@delalloc}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@dioread_lock}, {@data_err_ignore}, {@nobh}, {@data_err_ignore}, {@grpquota}, {@nobh}, {@journal_dev={'journal_dev', 0x3d, 0x6}}, {@bh}, {@dioread_nolock}]}, 0x1, 0x553, &(0x7f0000000a40)="$eJzs3d9rW1UcAPDvTdv91nUwhopIYQ9O5tK19ccEH+aj6HCg7zO0d2U0WUaTjrUO3B7ciy8yBBEH4ru++zj8B/wrBjoYMoo++BK56U2XrUmbddnSmc8Hbjkn9ybnfnPv9/TcnBsSwNCayP4UIl6OiG+SiIMRkeTrRiNfObG23er9q7PZkkSj8elfSXO7rN56rdbz9ueVlyLit68ijhc2tltbXlkolcvpYl6frFcuTdaWV05cqJTm0/n04vTMzKm3Z6bfe/edvsX6xtl/vv/k9oenvj66+t0vdw/dTOJ0HMjXtcfxBK61VyZiIn9PxuL0IxtO9aGxnSQZ9A6wLSN5no9F1gccjJE864H/vy8jogEMqUT+w5BqjQNa1/Z9ug5+btz7YO0CaGP8o2ufjcSe5rXRvtXkoSuj7Hp3vA/tZ238+uetm9kS/fscAmBL165HxMnR0Y39X5L3f9t3sodtHm1D/wfPzu1s/PNmp/FPYX38Ex3GP/s75O52bJ3/hbt9aKarbPz3fsfx7/qk1fhIXnuhOeYbS85fKKdZ3/ZiRByLsd1ZfbP5nFOrdxrd1rWP/7Ila781Fsz34+7o7oefM1eql54k5nb3rke80nH8m6wf/6TD8c/ej7M9tnEkvfVat3Vbx/90NX6KeL3j8X8wo5VsPj852TwfJltnxUZ/3zjye7f2Bx1/dvz3bR7/eNI+X1t7/DZ+3PNv2m3dQ/FH7+f/ruSzZnlX/tiVUr2+OBWxK/l44+PTD57bqre2z+I/dnTz/q/T+b83Ij7vMf4bh39+taf4B3T85x7r+D9+4c5HX/zQrf3e+r+3mqVj+SO99H+97uCTvHcAAAAAAACw0xQi4kAkheJ6uVAoFtfu7zgc+wrlaq1+/Hx16eJcNL8rOx5jhdZM98G2+yGm8vthW/XpR+ozEXEoIr4d2dusF2er5blBBw8AAAAAAAAAAAAAAAAAAAA7xP4u3//P/DEy6L0Dnjo/+Q3Da8v878cvPQE7kv//MLzkPwwv+Q/DS/7D8JL/MLzkPwwv+Q/DS/4DAAAAAAAAAAAAAAAAAAAAAAAAAABAX509cyZbGqv3r85m9bnLy0sL1csn5tLaQrGyNFucrS5eKs5Xq/PltDhbrWz1euVq9dLUdCxdmayntfpkbXnlXKW6dLF+7kKlNJ+eS8eeSVQAAAAAAAAAAAAAAAAAAADwfKktryyUyuV0UUFhW4XRnbEbCn0uDLpnAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIAH/gsAAP//6AY3sQ==") lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0xfe37, 0x0) removexattr(0x0, &(0x7f0000000200)=@known='trusted.overlay.upper\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, 0x0, 0x0) sendmsg$inet_sctp(r2, 0x0, 0xc851) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, 0x0, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x40, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r4, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x29}, './file0\x00'}) 437.152484ms ago: executing program 4 (id=472): r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x8}, 0x18) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000200)=@name={0x1e, 0x2, 0x3, {{0x42, 0x1}, 0x4}}, 0x10) bind$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x2}}, 0x10) r3 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r3, &(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) bind$tipc(r3, &(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x2, 0x4}}, 0x10) bind$tipc(r2, &(0x7f0000000100)=@name={0x1e, 0x2, 0x0, {{0x42, 0x20000003}}}, 0x10) bind$tipc(r2, &(0x7f0000000140)=@name={0x1e, 0x2, 0x0, {{0x42, 0x2}}}, 0x10) bind$tipc(r3, &(0x7f00000001c0)=@nameseq={0x1e, 0x1, 0x2, {0x42, 0x1, 0x3}}, 0x10) bind$tipc(r2, 0x0, 0x0) r4 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r4, 0x0, 0xca, &(0x7f0000001740)={0x0, 0x4, 0x0, 0x0, @vifc_lcl_addr=@broadcast, @loopback}, 0x10) setsockopt$MRT_FLUSH(r4, 0x0, 0xd4, &(0x7f0000000000)=0x9, 0x4) 373.685855ms ago: executing program 1 (id=473): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180200000020702500000000002020207b1af8ff00000000bfa100000000000007010000dbffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x23, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0xfffffffffffffffc}, 0x18) bpf$MAP_CREATE(0x0, 0x0, 0x50) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x200000c0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x4008840) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x410c84, &(0x7f0000000340), 0x1, 0x775, &(0x7f0000001180)="$eJzs3c9rXNUeAPDvnSRNm/a95MGD9+oqIGigdGJqbBVcVFyIYKGga9thMg01k0zJTEoTAlpEcCOouBB007U/6s6tP7b6X7gQS9W0WHEhkTu5t502M2mSJpnqfD5wM+fceyfnfOf+OGfmHu4NoGeNpn8KEYcj4t0kYjibn0TEQDPVH3Fybb1bK8vldEpidfXlX5LmOjdXlsvR8p7UwSzz/4j45q2II4X15dYXl2ZK1WplPsuPN2YvjNcXl46eny1NV6Yrc8cnJiePnXjqxPGdi/W375cOXXvvhcc/P/nHm/+7+s63SZyMQ9my1jh2ymiMZp/JQPoR3uX5nS6sy5JuV4BtSQ/NvrWjPA7HcPQ1UwDAP9nrEbEKAPSYRPsPAD0m/x3g5spyOZ+6+4vE3rr+XETsX4s/v765tqQ/u2a3v3kddOhmcteVkSQiRnag/NGI+PjLVz9Np9il65AA7bxxOSLOjoyuP/8n68YsbNUTGyzbl72O3jPf+Q/2zldp/+fpdv2/wu3+T7Tp/wy2OXa3477H/4EdKGQDaf/v2Zaxbbda4s+M9GW5fzX7fAPJufPVSnpu+3dEjMXAYJqf2KCMsRt/3ui0rLX/9+v7r32Slp++3lmj8FP/4N3vmSo1Sg8Sc6vrlyMe6W8Xf3J7+ycd+r+nN1nGi8+8/VGnZWn8abz5tD7+yEYn7Y7VKxGPtd3+d0a0JRuOTxxv7g7j+U7Rxhc/fDjUqfzW7Z9Oafn5d4G9kG7/oY3jH0lax2vWt17Gd1eGv+607P7xt9//9yWvNNN5P+JSqdGYn4jYl7y0fv6xO+/N8/n6afxjj7Y//jfa/9PvhGc3GX//tZ8/2378uyuNf2pL23/riau3Zvo6lb+57T/ZTI1lczZz/ttsBR/kswMAAAAAAAAAAAAAAAAAAAAAAACAzSpExKFICsXb6UKhWFx7hvd/Y6hQrdUbR87VFuamovms7JEYKOS3uhxuuR/qRHY//Dx/7J78kxHxn4j4YPBAkt9HcarLsQMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABA7mCH5/+nfhzsdu0AgF2zv9sVAAD2nPYfAHqP9h8Aeo/2HwB6j/YfAHqP9h8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIBddvrUqXRa/X1luZzmpy4uLszULh6dqtRnirML5WK5Nn+hOF2rTVcrxXJt9n7/r1qrXZiMuYVL441KvTFeX1w6M1tbmGucOT9bmq6cqQzsSVQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAsDX1xaWZUrVamZfYRmL14ahG9xN92e70sNRnTxPJw1GNHU50+cQEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA8DfxVwAAAP//02Ii/w==") bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x50) syz_mount_image$ext4(&(0x7f0000000540)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x88, &(0x7f0000000080)={[{@nogrpid}, {@min_batch_time={'min_batch_time', 0x3d, 0x5bf01be}}, {@bh}, {@errors_remount}, {@noinit_itable}, {@quota}]}, 0x3, 0x438, &(0x7f0000000d80)="$eJzs289rHFUcAPDv7GZT01+Jpf5oWjVaxeCPpElr7cGLouBBQdBDPcYkLbHbRpoItgSNIvUoBe/iUfAv8KQXUU8Fr3oXoUgurZ5WZncm2d1sfnaTrd3PByb5vpm3vPfNzNt9My8bQNcaSn8kEfsj4veI6K8VGysM1X7dXlqY/GdpYTKJSuXtv5NqvVtLC5N51fx1+/JCT0Th8ySOtmh37srVCxPl8vTlrDw6f/GD0bkrV5+fuThxfvr89KXxM2dOnRx78fT4C23JM83r1uDHs8eOvP7u9Tcnz15/75fvkjz/pjzaZGi9g09VKm1urrMO1MVJTwc7wpYUa8M0StXx3x/FWDl5/fHaZx3tHLCjKpVK5cG1Dy9WgHtYEp3uAdAZ+Qd9ev+bb7s09bgr3Hy5dgOU5n0722pHeqKQ1Sk13d+201BEnF389+t0i515DgEA0OCHdP7zXKv5XyHqnwsdzNZQBiLi/og4FBGnI+JwRDwQUa37UEQ8vMX2mxdJVs9/Dm4rr81K538vZWtbjfO/fPYXA8WsdKCafyk5N1OePpH1bDhKe9Ly2Dpt/Pjqb1+2PJA1kc//0i1tP58LZpX+6tnT+LKpifmJO8m53s1PIwZ7WuWfLK8EJBFxJCIGt9nGzDPfHlvr2NCG+a+jDetMlW8inq6d/8Voyj+XrL8+OXpflKdPjOZXxWq/3rj21lrt31H+bZCe/70tr//l/AeS+vXaua23ce2PL9a8p9k4/9bXf2/yTsO+jybm5y+PRfQmb9Q6Xb9/vKne+Er9NP/h463H/6FY+UscjYj0In4kIh6NiMeyvj8eEU9ExPHVqd3ozYKfX3ny/WpQ2k7+OyvNf2pL538l6I3mPa2D4oWfvm9odGAr+afn/1Q1Gs72bOb9bzP92t7VDAAAAP8/hYjYH0lhZDkuFEZGav/Dfzj2Fsqzc/PPnpv98NJU7TsCA1Eq5E+6+uueh45lt/V5ebypfDJ7bvxVsa9aHpmcLU91OnnocvvWGP+pP4ud7h2w43xfC7qX8Q/dy/iH7mX8Q/dqMf77OtEPYPe1+vz/pAP9AHZf0/i37AddxP0/dC/jH7qX8Q9daa4vNv6SvECwKojCXdENwQ4FnX5nAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAaI//AgAA//9Lr+a0") r1 = open(0x0, 0x0, 0x28) socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000000)={0x42, 0x1, 0x3}, 0x10) bind$tipc(r2, 0x0, 0x0) socket$l2tp6(0xa, 0x2, 0x73) connect$pppl2tp(r1, 0x0, 0x0) 322.749896ms ago: executing program 4 (id=474): bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) set_mempolicy(0x4005, 0x0, 0xd) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x46, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5}, 0x94) epoll_create1(0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0xc1842, 0x0) close(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'syzkaller0\x00', @broadcast}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce6203c23c00fe80000000000000875a65969ff57b00000000000000000000000000ac1414aa2c"], 0xfdef) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000001ac0)={{0x0, 0x3, 0x8dc, 0x7, 0x3, 0x6, 0x8000000000000000, 0x9, 0x1, 0x3, 0x1, 0x0, 0x8, 0xffffffffffffffff, 0x7}}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67b}]}, 0x10) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f0000000240)='syzkaller\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xb68, 0x1300, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 307.678636ms ago: executing program 0 (id=475): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a000000020000000110000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x20) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getrlimit(0x8, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f00000006c0)={0x0, 'bridge0\x00', {0x101}, 0x2}) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000700)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000900006440000008001b00000000000500100004"], 0x30}}, 0x0) 287.923086ms ago: executing program 5 (id=476): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000005"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000680)={&(0x7f00000006c0)='kfree\x00', r2, 0x0, 0x3}, 0x18) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20004041, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x19}, 0x7}, 0x1c) r4 = socket$nl_generic(0x10, 0x3, 0x10) unshare(0x2040600) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0), 0xffffffffffffffff) recvfrom$inet6(r3, &(0x7f00000004c0)=""/209, 0xd1, 0x100, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="0900000000000000000002000000140001800500020001"], 0x28}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) syz_io_uring_setup(0x111, &(0x7f0000000340)={0x0, 0x0, 0x2, 0x4}, 0x0, 0x0) 205.867357ms ago: executing program 1 (id=477): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) bind$bt_hci(r1, &(0x7f0000000140)={0x1f, 0xffff, 0x2}, 0x6) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000020b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x18) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) futex_waitv(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, 0x0, 0x24000840) r4 = syz_open_procfs$pagemap(0xffffffffffffffff, 0x0) ioctl$PAGEMAP_SCAN(r4, 0xc0606610, 0x0) io_setup(0x2, &(0x7f0000002400)=0x0) io_submit(r5, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x2000000000, 0x4, 0x0, 0x1, 0x0, r0, &(0x7f0000000040)="0200ffff0000", 0x6, 0x0, 0x0, 0x2}]) 204.983588ms ago: executing program 0 (id=478): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) close(r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), r2) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73797a6b616c6c657230"], 0x38}}, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x100, 0x0) close(r4) r5 = socket$unix(0x1, 0x1, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000026c0)=@newqdisc={0x58, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0xb}, {0xffff, 0xffff}, {0x0, 0xe}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x28, 0x2, {{0x100, 0x7, 0x6361, 0x5, 0xfffffffd, 0x6}, [@TCA_NETEM_LATENCY64={0xc, 0xa, 0x6}]}}}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=@newqdisc={0x48, 0x24, 0x4ee4e6a52ff56541, 0x70b923, 0x80000, {0x0, 0x0, 0x0, r7, {}, {0x2, 0xb}, {0xd, 0xd}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x1c, 0x2, [@TCA_FQ_LOW_RATE_THRESHOLD={0x8, 0xb, 0x6}, @TCA_FQ_FLOW_MAX_RATE={0x8, 0x7, 0x10}, @TCA_FQ_INITIAL_QUANTUM={0x8, 0x4, 0x6}]}}]}, 0x48}}, 0x4008000) ioctl$SIOCSIFHWADDR(r4, 0x8922, &(0x7f0000002280)={'syzkaller0\x00', @random="2b0100004ec6"}) 203.561497ms ago: executing program 2 (id=479): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x38, 0xc, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_bp={0x0}, 0x10238d, 0x10003, 0x1, 0x1, 0x8, 0x20005, 0x27, 0x0, 0x0, 0x0, 0xffffffffffffff7f}, 0x0, 0x1, 0xffffffffffffffff, 0x2) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) readahead(0xffffffffffffffff, 0x7, 0xf) setxattr$security_selinux(0x0, &(0x7f00000003c0), &(0x7f0000000400)='system_u:object_r:ldconfig_cache_t:s0\x00', 0x26, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) lseek(r0, 0x80000000457, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x50) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000015c0)={{}, 0x0, &(0x7f0000001580)}, 0x20) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = mq_open(&(0x7f00000004c0)='!\x7f\x00\xca\x00\x00\x00\f\x00\x00\x01E!T\xednux\x02\xc7\x12\xec\xca7\xbc\x1fS\x1c\x05y\x91\xe5\x9aL\xa9u\b\x00\x00\x00\xa0pC\x19\x9b\vY\x186\xa4\xe7\x1eg{`\xfa\xf3n\x8fIj6f\xfb\x13-g\x19(a6\x18\xe24nz\x83w8\xff\xfb\x83\f\x9a\xda\xc5w\x8eo\x02\xa3\xc1\x83\x91\xc6\xfd\x8c\xc4s\x03\x16\xa4+\xce|^\x98K_0\x8a\xb0\xff~\x1e\xd92\xb4r\xd8\xe7', 0x40, 0x110, 0x0) mq_timedreceive(r2, 0x0, 0xfffffffffffffee3, 0x2000000, 0x0) 42.80325ms ago: executing program 4 (id=480): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000040)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) unshare(0x64000600) r5 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080), 0x2) writev(r5, &(0x7f0000000440)=[{0x0}, {&(0x7f0000000280)="b3", 0x1}, {0x0}], 0x3) 392.02µs ago: executing program 0 (id=481): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) close(r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), r2) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73797a6b616c6c657230"], 0x38}}, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x100, 0x0) close(r4) r5 = socket$unix(0x1, 0x1, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000026c0)=@newqdisc={0x4c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0xb}, {0xffff, 0xffff}, {0xfff2, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0x100, 0x7, 0x6361, 0x5, 0xfffffffd, 0x6}}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70b923, 0x80000, {0x0, 0x0, 0x0, r7, {}, {0x2, 0xb}, {0x9, 0xb}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x4}}]}, 0x38}, 0x1, 0x0, 0x0, 0x2000c061}, 0x4008000) ioctl$SIOCSIFHWADDR(r4, 0x8922, &(0x7f0000002280)={'syzkaller0\x00', @random="2b0100004ec6"}) 0s ago: executing program 1 (id=482): bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1e, 0x8, &(0x7f00000009c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x5a}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x2010008, &(0x7f00000001c0), 0xff, 0x53b, &(0x7f0000000b80)="$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") bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000740)=ANY=[], 0x50) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)={0x18, r3, 0xb3d3e8a28760fb9b, 0x70bd27, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x2000c804}, 0x20048004) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70200001400001cb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x161042, 0x0) ioctl$PPPIOCNEWUNIT(r5, 0xc004743e, &(0x7f0000000000)=0x2) ioctl$PPPIOCSPASS(r5, 0x40107447, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0xfc}]}) r6 = openat(0xffffffffffffff9c, &(0x7f0000000240)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f0000001180)={0x0, 0x2904c, 0x0, 0x10003, '\x00', [{0x0, 0x5, 0x0, 0xffffffffffffffff}, {0xffffffff, 0x0, 0x9, 0x100000000002}]}) kernel console output (not intermixed with test programs): batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.888478][ T3307] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.899912][ T3307] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.906886][ T3307] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.932824][ T3307] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.950810][ T3312] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.990208][ T3310] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.997177][ T3310] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.023340][ T3310] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.035247][ T3310] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.042371][ T3310] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.068365][ T3310] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.085190][ T3312] team0: Port device team_slave_0 added [ 31.093812][ T3312] team0: Port device team_slave_1 added [ 31.143997][ T3307] hsr_slave_0: entered promiscuous mode [ 31.150087][ T3307] hsr_slave_1: entered promiscuous