last executing test programs: 2.926924493s ago: executing program 3 (id=1064): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x34, r2, 0x301, 0x0, 0x3, {0x1c}, [@ETHTOOL_A_LINKMODES_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x34}}, 0x40006) 2.866957154s ago: executing program 3 (id=1065): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={0x0, r1}, 0x18) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0006}]}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140), 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f, 0x8}}, 0x20) close_range(r2, 0xffffffffffffffff, 0x0) 2.840242924s ago: executing program 3 (id=1067): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f00000000c0)='./file1\x00', 0x2000044, &(0x7f0000000040)={[{@errors_remount}, {@jqfmt_vfsold}, {@quota}]}, 0x2, 0x500, &(0x7f0000000b00)="$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") ioperm(0x0, 0x2, 0x7e) r0 = epoll_create(0x7) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x6, &(0x7f0000000000)=0x40000000, 0x4) r2 = epoll_create1(0x0) r3 = socket(0x1d, 0x2, 0x6) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r3, 0x6a, 0x4, 0x20000000, 0x4) r4 = epoll_create(0x7) socket$nl_route(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f0000000040)) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r5, 0x0, 0x8008000000010, &(0x7f0000000180)="17000000020002000003be8c5ee17688a8006c00030100ecff3f0000000300000a0001000098fc5a53d3f5b7e4a96c6b06169da9c0f8d9485bbb6a880000d6c8db0000dba67e06000000e289c46f8ab8b4028a7a63c900000200df0180000000000100000000000080c457681f009cee4a5acb3da400001fb7315033bf79ac2df5bc080236e2b68c8eec25a02aff06011500394100000000000affff02dfccebf6ba00085d024f0298e9e90554062a80e605007f71174aa9", 0xb8) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000100)) close(r4) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x4, 0xdea6498a52ed94b9, 0xffffffffffffffff, 0x9ce7e000) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r6 = creat(&(0x7f0000000040)='./file0\x00', 0x0) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x66960000) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r8 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r8, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, r6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r9}, 0x10) ioctl$FS_IOC_GETFSMAP(r7, 0xc0c0583b, &(0x7f0000000d40)=ANY=[@ANYBLOB="000000004c90020052feffff0300010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000ffffffff00"/192]) ioperm(0x4, 0x5, 0xae39) 2.382412882s ago: executing program 3 (id=1078): r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x198) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RVERSION(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r3 = dup(r1) write$P9_RLERRORu(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYRES16=r0], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x18) r6 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r7, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x9}, 0x8) bpf$PROG_LOAD(0x5, 0x0, 0x0) mmap(&(0x7f0000261000/0xc00000)=nil, 0xc00000, 0x3000003, 0x31, 0xffffffffffffffff, 0x0) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[@ANYRES64=r2, @ANYRES64=r6], 0x817) 1.920676519s ago: executing program 3 (id=1094): socket$igmp(0x2, 0x3, 0x2) socket$kcm(0x11, 0xa, 0x300) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x6, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000020000000000000000ee000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0xb68, 0x560b0007, &(0x7f0000000000)="259a53f271a76d2608064c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000010000000a00000008"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r1}, 0x0, &(0x7f0000000240)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000002000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 1.373854308s ago: executing program 3 (id=1099): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)=ANY=[@ANYBLOB="88000000100005ff00000000000000010000004a", @ANYRES32=0x0, @ANYBLOB="000000000000000054001280090001006970697000000000440002800400130008000100669a6b7c6586abab5a49e8cab4f98ff62b22669e9dea17e0abfd3c3c298fd41909a626dc7a88b1cefb8da0848c9435d7a1ce4251", @ANYRES32, @ANYBLOB="08000200ac1e01010600100004"], 0x88}, 0x1, 0x0, 0x0, 0x45844}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000080)='netlink_extack\x00', r2}, 0x10) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = getpid() sched_setscheduler(r3, 0x2, 0x0) socket$inet(0x2, 0x2, 0x1) readv(0xffffffffffffffff, &(0x7f0000000800), 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) fcntl$setsig(r5, 0xa, 0x13) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r6, &(0x7f0000000000)=[{&(0x7f000000d000)=""/102386, 0x18ff2}, {&(0x7f00000003c0)=""/105, 0x69}], 0x2, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 965.991585ms ago: executing program 4 (id=1103): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000002c0000000000000000000018110000", @ANYRES32=r0], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000001480)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00', @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5e}, {@in6=@empty, 0x4d0, 0x32}, @in=@multicast2, {0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x0, 0x200000000, 0x0, 0x100000}, {0xffffffff}, 0x1, 0x0, 0xa, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}, 0x1, 0x0, 0x0, 0x20000011}, 0x0) 913.390836ms ago: executing program 4 (id=1104): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010001000b00000001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1a, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r3, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r4, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x1, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 711.894399ms ago: executing program 1 (id=1108): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010001000b00000001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1a, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r3, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r4, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x1, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 653.952409ms ago: executing program 4 (id=1110): openat$sysfs(0xffffff9c, &(0x7f0000000000)='/sys/kernel/uevent_helper', 0x42, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x400000000010, 0x3, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r4, {0x0, 0xfff1}, {0xffff, 0xffff}, {0xc, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x1}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=@newtfilter={0x44, 0x2c, 0xd2b, 0x70bd2b, 0x25dfdbfd, {0x0, 0x0, 0x0, r4, {0x8, 0xa}, {}, {0x7, 0xb}}, [@filter_kind_options=@f_fw={{0x7}, {0x18, 0x2, [@TCA_FW_INDEV={0x14, 0x3, 'macsec0\x00'}]}}]}, 0x44}}, 0x400c084) 456.901583ms ago: executing program 1 (id=1116): r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000080)='n', 0x1}], 0x1) socket$kcm(0x29, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010001000b00000001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1a, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r1}, &(0x7f0000000300), &(0x7f0000000280)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r3, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r5, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x1, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 450.155773ms ago: executing program 4 (id=1117): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000180)='kmem_cache_free\x00', r3}, 0x10) r4 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="440000001300290a000000030000000007000000", @ANYRES32=r1, @ANYBLOB="00000000000000001c001a800800028008000200080000003e120000080002001040e5"], 0x44}}, 0x0) 420.484413ms ago: executing program 2 (id=1118): r0 = add_key$keyring(&(0x7f0000000540), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000005"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3, 0x0, 0x3}, 0x18) r4 = socket(0x1e, 0x4, 0x0) socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f00000002c0)=@req3={0x8001, 0xfc, 0x1, 0x3, 0x6, 0xcb, 0x4}, 0x1c) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(0xffffffffffffffff, &(0x7f0000000240)={@val, @void, @eth={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x43}, @multicast, @void, {@ipv4={0x800, @generic={{0xb, 0x4, 0x1, 0x6, 0x34, 0xe4, 0x0, 0x1, 0x11, 0x0, @dev={0xac, 0x14, 0x14, 0x15}, @dev={0xac, 0x14, 0x14, 0x3b}, {[@timestamp={0x44, 0x18, 0xe0, 0x0, 0x8, [0x7, 0x5, 0xff, 0x921, 0x400]}]}}, "8000000000000000"}}}}}, 0x46) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r5, &(0x7f0000003b00)=[{{&(0x7f0000000140)={0xa, 0x4e20, 0x396, @empty, 0x4}, 0x1c, 0x0, 0x0, &(0x7f0000000500)=[@dontfrag={{0x14, 0x29, 0x3e, 0x10001}}], 0x18}}], 0x1, 0x40080) r6 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r6, &(0x7f0000000600)={&(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @private0, 0x7}, 0x80, &(0x7f0000000000)=[{&(0x7f00000000c0)='G', 0x1}], 0x1, &(0x7f0000000640)=[{0x10, 0x84, 0x8}, {0x18, 0x84, 0x0, 'b'}], 0x28}, 0x41) 361.618944ms ago: executing program 0 (id=1120): socket$igmp(0x2, 0x3, 0x2) socket$kcm(0x11, 0xa, 0x300) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x6, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000020000000000000000ee000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0xb68, 