mode [ 31.155951][ T3307] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 31.163534][ T3307] Cannot create hsr debugfs directory [ 31.171495][ T3312] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.178452][ T3312] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.204471][ T3312] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.226901][ T3310] hsr_slave_0: entered promiscuous mode [ 31.232883][ T3310] hsr_slave_1: entered promiscuous mode [ 31.238662][ T3310] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 31.246235][ T3310] Cannot create hsr debugfs directory [ 31.254673][ T3312] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.261707][ T3312] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.287769][ T3312] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.378807][ T3312] hsr_slave_0: entered promiscuous mode [ 31.384807][ T3312] hsr_slave_1: entered promiscuous mode [ 31.390790][ T3312] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 31.398352][ T3312] Cannot create hsr debugfs directory [ 31.474503][ T3303] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 31.485356][ T3303] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 31.494179][ T3303] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 31.516718][ T3303] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 31.549567][ T3304] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 31.558961][ T3304] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 31.573530][ T3304] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 31.582363][ T3304] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 31.615399][ T3310] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 31.628686][ T3310] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 31.638141][ T3310] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 31.647203][ T3310] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 31.682895][ T3312] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 31.694445][ T3312] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 31.704000][ T3312] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 31.718073][ T3312] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 31.746374][ T3303] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.766821][ T3303] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.776163][ T3307] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 31.785187][ T3307] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 31.794678][ T3307] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 31.804098][ T3307] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 31.817110][ T1910] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.824223][ T1910] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.849505][ T1910] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.856604][ T1910] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.870312][ T3304] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.893933][ T3310] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.911850][ T3310] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.922731][ T3304] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.937059][ T311] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.944162][ T311] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.959610][ T311] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.966691][ T311] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.983834][ T311] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.991027][ T311] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.001126][ T311] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.008243][ T311] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.035803][ T3310] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 32.046278][ T3310] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 32.072994][ T3312] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.090482][ T3307] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.102878][ T3312] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.114873][ T3307] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.132876][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.139999][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.149089][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.156228][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.164986][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.172131][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.186708][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.193830][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.210569][ T3303] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.293595][ T3310] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.306074][ T3312] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 32.327676][ T3304] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.385981][ T3307] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.471518][ T3312] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.485234][ T3304] veth0_vlan: entered promiscuous mode [ 32.508185][ T3310] veth0_vlan: entered promiscuous mode [ 32.530358][ T3304] veth1_vlan: entered promiscuous mode [ 32.548323][ T3310] veth1_vlan: entered promiscuous mode [ 32.558312][ T3303] veth0_vlan: entered promiscuous mode [ 32.567352][ T3303] veth1_vlan: entered promiscuous mode [ 32.589975][ T3310] veth0_macvtap: entered promiscuous mode [ 32.605072][ T3310] veth1_macvtap: entered promiscuous mode [ 32.622407][ T3307] veth0_vlan: entered promiscuous mode [ 32.628238][ T3304] veth0_macvtap: entered promiscuous mode [ 32.636606][ T3304] veth1_macvtap: entered promiscuous mode [ 32.644962][ T3312] veth0_vlan: entered promiscuous mode [ 32.661049][ T3310] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.671179][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.681047][ T3310] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.690836][ T3312] veth1_vlan: entered promiscuous mode [ 32.698883][ T3307] veth1_vlan: entered promiscuous mode [ 32.705850][ T3310] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.714700][ T3310] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.723476][ T3310] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.732264][ T3310] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.746848][ T3303] veth0_macvtap: entered promiscuous mode [ 32.754130][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.771041][ T3303] veth1_macvtap: entered promiscuous mode [ 32.781933][ T3304] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.790781][ T3304] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.799569][ T3304] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.808342][ T3304] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.820119][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.829847][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.838623][ T3303] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.847387][ T3303] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.856165][ T3303] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.864990][ T3303] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.886634][ T3312] veth0_macvtap: entered promiscuous mode [ 32.906711][ T3312] veth1_macvtap: entered promiscuous mode [ 32.916168][ T3310] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 32.917547][ T3307] veth0_macvtap: entered promiscuous mode [ 32.945251][ T3307] veth1_macvtap: entered promiscuous mode [ 32.977593][ T3474] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2'. [ 32.983132][ T3312] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.007410][ T3312] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.023100][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.039749][ T3312] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.048511][ T3312] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.057301][ T3312] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.066104][ T3312] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.109905][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.138611][ T3307] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.147467][ T3307] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.156331][ T3307] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.165132][ T3307] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.192687][ T3474] veth3: entered promiscuous mode [ 33.197947][ T29] kauditd_printk_skb: 23 callbacks suppressed [ 33.197959][ T29] audit: type=1400 audit(1752653872.515:95): avc: denied { perfmon } for pid=3484 comm="syz.0.6" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 33.224792][ T29] audit: type=1400 audit(1752653872.515:96): avc: denied { prog_run } for pid=3484 comm="syz.0.6" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 33.291285][ T3474] syz.1.2 (3474) used greatest stack depth: 10840 bytes left [ 33.344732][ T3493] syz.3.4 uses obsolete (PF_INET,SOCK_PACKET) [ 33.351725][ T29] audit: type=1400 audit(1752653872.675:97): avc: denied { create } for pid=3492 comm="syz.3.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 33.354768][ T3490] loop1: detected capacity change from 0 to 1024 [ 33.386519][ T3485] loop0: detected capacity change from 0 to 128 [ 33.418092][ T3495] netlink: 'syz.2.3': attribute type 13 has an invalid length. [ 33.449160][ T29] audit: type=1400 audit(1752653872.705:98): avc: denied { ioctl } for pid=3492 comm="syz.3.4" path="socket:[4023]" dev="sockfs" ino=4023 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 33.473680][ T29] audit: type=1400 audit(1752653872.705:99): avc: denied { map_create } for pid=3492 comm="syz.3.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 33.492488][ T29] audit: type=1400 audit(1752653872.705:100): avc: denied { allowed } for pid=3492 comm="syz.3.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 33.511499][ T29] audit: type=1400 audit(1752653872.715:101): avc: denied { create } for pid=3492 comm="syz.3.4" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 33.528496][ T3498] syz.0.6: attempt to access beyond end of device [ 33.528496][ T3498] loop0: rw=2049, sector=145, nr_sectors = 224 limit=128 [ 33.532443][ T29] audit: type=1400 audit(1752653872.715:102): avc: denied { map } for pid=3492 comm="syz.3.4" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=4024 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 33.569566][ T29] audit: type=1400 audit(1752653872.715:103): avc: denied { read write } for pid=3492 comm="syz.3.4" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=4024 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 33.594186][ T29] audit: type=1400 audit(1752653872.725:104): avc: denied { mount } for pid=3484 comm="syz.0.6" name="/" dev="loop0" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 33.669931][ T3498] syz.0.6: attempt to access beyond end of device [ 33.669931][ T3498] loop0: rw=2049, sector=377, nr_sectors = 8 limit=128 [ 33.685780][ T3498] syz.0.6: attempt to access beyond end of device [ 33.685780][ T3498] loop0: rw=2049, sector=393, nr_sectors = 8 limit=128 [ 33.700328][ T3498] syz.0.6: attempt to access beyond end of device [ 33.700328][ T3498] loop0: rw=2049, sector=409, nr_sectors = 8 limit=128 [ 33.713840][ T3498] syz.0.6: attempt to access beyond end of device [ 33.713840][ T3498] loop0: rw=2049, sector=425, nr_sectors = 8 limit=128 [ 33.730948][ T3498] syz.0.6: attempt to access beyond end of device [ 33.730948][ T3498] loop0: rw=2049, sector=441, nr_sectors = 8 limit=128 [ 33.745155][ T3498] syz.0.6: attempt to access beyond end of device [ 33.745155][ T3498] loop0: rw=2049, sector=457, nr_sectors = 8 limit=128 [ 33.759373][ T3498] syz.0.6: attempt to access beyond end of device [ 33.759373][ T3498] loop0: rw=2049, sector=473, nr_sectors = 8 limit=128 [ 33.783388][ T3495] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 33.853025][ T3498] syz.0.6: attempt to access beyond end of device [ 33.853025][ T3498] loop0: rw=2049, sector=489, nr_sectors = 8 limit=128 [ 33.895174][ T3490] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.933512][ T3490] pim6reg: entered allmulticast mode [ 33.971665][ T3498] syz.0.6: attempt to access beyond end of device [ 33.971665][ T3498] loop0: rw=2049, sector=505, nr_sectors = 8 limit=128 [ 33.994203][ T3506] pim6reg: left allmulticast mode [ 34.011461][ T3507] loop2: detected capacity change from 0 to 512 [ 34.018624][ T3507] ======================================================= [ 34.018624][ T3507] WARNING: The mand mount option has been deprecated and [ 34.018624][ T3507] and is ignored by this kernel. Remove the mand [ 34.018624][ T3507] option from the mount to silence this warning. [ 34.018624][ T3507] ======================================================= [ 34.119883][ T3507] EXT4-fs: Ignoring removed mblk_io_submit option [ 34.131380][ T3507] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.157100][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.553112][ T3533] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 34.597497][ T3533] bond_slave_1: entered promiscuous mode [ 34.683598][ T3532] bond_slave_1: left promiscuous mode [ 34.714887][ T3548] loop4: detected capacity change from 0 to 512 [ 34.729570][ T3548] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 34.743350][ T3553] loop3: detected capacity change from 0 to 512 [ 34.744506][ T3548] EXT4-fs (loop4): invalid journal inode [ 34.772418][ T3548] EXT4-fs (loop4): can't get journal size [ 34.779317][ T3548] EXT4-fs (loop4): 1 truncate cleaned up [ 34.794304][ T3548] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.801262][ T3553] EXT4-fs: Ignoring removed mblk_io_submit option [ 34.905126][ T3553] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 34.918340][ T3553] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 34.944142][ T3553] EXT4-fs warning (device loop3): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 34.967587][ T3553] EXT4-fs (loop3): 1 truncate cleaned up [ 34.973963][ T3553] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.995818][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.074061][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.117898][ T3571] loop1: detected capacity change from 0 to 512 [ 35.139877][ T3570] loop4: detected capacity change from 0 to 2048 [ 35.147889][ T3572] SELinux: Context system_u:object is not valid (left unmapped). [ 35.165268][ T3571] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.178917][ T3571] ext4 filesystem being mounted at /3/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 35.202057][ T3570] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.420800][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.549528][ T3582] netlink: 'syz.4.25': attribute type 4 has an invalid length. [ 35.624806][ T3587] loop4: detected capacity change from 0 to 2048 [ 35.642464][ T3587] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.671747][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.697087][ C0] hrtimer: interrupt took 37204 ns [ 35.741116][ T3593] netlink: 'syz.4.29': attribute type 10 has an invalid length. [ 35.755436][ T3593] team0 (unregistering): Port device team_slave_0 removed [ 35.765200][ T3593] team0 (unregistering): Port device team_slave_1 removed [ 35.899414][ T3601] loop0: detected capacity change from 0 to 2048 [ 35.944083][ T3601] EXT4-fs (loop0): failed to initialize system zone (-117) [ 35.967344][ T3571] syz.1.23 (3571) used greatest stack depth: 10816 bytes left [ 35.976624][ T3601] EXT4-fs (loop0): mount failed [ 36.013752][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.115229][ T3622] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.176279][ T3630] loop1: detected capacity change from 0 to 128 [ 36.299813][ T3622] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.367268][ T3622] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.381094][ T3650] loop4: detected capacity change from 0 to 512 [ 36.417184][ T3650] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 36.446229][ T3650] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.487435][ T3622] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.488663][ T3650] ext4 filesystem being mounted at /14/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 36.567449][ T3652] SELinux: failed to load policy [ 36.573010][ T3622] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.591843][ T3622] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.612231][ T3622] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.634155][ T3622] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.668975][ T3656] Zero length message leads to an empty skb [ 36.766387][ T3662] loop1: detected capacity change from 0 to 1024 [ 36.779874][ T3658] pimreg: entered allmulticast mode [ 36.787652][ T3662] EXT4-fs: Ignoring removed nobh option [ 36.793578][ T3662] EXT4-fs: Ignoring removed bh option [ 36.866523][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.918645][ T3662] EXT4-fs error (device loop1): ext4_orphan_get:1419: comm syz.1.41: bad orphan inode 32767 [ 36.922475][ T3669] tipc: Started in network mode [ 36.933750][ T3669] tipc: Node identity baf96eb79475, cluster identity 4711 [ 36.941057][ T3669] tipc: Enabled bearer , priority 0 [ 36.977524][ T3662] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.044524][ T3669] syzkaller0: entered promiscuous mode [ 37.050281][ T3669] syzkaller0: entered allmulticast mode [ 37.080911][ T3662] IPVS: Error connecting to the multicast addr [ 37.122120][ T3669] tipc: Resetting bearer [ 37.129477][ T3666] tipc: Resetting bearer [ 37.135540][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.146201][ T3666] tipc: Disabling bearer [ 37.278420][ T3678] netlink: 'syz.1.47': attribute type 4 has an invalid length. [ 37.453103][ T3683] loop0: detected capacity change from 0 to 512 [ 37.466559][ T3683] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 37.492490][ T3683] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.685350][ T3683] ext4 filesystem being mounted at /11/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 37.941276][ T3680] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #15: comm syz.0.48: corrupted xattr block 19: overlapping e_value [ 38.000304][ T3680] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 38.009433][ T3680] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #15: comm syz.0.48: corrupted xattr block 19: overlapping e_value [ 38.024161][ T3680] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 38.065066][ T3680] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #15: comm syz.0.48: corrupted xattr block 19: overlapping e_value [ 38.096358][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.109781][ T3680] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #15: comm syz.0.48: corrupted xattr block 19: overlapping e_value [ 38.141544][ T3680] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 38.201979][ T3696] loop2: detected capacity change from 0 to 512 [ 38.287463][ T29] kauditd_printk_skb: 145 callbacks suppressed [ 38.287482][ T29] audit: type=1400 audit(1752653877.605:250): avc: denied { mounton } for pid=3695 comm="syz.2.52" path="/4/file2" dev="tmpfs" ino=39 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 38.330214][ T3696] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 38.348855][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.371519][ T3696] EXT4-fs (loop2): 1 truncate cleaned up [ 38.416674][ T3696] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.436859][ T3701] loop0: detected capacity change from 0 to 1024 [ 38.449521][ T3701] EXT4-fs: Ignoring removed nomblk_io_submit option [ 38.467198][ T3696] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.479293][ T3701] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.563500][ T29] audit: type=1400 audit(1752653877.885:251): avc: denied { setattr } for pid=3700 comm="syz.0.54" name="file1" dev="loop0" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 38.611448][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.676895][ T29] audit: type=1400 audit(1752653877.995:252): avc: denied { read } for pid=3709 comm="syz.1.56" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 38.700396][ T29] audit: type=1400 audit(1752653877.995:253): avc: denied { open } for pid=3709 comm="syz.1.56" path="/dev/sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 38.725539][ T3710] program syz.1.56 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 38.757378][ T3713] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.772605][ T3710] loop1: detected capacity change from 0 to 512 [ 38.789185][ T3710] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 38.801984][ T3710] EXT4-fs (loop1): orphan cleanup on readonly fs [ 38.815984][ T3710] EXT4-fs error (device loop1): mb_free_blocks:1948: group 0, inode 11: block 64:freeing already freed block (bit 63); block bitmap corrupt. [ 38.834118][ T3713] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.846319][ T29] audit: type=1400 audit(1752653878.165:254): avc: denied { bind } for pid=3720 comm="syz.2.57" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 38.870297][ T3710] EXT4-fs (loop1): Remounting filesystem read-only [ 38.885767][ T3721] loop2: detected capacity change from 0 to 1024 [ 38.895127][ T3710] EXT4-fs (loop1): 1 truncate cleaned up [ 38.901042][ T29] audit: type=1400 audit(1752653878.195:255): avc: denied { write } for pid=3720 comm="syz.2.57" path="socket:[5323]" dev="sockfs" ino=5323 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 38.924542][ T29] audit: type=1400 audit(1752653878.205:256): avc: denied { read } for pid=3720 comm="syz.2.57" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 38.946554][ T3721] EXT4-fs (loop2): couldn't mount as ext2 due to feature incompatibilities [ 38.958155][ T3713] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.962451][ T3710] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 39.029370][ T3713] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.054342][ T3710] netlink: 4 bytes leftover after parsing attributes in process `syz.1.56'. [ 39.106451][ T3728] loop3: detected capacity change from 0 to 1024 [ 39.128153][ T3728] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.146638][ T3728] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.241581][ T3710] syz.1.56 (3710) used greatest stack depth: 10520 bytes left [ 39.251036][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.267592][ T3739] netlink: 14 bytes leftover after parsing attributes in process `syz.2.64'. [ 39.284905][ T3741] netlink: 4 bytes leftover after parsing attributes in process `syz.1.63'. [ 39.297617][ T3739] hsr_slave_0: left promiscuous mode [ 39.304818][ T3739] hsr_slave_1: left promiscuous mode [ 39.321266][ T3741] netlink: 4 bytes leftover after parsing attributes in process `syz.1.63'. [ 39.335009][ T3741] team0: Port device team_slave_0 removed [ 39.430463][ T3746] tipc: Started in network mode [ 39.435615][ T3746] tipc: Node identity 9abaeacb2df5, cluster identity 4711 [ 39.443056][ T3746] tipc: Enabled bearer , priority 0 [ 39.458853][ T3746] syzkaller0: entered promiscuous mode [ 39.464401][ T3746] syzkaller0: entered allmulticast mode [ 39.481641][ T29] audit: type=1400 audit(1752653878.795:257): avc: denied { connect } for pid=3747 comm="syz.1.66" lport=250 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 39.524318][ T3746] tipc: Resetting bearer [ 39.542157][ T3745] tipc: Resetting bearer [ 39.574586][ T3745] tipc: Disabling bearer [ 39.804532][ T29] audit: type=1400 audit(1752653879.125:258): avc: denied { unmount } for pid=3312 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 39.952441][ T3737] netlink: 24 bytes leftover after parsing attributes in process `syz.4.62'. [ 39.960291][ T3749] Set syz1 is full, maxelem 65536 reached [ 39.967092][ T29] audit: type=1400 audit(1752653879.275:259): avc: denied { write } for pid=3736 comm="syz.4.62" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 40.108657][ T3761] vhci_hcd: invalid port number 23 [ 40.129373][ T3761] loop1: detected capacity change from 0 to 512 [ 40.170493][ T3761] EXT4-fs (loop1): orphan cleanup on readonly fs [ 40.177457][ T3761] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.70: bg 0: block 248: padding at end of block bitmap is not set [ 40.193399][ T3761] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.70: Failed to acquire dquot type 1 [ 40.205215][ T3761] EXT4-fs (loop1): 1 truncate cleaned up [ 40.213726][ T3761] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 40.241154][ T3761] EXT4-fs error (device loop1): ext4_lookup:1791: inode #2: comm syz.1.70: deleted inode referenced: 12 [ 40.254341][ T3761] netlink: 'syz.1.70': attribute type 10 has an invalid length. [ 40.275240][ T3761] geneve1: entered promiscuous mode [ 40.296308][ T3761] bond0: (slave geneve1): Enslaving as an active interface with an up link [ 40.323199][ T3761] syz.1.70 (3761) used greatest stack depth: 9304 bytes left [ 40.331322][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.354094][ T3770] loop1: detected capacity change from 0 to 512 [ 40.361140][ T3770] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 40.373087][ T3770] EXT4-fs (loop1): 1 truncate cleaned up [ 40.379364][ T3770] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.500018][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.114514][ T3780] loop2: detected capacity change from 0 to 2048 [ 41.131583][ T3780] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.157459][ T3778] Set syz1 is full, maxelem 65536 reached [ 41.170590][ T3785] loop4: detected capacity change from 0 to 512 [ 41.182751][ T3785] EXT4-fs (loop4): 1 orphan inode deleted [ 41.190554][ T3785] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.203394][ T311] EXT4-fs error (device loop4): ext4_release_dquot:6969: comm kworker/u8:5: Failed to release dquot type 1 [ 41.215924][ T3785] ext4 filesystem being mounted at /20/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 41.259823][ T3789] SELinux: failed to load policy [ 41.283526][ T3792] syz.4.77 (3792): /proc/3784/oom_adj is deprecated, please use /proc/3784/oom_score_adj instead. [ 41.294667][ T3791] loop3: detected capacity change from 0 to 512 [ 41.438825][ T1036] IPVS: starting estimator thread 0... [ 41.468562][ T3803] loop3: detected capacity change from 0 to 512 [ 41.478313][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.496275][ T3803] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.509118][ T3803] ext4 filesystem being mounted at /15/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 41.538805][ T3799] IPVS: using max 1920 ests per chain, 96000 per kthread [ 41.563230][ T3713] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.580809][ T3713] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.599018][ T3713] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.628366][ T3713] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.651875][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.699691][ T3814] loop0: detected capacity change from 0 to 2048 [ 41.712931][ T3814] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.725877][ T3814] ext4 filesystem being mounted at /14/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 41.744235][ T3814] netlink: 4 bytes leftover after parsing attributes in process `syz.0.88'. [ 41.754119][ T3821] netlink: 12 bytes leftover after parsing attributes in process `syz.4.89'. [ 41.771514][ T3814] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 41.783345][ T3814] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 41.815798][ T3825] loop4: detected capacity change from 0 to 2048 [ 41.849286][ T3825] loop4: p4 < > [ 41.865172][ T3825] bridge0: entered promiscuous mode [ 41.870519][ T3825] macsec1: entered promiscuous mode [ 41.876779][ T3825] bridge0: port 3(macsec1) entered blocking state [ 41.883396][ T3825] bridge0: port 3(macsec1) entered disabled state [ 41.890027][ T3825] macsec1: entered allmulticast mode [ 41.895343][ T3825] bridge0: entered allmulticast mode [ 41.901665][ T3825] macsec1: left allmulticast mode [ 41.906733][ T3825] bridge0: left allmulticast mode [ 41.912392][ T3825] bridge0: left promiscuous mode [ 41.928699][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.037337][ T3836] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 42.044852][ T3836] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 42.053554][ T3836] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 42.061054][ T3836] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 42.197592][ T3841] loop4: detected capacity change from 0 to 512 [ 42.205982][ T3841] EXT4-fs error (device loop4): ext4_validate_block_bitmap:432: comm syz.4.96: bg 0: block 16: invalid block bitmap [ 42.218969][ T3841] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 42.227878][ T3841] EXT4-fs error (device loop4): ext4_clear_blocks:876: inode #13: comm syz.4.96: attempt to clear invalid blocks 1669132790 len 1 [ 42.241905][ T3841] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #13: comm syz.4.96: invalid indirect mapped block 4294967295 (level 1) [ 42.256306][ T3841] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #13: comm syz.4.96: invalid indirect mapped block 4294967295 (level 2) [ 42.270609][ T3841] EXT4-fs (loop4): 1 truncate cleaned up [ 42.276516][ T3841] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.309746][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.347077][ T3846] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 42.377821][ T3846] netlink: 4 bytes leftover after parsing attributes in process `syz.4.98'. [ 42.587025][ T3852] loop4: detected capacity change from 0 to 512 [ 42.594783][ T3852] EXT4-fs error (device loop4): ext4_orphan_get:1393: inode #15: comm syz.4.101: casefold flag without casefold feature [ 42.607746][ T3852] EXT4-fs error (device loop4): ext4_orphan_get:1398: comm syz.4.101: couldn't read orphan inode 15 (err -117) [ 42.620860][ T3852] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.643030][ T3855] loop3: detected capacity change from 0 to 512 [ 42.650931][ T3855] EXT4-fs (loop3): orphan cleanup on readonly fs [ 42.657667][ T3855] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.102: Failed to acquire dquot type 1 [ 42.670117][ T3855] EXT4-fs (loop3): 1 truncate cleaned up [ 42.676292][ T3855] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 42.704253][ T3855] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 42.714590][ T3855] EXT4-fs warning (device loop3): read_mmp_block:115: Error -117 while reading MMP block 8 [ 42.737618][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.752380][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.802645][ T3864] Driver unsupported XDP return value 0 on prog (id 76) dev N/A, expect packet loss! [ 42.875277][ T3881] loop1: detected capacity change from 0 to 512 [ 42.883649][ T3881] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 42.915700][ T3881] EXT4-fs (loop1): 1 truncate cleaned up [ 42.923005][ T3881] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.940250][ T3883] netlink: 4 bytes leftover after parsing attributes in process `syz.3.103'. [ 