0x560b0007, &(0x7f0000000000)="259a53f271a76d2608064c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000002000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="b70200000d000000bfa300000000000005000000000000007a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065060400010000050404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf27fb6d2c643db7e2d5fb4b0936cdf827fb43a431ca711fcd0cdfa146ed3d09a6175037958e27106e225b7937f02008b5e5a076d83923dd29c034055b67d5b310efcfa89147a7fb0a93d035f2f206d2ef831ab7ea0c34f17e3ad6eecbb622003b538dfd8e012e79578e51bc53099e90f4580d7be3e8c254a5cba117cbdb9cd38bdb2ca8e050000003a14817ac61e4dd11183a13477bf7e060e3670ef0e6a9f65f1328d6704902cbe7bc04b82d2789cb132b8667c214733a18c8b6619f28d996d60a17e3c184b751c51160100000000000080148b9a31ee8dc8b544f3c4a532e60a0ac346dfebd31a08060000000200000000000000334d83239dd20100008000000000d858e8327ef01fb6c86acac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e957bc73ddc4eabba08a406f99f7b1e1ad828267d4eadd3964663e085354133f7130856f756436303767d2e24f29e5dad9796edb697a6ea0183babc190ae2ebf8aad34732181feb28cb0bae7c34dc5e7c805210600000000000000c3dec04b25df45d4f71ab158c36657b7218baa07a99bd50499ccc421ace5e845885efb5b9964e4beba3da8223fe5308e4e65ee93e107000000f8ddebf70132a4d01776839b8eccf707882042e716df9b57b290c661d4e85031086197bcc5cb0e221a0c34323c129102b6ff0100002e88a1940b3c02ed9c92d6f64b1282dc51bb0015982730711c599e1c72ffa11ed8be1a6830d7507005154c46bd3ca96318c570f0721fc7aa2a5836ba99fe1f86468694f22cdf550ef091a78098534f0d973059594119d06d5ea9a8d0857382ec6e2a071474cfc12346e47ad97f4ead7cf70a9d1cdac944779dc08a705414888700a30e2366c6a06b3367a389ca39059787790017b0689a173db9c24db65c1e00015c1d093dab18fd0699fe3304000000323e9c7080397bc49d70c060d57bc88fbe3bbaa058b040362ab926150363fb099408885afc2bf9a46a076b7babfcddeff8c35030669ea69f5e4be1b8e0d6697e97186f9ae97d5670dba6623279f73db9dec75070cd9ab0fda6b069ef6d2857ca3e4e6068f1bf710d133d541da86e0477e4a6cc999dc21c3ef408e6b178e7c9f274d7fafc8d757d33dfa35aa2b2ff7f9a7d365e63845f3e1092f8dde8af3904ea0f4b82649b83ed4fa0f873339c4cadecc13219ba7518aa4f7db34ead13484742067ab743c1d82a5687f2ed690000010000000000000000000000000000000000000099d4fa0000000000003f0ecdc7c82e72919c91d2039afe17e95edef8ba72205beff7771bcb293747b88486cacee403000000a2919a4b09e168e4e4d5ff2ed893f2e314679fa69fc7e0cf761f918725704a01c56009a9f748e5aaf30a10bd8c409b1870c1f75e26b45264e3d3f8e0048e55ae289c2f884d0766cddc76eb7f601110ff39053c262279f4ef00fbdb8c328615a9ec84f27a9f3938ae736138b8c1ec220c1540bf3d162dc1c27fa30f0dc60b9f257db5d1c7ed2efce676a93110904d5e055af44664b53c764d61443f73552195c7ccfbf9f03c44432eaa3b7501d4239354da8de21eada75d3a3afb2c76ff0700007976694b6a0f0e946766f57544ff52cef0dd811bec4e3c0a30f2d7d19d26d201721b8eded3bc475958dd498ee2b2d6146e33fc0de1dc2e0516ac565ddb1d4ae89e671282a2d3066ac968c7d7d7db195f255b1b4a85eb9ee0a3b68c9e209756623adf685dd715d68ed1274b4d5502f512493af8f98c615cac3666c58f785c3f758be352a71871d5c081197d37980e4f4e26b5476fb20407ff7098b7174bef66fa03a99b5c0c20b378065fac4ef9ac2d0d804b9400000060e5d3f1749f6aecf69ba83a71caa9bdddc679f1b826f74b6563a4be1fd82b73c8c2bc65f63982b951fb058fd3c7b6341c4580376b2c16bd94d2da66059de81abfa15eeeae3b0ba38d8bb1bf032c73f1285e21fff5a1d138e061b1dc7bbda199b5fab8e0719e9cd69b47dcb52b0be6a3a73afdf328132e1d4f21065716be0c53a23940d07188b015fa341dbc92231c8b5e5717eac184f46c9f61b69f55cd2231bcf821052429a1f250e8b734be0605a15f25923d599544b319319ff0a32621019347df460a098119a6f47eb1bac47946d7a009cbc6ec74c19a93cc7c7138b28c95270116181fd5f5533d3c58104d2ad0e10d3663488e664401453f22f0d76d2162635365258af61ae1f46f4a7866f302d91e3f7c2781f602220522e84602a939a8d5e4137ae31ccd397404dc72e06715a6503d4d865182803ee6725da7293b23daeebefd6fce7411c9624a7e8d5ba5a13e1c32adc4f3274497c6882a72475e4280a4d9a47c003c6ed3071330c58145be813a10788a720a6b5a498ca2b42496c479a0a71e2f6f9bad8c84bc6be20281bde0b348cf2c60538a505ad4a0510eebb023e4954c9eb6cd70627f5c03d867dbf3ad5d1f1dc852064dd0efafc3df20ec8faf3d194db76127f88f284fa1b71ab964fdd2474471da76373e65e9a8bf844bdfdd348bc7d00c4c7e7abc231f8cde79b7a6c5aafe954b8ba37818e40c14b36f2d7c23f9f614576b689436fef2f27f8b1e756e00262e22bca49c43fd73e7e99b2fa44a8c1df7ffffff735ad6c5fabf082e0df0f8ba7e24272165f2f5b28230c095162b82ceaeaae9b1713b5f2ee68e2b53d44bd84bf6960157e96bbb96b5e10d66c87e7a9a7d53c281d88ebb175a4dbb82130e6870980e47913110f091d21760d985afd3163f2e6880682432f9b3b97d57a9f980edfa1116a3d04d58872a07d6a7e12db673acd2f7b8988d833e71943fe2c1c65a3cf355e5b91114052f8a398d8e10c96b955c56b55bfd3ecf0af694c71a03f2996c15b1ba971de1cb9c7e6a0000000000000014783ef54c51199317413f98dca8ff3df3572a7d9ef5f6103997f1f9e4b0c3970bda50f6c0af58dbd6c031b1a5a7512c58965c514adfa17d31429c68db50a93d88199defd3b4625fea426ff9293a28a544a6a9e24d192d67a1b3c6b14c4ec6d164e902ce4913843d65d841973468729ea12bf6d3499036dbb66718f3497855c3baa6cc07c0fa388ec9df0617c1a28ef5a595ee267a76175b8a057e6efaf4fefe46def451f2858fe71a53e77b1a44e98843bb3a40102da3703dfb9f61bdcea2fb810b32d52e2157a150a63ea6135d1cf6f864c2e68884d7245bc5d61dc5a114d10ffb2200040000fc1e3865d17d128306d1b81884a934cb0000000000d367000098a4526e6468987dbc63bff7590eb388afaba43d811996333eef7e9f472bee293f0c40d434b8be07cbd52325296e22802493edb5c590ad208bac683a8b2d4c9d2d57ff846ae8c422e0b28546671f11d8157bb762c91f3fbcca8e21589c92446ae65d408c0637ffcc2d44b615ce003dd1e12b085e186d069a55c2e96efbe5024d61a56a36d988c0f530043a6cd72af0fcd540a9d4e293690c5e697b3a1480e46df5371bca1cfb28a57c1b3c956ec81397e81fbf870a673804220423f52ad8178b9fd04bff816e00000000000000000000000000000000000000000079aaf19bd1e18f582aac5b83d76bd57297512fdcdad18bcf2455bc80394d8f34e2ef84733038f4b6ef516d7baa99f24f2f100fc46aec9dc19b30fe9966b7ae563b6459d86fd3b4c7173f06387517e4189f3fb09c069e20220354b054f2391efe55a0cc7f738b3987ae033ceabddec65ec31f98c7e0858e8d411087889964b8fb3c31f74fa7b2e6e1c1d84a46d8be8afff1ac67eb2da30294d4a0f89978d4e2137319b6448da45bd00eb23aa5be1d566782b5a4aa291a854a4932bcbf472fd1175b521edb1763bb7dae4a124b0006e2ce4799519b3dbd3c0109b17fe2b4b87f6ad4b7176c9c1959669ef42cfce81fbc6dcdc7f9bde1a66c0b3cf9329bfecf0217bda1b72924ee9d90a3bd0be833f206244b5ba0648309018da5442ebd22bca0363183aae9d38f80638f52015cab5a8d772f9b92cb2f286783fa976f7d215136cae0b0b0539dc7dbd56035a69807514c732763f542f10401e65368b821b584fe2f82c94b2f5930246800000000000000000000000000000000000000c8ed77d8ac9f28a2e8f205900241ec8872fe3ecdf73abfc4024298a69649e17f3fe5ebba1e17f2f280e6d3f094cd3448700c5ee102b5d1b04f08ab2e5272990646eca26a62431e8c942ea2c0c621b4821eb5beceee6d53468852159452cf47aead473a8638a4d1ce2d4c6df1074e8cb3ec16149e6b4b7ec1a9aa1b63f41d08afd3d885b98330e25eedaaf5f361b2e81ce0c52ee84a2b340afdc59b177921e2f2a99132b82ed3291196038fe9a4f5a5dc734788c71bf46222d266a48628774c87b88bf3dcbea4574a87726345587e1e233fd4117063d183f477cc53c52a3fafcb998a96cf9f61cdd9ffa82d648880552ac506811accffc85ca34b262ed983d4645f4657522ed32b278891c26d5e70d41f9a5c8df8dc163fd84a81af0020a10fe53ce940d350d62b526f198620abdad179a273682175da1d9d82fde7eb9a45b566e78904238d00908b5876b4ebfca376d631b9b0caf3f1ef32ae87507aace4715efaf840ebda28e741a8b6b29eed5861168b4e1b3842f6db4443974dd0f0d4ceed9ca62fd2a839a8150335dc2b9640825b83c8bf4f931a51b093bf2dc84809af7c14f04b58d64e4f852bc49cf1126567e11f61774559bdbcc500000000000000000000000000eab10c8c592cb6f1ebccd9eb16c155a0666189eb16cea09f164363456645c9b7c168bc214615a7e94ff3d53f85c6396c42050f3205cef3009458f33949efa6a583d87795448b8b21ab6a7ca4bd8b0da30dee0af8b3a0f3cfd0ad9a8e7819b2057e2e5d8b453b6f743f8fc4dee677658958c4d4663ddcdfd0fc44e996665ab5586a4eb40a959fb0dababa05e776c29cf2443ad1d2fa0920288db88e645033ae1a4357078810d20bd93b8194214554c3f8c6efd61bc40000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 361.081444ms ago: executing program 2 (id=1121): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e0000000000000005000000"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='kfree\x00', r1}, 0x9) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x8000, &(0x7f0000000540)=ANY=[@ANYBLOB="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"/476], 0x0, 0x307, &(0x7f0000000200)="$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") r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a3200000000140000001100"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000100001000000000000b890c1a000000a80000000160a01030000000000000000020000000900020073797a30000000000900010073797a30000000005400038008000240000000000800014000000000400003801400010076657468315f746f5f6272696467650014000100776732000000000000000000000000001400010076657468305f746f5f7465616d00000014000000110001"], 0xa8}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000002c0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_DELFLOWTABLE={0x5c, 0x18, 0xa, 0x5, 0x0, 0x0, {0x2}, [@NFTA_FLOWTABLE_HOOK={0x30, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'wg2\x00'}, {0x14, 0x1, 'veth1_to_bridge\x00'}]}]}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x3}}}, 0x84}, 0x1, 0x0, 0x0, 0x40000}, 0x20008000) 341.432494ms ago: executing program 4 (id=1122): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0000040000050839f955eb999d", @ANYRES64], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) r1 = bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000300)=ANY=[@ANYRES8=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="200000001400010000000000000000", @ANYRES32, @ANYBLOB="070002"], 0x20}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) inotify_init() creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dcca) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000f80)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) flock(0xffffffffffffffff, 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x25, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c00000010001ffe00989837a182138b00268f1c", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) 267.811836ms ago: executing program 1 (id=1123): r0 = socket(0x2b, 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYRES32=r0], 0x48) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000280)=0xffffffffffffffff, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x1b, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES8=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa2b5f31dd50ad0889bb895f68f59cdf3efffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) unlink(0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xf, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = socket(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000740)=@newqdisc={0x58, 0x24, 0x3fe3aa0262d8c583, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x4}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x58}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r7, 0x400, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000070000000900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a300000000008000540000000212c1400001e0a05010000000000000000070000000900020073797a31000000000900010073797a300000000000140380300000802c000180250001"], 0x14b0}}, 0x0) ioctl$BTRFS_IOC_SYNC(r8, 0x9408, 0x0) fsetxattr$trusted_overlay_redirect(r7, &(0x7f0000000040), 0x0, 0x0, 0x0) 267.546856ms ago: executing program 2 (id=1124): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000002c0000000000000000000018110000", @ANYRES32=r0], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000001480)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00', @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5e}, {@in6=@empty, 0x4d0, 0x32}, @in=@multicast2, {0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x0, 0x200000000, 0x0, 0x100000}, {0xffffffff}, 0x1, 0x0, 0xa, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}, 0x1, 0x0, 0x0, 0x20000011}, 0x0) 238.719586ms ago: executing program 0 (id=1125): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000140000e0b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b7000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) fchmodat(0xffffffffffffff9c, &(0x7f0000000300)='.