42.941189][ T3881] netlink: 'syz.1.107': attribute type 4 has an invalid length. [ 42.986423][ T3892] tipc: New replicast peer: 0.0.255.255 [ 42.992203][ T3892] tipc: Enabled bearer , priority 10 [ 43.014483][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.161335][ T3912] netlink: 12 bytes leftover after parsing attributes in process `syz.1.111'. [ 43.172185][ T3912] vlan0: entered promiscuous mode [ 43.257515][ T3927] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=3927 comm=syz.2.110 [ 44.156778][ T3399] tipc: Node number set to 3075467979 [ 44.186730][ T3949] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 44.366639][ T29] kauditd_printk_skb: 124 callbacks suppressed [ 44.366655][ T29] audit: type=1400 audit(1752653883.525:379): avc: denied { relabelto } for pid=3945 comm="syz.4.113" name="file0" dev="tmpfs" ino=204 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=blk_file permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 44.399597][ T29] audit: type=1400 audit(1752653883.525:380): avc: denied { associate } for pid=3945 comm="syz.4.113" name="file0" dev="tmpfs" ino=204 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:fsadm_exec_t:s0" [ 45.381614][ T29] audit: type=1400 audit(1752653883.835:381): avc: denied { unlink } for pid=3303 comm="syz-executor" name="file0" dev="tmpfs" ino=204 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=blk_file permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 45.415641][ T3976] netlink: 168 bytes leftover after parsing attributes in process `syz.2.116'. [ 45.548525][ T29] audit: type=1400 audit(1752653884.735:382): avc: denied { bind } for pid=3975 comm="syz.2.116" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 45.567801][ T29] audit: type=1400 audit(1752653884.735:383): avc: denied { setopt } for pid=3975 comm="syz.2.116" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 45.587265][ T29] audit: type=1400 audit(1752653884.735:384): avc: denied { write } for pid=3975 comm="syz.2.116" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 45.607261][ T29] audit: type=1400 audit(1752653884.735:385): avc: denied { nlmsg_write } for pid=3975 comm="syz.2.116" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 45.633541][ T3979] loop3: detected capacity change from 0 to 512 [ 45.667171][ T3984] loop4: detected capacity change from 0 to 1024 [ 45.672685][ T3987] loop2: detected capacity change from 0 to 1024 [ 45.676024][ T3979] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.685294][ T3984] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.693954][ T3979] ext4 filesystem being mounted at /19/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.725793][ T29] audit: type=1400 audit(1752653885.045:386): avc: denied { execute } for pid=3969 comm="syz.1.115" path="/24/cpu.stat" dev="tmpfs" ino=149 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 45.730280][ T3987] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.748937][ T29] audit: type=1400 audit(1752653885.045:387): avc: denied { setopt } for pid=3969 comm="syz.1.115" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 45.781717][ T29] audit: type=1400 audit(1752653885.085:388): avc: denied { mounton } for pid=3977 comm="syz.3.117" path="/19/file1/bus" dev="loop3" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 45.810563][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.830768][ T3979] loop3: detected capacity change from 512 to 0 [ 45.833100][ C1] I/O error, dev loop3, sector 80 op 0x0:(READ) flags 0x3000 phys_seg 1 prio class 0 [ 45.847335][ T3981] bio_check_eod: 75 callbacks suppressed [ 45.847352][ T3981] syz.3.117: attempt to access beyond end of device [ 45.847352][ T3981] loop3: rw=12288, sector=60, nr_sectors = 4 limit=0 [ 45.882973][ T3981] EXT4-fs error (device loop3): ext4_write_dquot:6913: comm syz.3.117: Failed to commit dquot type 0 [ 45.917398][ T3981] syz.3.117: attempt to access beyond end of device [ 45.917398][ T3981] loop3: rw=145409, sector=0, nr_sectors = 4 limit=0 [ 45.930606][ T3981] Buffer I/O error on dev loop3, logical block 0, lost sync page write [ 45.951458][ T3981] EXT4-fs (loop3): I/O error while writing superblock [ 45.959474][ T3981] syz.3.117: attempt to access beyond end of device [ 45.959474][ T3981] loop3: rw=12288, sector=76, nr_sectors = 4 limit=0 [ 45.974977][ T3981] EXT4-fs error (device loop3): ext4_write_dquot:6913: comm syz.3.117: Failed to commit dquot type 1 [ 45.986434][ T3981] syz.3.117: attempt to access beyond end of device [ 45.986434][ T3981] loop3: rw=145409, sector=0, nr_sectors = 4 limit=0 [ 45.999795][ T3981] Buffer I/O error on dev loop3, logical block 0, lost sync page write [ 46.015406][ T3981] EXT4-fs (loop3): I/O error while writing superblock [ 46.022771][ T3981] syz.3.117: attempt to access beyond end of device [ 46.022771][ T3981] loop3: rw=524288, sector=136, nr_sectors = 4 limit=0 [ 46.036825][ T3981] syz.3.117: attempt to access beyond end of device [ 46.036825][ T3981] loop3: rw=524288, sector=144, nr_sectors = 4 limit=0 [ 46.050429][ T3981] syz.3.117: attempt to access beyond end of device [ 46.050429][ T3981] loop3: rw=12288, sector=140, nr_sectors = 4 limit=0 [ 46.064401][ T3981] EXT4-fs error (device loop3): ext4_get_inode_loc:4930: inode #18: block 35: comm syz.3.117: unable to read itable block [ 46.077608][ T3981] syz.3.117: attempt to access beyond end of device [ 46.077608][ T3981] loop3: rw=145409, sector=0, nr_sectors = 4 limit=0 [ 46.090873][ T3981] Buffer I/O error on dev loop3, logical block 0, lost sync page write [ 46.099401][ T3981] EXT4-fs (loop3): I/O error while writing superblock [ 46.106217][ T3981] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6255: IO failure [ 46.115322][ T3981] syz.3.117: attempt to access beyond end of device [ 46.115322][ T3981] loop3: rw=145409, sector=0, nr_sectors = 4 limit=0 [ 46.128563][ T3981] Buffer I/O error on dev loop3, logical block 0, lost sync page write [ 46.137188][ T3981] EXT4-fs (loop3): I/O error while writing superblock [ 46.144030][ T3981] EXT4-fs error (device loop3): ext4_ext_truncate:4475: inode #18: comm syz.3.117: mark_inode_dirty error [ 46.166396][ T3981] syz.3.117: attempt to access beyond end of device [ 46.166396][ T3981] loop3: rw=145409, sector=0, nr_sectors = 4 limit=0 [ 46.179819][ T3981] Buffer I/O error on dev loop3, logical block 0, lost sync page write [ 46.200758][ T3981] EXT4-fs (loop3): I/O error while writing superblock [ 46.214429][ T3981] EXT4-fs error (device loop3): ext4_get_inode_loc:4930: inode #18: block 35: comm syz.3.117: unable to read itable block [ 46.236473][ T3981] Buffer I/O error on dev loop3, logical block 0, lost sync page write [ 46.245018][ T3981] EXT4-fs (loop3): I/O error while writing superblock [ 46.251846][ T3981] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6255: IO failure [ 46.269063][ T3981] Buffer I/O error on dev loop3, logical block 0, lost sync page write [ 46.277645][ T3981] EXT4-fs (loop3): I/O error while writing superblock [ 46.284506][ T3981] EXT4-fs error (device loop3): ext4_truncate:4597: inode #18: comm syz.3.117: mark_inode_dirty error [ 46.295919][ T3981] Buffer I/O error on dev loop3, logical block 0, lost sync page write [ 46.308436][ T3981] EXT4-fs (loop3): I/O error while writing superblock [ 46.344346][ T4054] EXT4-fs error (device loop3): __ext4_get_inode_loc_noinmem:4915: inode #18: block 35: comm kworker/u8:64: unable to read itable block [ 46.364607][ T4054] Buffer I/O error on dev loop3, logical block 0, lost sync page write [ 46.374795][ T4054] EXT4-fs (loop3): I/O error while writing superblock [ 46.383686][ T3307] Buffer I/O error on dev loop3, logical block 0, lost sync page write [ 46.513565][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.544992][ T4037] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.613303][ T4037] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.819290][ T4037] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.001722][ T4037] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.098975][ T4083] netlink: 8 bytes leftover after parsing attributes in process `syz.1.129'. [ 47.110817][ T4081] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.123482][ T4081] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.131579][ T4084] netlink: 'syz.4.130': attribute type 16 has an invalid length. [ 47.139595][ T4084] netlink: 'syz.4.130': attribute type 17 has an invalid length. [ 47.205076][ T4084] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 47.226983][ T4087] ÿÿÿÿÿÿ: renamed from vlan1 (while UP) [ 47.248602][ T4037] bridge_slave_1: left allmulticast mode [ 47.254469][ T4037] bridge_slave_1: left promiscuous mode [ 47.260218][ T4037] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.286930][ T4037] bridge_slave_0: left allmulticast mode [ 47.292848][ T4037] bridge_slave_0: left promiscuous mode [ 47.298591][ T4037] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.381850][ T4037] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 47.392777][ T4037] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 47.402713][ T4037] bond0 (unregistering): Released all slaves [ 47.456673][ T4064] chnl_net:caif_netlink_parms(): no params data found [ 47.473585][ T4037] hsr_slave_0: left promiscuous mode [ 47.479618][ T4037] hsr_slave_1: left promiscuous mode [ 47.489759][ T4037] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 47.497287][ T4037] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 47.505136][ T4037] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 47.512617][ T4037] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 47.585858][ T4037] veth1_macvtap: left promiscuous mode [ 47.591504][ T4037] veth0_macvtap: left promiscuous mode [ 47.597105][ T4037] veth1_vlan: left promiscuous mode [ 47.602445][ T4037] veth0_vlan: left promiscuous mode [ 47.653378][ T4103] tls_set_device_offload: netdev not found [ 47.727605][ T4037] team0 (unregistering): Port device team_slave_1 removed [ 47.747753][ T4037] team0 (unregistering): Port device team_slave_0 removed [ 47.902419][ T4113] netlink: 4 bytes leftover after parsing attributes in process `syz.2.138'. [ 47.965011][ T4064] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.972256][ T4064] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.981327][ T4064] bridge_slave_0: entered allmulticast mode [ 47.988557][ T4064] bridge_slave_0: entered promiscuous mode [ 47.997577][ T4064] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.004741][ T4064] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.014028][ T4064] bridge_slave_1: entered allmulticast mode [ 48.058978][ T4064] bridge_slave_1: entered promiscuous mode [ 48.135594][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.172896][ T4037] IPVS: stop unused estimator thread 0... [ 48.201510][ T4064] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 48.240050][ T4064] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 48.261907][ T4121] loop0: detected capacity change from 0 to 1024 [ 48.269244][ T4121] EXT4-fs: Ignoring removed nobh option [ 48.276251][ T4064] team0: Port device team_slave_0 added [ 48.282887][ T4064] team0: Port device team_slave_1 added [ 48.291039][ T4121] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.374225][ T4064] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 48.374238][ T4064] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.374304][ T4064] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 48.376020][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.376648][ T4064] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 48.376695][ T4064] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.376739][ T4064] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 48.495886][ T4135] netlink: 16 bytes leftover after parsing attributes in process `syz.2.142'. [ 48.520323][ T4130] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.142'. [ 48.532236][ T4064] hsr_slave_0: entered promiscuous mode [ 48.532672][ T4064] hsr_slave_1: entered promiscuous mode [ 48.532900][ T4064] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 48.532917][ T4064] Cannot create hsr debugfs directory [ 48.552546][ T4137] loop4: detected capacity change from 0 to 512 [ 48.552782][ T4137] EXT4-fs: dax option not supported [ 48.559079][ T4137] : renamed from bond0 (while UP) [ 48.711999][ T3399] IPVS: starting estimator thread 0... [ 48.730659][ T4064] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 48.740503][ T4064] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 48.754998][ T4064] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 48.770948][ T4064] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 48.828872][ T4153] IPVS: using max 2352 ests per chain, 117600 per kthread [ 48.841398][ T4172] loop0: detected capacity change from 0 to 128 [ 48.850723][ T4170] loop1: detected capacity change from 0 to 512 [ 48.863203][ T4170] EXT4-fs: Ignoring removed mblk_io_submit option [ 48.870913][ T4064] 8021q: adding VLAN 0 to HW filter on device bond0 [ 48.884081][ T4064] 8021q: adding VLAN 0 to HW filter on device team0 [ 48.913688][ T4037] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.920825][ T4037] bridge0: port 1(bridge_slave_0) entered forwarding state [ 48.930271][ T4037] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.937362][ T4037] bridge0: port 2(bridge_slave_1) entered forwarding state [ 48.944770][ T4172] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 48.959823][ T4064] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 48.970344][ T4064] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 48.972387][ T4170] EXT4-fs error (device loop1): ext4_iget_extra_inode:5035: inode #15: comm syz.1.154: corrupted in-inode xattr: overlapping e_value [ 48.995300][ T4172] ext4 filesystem being mounted at /21/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 49.021648][ T4170] EXT4-fs error (device loop1): ext4_orphan_get:1398: comm syz.1.154: couldn't read orphan inode 15 (err -117) [ 49.074135][ T4170] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.151429][ T3304] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 49.246788][ T4064] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 49.280333][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.492153][ T29] kauditd_printk_skb: 177 callbacks suppressed [ 49.492171][ T29] audit: type=1326 audit(1752653888.795:564): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4193 comm="syz.2.160" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd67a2ce929 code=0x7ffc0000 [ 49.522176][ T29] audit: type=1326 audit(1752653888.795:565): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4193 comm="syz.2.160" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd67a2ce929 code=0x7ffc0000 [ 49.545581][ T29] audit: type=1326 audit(1752653888.795:566): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4193 comm="syz.2.160" exe="/root/syz-executor" sig=0 arch=c000003e syscall=84 compat=0 ip=0x7fd67a2ce929 code=0x7ffc0000 [ 49.568941][ T29] audit: type=1326 audit(1752653888.795:567): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4193 comm="syz.2.160" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd67a2ce929 code=0x7ffc0000 [ 49.592865][ T29] audit: type=1326 audit(1752653888.795:568): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4193 comm="syz.2.160" exe="/root/syz-executor" sig=0 arch=c000003e syscall=111 compat=0 ip=0x7fd67a2ce929 code=0x7ffc0000 [ 49.616324][ T29] audit: type=1326 audit(1752653888.795:569): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4193 comm="syz.2.160" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd67a2ce929 code=0x7ffc0000 [ 49.639767][ T29] audit: type=1326 audit(1752653888.795:570): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4193 comm="syz.2.160" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fd67a2ce929 code=0x7ffc0000 [ 49.663224][ T29] audit: type=1326 audit(1752653888.795:571): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4193 comm="syz.2.160" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd67a2ce929 code=0x7ffc0000 [ 49.686751][ T29] audit: type=1326 audit(1752653888.795:572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4193 comm="syz.2.160" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7fd67a2ce929 code=0x7ffc0000 [ 49.710222][ T29] audit: type=1326 audit(1752653888.795:573): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4193 comm="syz.2.160" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd67a2ce929 code=0x7ffc0000 [ 49.863232][ T4194] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.977398][ T4194] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.130918][ T4194] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.507116][ T4211] loop0: detected capacity change from 0 to 2048 [ 52.265524][ T4211] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 52.331448][ T4194] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.571909][ T4064] veth0_vlan: entered promiscuous mode [ 52.586648][ T4064] veth1_vlan: entered promiscuous mode [ 52.613603][ T4194] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.651930][ T4194] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.687582][ T4194] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.724870][ T4064] veth0_macvtap: entered promiscuous mode [ 52.752337][ T4194] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.774155][ T4064] veth1_macvtap: entered promiscuous mode [ 52.822732][ T4064] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 52.848636][ T4239] netlink: 20 bytes leftover after parsing attributes in process `syz.1.168'. [ 52.872373][ T4064] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 52.907847][ T4064] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.916669][ T4064] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.925522][ T4064] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.934426][ T4064] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.144464][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.199681][ T4250] loop4: detected capacity change from 0 to 256 [ 53.211862][ T4252] loop0: detected capacity change from 0 to 512 [ 53.220702][ T4250] capability: warning: `syz.4.174' uses deprecated v2 capabilities in a way that may be insecure [ 53.245236][ T4252] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 53.258552][ T4254] program syz.1.175 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 53.295036][ T4252] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.299147][ T4257] netlink: 32 bytes leftover after parsing attributes in process `syz.2.176'. [ 53.321375][ T4252] ext4 filesystem being mounted at /24/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 53.331856][ T1036] IPVS: starting estimator thread 0... [ 53.381067][ T4252] SELinux: Context system_u:object_r:hwdata_t:s0 is not valid (left unmapped). [ 53.391712][ T4252] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 53.422013][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.508362][ T4274] loop2: detected capacity change from 0 to 4096 [ 53.509672][ T4265] IPVS: using max 2112 ests per chain, 105600 per kthread [ 53.527357][ T4274] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.544388][ T4280] process 'syz.0.181' launched './file0' with NULL argv: empty string added [ 53.560097][ T4280] loop0: detected capacity change from 0 to 1024 [ 53.572310][ T4280] EXT4-fs: inline encryption not supported [ 53.578184][ T4280] EXT4-fs: Ignoring removed i_version option [ 53.585178][ T4280] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 53.597260][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.611256][ T4280] EXT4-fs error (device loop0): ext4_map_blocks:780: inode #3: block 2: comm syz.0.181: lblock 2 mapped to illegal pblock 2 (length 1) [ 53.626674][ T4280] EXT4-fs error (device loop0): ext4_map_blocks:780: inode #3: block 48: comm syz.0.181: lblock 0 mapped to illegal pblock 48 (length 1) [ 53.650635][ T4280] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.181: Failed to acquire dquot type 0 [ 53.663052][ T4280] EXT4-fs error (device loop0) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 53.673638][ T4280] EXT4-fs error (device loop0): ext4_evict_inode:254: inode #11: comm syz.0.181: mark_inode_dirty error [ 53.685409][ T4280] EXT4-fs warning (device loop0): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 53.696076][ T4280] EXT4-fs (loop0): 1 orphan inode deleted [ 53.702550][ T4280] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 53.716796][ T4038] EXT4-fs error (device loop0): ext4_map_blocks:780: inode #3: block 1: comm kworker/u8:48: lblock 1 mapped to illegal pblock 1 (length 1) [ 53.734835][ T4285] netlink: 14 bytes leftover after parsing attributes in process `syz.2.183'. [ 53.745885][ T4038] EXT4-fs error (device loop0): ext4_release_dquot:6969: comm kworker/u8:48: Failed to release dquot type 0 [ 53.759448][ T4280] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.769081][ T4285] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 53.770081][ T4280] EXT4-fs error (device loop0): __ext4_get_inode_loc:4792: comm syz.0.181: Invalid inode table block 1 in block_group 0 [ 53.790516][ T4280] EXT4-fs error (device loop0) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 53.800330][ T4280] EXT4-fs error (device loop0): ext4_quota_off:7217: inode #3: comm syz.0.181: mark_inode_dirty error [ 53.800410][ T4285] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 53.821509][ T4285] bond0 (unregistering): Released all slaves [ 53.836417][ T4280] netlink: 68 bytes leftover after parsing attributes in process `syz.0.181'. [ 53.849424][ T4280] loop0: detected capacity change from 0 to 512 [ 53.856396][ T4280] EXT4-fs: Ignoring removed orlov option [ 53.862642][ T4280] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 53.872062][ T4280] EXT4-fs (loop0): orphan cleanup on readonly fs [ 53.879226][ T4280] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.181: bg 0: block 248: padding at end of block bitmap is not set [ 53.894009][ T4280] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.181: Failed to acquire dquot type 1 [ 53.906065][ T4280] EXT4-fs (loop0): 1 truncate cleaned up [ 53.912397][ T4280] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 53.927807][ T4280] EXT4-fs: Ignoring removed orlov option [ 53.933663][ T4280] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 53.942506][ T4280] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 53.959659][ T4280] EXT4-fs error (device loop0): __ext4_remount:6736: comm syz.0.181: Abort forced by user [ 53.969877][ T4280] EXT4-fs (loop0): Remounting filesystem read-only [ 53.976432][ T4280] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 53.984862][ T4280] ext4 filesystem being remounted at /26/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 54.008506][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.027934][ T4290] netlink: 'syz.0.184': attribute type 1 has an invalid length. [ 54.042115][ T4290] 8021q: adding VLAN 0 to HW filter on device bond1 [ 54.058028][ T4290] 8021q: adding VLAN 0 to HW filter on device bond1 [ 54.065479][ T4290] bond1: (slave vxcan3): The slave device specified does not support setting the MAC address [ 54.077328][ T4290] bond1: (slave vxcan3): Error -95 calling set_mac_address [ 54.108027][ T4292] gretap1: entered promiscuous mode [ 54.115281][ T4292] bond1: (slave gretap1): making interface the new active one [ 54.123299][ T4292] bond1: (slave gretap1): Enslaving as an active interface with an up link [ 54.143728][ T4290] macvlan2: entered promiscuous mode [ 54.149141][ T4290] macvlan2: entered allmulticast mode [ 54.155374][ T4290] bond1: entered promiscuous mode [ 54.160975][ T4290] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 54.173148][ T4290] bond1: (slave macvlan2): the slave hw address is in use by the bond; giving it the hw address of gretap1 [ 54.186062][ T4290] bond1: left promiscuous mode [ 54.211857][ T4294] loop5: detected capacity change from 0 to 256 [ 54.219459][ T4294] FAT-fs (loop5): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 54.231795][ T4294] FAT-fs (loop5): error, fat_bmap_cluster: request beyond EOF (i_pos 196) [ 54.240382][ T4294] FAT-fs (loop5): Filesystem has been set read-only [ 54.274794][ T4296] ipt_rpfilter: only valid in 'raw' or 'mangle' table, not '' [ 54.286017][ T4296] loop4: detected capacity change from 0 to 512 [ 54.297990][ T4298] loop0: detected capacity change from 0 to 128 [ 54.306182][ T4298] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 54.318691][ T4298] ext4 filesystem being mounted at /28/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 54.321927][ T4296] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.341813][ T4296] ext4 filesystem being mounted at /53/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 54.454697][ T3304] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 54.522016][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.553495][ T4309] tipc: Started in network mode [ 54.558423][ T4309] tipc: Node identity ac14140f, cluster identity 4711 [ 54.568339][ T4309] tipc: New replicast peer: 255.255.255.83 [ 54.574470][ T4309] tipc: Enabled bearer , priority 10 [ 54.597997][ T29] kauditd_printk_skb: 39 callbacks suppressed [ 54.598014][ T29] audit: type=1326 audit(1752653893.915:608): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4302 comm="syz.5.188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48d066e929 code=0x7ffc0000 [ 54.602605][ T4312] SELinux: Context system_u:object_r:tzdata_exec_t:s0 is not valid (left unmapped). [ 54.641722][ T29] audit: type=1326 audit(1752653893.915:609): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4302 comm="syz.5.188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48d066e929 code=0x7ffc0000 [ 54.665142][ T29] audit: type=1326 audit(1752653893.915:610): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4302 comm="syz.5.188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f48d066e929 code=0x7ffc0000 [ 54.688792][ T29] audit: type=1326 audit(1752653893.915:611): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4302 comm="syz.5.188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48d066e929 code=0x7ffc0000 [ 54.712252][ T29] audit: type=1326 audit(1752653893.915:612): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4302 comm="syz.5.188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f48d066e929 code=0x7ffc0000 [ 54.735879][ T29] audit: type=1400 audit(1752653893.965:613): avc: denied { relabelto } for pid=4311 comm="syz.4.191" name="cgroup.procs" dev="cgroup" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:tzdata_exec_t:s0" [ 54.763051][ T29] audit: type=1400 audit(1752653893.965:614): avc: denied { associate } for pid=4311 comm="syz.4.191" name="cgroup.procs" dev="cgroup" ino=102 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 srawcon="system_u:object_r:tzdata_exec_t:s0" [ 54.805030][ T29] audit: type=1326 audit(1752653894.015:615): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4315 comm="syz.1.194" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0a803e929 code=0x7ffc0000 [ 54.828504][ T29] audit: type=1326 audit(1752653894.015:616): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4315 comm="syz.1.194" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fa0a803e929 code=0x7ffc0000 [ 54.851778][ T29] audit: type=1326 audit(1752653894.115:617): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4302 comm="syz.5.188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48d066e929 code=0x7ffc0000 [ 54.880895][ T4319] netlink: 4 bytes leftover after parsing attributes in process `syz.4.195'. [ 54.894685][ T4319] : (slave bond_slave_0): Releasing backup interface [ 55.239908][ T4335] netlink: 'syz.0.202': attribute type 9 has an invalid length. [ 55.251018][ T4336] netlink: 8 bytes leftover after parsing attributes in process `syz.4.201'. [ 55.525517][ T4343] tipc: Enabled bearer , priority 0 [ 55.532784][ T4343] syzkaller0: entered promiscuous mode [ 55.538332][ T4343] syzkaller0: entered allmulticast mode [ 55.549857][ T4343] tipc: Resetting bearer [ 55.557403][ T4342] tipc: Resetting bearer [ 55.565637][ T4342] tipc: Disabling bearer [ 55.588814][ T1036] tipc: Node number set to 2886997007 [ 55.718329][ T4348] netlink: 4 bytes leftover after parsing attributes in process `syz.1.208'. [ 56.051173][ T4356] tipc: Started in network mode [ 56.056128][ T4356] tipc: Node identity b229cd58b86e, cluster identity 4711 [ 56.063479][ T4356] tipc: Enabled bearer , priority 0 [ 56.190172][ T4361] loop5: detected capacity change from 0 to 1024 [ 56.205829][ T4362] syzkaller0: entered promiscuous mode [ 56.211394][ T4362] syzkaller0: entered allmulticast mode [ 56.218449][ T4361] EXT4-fs: Ignoring removed orlov option [ 56.240578][ T4356] tipc: Resetting bearer [ 56.270621][ T4361] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 56.306201][ T4355] tipc: Resetting bearer [ 56.327128][ T4355] tipc: Disabling bearer [ 56.578108][ T3413] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 56.604915][ T3413] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz0 [ 56.633436][ T4375] loop4: detected capacity change from 0 to 2048 [ 56.676967][ T4064] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.680874][ T4375] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 56.718586][ T4375] ext4 filesystem being mounted at /62/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 56.885109][ T4375] netlink: 4 bytes leftover after parsing attributes in process `syz.4.216'. [ 56.935778][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.989488][ T4393] netlink: 4 bytes leftover after parsing attributes in process `syz.0.222'. [ 57.004530][ T4392] x_tables: ip6_tables: policy.0 match: invalid size 312 (kernel) != (user) 16 [ 57.037497][ T4393] team1: entered promiscuous mode [ 57.055565][ T4393] team1: entered allmulticast mode [ 57.103774][ T4398] loop5: detected capacity change from 0 to 2048 [ 57.155344][ T4405] tipc: Enabled bearer , priority 0 [ 57.163466][ T4405] syzkaller0: entered promiscuous mode [ 57.169087][ T4405] syzkaller0: entered allmulticast mode [ 57.180650][ T4405] tipc: Resetting bearer [ 57.187879][ T4404] tipc: Resetting bearer [ 57.195364][ T4404] tipc: Disabling bearer [ 57.267907][ T4408] tipc: Enabled bearer , priority 0 [ 57.275527][ T4398] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 57.298424][ T4408] syzkaller0: entered promiscuous mode [ 57.304147][ T4408] syzkaller0: entered allmulticast mode [ 57.510427][ T4407] tipc: Resetting bearer [ 57.524128][ T4407] tipc: Disabling bearer [ 57.607045][ T4416] netlink: 12 bytes leftover after parsing attributes in process `syz.4.230'. [ 57.826578][ T4419] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 57.826578][ T4419] program syz.0.231 not setting count and/or reply_len properly [ 57.865436][ T4419] netlink: 4 bytes leftover after parsing attributes in process `syz.0.231'. [ 58.000517][ T4064] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.301315][ T4427] netlink: 'syz.2.234': attribute type 39 has an invalid length. [ 58.516463][ T4429] loop5: detected capacity change from 0 to 2048 [ 