\x00', 0xffffffd3) 233.058226ms ago: executing program 2 (id=1126): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000005000000005e002200850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0xa, 0x101, 0x7fff, 0xcc, 0x0, 0xffffffffffffffff, 0x40, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x80010000, 0x0, 0x0, @void, @value, @void, @value}, 0x50) 178.120807ms ago: executing program 1 (id=1127): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x400000000010, 0x3, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r4, {0x0, 0xfff1}, {0xffff, 0xffff}, {0xc, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x1}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=@newtfilter={0x44, 0x2c, 0xd2b, 0x70bd2b, 0x25dfdbfd, {0x0, 0x0, 0x0, r4, {0x8, 0xa}, {}, {0x7, 0xb}}, [@filter_kind_options=@f_fw={{0x7}, {0x18, 0x2, [@TCA_FW_INDEV={0x14, 0x3, 'macsec0\x00'}]}}]}, 0x44}}, 0x400c084) 151.770918ms ago: executing program 0 (id=1128): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000700ffffffef01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x80000000000}, 0x18) socket$inet(0x2, 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r4) getsockname$packet(r4, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x25dfd3fe, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}, {0x1}}, [@qdisc_kind_options=@q_skbprio={{0xc}, {0x8, 0x2, 0x1}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x40004) 120.596908ms ago: executing program 4 (id=1129): r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x198) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RVERSION(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r3 = dup(r1) write$P9_RLERRORu(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYRES16=r0], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x18) r6 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r7, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x9}, 0x8) bpf$PROG_LOAD(0x5, 0x0, 0x0) mmap(&(0x7f0000261000/0xc00000)=nil, 0xc00000, 0x3000003, 0x31, 0xffffffffffffffff, 0x0) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[@ANYRES64=r2, @ANYRES64=r6], 0x817) 107.627388ms ago: executing program 1 (id=1130): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x9}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000280)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) sendmmsg$inet6(r0, &(0x7f0000000480)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback, 0x80020}, 0x1c, &(0x7f0000000500)=[{&(0x7f00000034c0)='\x00', 0x1}], 0x1}}], 0x1, 0x34000811) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000640)=ANY=[@ANYBLOB="30e01b3981"], 0x1000f) 82.502419ms ago: executing program 0 (id=1131): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454da, &(0x7f00000001c0)={'bond_slave_0\x00'}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x2, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2, 0x0, 0x10000}, 0x18) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='kfree\x00', r4}, 0x9) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a3200000000140000001100"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000100001000000000000b890c1a000000a80000000160a01030000000000000000020000000900020073797a30000000000900010073797a30000000005400038008000240000000000800014000000000400003801400010076657468315f746f5f6272696467650014000100776732000000000000000000000000001400010076657468305f746f5f7465616d00000014000000110001"], 0xa8}}, 0x0) sendmsg$NFT_BATCH(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000002c0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_DELFLOWTABLE={0x5c, 0x18, 0xa, 0x5, 0x0, 0x0, {0x2}, [@NFTA_FLOWTABLE_HOOK={0x30, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'wg2\x00'}, {0x14, 0x1, 'veth1_to_bridge\x00'}]}]}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x3}}}, 0x84}, 0x1, 0x0, 0x0, 0x40000}, 0x20008000) 82.003909ms ago: executing program 2 (id=1132): r0 = add_key$keyring(&(0x7f0000000540), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000005"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3, 0x0, 0x3}, 0x18) r4 = socket(0x1e, 0x4, 0x0) socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f00000002c0)=@req3={0x8001, 0xfc, 0x1, 0x3, 0x6, 0xcb, 0x4}, 0x1c) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(0xffffffffffffffff, &(0x7f0000000240)={@val, @void, @eth={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x43}, @multicast, @void, {@ipv4={0x800, @generic={{0xb, 0x4, 0x1, 0x6, 0x34, 0xe4, 0x0, 0x1, 0x11, 0x0, @dev={0xac, 0x14, 0x14, 0x15}, @dev={0xac, 0x14, 0x14, 0x3b}, {[@timestamp={0x44, 0x18, 0xe0, 0x0, 0x8, [0x7, 0x5, 0xff, 0x921, 0x400]}]}}, "8000000000000000"}}}}}, 0x46) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r5, &(0x7f0000003b00)=[{{&(0x7f0000000140)={0xa, 0x4e20, 0x396, @empty, 0x4}, 0x1c, 0x0, 0x0, &(0x7f0000000500)=[@dontfrag={{0x14, 0x29, 0x3e, 0x10001}}], 0x18}}], 0x1, 0x40080) r6 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r6, &(0x7f0000000600)={&(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @private0, 0x7}, 0x80, &(0x7f0000000000)=[{&(0x7f00000000c0)='G', 0x1}], 0x1, &(0x7f0000000640)=[{0x10, 0x84, 0x8}, {0x18, 0x84, 0x0, 'b'}], 0x28}, 0x41) 56.221209ms ago: executing program 0 (id=1133): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000180)='kmem_cache_free\x00', r3}, 0x10) r4 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="440000001300290a000000030000000007000000", @ANYRES32=r1, @ANYBLOB="00000000000000001c001a800800028008000200080000003e120000080002001040e5"], 0x44}}, 0x0) 46.109989ms ago: executing program 2 (id=1134): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f00000000c0)='./file1\x00', 0x2000044, &(0x7f0000000040)={[{@errors_remount}, {@jqfmt_vfsold}, {@quota}]}, 0x2, 0x500, &(0x7f0000000b00)="$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") ioperm(0x0, 0x2, 0x7e) r0 = epoll_create(0x7) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x6, &(0x7f0000000000)=0x40000000, 0x4) r2 = epoll_create1(0x0) r3 = socket(0x1d, 0x2, 0x6) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r3, 0x6a, 0x4, 0x20000000, 0x4) r4 = epoll_create(0x7) socket$nl_route(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f0000000040)) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r5, 0x0, 0x8008000000010, &(0x7f0000000180)="17000000020002000003be8c5ee17688a8006c00030100ecff3f0000000300000a0001000098fc5a53d3f5b7e4a96c6b06169da9c0f8d9485bbb6a880000d6c8db0000dba67e06000000e289c46f8ab8b4028a7a63c900000200df0180000000000100000000000080c457681f009cee4a5acb3da400001fb7315033bf79ac2df5bc080236e2b68c8eec25a02aff06011500394100000000000affff02dfccebf6ba00085d024f0298e9e90554062a80e605007f71174aa9", 0xb8) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000100)) close(r4) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x4, 0xdea6498a52ed94b9, 0xffffffffffffffff, 0x9ce7e000) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[], 0x48) r6 = creat(&(0x7f0000000040)='./file0\x00', 0x0) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x66960000) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, r6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r8}, 0x10) ioctl$FS_IOC_GETFSMAP(r7, 0xc0c0583b, &(0x7f0000000d40)=ANY=[@ANYBLOB="000000004c90020052feffff0300010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000ffffffff00"/192]) ioperm(0x4, 0x5, 0xae39) 27.798699ms ago: executing program 1 (id=1135): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000006c0f00000a"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c3"], 0x0, 0x4, 0x0, 0x0, 0x0, 0xff, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r1}, 0x10) getuid() 0s ago: executing program 0 (id=1136): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e0000000000000005000000"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='kfree\x00', r1}, 0x9) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x8000, &(0x7f0000000540)=ANY=[@ANYBLOB="666c7573682c757466383d312c6e6f6e756d7461696c3d302c726f6469722c757466383d312c6e6f6e756d7461696c3d302c756e695f786c6174653d312c6e6f6e756d7461696c3d302c756e695f786c6174653d302c757466383d312c756e695f786c6174653d302c757466383d312c756e695f786c6174653d312c6e6f6e756d7461696c3d302c646f733178666c6f7070792c726f6469722c73686f72746e616d653d77696e6e742c71756965742c0094f8a04f0973c43c7bcea227ba87b349831c01bc3220ec43c16881ca5a7eb4c441b475069a19ed5992542160cfb3116e6b98cb32f0c11a1425599a6e9e6112e8ccec10c22c03ee6158bae8a13f6c3b4c6a28b970ccddefe85485144c95ae43328f492ad74f0d68df2d1fb7eed626acbfd66c627c439a6358168da3754739b94ec5550af56d20754c3be005251ae53ba42f3c981414a50ff7ada7e00c83b7ff20b21e7744e0f82318bcdcdc17601384088fa9950f4a77772da9105723cb44f1469ae4c6f6a4ea884e464d61cb3a134196eb13fbcaf923e0c1c2c188470a4da78b7ed6d8a89816dcf28a48f0bd4f4a8d69c09f43f35a7633764ca34b8db2f8e7ed083d171d7a5c0b6e4f2bb9c6b3f8f4e97a8306ed4c846ba269edb6379d1d00"/476], 0x0, 0x307, &(0x7f0000000200)="$eJzs3UtrG1cUwPEzeliSXddalFJKCxcXSkvxYAu666Km2FAqaLGtQhwIjONxIjSWjEYYZEKsRSDbrLPwIssQCIHssgkhW2/yCZI4O2+8ixciE0bzsB4TRSLIj+T/W1hHc8+Zez1zZeNraebwjzubpY20iGhyIt7ISkzi/rOG/Pp879WPy8++8p4rtTi/MpdTKiYil288mH5am/j/8ddPUrKfvXJ4lHuz/8OKyLuV6xJTRVuVHUcZaq1SqbldqPWiXdKV+s8yDdtUxbJtVmt+u7FmmWrDqmxt1ZVRXp8c36qatq2Mcl2VzLqqVVStWlfGNaNYVrquq8lxgYhkwyjW06b1KyzcP3YcOXIcx0k1xHGciOxGECT9x9SnDRbnSdf575vbMznioxwZTsOxkxj4/OPz473+X98d7Pw7u6c0LJyS5Uur/8zn8wtLSqVFNm9vF7YL3qPX/nJCimKJKXtLv602xZ0jPtHcr4t/5xdmVUtWft7c9et3twveL4f5jVb9QVDUVi9B/ZxXrzrrkzJ+Um9KTqbkG4mszwX1EmurH5Nffmqr12VKXlyViliy7s7ktvqbc0r99W++q/9MKw8AAAAAAAAAgItIV6GT9Xst/FdvRtdTrXd8hO0Zd7Ob5yWE6+uzMiXN6PX52cj1/YR8nzjDbxwAAAAAgC+IXd8pGZZlVkcTxO9l+nSRFBE3ELk17Q6m7w6/9Uc8WO9jItLbFO/fRUeQ+d3r7+GSPzAZ5YEKgvQQI4wIgg9rlIzmo6ApI1HJsaEmwMxY5JFPVzUZ6fzpCGSQZEkPPbG1hF3fSQ08tXrKm8GW7yJzHO3j+3EMK+ltkfAM9q/6c6iXwweDdPeBmjnw9mv1+aHxNlziAwAAAHCBtP3hBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAzkj4+X/Nv9P/IBcPC67b39kk/i3iey/J1n2feK77DwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOAceh8AAP//8yCz0A==") r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a3200000000140000001100"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000100001000000000000b890c1a000000a80000000160a01030000000000000000020000000900020073797a30000000000900010073797a30000000005400038008000240000000000800014000000000400003801400010076657468315f746f5f6272696467650014000100776732000000000000000000000000001400010076657468305f746f5f7465616d00000014000000110001"], 0xa8}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000002c0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_DELFLOWTABLE={0x5c, 0x18, 0xa, 0x5, 0x0, 0x0, {0x2}, [@NFTA_FLOWTABLE_HOOK={0x30, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'wg2\x00'}, {0x14, 0x1, 'veth1_to_bridge\x00'}]}]}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x3}}}, 0x84}, 0x1, 0x0, 0x0, 0x40000}, 0x20008000) kernel console output (not intermixed with test programs): v0: Not using interface dummy0 (retrying later): interface not active [ 50.235757][ T3364] IPVS: starting estimator thread 0... [ 50.244443][ T4434] loop1: detected capacity change from 0 to 128 [ 50.251471][ T4434] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 50.309768][ T4439] loop0: detected capacity change from 0 to 8192 [ 50.354014][ T4440] IPVS: using max 2016 ests per chain, 100800 per kthread [ 50.522372][ T4454] loop1: detected capacity change from 0 to 8192 [ 50.558530][ T4454] netlink: 4 bytes leftover after parsing attributes in process `syz.1.355'. [ 50.698421][ T4458] loop1: detected capacity change from 0 to 512 [ 50.726068][ T4458] EXT4-fs (loop1): orphan cleanup on readonly fs [ 50.751737][ T4458] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.356: bg 0: block 248: padding at end of block bitmap is not set [ 50.930183][ T4458] __quota_error: 496 callbacks suppressed [ 50.930199][ T4458] Quota error (device loop1): write_blk: dquota write failed [ 50.943579][ T4458] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 50.953521][ T4458] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.356: Failed to acquire dquot type 1 [ 51.081535][ T4458] EXT4-fs (loop1): 1 truncate cleaned up [ 51.106856][ T4458] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 51.186788][ T4458] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.315677][ T4478] loop2: detected capacity change from 0 to 1024 [ 51.332096][ T29] audit: type=1326 audit(1743952541.008:1911): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4473 comm="syz.4.361" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3c7270d169 code=0x7ffc0000 [ 51.355632][ T29] audit: type=1326 audit(1743952541.008:1912): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4473 comm="syz.4.361" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3c7270d169 code=0x7ffc0000 [ 51.387037][ T4474] loop4: detected capacity change from 0 to 1024 [ 51.395257][ T4478] EXT4-fs: Ignoring removed orlov option [ 51.400952][ T4478] EXT4-fs: Ignoring removed nomblk_io_submit option [ 51.403264][ T29] audit: type=1326 audit(1743952541.060:1913): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4473 comm="syz.4.361" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f3c7270d169 code=0x7ffc0000 [ 51.417955][ T4482] netlink: 'syz.1.365': attribute type 1 has an invalid length. [ 51.430821][ T29] audit: type=1326 audit(1743952541.060:1914): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4473 comm="syz.4.361" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f3c7270d1a3 code=0x7ffc0000 [ 51.430853][ T29] audit: type=1326 audit(1743952541.060:1915): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4473 comm="syz.4.361" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f3c7270bc1f code=0x7ffc0000 [ 51.486797][ T29] audit: type=1326 audit(1743952541.071:1916): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4473 comm="syz.4.361" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f3c7270d1f7 code=0x7ffc0000 [ 51.510101][ T29] audit: type=1326 audit(1743952541.071:1917): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4473 comm="syz.4.361" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f3c7270bad0 code=0x7ffc0000 [ 51.533488][ T29] audit: type=1326 audit(1743952541.071:1918): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4473 comm="syz.4.361" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f3c7270cd6b code=0x7ffc0000 [ 51.544680][ T4474] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 51.566578][ T4474] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 51.584520][ T4482] 8021q: adding VLAN 0 to HW filter on device bond1 [ 51.592374][ T4478] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.602650][ T4474] EXT4-fs (loop4): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 51.615851][ T4483] 8021q: adding VLAN 0 to HW filter on device bond1 [ 51.622068][ T4474] EXT4-fs error (device loop4): ext4_get_journal_inode:5798: inode #5: comm syz.4.361: unexpected bad inode w/o EXT4_IGET_BAD [ 51.623128][ T4483] bond1: (slave vxcan3): The slave device specified does not support setting the MAC address [ 51.637005][ T4474] EXT4-fs (loop4): no journal found [ 51.647312][ T4483] bond1: (slave vxcan3): Error -95 calling set_mac_address [ 51.650911][ T4474] EXT4-fs (loop4): can't get journal size [ 51.668248][ T4474] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 51.764256][ T3391] nci: nci_add_new_protocol: the target found does not have the desired protocol [ 51.779431][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.803853][ T4497] netlink: 24 bytes leftover after parsing attributes in process `syz.1.368'. [ 52.028153][ T4513] loop2: detected capacity change from 0 to 512 [ 52.044306][ T4513] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 52.062638][ T4513] EXT4-fs (loop2): invalid journal inode [ 52.068303][ T4513] EXT4-fs (loop2): can't get journal size [ 52.099541][ T4513] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e056c118, mo2=0002] [ 52.100656][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.116530][ T4513] System zones: 1-12, 13-13 [ 52.121445][ T4513] EXT4-fs (loop2): 1 truncate cleaned up [ 52.127902][ T4513] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.158976][ T4516] loop1: detected capacity change from 0 to 512 [ 52.183276][ T4516] EXT4-fs (loop1): orphan cleanup on readonly fs [ 52.184328][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.192097][ T4516] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.375: bg 0: block 248: padding at end of block bitmap is not set [ 52.221900][ T4516] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.375: Failed to acquire dquot type 1 [ 52.296673][ T4524] loop3: detected capacity change from 0 to 1024 [ 52.309411][ T4516] EXT4-fs (loop1): 1 truncate cleaned up [ 52.332513][ T4516] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 52.399261][ T4516] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.424857][ T4528] loop4: detected capacity change from 0 to 512 [ 52.464258][ T4528] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 52.687809][ T4528] EXT4-fs (loop4): Couldn't remount RDWR because of unprocessed orphan inode list. Please umount/remount instead [ 52.705632][ T4541] netlink: 'syz.1.384': attribute type 1 has an invalid length. [ 52.732414][ T4541] 8021q: adding VLAN 0 to HW filter on device bond2 [ 52.734392][ T4528] EXT4-fs warning (device loop4): dx_probe:839: inode #2: comm syz.4.378: Unimplemented hash flags: 0x0001 [ 52.751841][ T4528] EXT4-fs warning (device loop4): dx_probe:936: inode #2: comm syz.4.378: Corrupt directory, running e2fsck is recommended [ 52.766095][ T4541] 8021q: adding VLAN 0 to HW filter on device bond2 [ 52.773274][ T4541] bond2: (slave vxcan3): The slave device specified does not support setting the MAC address [ 52.793676][ T4541] bond2: (slave vxcan3): Error -95 calling set_mac_address [ 52.926657][ T4547] netlink: 'syz.1.386': attribute type 1 has an invalid length. [ 52.945846][ T4547] 8021q: adding VLAN 0 to HW filter on device bond3 [ 52.963767][ T4547] 8021q: adding VLAN 0 to HW filter on device bond3 [ 52.986456][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.996323][ T4547] bond3: (slave vxcan3): The slave device specified does not support setting the MAC address [ 53.036082][ T4550] loop4: detected capacity change from 0 to 512 [ 53.043982][ T4547] bond3: (slave vxcan3): Error -95 calling set_mac_address [ 53.106850][ T4550] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 53.118442][ T4550] EXT4-fs (loop4): invalid journal inode [ 53.124583][ T4550] EXT4-fs (loop4): can't get journal size [ 53.151312][ T4550] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e056c118, mo2=0002] [ 53.163266][ T4553] netlink: 8 bytes leftover after parsing