58.541292][ T4429] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 59.084215][ T4441] loop0: detected capacity change from 0 to 8192 [ 59.095637][ T4443] xt_CT: You must specify a L4 protocol and not use inversions on it [ 59.107357][ T4443] loop2: detected capacity change from 0 to 512 [ 59.115040][ T4443] EXT4-fs: Ignoring removed i_version option [ 59.123408][ T4443] EXT4-fs (loop2): 1 orphan inode deleted [ 59.129761][ T4441] loop0: p1 p2 p4 [ 59.133650][ T4441] loop0: p1 size 65536 extends beyond EOD, truncated [ 59.140996][ T4443] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 59.147149][ T4441] loop0: p2 start 861536256 is beyond EOD, truncated [ 59.159890][ T4441] loop0: p4 size 65536 extends beyond EOD, truncated [ 59.173807][ T4448] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 59.199598][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.212629][ T4450] netlink: 5 bytes leftover after parsing attributes in process `syz.1.243'. [ 59.222129][ T4450] 0ªX¹¦D: renamed from gretap0 (while UP) [ 59.229748][ T4450] 0ªX¹¦D: entered allmulticast mode [ 59.235874][ T4450] A link change request failed with some changes committed already. Interface 30ªX¹¦D may have been left with an inconsistent configuration, please check. [ 59.265124][ T4452] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.382732][ T4452] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.441825][ T4452] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.511472][ T4452] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.676214][ T4467] loop5: detected capacity change from 0 to 1756 [ 59.705781][ T4452] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.730364][ T4452] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.745784][ T4452] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.758517][ T4452] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.781697][ T4470] SELinux: syz.4.246 (4470) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 59.804046][ T29] kauditd_printk_skb: 81 callbacks suppressed [ 59.804061][ T29] audit: type=1400 audit(1752653899.125:699): avc: denied { mount } for pid=4459 comm="syz.5.244" name="/" dev="loop5" ino=17792 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 60.049266][ T4478] loop4: detected capacity change from 0 to 128 [ 60.056225][ T4478] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 60.077878][ T29] audit: type=1400 audit(1752653899.395:700): avc: denied { mount } for pid=4477 comm="syz.4.249" name="/" dev="loop4" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 60.110506][ T4478] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(5) [ 60.117093][ T4478] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 60.124653][ T4478] vhci_hcd vhci_hcd.0: Device attached [ 60.137118][ T4478] vhci_hcd vhci_hcd.0: pdev(4) rhport(1) sockfd(7) [ 60.143774][ T4478] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 60.151492][ T4478] vhci_hcd vhci_hcd.0: Device attached [ 60.177607][ T29] audit: type=1326 audit(1752653899.485:701): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4483 comm="syz.0.250" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efcef55e929 code=0x7ffc0000 [ 60.177612][ T4478] vhci_hcd vhci_hcd.0: pdev(4) rhport(2) sockfd(9) [ 60.177642][ T4478] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 60.177671][ T4478] vhci_hcd vhci_hcd.0: Device attached [ 60.192611][ T4478] vhci_hcd vhci_hcd.0: pdev(4) rhport(3) sockfd(11) [ 60.201284][ T29] audit: type=1326 audit(1752653899.485:702): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4483 comm="syz.0.250" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efcef55e929 code=0x7ffc0000 [ 60.207589][ T4478] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 60.207755][ T4478] vhci_hcd vhci_hcd.0: Device attached [ 60.215045][ T29] audit: type=1326 audit(1752653899.485:703): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4483 comm="syz.0.250" exe="/root/syz-executor" sig=0 arch=c000003e syscall=138 compat=0 ip=0x7efcef55e929 code=0x7ffc0000 [ 60.252866][ T4478] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 60.257960][ T29] audit: type=1326 audit(1752653899.485:704): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4483 comm="syz.0.250" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efcef55e929 code=0x7ffc0000 [ 60.318294][ T29] audit: type=1326 audit(1752653899.485:705): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4483 comm="syz.0.250" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efcef55e929 code=0x7ffc0000 [ 60.341783][ T29] audit: type=1326 audit(1752653899.485:706): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4483 comm="syz.0.250" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7efcef55e929 code=0x7ffc0000 [ 60.364994][ T29] audit: type=1326 audit(1752653899.485:707): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4483 comm="syz.0.250" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efcef55e929 code=0x7ffc0000 [ 60.388309][ T29] audit: type=1326 audit(1752653899.485:708): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4483 comm="syz.0.250" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efcef55e929 code=0x7ffc0000 [ 60.679151][ T4478] vhci_hcd vhci_hcd.0: pdev(4) rhport(5) sockfd(15) [ 60.688378][ T4478] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 60.696419][ T4478] vhci_hcd vhci_hcd.0: Device attached [ 60.715740][ T4494] vhci_hcd: connection closed [ 60.716389][ T4481] vhci_hcd: connection closed [ 60.719810][ T4032] vhci_hcd: stop threads [ 60.721740][ T4479] vhci_hcd: connection closed [ 60.725820][ T4032] vhci_hcd: release socket [ 60.725845][ T4032] vhci_hcd: disconnect device [ 60.756048][ T4032] vhci_hcd: stop threads [ 60.758897][ T4486] vhci_hcd: connection closed [ 60.760434][ T4032] vhci_hcd: release socket [ 60.765851][ T4488] vhci_hcd: connection closed [ 60.770229][ T4032] vhci_hcd: disconnect device [ 60.786443][ T4498] loop5: detected capacity change from 0 to 512 [ 60.821272][ T4032] vhci_hcd: stop threads [ 60.825613][ T4032] vhci_hcd: release socket [ 60.828512][ T4498] ext4 filesystem being mounted at /12/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 60.830073][ T4032] vhci_hcd: disconnect device [ 60.871500][ T4032] vhci_hcd: stop threads [ 60.875839][ T4032] vhci_hcd: release socket [ 60.880319][ T4032] vhci_hcd: disconnect device [ 60.899717][ T4032] vhci_hcd: stop threads [ 60.904010][ T4032] vhci_hcd: release socket [ 60.909482][ T4032] vhci_hcd: disconnect device [ 60.926131][ T4498] netlink: 96 bytes leftover after parsing attributes in process `syz.5.251'. [ 60.990485][ T4502] syz.5.252 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 61.124077][ T4511] sch_fq: defrate 4294967295 ignored. [ 61.137459][ T4513] loop5: detected capacity change from 0 to 128 [ 61.165521][ T4513] FAT-fs (loop5): Directory bread(block 11554) failed [ 61.172512][ T4513] FAT-fs (loop5): Directory bread(block 11555) failed [ 61.181871][ T4513] FAT-fs (loop5): Directory bread(block 11556) failed [ 61.191875][ T4513] FAT-fs (loop5): Directory bread(block 11557) failed [ 61.200764][ T4513] FAT-fs (loop5): Directory bread(block 11558) failed [ 61.207642][ T4513] FAT-fs (loop5): Directory bread(block 11559) failed [ 61.215198][ T4513] FAT-fs (loop5): Directory bread(block 11560) failed [ 61.222915][ T4513] FAT-fs (loop5): Directory bread(block 11561) failed [ 61.230225][ T4513] FAT-fs (loop5): Directory bread(block 11562) failed [ 61.246466][ T4513] FAT-fs (loop5): Directory bread(block 11563) failed [ 61.287428][ T4520] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 61.395928][ T4526] loop4: detected capacity change from 0 to 256 [ 61.408199][ T4527] netlink: 24 bytes leftover after parsing attributes in process `syz.5.264'. [ 61.430076][ T4526] vfat: Unknown parameter 'shor†name' [ 61.466625][ T4530] loop1: detected capacity change from 0 to 512 [ 61.502323][ T4530] ext4 filesystem being mounted at /56/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 61.519816][ T4530] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 61.706515][ T4550] can0: slcan on ttyS3. [ 61.731391][ T4552] loop4: detected capacity change from 0 to 1024 [ 61.760704][ T4555] loop0: detected capacity change from 0 to 512 [ 61.767455][ T4552] EXT4-fs: Ignoring removed bh option [ 61.773020][ T4552] EXT4-fs: inline encryption not supported [ 61.779973][ T4552] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 61.790457][ T4550] can0 (unregistered): slcan off ttyS3. [ 61.790971][ T4555] EXT4-fs: Ignoring removed i_version option [ 61.806041][ T4556] smc: net device bond0 applied user defined pnetid SYZ0 [ 61.814733][ T4552] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 61.831616][ T4555] ext4 filesystem being mounted at /50/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 62.051704][ T4552] EXT4-fs error (device loop4): ext4_map_blocks:780: inode #3: block 2: comm syz.4.274: lblock 2 mapped to illegal pblock 2 (length 1) [ 62.071795][ T4555] EXT4-fs error (device loop0): ext4_get_first_dir_block:3533: inode #12: block 32: comm syz.0.273: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 62.091876][ T4552] EXT4-fs error (device loop4): ext4_map_blocks:780: inode #3: block 48: comm syz.4.274: lblock 0 mapped to illegal pblock 48 (length 1) [ 62.120107][ T4559] netlink: 12 bytes leftover after parsing attributes in process `syz.0.273'. [ 62.129095][ T4559] netlink: 28 bytes leftover after parsing attributes in process `syz.0.273'. [ 62.138002][ T4559] netlink: 12 bytes leftover after parsing attributes in process `syz.0.273'. [ 62.174030][ T4559] netlink: 28 bytes leftover after parsing attributes in process `syz.0.273'. [ 62.183000][ T4559] netlink: 'syz.0.273': attribute type 6 has an invalid length. [ 62.246181][ T4552] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.274: Failed to acquire dquot type 0 [ 62.267803][ T4555] EXT4-fs error (device loop0): ext4_get_first_dir_block:3536: inode #12: comm syz.0.273: directory missing '.' [ 62.280256][ T4552] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 62.297911][ T4552] EXT4-fs error (device loop4): ext4_evict_inode:254: inode #11: comm syz.4.274: mark_inode_dirty error [ 62.310714][ T4552] EXT4-fs warning (device loop4): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 62.321192][ T4552] EXT4-fs (loop4): 1 orphan inode deleted [ 62.506193][ T4038] EXT4-fs error (device loop4): ext4_map_blocks:780: inode #3: block 1: comm kworker/u8:48: lblock 1 mapped to illegal pblock 1 (length 1) [ 62.530240][ T4038] EXT4-fs error (device loop4): ext4_release_dquot:6969: comm kworker/u8:48: Failed to release dquot type 0 [ 62.557231][ T3303] EXT4-fs error (device loop4): __ext4_get_inode_loc:4792: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 62.580538][ T3303] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 62.600861][ T3303] EXT4-fs error (device loop4): ext4_quota_off:7217: inode #3: comm syz-executor: mark_inode_dirty error [ 62.639660][ T4565] loop4: detected capacity change from 0 to 1764 [ 62.736385][ T4573] netlink: 332 bytes leftover after parsing attributes in process `syz.0.281'. [ 62.762249][ T4575] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.790363][ T4581] netlink: 8 bytes leftover after parsing attributes in process `syz.1.283'. [ 62.816755][ T4575] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.848510][ T4585] tipc: New replicast peer: 10.1.1.2 [ 62.854142][ T4585] tipc: Enabled bearer , priority 10 [ 62.880731][ T4590] loop0: detected capacity change from 0 to 2048 [ 62.895204][ T4575] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.965393][ T4575] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.999263][ T4600] Falling back ldisc for ttyS3. [ 63.123848][ T4575] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.135895][ T4575] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.148087][ T4575] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.160174][ T4575] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.826448][ T4624] loop5: detected capacity change from 0 to 512 [ 64.000302][ T4631] loop0: detected capacity change from 0 to 512 [ 64.260674][ T4631] EXT4-fs (loop0): too many log groups per flexible block group [ 64.268497][ T4631] EXT4-fs (loop0): failed to initialize mballoc (-12) [ 64.291619][ T4631] EXT4-fs (loop0): mount failed [ 64.307778][ T4638] tipc: Enabled bearer , priority 0 [ 64.335733][ T4642] loop1: detected capacity change from 0 to 128 [ 64.348605][ T4638] syzkaller0: entered promiscuous mode [ 64.354273][ T4638] syzkaller0: entered allmulticast mode [ 64.367159][ T4642] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 64.380783][ T4631] SELinux: Context system_u:object_r:file_context_t:s0 is not valid (left unmapped). [ 64.394708][ T4644] Unsupported ieee802154 address type: 0 [ 64.408836][ T4638] tipc: Resetting bearer [ 64.417338][ T4642] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 64.441736][ T4640] loop2: detected capacity change from 0 to 1024 [ 64.448440][ T4637] tipc: Resetting bearer [ 64.458944][ T4640] EXT4-fs (loop2): bad geometry: block count 1407374883553792 exceeds size of device (512 blocks) [ 64.480764][ T4637] tipc: Disabling bearer [ 64.495498][ T4648] mmap: syz.0.307 (4648) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 64.517056][ T4652] 9pnet_fd: Insufficient options for proto=fd [ 64.557062][ T4652] loop1: detected capacity change from 0 to 256 [ 64.575831][ T4652] msdos: Unknown parameter 'kfree' [ 64.610344][ T4655] loop2: detected capacity change from 0 to 1024 [ 64.715068][ T4677] loop5: detected capacity change from 0 to 512 [ 64.730685][ T4677] ext4 filesystem being mounted at /25/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 64.736127][ T4655] EXT4-fs error (device loop2): ext4_xattr_inode_iget:442: comm syz.2.310: error while reading EA inode 20 err=-116 [ 64.756676][ T4655] EXT4-fs (loop2): Remounting filesystem read-only [ 64.780283][ T4655] EXT4-fs warning (device loop2): ext4_xattr_block_set:2190: inode #19: comm syz.2.310: dec ref error=-30 [ 64.848722][ T4682] loop1: detected capacity change from 0 to 512 [ 64.937571][ T4682] EXT4-fs: Ignoring removed oldalloc option [ 64.962884][ T4682] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 65.033498][ T29] kauditd_printk_skb: 240 callbacks suppressed [ 65.033519][ T29] audit: type=1400 audit(1752654160.352:946): avc: denied { map_create } for pid=4686 comm="syz.5.316" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 65.073317][ T4682] EXT4-fs (loop1): orphan cleanup on readonly fs [ 65.111830][ T29] audit: type=1400 audit(1752654160.412:947): avc: denied { prog_load } for pid=4686 comm="syz.5.316" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 65.130889][ T29] audit: type=1400 audit(1752654160.412:948): avc: denied { bpf } for pid=4686 comm="syz.5.316" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 65.151550][ T29] audit: type=1400 audit(1752654160.432:949): avc: denied { bind } for pid=4686 comm="syz.5.316" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 65.192907][ T4687] __nla_validate_parse: 2 callbacks suppressed [ 65.192963][ T4687] netlink: 20 bytes leftover after parsing attributes in process `syz.5.316'. [ 65.216868][ T29] audit: type=1400 audit(1752654160.492:950): avc: denied { search } for pid=4689 comm="rm" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 65.233857][ T4692] netlink: 24 bytes leftover after parsing attributes in process `syz.2.317'. [ 65.238074][ T29] audit: type=1400 audit(1752654160.492:951): avc: denied { search } for pid=4689 comm="rm" name="dhcpcd" dev="tmpfs" ino=478 