attributes in process `syz.1.389'. [ 53.192978][ T4555] FAULT_INJECTION: forcing a failure. [ 53.192978][ T4555] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 53.206159][ T4555] CPU: 1 UID: 0 PID: 4555 Comm: syz.0.388 Not tainted 6.14.0-syzkaller-13524-gf4d2ef48250a #0 PREEMPT(voluntary) [ 53.206185][ T4555] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 53.206206][ T4555] Call Trace: [ 53.206211][ T4555] [ 53.206218][ T4555] dump_stack_lvl+0xf6/0x150 [ 53.206242][ T4555] dump_stack+0x15/0x1a [ 53.206258][ T4555] should_fail_ex+0x261/0x270 [ 53.206293][ T4555] should_fail+0xb/0x10 [ 53.206320][ T4555] should_fail_usercopy+0x1a/0x20 [ 53.206373][ T4555] _copy_to_user+0x20/0xa0 [ 53.206405][ T4555] __x64_sys_fstatfs+0xf8/0x140 [ 53.206480][ T4555] x64_sys_call+0x2941/0x2e10 [ 53.206506][ T4555] do_syscall_64+0xc9/0x1c0 [ 53.206560][ T4555] ? clear_bhb_loop+0x25/0x80 [ 53.206582][ T4555] ? clear_bhb_loop+0x25/0x80 [ 53.206606][ T4555] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 53.206632][ T4555] RIP: 0033:0x7f0bccc0d169 [ 53.206731][ T4555] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 53.206798][ T4555] RSP: 002b:00007f0bcb277038 EFLAGS: 00000246 ORIG_RAX: 000000000000008a [ 53.206817][ T4555] RAX: ffffffffffffffda RBX: 00007f0bcce25fa0 RCX: 00007f0bccc0d169 [ 53.206828][ T4555] RDX: 0000000000000000 RSI: 0000200000000080 RDI: 0000000000000003 [ 53.206841][ T4555] RBP: 00007f0bcb277090 R08: 0000000000000000 R09: 0000000000000000 [ 53.206884][ T4555] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 53.206896][ T4555] R13: 0000000000000000 R14: 00007f0bcce25fa0 R15: 00007ffef5e7f0b8 [ 53.206914][ T4555] [ 53.375310][ T4550] System zones: 1-12, 13-13 [ 53.380285][ T4550] EXT4-fs (loop4): 1 truncate cleaned up [ 53.389423][ T4550] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.427052][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.439411][ T4557] netlink: 'syz.2.390': attribute type 1 has an invalid length. [ 53.478599][ T4557] 8021q: adding VLAN 0 to HW filter on device bond6 [ 53.536916][ T4565] 8021q: adding VLAN 0 to HW filter on device bond6 [ 53.547814][ T4568] netlink: 'syz.1.395': attribute type 1 has an invalid length. [ 53.559267][ T4565] bond6: (slave vxcan3): The slave device specified does not support setting the MAC address [ 53.589444][ T4565] bond6: (slave vxcan3): Error -95 calling set_mac_address [ 53.614883][ T4575] loop0: detected capacity change from 0 to 8192 [ 53.616687][ T4568] 8021q: adding VLAN 0 to HW filter on device bond4 [ 53.703557][ T4576] 8021q: adding VLAN 0 to HW filter on device bond4 [ 53.733987][ T4576] bond4: (slave vxcan3): The slave device specified does not support setting the MAC address [ 53.753805][ T4586] netlink: 'syz.2.401': attribute type 1 has an invalid length. [ 53.762463][ T4576] bond4: (slave vxcan3): Error -95 calling set_mac_address [ 53.820023][ T4586] 8021q: adding VLAN 0 to HW filter on device bond7 [ 53.876072][ T4588] 8021q: adding VLAN 0 to HW filter on device bond7 [ 53.924058][ T4596] loop0: detected capacity change from 0 to 512 [ 53.930920][ T4588] bond7: (slave vxcan3): The slave device specified does not support setting the MAC address [ 53.969875][ T4596] EXT4-fs (loop0): orphan cleanup on readonly fs [ 53.978065][ T4596] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.405: bg 0: block 248: padding at end of block bitmap is not set [ 53.984241][ T4588] bond7: (slave vxcan3): Error -95 calling set_mac_address [ 54.010131][ T4596] EXT4-fs error (device loop0): ext4_acquire_dquot:6935: comm syz.0.405: Failed to acquire dquot type 1 [ 54.022959][ T4596] EXT4-fs (loop0): 1 truncate cleaned up [ 54.030648][ T4596] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 54.087466][ T4596] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.177589][ T4608] loop2: detected capacity change from 0 to 1024 [ 54.199255][ T4618] loop1: detected capacity change from 0 to 512 [ 54.206865][ T4608] EXT4-fs (loop2): couldn't mount as ext3 due to feature incompatibilities [ 54.222507][ T4608] __nla_validate_parse: 1 callbacks suppressed [ 54.222520][ T4608] netlink: 12 bytes leftover after parsing attributes in process `syz.2.409'. [ 54.266059][ T4616] loop0: detected capacity change from 0 to 8192 [ 54.273970][ T4618] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e842c11c, mo2=0002] [ 54.289112][ T4618] System zones: 0-2, 18-18, 34-34 [ 54.295690][ T4618] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.414: bg 0: block 248: padding at end of block bitmap is not set [ 54.315362][ T4618] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.414: Failed to acquire dquot type 1 [ 54.328976][ T4618] EXT4-fs (loop1): 1 truncate cleaned up [ 54.334770][ T4616] netlink: 4 bytes leftover after parsing attributes in process `syz.0.413'. [ 54.335114][ T4618] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.356208][ T4620] loop2: detected capacity change from 0 to 512 [ 54.357788][ T4618] ext4 filesystem being mounted at /76/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 54.375128][ T4620] EXT4-fs (loop2): orphan cleanup on readonly fs [ 54.382408][ T4620] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.415: bg 0: block 248: padding at end of block bitmap is not set [ 54.406754][ T4620] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.415: Failed to acquire dquot type 1 [ 54.425187][ T4618] EXT4-fs error (device loop1): ext4_lookup:1793: inode #2: comm syz.1.414: deleted inode referenced: 12 [ 54.425510][ T4620] EXT4-fs (loop2): 1 truncate cleaned up [ 54.472827][ T4620] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 54.501159][ T4631] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=48958 sclass=netlink_route_socket pid=4631 comm=syz.0.416 [ 54.583973][ T4620] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.593375][ T4617] dccp_close: ABORT with 32 bytes unread [ 54.637162][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.664144][ T4648] netlink: 'syz.1.422': attribute type 1 has an invalid length. [ 54.716563][ T4648] 8021q: adding VLAN 0 to HW filter on device bond5 [ 54.740252][ T4654] netlink: 24 bytes leftover after parsing attributes in process `syz.4.426'. [ 54.750538][ T4652] 8021q: adding VLAN 0 to HW filter on device bond5 [ 54.758200][ T4652] bond5: (slave vxcan3): The slave device specified does not support setting the MAC address [ 54.770899][ T4652] bond5: (slave vxcan3): Error -95 calling set_mac_address [ 54.778941][ T4657] netlink: 8 bytes leftover after parsing attributes in process `syz.0.427'. [ 54.829565][ T4665] netlink: 'syz.4.431': attribute type 1 has an invalid length. [ 54.851571][ T4667] netlink: 'syz.3.432': attribute type 1 has an invalid length. [ 54.871303][ T4665] 8021q: adding VLAN 0 to HW filter on device bond4 [ 54.914402][ T4667] 8021q: adding VLAN 0 to HW filter on device bond4 [ 54.936190][ T4665] 8021q: adding VLAN 0 to HW filter on device bond4 [ 54.976651][ T4665] bond4: (slave vxcan3): The slave device specified does not support setting the MAC address [ 55.014783][ T4665] bond4: (slave vxcan3): Error -95 calling set_mac_address [ 55.053582][ T4679] 8021q: adding VLAN 0 to HW filter on device bond4 [ 55.067475][ T4679] bond4: (slave vxcan3): The slave device specified does not support setting the MAC address [ 55.079785][ T4679] bond4: (slave vxcan3): Error -95 calling set_mac_address [ 55.099468][ T4692] loop0: detected capacity change from 0 to 128 [ 55.115856][ T4694] netlink: 24 bytes leftover after parsing attributes in process `syz.4.441'. [ 55.161102][ T4697] loop2: detected capacity change from 0 to 1024 [ 55.181349][ T4699] loop3: detected capacity change from 0 to 256 [ 55.197070][ T4699] FAT-fs (loop3): bogus sectors per cluster 223 [ 55.203382][ T4699] FAT-fs (loop3): Can't find a valid FAT filesystem [ 55.209767][ T4703] loop0: detected capacity change from 0 to 512 [ 55.213672][ T4701] netlink: 'syz.4.445': attribute type 1 has an invalid length. [ 55.235561][ T4701] 8021q: adding VLAN 0 to HW filter on device bond5 [ 55.242289][ T4703] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 55.244524][ T4703] EXT4-fs (loop0): invalid journal inode [ 55.296272][ T4706] 8021q: adding VLAN 0 to HW filter on device bond5 [ 55.312914][ T4703] EXT4-fs (loop0): can't get journal size [ 55.328095][ T4706] bond5: (slave vxcan3): The slave device specified does not support setting the MAC address [ 55.342086][ T4703] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e056c118, mo2=0002] [ 55.351283][ T4703] System zones: 1-12, 13-13 [ 55.357625][ T4706] bond5: (slave vxcan3): Error -95 calling set_mac_address [ 55.365181][ T4703] EXT4-fs (loop0): 1 truncate cleaned up [ 55.371375][ T4703] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.403363][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.518360][ T4720] loop3: detected capacity change from 0 to 128 [ 55.585455][ T4728] netlink: 28 bytes leftover after parsing attributes in process `syz.4.456'. [ 55.607569][ T4730] loop0: detected capacity change from 0 to 764 [ 55.632558][ T4730] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.662516][ T4732] loop4: detected capacity change from 0 to 512 [ 55.675641][ T4735] netlink: 'syz.0.457': attribute type 10 has an invalid length. [ 55.683450][ T4735] netlink: 40 bytes leftover after parsing attributes in process `syz.0.457'. [ 55.698991][ T4732] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 55.714172][ T4732] EXT4-fs (loop4): invalid journal inode [ 55.728203][ T4732] EXT4-fs (loop4): can't get journal size [ 55.734487][ T4732] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e056c118, mo2=0002] [ 55.743727][ T4732] System zones: 1-12, 13-13 [ 55.748945][ T4732] EXT4-fs (loop4): 1 truncate cleaned up [ 55.755748][ T4732] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.758390][ T4735] A link change request failed with some changes committed already. Interface geneve1 may have been left with an inconsistent configuration, please check. [ 55.813477][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.841290][ T29] kauditd_printk_skb: 88 callbacks suppressed [ 55.841305][ T29] audit: type=1326 audit(1743952545.743:1999): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4743 comm="syz.1.462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ecb36d169 code=0x7ffc0000 [ 55.870868][ T29] audit: type=1326 audit(1743952545.743:2000): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4743 comm="syz.1.462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=102 compat=0 ip=0x7f0ecb36d169 code=0x7ffc0000 [ 55.894199][ T29] audit: type=1326 audit(1743952545.743:2001): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4743 comm="syz.1.462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ecb36d169 code=0x7ffc0000 [ 55.917590][ T29] audit: type=1326 audit(1743952545.743:2002): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4743 comm="syz.1.462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f0ecb36d169 code=0x7ffc0000 [ 55.940986][ T29] audit: type=1326 audit(1743952545.743:2003): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4743 comm="syz.1.462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f0ecb36d1a3 code=0x7ffc0000 [ 55.947494][ T4744] loop1: detected capacity change from 0 to 512 [ 55.964216][ T29] audit: type=1326 audit(1743952545.743:2004): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4743 comm="syz.1.462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f0ecb36bc1f code=0x7ffc0000 [ 55.996954][ T29] audit: type=1326 audit(1743952545.827:2005): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4743 comm="syz.1.462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f0ecb36d1f7 code=0x7ffc0000 [ 55.998957][ T4730] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.020242][ T29] audit: type=1326 audit(1743952545.858:2006): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4743 comm="syz.1.462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f0ecb36bad0 code=0x7ffc0000 [ 56.054516][ T29] audit: type=1326 audit(1743952545.858:2007): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4743 comm="syz.1.462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f0ecb36cd6b code=0x7ffc0000 [ 56.077737][ T29] audit: type=1326 audit(1743952545.890:2008): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4743 comm="syz.1.462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f0ecb36bdca code=0x7ffc0000 [ 56.125081][ T4748] loop4: detected capacity change from 0 to 1024 [ 56.132926][ T4748] EXT4-fs: Ignoring removed oldalloc option [ 56.139123][ T4748] EXT4-fs: Ignoring removed orlov option [ 56.144844][ T4748] EXT4-fs: Ignoring removed oldalloc option [ 56.150797][ T4748] EXT4-fs: Ignoring removed nomblk_io_submit option [ 56.175235][ T4744] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 56.198171][ T4744] ext4 filesystem being mounted at /81/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 56.199470][ T4730] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.228623][ T4748] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 56.327329][ T4730] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.361021][ T4757] loop3: detected capacity change from 0 to 512 [ 56.421680][ T4757] EXT4-fs (loop3): orphan cleanup on readonly fs [ 56.440682][ T4757] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.465: bg 0: block 248: padding at end of block bitmap is not set [ 56.505541][ T4757] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.465: Failed to acquire dquot type 1 [ 56.544948][ T4757] EXT4-fs (loop3): 1 truncate cleaned up [ 56.563264][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.573013][ T4757] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 56.631604][ T4768] loop0: detected capacity change from 0 to 1024 [ 56.660207][ T4768] EXT4-fs (loop0): couldn't mount as ext3 due to feature incompatibilities [ 56.684164][ T4764] netlink: 12 bytes leftover after parsing attributes in process `syz.0.466'. [ 56.932412][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.014681][ T4777] loop2: detected capacity change from 0 to 128 [ 57.061568][ T4780] serio: Serial port ptm0 [ 57.091544][ T4757] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.112858][ T4780] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 57.119148][ T4783] loop3: detected capacity change from 0 to 512 [ 57.124723][ T4780] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 57.138007][ T4783] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 57.148323][ T4783] EXT4-fs (loop3): invalid journal inode [ 57.154012][ T4783] EXT4-fs (loop3): can't get journal size [ 57.160419][ T4783] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e056c118, mo2=0002] [ 57.168688][ T4783] System zones: 1-12, 13-13 [ 57.173975][ T4783] EXT4-fs (loop3): 1 truncate cleaned up [ 57.180132][ T4783] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 57.184195][ T4786] 8021q: adding VLAN 0 to HW filter on device bond8 [ 57.209565][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.233564][ T4789] loop3: detected capacity change from 0 to 512 [ 57.240566][ T4789] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 57.249450][ T4791] loop2: detected capacity change from 0 to 128 [ 57.265799][ T4789] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 57.278728][ T4789] ext4 filesystem being mounted at /75/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 57.291871][ T4789] syz.3.475: vmalloc error: size 8589938688, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0 [ 57.306419][ T4789] CPU: 1 UID: 0 PID: 4789 Comm: syz.3.475 Not tainted 6.14.0-syzkaller-13524-gf4d2ef48250a #0 PREEMPT(voluntary) [ 57.306452][ T4789] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 57.306468][ T4789] Call Trace: [ 57.306476][ T4789] [ 57.306539][ T4789] dump_stack_lvl+0xf6/0x150 [ 57.306568][ T4789] dump_stack+0x15/0x1a [ 57.306590][ T4789] warn_alloc+0x145/0x1b0 [ 57.306619][ T4789] ? __vmalloc_node_range_noprof+0x8a/0xe80 [ 57.306652][ T4789] __vmalloc_node_range_noprof+0xac/0xe80 [ 57.306751][ T4789] ? __pfx_futex_wake_mark+0x10/0x10 [ 57.306773][ T4789] ? __rcu_read_unlock+0x4e/0x70 [ 57.306871][ T4789] ? avc_has_perm_noaudit+0x1cc/0x210 [ 57.306980][ T4789] ? should_fail_ex+0x31/0x270 [ 57.307015][ T4789] ? should_failslab+0x8f/0xb0 [ 57.307088][ T4789] vmalloc_user_noprof+0x59/0x70 [ 57.307124][ T4789] ? xskq_create+0x79/0xd0 [ 57.307158][ T4789] xskq_create+0x79/0xd0 [ 57.307187][ T4789] xsk_init_queue+0x82/0xd0 [ 57.307219][ T4789] xsk_setsockopt+0x37d/0x550 [ 57.307310][ T4789] ? __pfx_xsk_setsockopt+0x10/0x10 [ 57.307356][ T4789] __sys_setsockopt+0x187/0x200 [ 57.307387][ T4789] __x64_sys_setsockopt+0x66/0x80 [ 57.307411][ T4789] x64_sys_call+0x2a09/0x2e10 [ 57.307442][ T4789] do_syscall_64+0xc9/0x1c0 [ 57.307477][ T4789] ? clear_bhb_loop+0x25/0x80 [ 57.307503][ T4789] ? clear_bhb_loop+0x25/0x80 [ 57.307576][ T4789] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 57.307645][ T4789] RIP: 0033:0x7efdaf35d169 [ 57.307664][ T4789] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 57.307686][ T4789] RSP: 002b:00007efdad9c7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 57.307709][ T4789] RAX: ffffffffffffffda RBX: 00007efdaf575fa0 RCX: 00007efdaf35d169 [ 57.307725][ T4789] RDX: 0000000000000006 RSI: 000000000000011b RDI: 0000000000000005 [ 57.307739][ T4789] RBP: 00007efdaf3de2a0 R08: 0000000000000004 R09: 0000000000000000 [ 57.307753][ T4789] R10: 0000200000000000 R11: 0000000000000246 R12: 0000000000000000 [ 57.307768][ T4789] R13: 0000000000000000 R14: 00007efdaf575fa0 R15: 00007ffea2163698 [ 57.307833][ T4789] [ 57.523490][ T4789] Mem-Info: [ 57.526626][ T4789] active_anon:7465 inactive_anon:7 isolated_anon:0 [ 57.526626][ T4789] active_file:14952 inactive_file:2066 isolated_file:0 [ 57.526626][ T4789] unevictable:0 dirty:324 writeback:0 [ 57.526626][ T4789] slab_reclaimable:2834 slab_unreclaimable:14808 [ 57.526626][ T4789] mapped:32295 shmem:3183 pagetables:931 [ 57.526626][ T4789] sec_pagetables:0 bounce:0 [ 57.526626][ T4789] kernel_misc_reclaimable:0 [ 57.526626][ T4789] free:1873208 free_pcp:23557 free_cma:0 [ 57.571685][ T4789] Node 0 active_anon:29860kB inactive_anon:28kB active_file:59808kB inactive_file:8264kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:129180kB dirty:1296kB writeback:0kB shmem:12732kB writeback_tmp:0kB kernel_stack:3344kB pagetables:3724kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 57.600838][ T4789] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 57.627758][ T4789] lowmem_reserve[]: 0 2882 7860 7860 [ 57.633110][ T4789] Node 0 DMA32 free:2947804kB boost:0kB min:4132kB low:7060kB high:9988kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2951332kB mlocked:0kB bounce:0kB free_pcp:3528kB local_pcp:0kB free_cma:0kB [ 57.661411][ T4789] lowmem_reserve[]: 0 0 4978 4978 [ 57.666500][ T4789] Node 0 Normal free:4529668kB boost:0kB min:7188kB low:12284kB high:17380kB reserved_highatomic:0KB active_anon:29860kB inactive_anon:28kB active_file:59808kB inactive_file:8264kB unevictable:0kB writepending:1296kB present:5242880kB managed:5098244kB mlocked:0kB bounce:0kB free_pcp:90424kB local_pcp:21620kB free_cma:0kB [ 57.696827][ T4789] lowmem_reserve[]: 0 0 0 0 [ 57.701389][ T4789] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 57.714070][ T4789] Node 0 DMA32: 5*4kB (M) 1*8kB (M) 2*16kB (M) 5*32kB (M) 4*64kB (M) 4*128kB (M) 3*256kB (M) 4*512kB (M) 3*1024kB (M) 2*2048kB (M) 717*4096kB (M) = 2947804kB [ 57.730199][ T4789] Node 0 Normal: 23*4kB (UE) 20*8kB (UE) 22*16kB (ME) 417*32kB (UME) 357*64kB (ME) 60*128kB (UM) 26*256kB (UME) 27*512kB (UME) 22*1024kB (UME) 17*2048kB (UME) 1076*4096kB (UM) = 4529596kB [ 57.749080][ T4789] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 57.758381][ T4789] 20208 total pagecache pages [ 57.763045][ T4789] 7 pages in swap cache [ 57.767241][ T4789] Free swap = 124968kB [ 57.771405][ T4789] Total