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 65.268495][ T29] audit: type=1400 audit(1752654160.492:952): avc: denied { search } for pid=4689 comm="rm" name="hook-state" dev="tmpfs" ino=482 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 65.290380][ T29] audit: type=1400 audit(1752654160.492:953): avc: denied { getattr } for pid=4689 comm="rm" path="/run/dhcpcd/hook-state/resolv.conf.lapb2.link" dev="tmpfs" ino=1117 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 65.311272][ T4682] Quota error (device loop1): do_check_range: Getting block 196613 out of range 1-5 [ 65.315704][ T29] audit: type=1400 audit(1752654160.492:954): avc: denied { remove_name } for pid=4689 comm="rm" name="resolv.conf.lapb2.link" dev="tmpfs" ino=1117 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 65.325113][ T4682] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.314: Failed to acquire dquot type 1 [ 65.342554][ T4682] EXT4-fs (loop1): 1 truncate cleaned up [ 65.402069][ T4687] bond0: (slave bond_slave_0): Releasing backup interface [ 66.723534][ T4726] netlink: 8 bytes leftover after parsing attributes in process `syz.2.320'. [ 66.982074][ T4730] netlink: 12 bytes leftover after parsing attributes in process `syz.4.321'. [ 67.333412][ T4740] loop4: detected capacity change from 0 to 128 [ 67.338208][ T4741] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 67.496212][ T4740] ext4 filesystem being mounted at /84/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 68.004708][ T4766] tipc: Enabling of bearer rejected, failed to enable media [ 68.539309][ T4780] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.549289][ T4780] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.645392][ T4792] xt_CT: You must specify a L4 protocol and not use inversions on it [ 68.660093][ T4792] loop0: detected capacity change from 0 to 512 [ 68.675566][ T4792] EXT4-fs: Ignoring removed i_version option [ 68.691835][ T4792] EXT4-fs (loop0): 1 orphan inode deleted [ 68.738645][ T4792] EXT4-fs mount: 18 callbacks suppressed [ 68.738667][ T4792] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 68.769665][ T4805] netlink: 5 bytes leftover after parsing attributes in process `syz.2.333'. [ 68.778587][ T4805] 0ªX¹¦D: renamed from gretap0 (while UP) [ 68.806508][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.818385][ T4805] 0ªX¹¦D: entered allmulticast mode [ 68.840047][ T4805] A link change request failed with some changes committed already. Interface 30ªX¹¦D may have been left with an inconsistent configuration, please check. [ 68.888154][ T4812] SELinux: syz.0.334 (4812) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 69.082103][ T4820] loop0: detected capacity change from 0 to 512 [ 69.111756][ T4820] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.119940][ T4822] netlink: 4 bytes leftover after parsing attributes in process `syz.4.339'. [ 69.135938][ T4820] ext4 filesystem being mounted at /68/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 69.150551][ T4820] netlink: 96 bytes leftover after parsing attributes in process `syz.0.338'. [ 69.171701][ T4822] netlink: 4 bytes leftover after parsing attributes in process `syz.4.339'. [ 69.181811][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.372461][ T4831] bridge_slave_0: left allmulticast mode [ 69.378319][ T4831] bridge_slave_0: left promiscuous mode [ 69.384122][ T4831] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.395039][ T4831] bridge_slave_1: left allmulticast mode [ 69.400913][ T4831] bridge_slave_1: left promiscuous mode [ 69.406661][ T4831] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.508146][ T4831] team0: Port device team_slave_0 removed [ 69.539260][ T4831] team0: Port device team_slave_1 removed [ 70.319945][ T4831] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 70.327434][ T4831] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 70.424668][ T4831] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 70.432233][ T4831] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 70.441010][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.459115][ T4835] netlink: 8 bytes leftover after parsing attributes in process `syz.4.341'. [ 70.506438][ T4842] loop2: detected capacity change from 0 to 512 [ 70.514058][ T4842] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 70.526000][ T29] kauditd_printk_skb: 191 callbacks suppressed [ 70.526018][ T29] audit: type=1400 audit(1752654165.852:1145): avc: denied { create } for pid=4839 comm="syz.1.344" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 70.573097][ T29] audit: type=1400 audit(1752654165.882:1146): avc: denied { mount } for pid=4843 comm="syz.4.346" name="/" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 70.595143][ T29] audit: type=1400 audit(1752654165.882:1147): avc: denied { write } for pid=4843 comm="syz.4.346" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 70.600081][ T4842] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 70.615794][ T29] audit: type=1400 audit(1752654165.882:1148): avc: denied { open } for pid=4843 comm="syz.4.346" path="/91/file0" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 70.615828][ T29] audit: type=1400 audit(1752654165.892:1149): avc: denied { unmount } for pid=3303 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 70.670771][ T4842] ext4 filesystem being mounted at /65/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 70.694559][ T4842] EXT4-fs (loop2): shut down requested (2) [ 70.713789][ T4847] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=12 [ 70.728800][ T29] audit: type=1400 audit(1752654166.042:1150): avc: denied { read } for pid=2977 comm="syslogd" name="log" dev="sda1" ino=2010 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 70.750886][ T29] audit: type=1400 audit(1752654166.042:1151): avc: denied { search } for pid=2977 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 70.772714][ T29] audit: type=1400 audit(1752654166.042:1152): avc: denied { search } for pid=2977 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 70.794347][ T29] audit: type=1400 audit(1752654166.042:1153): avc: denied { add_name } for pid=2977 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 70.815438][ T29] audit: type=1400 audit(1752654166.042:1154): avc: denied { create } for pid=2977 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 70.905447][ T4851] loop0: detected capacity change from 0 to 2048 [ 70.936540][ T4853] loop4: detected capacity change from 0 to 2048 [ 70.936619][ T4851] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 70.991287][ T4853] netlink: 4 bytes leftover after parsing attributes in process `syz.4.347'. [ 71.013868][ T4853] hsr_slave_0 (unregistering): left promiscuous mode [ 71.021669][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 71.090944][ T4865] tipc: Enabled bearer , priority 0 [ 71.098105][ T4865] syzkaller0: entered promiscuous mode [ 71.103681][ T4865] syzkaller0: entered allmulticast mode [ 71.179063][ T4865] tipc: Resetting bearer [ 71.198997][ T4864] tipc: Resetting bearer [ 71.216844][ T4864] tipc: Disabling bearer [ 71.225683][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.303095][ T4871] loop1: detected capacity change from 0 to 2048 [ 71.509590][ T4871] loop1: p1 < > p4 [ 71.515553][ T4871] loop1: p4 size 8388608 extends beyond EOD, truncated [ 71.643023][ T4882] loop2: detected capacity change from 0 to 8192 [ 71.776046][ T4871] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 71.813415][ T4871] SELinux: failed to load policy [ 71.965264][ T4891] loop0: detected capacity change from 0 to 2048 [ 72.011294][ T4895] netlink: 'syz.4.363': attribute type 10 has an invalid length. [ 72.073447][ T4891] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 72.114005][ T4900] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 72.405704][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.974847][ T4926] loop5: detected capacity change from 0 to 512 [ 73.959089][ T4926] EXT4-fs error (device loop5): __ext4_iget:5379: inode #4: block 193290: comm syz.5.373: invalid block [ 73.975052][ T4926] EXT4-fs error (device loop5): ext4_quota_enable:7127: comm syz.5.373: Bad quota inode: 4, type: 1 [ 73.987418][ T4926] EXT4-fs warning (device loop5): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 74.306498][ T4926] EXT4-fs (loop5): mount failed [ 75.084494][ T4936] netlink: 'syz.5.373': attribute type 13 has an invalid length. [ 76.056889][ T4936] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.064174][ T4936] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.142810][ T4939] netlink: 4 bytes leftover after parsing attributes in process `syz.0.375'. [ 76.169564][ T29] kauditd_printk_skb: 84 callbacks suppressed [ 76.169578][ T29] audit: type=1326 audit(1752654171.482:1239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4940 comm="syz.4.376" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f69e200e929 code=0x7ffc0000 [ 76.199404][ T29] audit: type=1326 audit(1752654171.482:1240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4940 comm="syz.4.376" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f69e200e929 code=0x7ffc0000 [ 76.222799][ T29] audit: type=1326 audit(1752654171.482:1241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4940 comm="syz.4.376" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f69e200e929 code=0x7ffc0000 [ 76.246760][ T29] audit: type=1326 audit(1752654171.482:1242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4940 comm="syz.4.376" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f69e200e929 code=0x7ffc0000 [ 76.270126][ T29] audit: type=1326 audit(1752654171.482:1243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4940 comm="syz.4.376" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f69e200e929 code=0x7ffc0000 [ 76.293493][ T29] audit: type=1326 audit(1752654171.482:1244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4940 comm="syz.4.376" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f69e200e929 code=0x7ffc0000 [ 76.317178][ T29] audit: type=1326 audit(1752654171.482:1245): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4940 comm="syz.4.376" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f69e200e929 code=0x7ffc0000 [ 76.340534][ T29] audit: type=1326 audit(1752654171.482:1246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4940 comm="syz.4.376" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f69e200e929 code=0x7ffc0000 [ 76.363918][ T29] audit: type=1326 audit(1752654171.482:1247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4940 comm="syz.4.376" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f69e200e929 code=0x7ffc0000 [ 76.387328][ T29] audit: type=1326 audit(1752654171.482:1248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4940 comm="syz.4.376" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f69e200e929 code=0x7ffc0000 [ 76.486931][ T4936] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 76.499593][ T4936] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 76.526175][ T4945] netlink: 4 bytes leftover after parsing attributes in process `syz.0.375'. [ 76.618823][ T4936] netdevsim netdevsim5 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.627344][ T4936] netdevsim netdevsim5 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.635879][ T4936] netdevsim netdevsim5 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.644302][ T4936] netdevsim netdevsim5 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.032737][ T4949] tipc: Enabled bearer , priority 0 [ 77.051558][ T4947] syzkaller0: entered promiscuous mode [ 77.057089][ T4947] syzkaller0: entered allmulticast mode [ 77.070716][ T4952] tipc: Resetting bearer [ 77.129748][ T4946] tipc: Resetting bearer [ 77.142670][ T4956] 9pnet_fd: Insufficient options for proto=fd [ 77.152128][ T4946] tipc: Disabling bearer [ 77.273276][ T4964] loop4: detected capacity change from 0 to 512 [ 77.280812][ T4958] Falling back ldisc for ttyS3. [ 77.290864][ T4962] netlink: 32 bytes leftover after parsing attributes in process `syz.0.381'. [ 77.311459][ T4966] loop1: detected capacity change from 0 to 512 [ 77.318042][ T4966] EXT4-fs: Ignoring removed nomblk_io_submit option [ 77.342940][ T4964] EXT4-fs (loop4): external journal device major/minor numbers have changed [ 77.366570][ T4968] netlink: 14 bytes leftover after parsing attributes in process `syz.5.384'. [ 77.389694][ T4966] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.402577][ T4970] loop0: detected capacity change from 0 to 1024 [ 77.411706][ T4966] ext4 filesystem being mounted at /72/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 77.424361][ T4964] EXT4-fs (loop4): failed to open journal device unknown-block(11,131) -6 [ 77.427660][ T4968] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 77.443709][ T4968] bond0 (unregistering): Released all slaves [ 77.444212][ T4970] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.465120][ T4964] netlink: 'syz.4.382': attribute type 3 has an invalid length. [ 77.527253][ T4970] ext4 filesystem being mounted at /79/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 77.637631][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.652527][ T4986] netlink: 4 bytes leftover after parsing attributes in process `syz.2.389'. [ 77.670514][ T4986] netlink: 4 bytes leftover after parsing attributes in process `syz.2.389'. [ 77.696191][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.724103][ T1036] IPVS: starting estimator thread 0... [ 77.839930][ T4994] IPVS: using max 2544 ests per chain, 127200 per kthread [ 77.947575][ T5006] xt_physdev: --physdev-out and --physdev-is-out only supported in the FORWARD and POSTROUTING chains with bridged traffic [ 77.998456][ T5008] loop2: detected capacity change from 0 to 512 [ 78.005657][ T5008] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 78.014997][ T5008] EXT4-fs (loop2): orphan cleanup on readonly fs [ 78.022482][ T5008] EXT4-fs error (device loop2): mb_free_blocks:1948: group 0, inode 11: block 64:freeing already freed block (bit 63); block bitmap corrupt. [ 78.037594][ T5008] EXT4-fs (loop2): Remounting filesystem read-only [ 78.045361][ T5008] EXT4-fs (loop2): 1 truncate cleaned up [ 78.051936][ T5008] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 78.121766][ T5010] netlink: 8 bytes leftover after parsing attributes in process `syz.2.396'. [ 78.130698][ T5010] netlink: 8 bytes leftover after parsing attributes in process `syz.2.396'. [ 78.155119][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.392788][ T5014] netlink: 28 bytes leftover after parsing attributes in process `syz.2.397'. [ 78.641621][ T5017] tipc: Enabled bearer , priority 0 [ 78.687136][ T5017] syzkaller0: entered promiscuous mode [ 78.692810][ T5017] syzkaller0: entered allmulticast mode [ 78.706088][ T5017] tipc: Resetting bearer [ 78.713548][ T5016] tipc: Resetting bearer [ 78.721562][ T5016] tipc: Disabling bearer [ 78.743552][ T5019] loop1: detected capacity change from 0 to 1024 [ 78.751730][ T5019] EXT4-fs (loop1): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 78.762208][ T5022] loop0: detected capacity change from 0 to 2048 [ 78.769183][ T5022] EXT4-fs: Ignoring removed mblk_io_submit option [ 78.770334][ T5019] EXT4-fs (loop1): can't mount with commit=, fs mounted w/o journal [ 78.783990][ T5022] EXT4-fs (loop0): couldn't mount as ext2 due to feature incompatibilities [ 78.837809][ T5025] bridge_slave_0: left allmulticast mode [ 78.843737][ T5025] bridge_slave_0: left promiscuous mode [ 78.849485][ T5025] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.858592][ T5025] bridge_slave_1: left allmulticast mode [ 78.864408][ T5025] bridge_slave_1: left promiscuous mode [ 78.870234][ T5025] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.881039][ T5025] : (slave bond_slave_1): Releasing backup interface [ 78.907985][ T5027] tipc: New replicast peer: 10.1.1.2 [ 78.913602][ T5027] tipc: Enabled bearer , priority 10 [ 78.949841][ T5035] netlink: 28 bytes leftover after parsing attributes in process `syz.1.404'. [ 78.960521][ T5035] netlink: 'syz.1.404': attribute type 10 has an invalid length. [ 78.968351][ T5035] bridge0: port 3(team0) entered blocking state [ 78.974937][ T5035] bridge0: port 3(team0) entered disabled state [ 78.981842][ T5035] team0: entered allmulticast mode [ 78.987156][ T5035] team_slave_1: entered allmulticast mode [ 78.993322][ T5031] loop0: detected capacity change from 0 to 8192 [ 78.996120][ T5035] team0: entered promiscuous mode [ 79.004932][ T5035] team_slave_1: entered promiscuous mode [ 79.011331][ T5035] bridge0: port 3(team0) entered blocking state [ 79.017671][ T5035] bridge0: port 3(team0) entered forwarding state [ 79.070091][ T5031] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 79.075375][ T5031] loop0: partition table partially beyond EOD, truncated [ 79.082595][ T5031] loop0: p1 start 408832 is beyond EOD, truncated [ 79.089121][ T5031] loop0: p2 size 8388352 extends beyond EOD, truncated [ 79.103902][ T5031] loop0: p5 size 8388352 extends beyond EOD, truncated [ 79.178228][ T5048] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 79.185902][ T5048] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 79.195138][ T5046] IPv6: NLM_F_CREATE should be specified when creating new route [ 80.028820][ T3392] tipc: Node number set to 780955319 [ 80.252468][ T5062] netlink: 'syz.4.414': attribute type 16 has an invalid length. [ 80.260320][ T5062] netlink: 'syz.4.414': attribute type 17 has an invalid length. [ 80.286290][ T5062] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 80.466503][ T5069] loop4: detected capacity change from 0 to 1024 [ 80.481701][ T5069] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.607390][ T5079] bridge_slave_0: left allmulticast mode [ 80.613128][ T5079] bridge_slave_0: left promiscuous mode [ 80.619019][ T5079] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.627450][ T5079] bridge_slave_1: left allmulticast mode [ 80.633197][ T5079] bridge_slave_1: left promiscuous mode [ 80.638937][ T5079] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.648990][ T5079] bond0: (slave bond_slave_0): Releasing backup interface [ 80.659425][ T5079] bond0: (slave bond_slave_1): Releasing backup interface [ 80.671310][ T5079] team0: Port device team_slave_0 removed [ 80.680180][ T5079] team0: Port device team_slave_1 removed [ 80.698249][ T5079] bond1: (slave gretap1): Releasing active interface [ 80.750563][ T5081] tipc: Started in network mode [ 80.755559][ T5081] tipc: Node identity 00000000000000000000000000000001, cluster identity 4711 [ 80.764485][ T5081] tipc: Enabling of bearer rejected, failed to enable media [ 80.780634][ T5083] loop0: detected capacity change from 0 to 1024 [ 80.788627][ T5083] EXT4-fs (loop0): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 80.809183][ T5086] 8021q: adding VLAN 0 to HW filter on device bond0 [ 80.819163][ T5072] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 80.843581][ T5089] loop2: detected capacity change from 0 to 2048 [ 80.850960][ T5083] EXT4-fs (loop0): can't mount with commit=, fs mounted w/o journal [ 80.870488][ T5089] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 80.886148][ T5089] ext4 filesystem being mounted at /77/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 80.915348][ T5101] netlink: 'syz.5.428': attribute type 16 has an invalid length. [ 80.923235][ T5101] netlink: 'syz.5.428': attribute type 17 has an invalid length. [ 80.946881][ T5101] 8021q: adding VLAN 0 to HW filter on device team0 [ 80.956919][ T5101] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 81.038113][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.082229][ T5108] loop5: detected capacity change from 0 to 2048 [ 81.094040][ T5112] tipc: New replicast peer: 0.0.255.255 [ 81.099814][ T5112] tipc: Enabled bearer , priority 10 [ 81.123151][ T5108] EXT4-fs (loop5): mounted filesystem 00000000-0700-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 81.163243][ T4064] EXT4-fs (loop5): unmounting filesystem 00000000-0700-0000-0000-000000000000. [ 81.233964][ T5130] bridge0: port 3(team0) entered disabled state [ 81.253906][ T5130] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.265239][ T5130] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.273734][ T5132] netlink: 'syz.1.440': attribute type 16 has an invalid length. [ 81.281537][ T5132] netlink: 'syz.1.440': attribute type 17 has an invalid length. [ 81.331842][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.337401][ T5132] 0ªX¹¦D: left allmulticast mode [ 81.378381][ T5132] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 81.420595][ T5137] 9pnet_fd: Insufficient options for proto=fd [ 81.428515][ T29] kauditd_printk_skb: 1011 callbacks suppressed [ 81.428531][ T29] audit: type=1326 audit(1752654176.742:2260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5138 comm="syz.4.442" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f69e200e929 code=0x7ffc0000 [ 81.440144][ T5137] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 81.467776][ T29] audit: type=1326 audit(1752654176.742:2261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5138 comm="syz.4.442" exe="/root/syz-executor" sig=0 arch=c000003e syscall=282 compat=0 ip=0x7f69e200e929 code=0x7ffc0000 [ 81.491351][ T29] audit: type=1326 audit(1752654176.742:2262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5138 comm="syz.4.442" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f69e200e929 code=0x7ffc0000 [ 81.514837][ T29] audit: type=1326 audit(1752654176.752:2263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5138 comm="syz.4.442" exe="/root/syz-executor" sig=0 arch=c000003e syscall=83 compat=0 ip=0x7f69e200e929 code=0x7ffc0000 [ 81.538193][ T29] audit: type=1326 audit(1752654176.752:2264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5138 comm="syz.4.442" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f69e200e929 code=0x7ffc0000 [ 81.561557][ T29] audit: type=1326 audit(1752654176.752:2265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5138 comm="syz.4.442" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f69e200e929 code=0x7ffc0000 [ 81.584813][ T29] audit: type=1326 audit(1752654176.752:2266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5138 comm="syz.4.442" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f69e200e929 code=0x7ffc0000 [ 81.608362][ T29] audit: type=1326 audit(1752654176.752:2267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5138 comm="syz.4.442" exe="/root/syz-executor" sig=0 arch=c000003e syscall=294 compat=0 ip=0x7f69e200e929 code=0x7ffc0000 [ 81.631946][ T29] audit: type=1326 audit(1752654176.752:2268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5138 comm="syz.4.442" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f69e200e929 code=0x7ffc0000 [ 81.655633][ T29] audit: type=1326 audit(1752654176.752:2269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5138 comm="syz.4.442" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7f69e200e929 code=0x7ffc0000 [ 81.716745][ T5146] loop1: detected capacity change from 0 to 1024 [ 81.730401][ T5146] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (7780!=20869) [ 81.742362][ T5146] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 81.762058][ T5152] loop5: detected capacity change from 0 to 1024 [ 81.769116][ T5146] EXT4-fs (loop1): invalid journal inode [ 81.774940][ T5146] EXT4-fs (loop1): can't get journal size [ 81.782390][ T5152] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 81.795999][ T5146] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 81.842240][ T4064] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.852151][ T5157] veth0_vlan: entered allmulticast mode [ 81.880369][ T5146] syz.1.444 (5146) used greatest stack depth: 8864 bytes left [ 81.901375][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.921072][ T5159] tipc: Enabled bearer , priority 0 [ 81.928624][ T5159] syzkaller0: entered promiscuous mode [ 81.934770][ T5159] syzkaller0: entered allmulticast mode [ 81.970037][ T5159] tipc: Resetting bearer [ 82.019596][ T5158] tipc: Resetting bearer [ 82.026260][ T5165] netlink: 'syz.1.454': attribute type 16 has an invalid length. [ 82.026409][ T5158] tipc: Disabling bearer [ 82.034022][ T5165] netlink: 'syz.1.454': attribute type 17 has an invalid length. [ 82.070980][ T5165] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 82.086935][ T5172] loop2: detected capacity change from 0 to 512 [ 82.089718][ T5167] tipc: Enabled bearer , priority 0 [ 82.094450][ T5172] EXT4-fs: Ignoring removed i_version option [ 82.102212][ T5167] syzkaller0: entered promiscuous mode [ 82.107272][ T5172] EXT4-fs: Ignoring removed nobh option [ 82.111404][ T5167] syzkaller0: entered allmulticast mode [ 82.117018][ T5172] EXT4-fs: test_dummy_encryption option not supported [ 82.141335][ T5167] tipc: Resetting bearer [ 82.169259][ T5176] loop1: detected capacity change from 0 to 128 [ 82.182007][ T5166] tipc: Resetting bearer [ 82.196150][ T5166] tipc: Disabling bearer [ 82.206382][ T5176] bio_check_eod: 13 callbacks suppressed [ 82.206429][ T5176] syz.1.458: attempt to access beyond end of device [ 82.206429][ T5176] loop1: rw=0, sector=121, nr_sectors = 120 limit=128 [ 82.206840][ T5178] pim6reg: entered allmulticast mode [ 82.247000][ T4038] kworker/u8:48: attempt to access beyond end of device [ 82.247000][ T4038] loop1: rw=1, sector=241, nr_sectors = 800 limit=128 [ 82.277828][ T5184] futex_wake_op: syz.5.464 tries to shift op by -1; fix this program [ 82.402036][ T5193] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 82.451681][ T5193] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 82.679433][ T5197] netlink: 'syz.4.468': attribute type 16 has an invalid length. [ 82.687352][ T5197] netlink: 'syz.4.468': attribute type 17 has an invalid length. [ 82.717175][ T5197] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 82.940632][ T5193] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 82.990531][ T5193] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.005773][ T5204] loop4: detected capacity change from 0 to 1024 [ 83.033733][ T5206] pimreg: entered allmulticast mode [ 83.039840][ T5206] pimreg: left allmulticast mode [ 83.054017][ T5193] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.065672][ T5193] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.078612][ T5193] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.104839][ T5193] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.109446][ T5208] loop1: detected capacity change from 0 to 2048 [ 83.180111][ T5208] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 83.232609][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.278067][ T5218] tipc: Enabled bearer , priority 0 [ 83.288468][ T5218] syzkaller0: entered promiscuous mode [ 83.294133][ T5218] syzkaller0: entered allmulticast mode [ 83.308901][ T5218] tipc: Resetting bearer [ 83.316206][ T5224] __nla_validate_parse: 12 callbacks suppressed [ 83.316221][ T5224] netlink: 8 bytes leftover after parsing attributes in process `syz.5.476'. [ 83.331348][ T5224] netlink: 8 bytes leftover after parsing attributes in process `syz.5.476'. [ 83.340514][ T5217] tipc: Resetting bearer [ 83.348350][ T5217] tipc: Disabling bearer [ 83.479099][ T5231] tipc: Enabled bearer , priority 0 [ 83.488648][ T5231] syzkaller0: entered promiscuous mode [ 83.494251][ T5231] syzkaller0: entered allmulticast mode [ 83.522503][ T5229] loop1: detected capacity change from 0 to 512 [ 83.531629][ T5231] tipc: Resetting bearer [ 83.538948][ T5228] tipc: Resetting bearer [ 83.547429][ T5228] tipc: Disabling bearer [ 83.557563][ T5229] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.482: bg 0: block 248: padding at end of block bitmap is not set [ 83.602894][ T5229] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.482: Failed to acquire dquot type 1 [ 83.761894][ T5229] EXT4-fs (loop1): 1 truncate cleaned up [ 83.769947][ T5229] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.824772][ T5229] ext4 filesystem being mounted at /94/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 84.097307][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.118803][ C0] ================================================================== [ 84.127008][ C0] BUG: KCSAN: data-race in wq_worker_tick / wq_worker_tick [ 84.134244][ C0] [ 84.136583][ C0] read-write to 0xffff8881001e3cb8 of 8 bytes by interrupt on cpu 1: [ 84.144656][ C0] wq_worker_tick+0x60/0x230 [ 84.149258][ C0] sched_tick+0x11a/0x270 [ 84.153597][ C0] update_process_times+0x15f/0x190 [ 84.158816][ C0] tick_nohz_handler+0x249/0x2d0 [ 84.163766][ C0] __hrtimer_run_queues+0x20f/0x5a0 [ 84.168979][ C0] hrtimer_interrupt+0x21a/0x460 [ 84.173927][ C0] __sysvec_apic_timer_interrupt+0x5c/0x1d0 [ 84.179848][ C0] sysvec_apic_timer_interrupt+0x6f/0x80 [ 84.185576][ C0] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 84.191575][ C0] _raw_spin_unlock_irqrestore+0x3c/0x60 [ 84.197221][ C0] free_frozen_page_commit+0x1f9/0x2a0 [ 84.202696][ C0] free_unref_folios+0x6a5/0x750 [ 84.207649][ C0] folios_put_refs+0x276/0x2d0 [ 84.212440][ C0] release_pages+0x2a8/0x2f0 [ 84.217047][ C0] io_free_region+0x7b/0x160 [ 84.221648][ C0] io_ring_ctx_free+0x1df/0x390 [ 84.226520][ C0] io_ring_exit_work+0x529/0x560 [ 84.231471][ C0] process_scheduled_works+0x4cb/0x9d0 [ 84.236952][ C0] worker_thread+0x582/0x770 [ 84.241571][ C0] kthread+0x489/0x510 [ 84.245642][ C0] ret_from_fork+0xda/0x150 [ 84.250153][ C0] ret_from_fork_asm+0x1a/0x30 [ 84.254923][ C0] [ 84.257250][ C0] read-write to 0xffff8881001e3cb8 of 8 bytes by interrupt on cpu 0: [ 84.265318][ C0] wq_worker_tick+0x60/0x230 [ 84.269918][ C0] sched_tick+0x11a/0x270 [ 84.274255][ C0] update_process_times+0x15f/0x190 [ 84.279476][ C0] tick_nohz_handler+0x249/0x2d0 [ 84.284446][ C0] __hrtimer_run_queues+0x20f/0x5a0 [ 84.289662][ C0] hrtimer_interrupt+0x21a/0x460 [ 84.294615][ C0] __sysvec_apic_timer_interrupt+0x5c/0x1d0 [ 84.300701][ C0] sysvec_apic_timer_interrupt+0x6f/0x80 [ 84.306357][ C0] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 84.312348][ C0] __account_obj_stock+0x9/0x350 [ 84.317295][ C0] refill_obj_stock+0x202/0x2e0 [ 84.322159][ C0] __memcg_slab_free_hook+0x1b3/0x230 [ 84.327546][ C0] kfree+0x22f/0x320 [ 84.331452][ C0] io_free_region+0xa3/0x160 [ 84.336061][ C0] io_ring_ctx_free+0x1d0/0x390 [ 84.340925][ C0] io_ring_exit_work+0x529/0x560 [ 84.345880][ C0] process_scheduled_works+0x4cb/0x9d0 [ 84.351360][ C0] worker_thread+0x582/0x770 [ 84.356073][ C0] kthread+0x489/0x510 [ 84.360147][ C0] ret_from_fork+0xda/0x150 [ 84.364660][ C0] ret_from_fork_asm+0x1a/0x30 [ 84.369453][ C0] [ 84.371797][ C0] value changed: 0x000000000002bf20 -> 0x000000000002e630 [ 84.378905][ C0] [ 84.381229][ C0] Reported by Kernel Concurrency Sanitizer on: [ 84.387394][ C0] CPU: 0 UID: 0 PID: 4024 Comm: kworker/u8:34 Not tainted 6.16.0-rc6-syzkaller-00002-g155a3c003e55 #0 PREEMPT(voluntary) [ 84.400080][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 84.410236][ C0] Workqueue: iou_exit io_ring_exit_work [ 84.415812][ C0] ==================================================================