swap = 124996kB [ 57.775597][ T4789] 2097051 pages RAM [ 57.779397][ T4789] 0 pages HighMem/MovableOnly [ 57.784147][ T4789] 80817 pages reserved [ 57.827411][ T4801] netlink: 'syz.1.478': attribute type 1 has an invalid length. [ 57.845745][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 57.855964][ T4801] 8021q: adding VLAN 0 to HW filter on device bond6 [ 57.871851][ T4801] 8021q: adding VLAN 0 to HW filter on device bond6 [ 57.879137][ T4801] bond6: (slave vxcan3): The slave device specified does not support setting the MAC address [ 57.891019][ T4801] bond6: (slave vxcan3): Error -95 calling set_mac_address [ 57.951318][ T4814] loop3: detected capacity change from 0 to 128 [ 57.986728][ T4816] loop4: detected capacity change from 0 to 512 [ 57.998619][ T4816] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 58.007951][ T4816] EXT4-fs (loop4): invalid journal inode [ 58.019646][ T4816] EXT4-fs (loop4): can't get journal size [ 58.033356][ T4816] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e056c118, mo2=0002] [ 58.042018][ T4816] System zones: 1-12, 13-13 [ 58.046853][ T4816] EXT4-fs (loop4): 1 truncate cleaned up [ 58.054345][ T4816] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 58.088443][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.152517][ T4821] loop1: detected capacity change from 0 to 128 [ 58.218337][ T4825] loop4: detected capacity change from 0 to 8192 [ 58.241595][ T4825] netlink: 4 bytes leftover after parsing attributes in process `syz.4.486'. [ 58.291907][ T4838] batman_adv: batadv0: Adding interface: dummy0 [ 58.298271][ T4838] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.323523][ T4838] batman_adv: batadv0: Not using interface dummy0 (retrying later): interface not active [ 58.409132][ T4846] loop4: detected capacity change from 0 to 512 [ 58.443926][ T4846] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 58.464298][ T4846] EXT4-fs (loop4): invalid journal inode [ 58.490654][ T4846] EXT4-fs (loop4): can't get journal size [ 58.501729][ T4856] loop3: detected capacity change from 0 to 128 [ 58.531622][ T4846] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e056c118, mo2=0002] [ 58.566390][ T4846] System zones: 1-12, 13-13 [ 58.581137][ T4846] EXT4-fs (loop4): 1 truncate cleaned up [ 58.660864][ T4859] loop1: detected capacity change from 0 to 8192 [ 58.677262][ T4859] netlink: 4 bytes leftover after parsing attributes in process `syz.1.502'. [ 58.678594][ T4867] netlink: 'syz.3.506': attribute type 1 has an invalid length. [ 58.736467][ T4867] 8021q: adding VLAN 0 to HW filter on device bond5 [ 58.789721][ T4875] 8021q: adding VLAN 0 to HW filter on device bond5 [ 58.814656][ T4875] bond5: (slave vxcan3): The slave device specified does not support setting the MAC address [ 58.853370][ T4875] bond5: (slave vxcan3): Error -95 calling set_mac_address [ 58.944140][ T4884] loop1: detected capacity change from 0 to 512 [ 58.945153][ T4890] loop2: detected capacity change from 0 to 512 [ 58.961579][ T4890] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 59.009104][ T4898] netlink: 'syz.3.519': attribute type 1 has an invalid length. [ 59.017370][ T4890] EXT4-fs (loop2): invalid journal inode [ 59.019525][ T4884] EXT4-fs (loop1): orphan cleanup on readonly fs [ 59.030548][ T4898] 8021q: adding VLAN 0 to HW filter on device bond6 [ 59.037348][ T4890] EXT4-fs (loop2): can't get journal size [ 59.052767][ T4884] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.513: bg 0: block 248: padding at end of block bitmap is not set [ 59.053680][ T4898] 8021q: adding VLAN 0 to HW filter on device bond6 [ 59.068772][ T4884] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.513: Failed to acquire dquot type 1 [ 59.078060][ T4890] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e056c118, mo2=0002] [ 59.089995][ T4884] EXT4-fs (loop1): 1 truncate cleaned up [ 59.097496][ T4890] System zones: 1-12, 13-13 [ 59.099709][ T4898] bond6: (slave vxcan3): The slave device specified does not support setting the MAC address [ 59.114449][ T4898] bond6: (slave vxcan3): Error -95 calling set_mac_address [ 59.129951][ T4890] EXT4-fs (loop2): 1 truncate cleaned up [ 59.223260][ T4910] rdma_op ffff8881354cf980 conn xmit_rdma 0000000000000000 [ 59.260469][ T4908] loop1: detected capacity change from 0 to 128 [ 59.269580][ T4910] pim6reg1: entered promiscuous mode [ 59.274913][ T4910] pim6reg1: entered allmulticast mode [ 59.353574][ T4916] infiniband syz0: set active [ 59.358365][ T4916] infiniband syz0: added bond0 [ 59.369781][ T4916] RDS/IB: syz0: added [ 59.374643][ T4916] smc: adding ib device syz0 with port count 1 [ 59.380916][ T4916] smc: ib device syz0 port 1 has pnetid [ 59.382980][ T4919] netlink: 4 bytes leftover after parsing attributes in process `syz.1.526'. [ 59.413445][ T4919] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 59.423054][ T4919] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 59.513375][ T4925] SELinux: policydb magic number 0x440 does not match expected magic number 0xf97cff8c [ 59.555942][ T4925] SELinux: failed to load policy [ 59.614890][ T4930] loop3: detected capacity change from 0 to 512 [ 59.633481][ T4930] EXT4-fs (loop3): orphan cleanup on readonly fs [ 59.650989][ T4930] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.531: bg 0: block 248: padding at end of block bitmap is not set [ 59.688943][ T4930] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.531: Failed to acquire dquot type 1 [ 59.720020][ T4930] EXT4-fs (loop3): 1 truncate cleaned up [ 59.751286][ T4936] loop3: detected capacity change from 0 to 512 [ 59.761717][ T4936] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 59.771741][ T4936] EXT4-fs (loop3): invalid journal inode [ 59.777610][ T4936] EXT4-fs (loop3): can't get journal size [ 59.785775][ T4936] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e056c118, mo2=0002] [ 59.793896][ T4936] System zones: 1-12, 13-13 [ 59.799213][ T4936] EXT4-fs (loop3): 1 truncate cleaned up [ 59.882793][ T4941] loop3: detected capacity change from 0 to 8192 [ 59.962696][ T4945] loop4: detected capacity change from 0 to 128 [ 60.149601][ T4960] loop2: detected capacity change from 0 to 512 [ 60.169587][ T4960] EXT4-fs (loop2): orphan cleanup on readonly fs [ 60.177582][ T4960] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.543: bg 0: block 248: padding at end of block bitmap is not set [ 60.192498][ T4960] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.543: Failed to acquire dquot type 1 [ 60.206075][ T4960] EXT4-fs (loop2): 1 truncate cleaned up [ 60.236770][ T4969] netlink: 'syz.0.545': attribute type 1 has an invalid length. [ 60.274553][ T4969] 8021q: adding VLAN 0 to HW filter on device bond3 [ 60.302455][ T4969] 8021q: adding VLAN 0 to HW filter on device bond3 [ 60.311279][ T4976] loop2: detected capacity change from 0 to 8192 [ 60.318681][ T4969] bond3: (slave vxcan3): The slave device specified does not support setting the MAC address [ 60.330724][ T4969] bond3: (slave vxcan3): Error -95 calling set_mac_address [ 60.359256][ T4977] loop1: detected capacity change from 0 to 1024 [ 60.399902][ T4977] EXT4-fs (loop1): couldn't mount as ext3 due to feature incompatibilities [ 60.442192][ T4975] netlink: 12 bytes leftover after parsing attributes in process `syz.1.548'. [ 60.494307][ T4990] netlink: 'syz.1.553': attribute type 1 has an invalid length. [ 60.509549][ T4990] 8021q: adding VLAN 0 to HW filter on device bond7 [ 60.528078][ T4990] 8021q: adding VLAN 0 to HW filter on device bond7 [ 60.535690][ T4990] bond7: (slave vxcan3): The slave device specified does not support setting the MAC address [ 60.547367][ T4990] bond7: (slave vxcan3): Error -95 calling set_mac_address [ 60.669084][ T4998] loop1: detected capacity change from 0 to 128 [ 60.711321][ T5001] loop1: detected capacity change from 0 to 128 [ 60.805223][ T5007] 8021q: adding VLAN 0 to HW filter on device bond7 [ 60.813873][ T5005] loop1: detected capacity change from 0 to 8192 [ 60.889517][ T5014] netlink: 'syz.1.561': attribute type 1 has an invalid length. [ 60.937949][ T29] kauditd_printk_skb: 98 callbacks suppressed [ 60.937966][ T29] audit: type=1326 audit(1743952551.098:2099): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5018 comm="syz.4.564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3c7270d169 code=0x7ffc0000 [ 60.969350][ T29] audit: type=1326 audit(1743952551.140:2100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5018 comm="syz.4.564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f3c7270d169 code=0x7ffc0000 [ 60.992701][ T29] audit: type=1326 audit(1743952551.140:2101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5018 comm="syz.4.564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3c7270d169 code=0x7ffc0000 [ 61.016174][ T29] audit: type=1326 audit(1743952551.140:2102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5018 comm="syz.4.564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3c7270d169 code=0x7ffc0000 [ 61.020275][ T5014] 8021q: adding VLAN 0 to HW filter on device bond8 [ 61.039500][ T29] audit: type=1326 audit(1743952551.140:2103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5018 comm="syz.4.564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3c7270d169 code=0x7ffc0000 [ 61.069560][ T29] audit: type=1326 audit(1743952551.140:2104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5018 comm="syz.4.564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f3c7270d169 code=0x7ffc0000 [ 61.092831][ T29] audit: type=1326 audit(1743952551.140:2105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5018 comm="syz.4.564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3c7270d169 code=0x7ffc0000 [ 61.116158][ T29] audit: type=1326 audit(1743952551.140:2106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5018 comm="syz.4.564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f3c7270d169 code=0x7ffc0000 [ 61.139412][ T29] audit: type=1326 audit(1743952551.140:2107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5018 comm="syz.4.564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3c7270d169 code=0x7ffc0000 [ 61.162780][ T29] audit: type=1326 audit(1743952551.140:2108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5018 comm="syz.4.564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f3c7270d169 code=0x7ffc0000 [ 61.189869][ T5020] 8021q: adding VLAN 0 to HW filter on device bond8 [ 61.208238][ T5020] bond8: (slave vxcan3): The slave device specified does not support setting the MAC address [ 61.252056][ T5020] bond8: (slave vxcan3): Error -95 calling set_mac_address [ 61.304310][ T5029] loop3: detected capacity change from 0 to 128 [ 61.320928][ T5027] loop2: detected capacity change from 0 to 128 [ 61.390873][ T5033] netlink: 'syz.3.571': attribute type 1 has an invalid length. [ 61.407858][ T5033] 8021q: adding VLAN 0 to HW filter on device bond8 [ 61.419685][ T5035] loop4: detected capacity change from 0 to 512 [ 61.423447][ T5037] 8021q: adding VLAN 0 to HW filter on device bond9 [ 61.454201][ T5035] ext4 filesystem being mounted at /123/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 61.476480][ T5033] 8021q: adding VLAN 0 to HW filter on device bond8 [ 61.483760][ T5033] bond8: (slave vxcan3): The slave device specified does not support setting the MAC address [ 61.495842][ T5033] bond8: (slave vxcan3): Error -95 calling set_mac_address [ 61.506531][ T5046] loop2: detected capacity change from 0 to 512 [ 61.522253][ T5046] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 61.557769][ T5046] EXT4-fs (loop2): invalid journal inode [ 61.570406][ T5046] EXT4-fs (loop2): can't get journal size [ 61.585493][ T5046] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e056c118, mo2=0002] [ 61.594049][ T5046] System zones: 1-12, 13-13 [ 61.603876][ T5046] EXT4-fs (loop2): 1 truncate cleaned up [ 61.612691][ T5053] netlink: 'syz.1.577': attribute type 1 has an invalid length. [ 61.665510][ T5053] 8021q: adding VLAN 0 to HW filter on device bond10 [ 61.740567][ T5057] 8021q: adding VLAN 0 to HW filter on device bond10 [ 61.766941][ T5063] netlink: 'syz.3.580': attribute type 1 has an invalid length. [ 61.777753][ T5057] bond10: (slave vxcan3): The slave device specified does not support setting the MAC address [ 61.814926][ T5057] bond10: (slave vxcan3): Error -95 calling set_mac_address [ 61.855296][ T5063] 8021q: adding VLAN 0 to HW filter on device bond9 [ 61.913497][ T5066] 8021q: adding VLAN 0 to HW filter on device bond9 [ 61.940230][ T5066] bond9: (slave vxcan3): The slave device specified does not support setting the MAC address [ 61.988910][ T5066] bond9: (slave vxcan3): Error -95 calling set_mac_address [ 62.019602][ T5073] loop2: detected capacity change from 0 to 128 [ 62.065887][ T5078] 8021q: adding VLAN 0 to HW filter on device bond11 [ 62.194060][ T5083] loop2: detected capacity change from 0 to 128 [ 62.235316][ T5087] loop3: detected capacity change from 0 to 512 [ 62.251093][ T5087] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 62.298435][ T5087] EXT4-fs (loop3): invalid journal inode [ 62.304192][ T5087] EXT4-fs (loop3): can't get journal size [ 62.329449][ T5091] netlink: 'syz.2.591': attribute type 16 has an invalid length. [ 62.337247][ T5091] netlink: 4 bytes leftover after parsing attributes in process `syz.2.591'. [ 62.346040][ T5091] netlink: 52 bytes leftover after parsing attributes in process `syz.2.591'. [ 62.399931][ T5087] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e056c118, mo2=0002] [ 62.408222][ T5087] System zones: 1-12, 13-13 [ 62.446575][ T5087] EXT4-fs (loop3): 1 truncate cleaned up [ 62.540851][ T5104] batman_adv: batadv0: Adding interface: dummy0 [ 62.547139][ T5104] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.572429][ T5104] batman_adv: batadv0: Not using interface dummy0 (retrying later): interface not active [ 62.583242][ T5106] loop1: detected capacity change from 0 to 128 [ 62.583691][ T5101] loop4: detected capacity change from 0 to 8192 [ 62.589917][ T5093] loop2: detected capacity change from 0 to 1024 [ 62.603759][ T5093] EXT4-fs: Ignoring removed oldalloc option [ 62.609688][ T5093] EXT4-fs: Ignoring removed orlov option [ 62.615461][ T5093] EXT4-fs: Ignoring removed oldalloc option [ 62.621386][ T5093] EXT4-fs: Ignoring removed nomblk_io_submit option [ 62.759356][ T5118] tipc: New replicast peer: 255.255.255.255 [ 62.765450][ T5118] tipc: Enabled bearer , priority 10 [ 62.777365][ T5118] batman_adv: batadv0: Adding interface: ip6gretap1 [ 62.784013][ T5118] batman_adv: batadv0: The MTU of interface ip6gretap1 is too small (1434) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.830336][ T5118] batman_adv: batadv0: Interface activated: ip6gretap1 [ 62.841250][ T5116] loop1: detected capacity change from 0 to 1024 [ 62.853225][ T5116] EXT4-fs (loop1): couldn't mount as ext3 due to feature incompatibilities [ 62.872386][ T5121] 8021q: adding VLAN 0 to HW filter on device bond10 [ 62.896605][ T5122] sch_fq: defrate 2048 ignored. [ 62.910812][ T5116] netlink: 12 bytes leftover after parsing attributes in process `syz.1.601'. [ 62.990615][ T5130] loop1: detected capacity change from 0 to 512 [ 63.017138][ T5130] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 63.044139][ T5126] loop4: detected capacity change from 0 to 512 [ 63.060015][ T5130] EXT4-fs (loop1): invalid journal inode [ 63.067172][ T5126] EXT4-fs (loop4): orphan cleanup on readonly fs [ 63.079059][ T5130] EXT4-fs (loop1): can't get journal size [ 63.085926][ T5126] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.603: bg 0: block 248: padding at end of block bitmap is not set [ 63.101636][ T5126] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.603: Failed to acquire dquot type 1 [ 63.107744][ T5130] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e056c118, mo2=0002] [ 63.120820][ T5130] System zones: 1-12, 13-13 [ 63.125524][ T5130] EXT4-fs (loop1): 1 truncate cleaned up [ 63.147019][ T5126] EXT4-fs (loop4): 1 truncate cleaned up [ 63.164247][ T5142] loop1: detected capacity change from 0 to 512 [ 63.189794][ T5138] loop3: detected capacity change from 0 to 128 [ 63.257682][ T5142] ext4 filesystem being mounted at /120/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 63.387281][ T5148] loop4: detected capacity change from 0 to 8192 [ 63.437400][ T5159] 8021q: adding VLAN 0 to HW filter on device bond4 [ 63.538452][ T5166] loop3: detected capacity change from 0 to 4096 [ 63.571340][ T5177] loop4: detected capacity change from 0 to 512 [ 63.615191][ T5177] ext4 filesystem being mounted at /128/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 63.716753][ T5192] loop3: detected capacity change from 0 to 512 [ 63.754476][ T5192] ext4 filesystem being mounted at /119/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 63.809589][ T5198] 8021q: adding VLAN 0 to HW filter on device bond12 [ 64.026424][ T5209] loop1: detected capacity change from 0 to 8192 [ 64.049594][ T5212] loop3: detected capacity change from 0 to 128 [ 64.080463][ T5213] batman_adv: batadv0: Adding interface: dummy0 [ 64.086765][ T5213] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.112053][ T5213] batman_adv: batadv0: Not using interface dummy0 (retrying later): interface not active [ 64.238194][ T5226] 8021q: adding VLAN 0 to HW filter on device bond6 [ 64.360607][ T5239] netlink: 'syz.4.643': attribute type 1 has an invalid length. [ 64.418450][ T5239] 8021q: adding VLAN 0 to HW filter on device bond7 [ 64.480230][ T5239] 8021q: adding VLAN 0 to HW filter on device bond7 [ 64.501559][ T5239] bond7: (slave vxcan3): The slave device specified does not support setting the MAC address [ 64.537746][ T5239] bond7: (slave vxcan3): Error -95 calling set_mac_address [ 64.567483][ T5251] batman_adv: batadv0: Adding interface: dummy0 [ 64.573775][ T5251] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.599043][ T5251] batman_adv: batadv0: Not using interface dummy0 (retrying later): interface not active [ 64.780939][ T5264] loop4: detected capacity change from 0 to 8192 [ 64.843815][ T5264] netlink: 4 bytes leftover after parsing attributes in process `syz.4.650'. [ 65.147862][ T5284] netlink: 'syz.4.658': attribute type 1 has an invalid length. [ 65.195804][ T5284] 8021q: adding VLAN 0 to HW filter on device bond8 [ 65.223346][ T5286] 8021q: adding VLAN 0 to HW filter on device bond8 [ 65.241723][ T5286] bond8: (slave vxcan3): The slave device specified does not support setting the MAC address [ 65.310194][ T5286] bond8: (slave vxcan3): Error -95 calling set_mac_address [ 65.569710][ T5298] loop4: detected capacity change from 0 to 8192 [ 65.699708][ T5314] netlink: 'syz.3.671': attribute type 1 has an invalid length. [ 65.751728][ T5314] 8021q: adding VLAN 0 to HW filter on device bond11 [ 65.777534][ T29] kauditd_printk_skb: 163 callbacks suppressed [ 65.777545][ T29] audit: type=1400 audit(1743952556.179:2270): avc: denied { watch watch_reads } for pid=5321 comm="syz.2.673" path="/147/file0" dev="tmpfs" ino=801 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 65.833539][ T5320] 8021q: adding VLAN 0 to HW filter on device bond11 [ 65.861848][ T5320] bond11: (slave vxcan5): The slave device specified does not support setting the MAC address [ 65.890010][ T5320] bond11: (slave vxcan5): Error -95 calling set_mac_address [ 65.898960][ T5322] loop2: detected capacity change from 0 to 8192 [ 65.936696][ T5322] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 65.945450][ T5322] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 65.954329][ T5322] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 65.963144][ T5322] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 66.009617][ T5325] loop3: detected capacity change from 0 to 512 [ 66.019623][ T5325] EXT4-fs (loop3): orphan cleanup on readonly fs [ 66.028189][ T5330] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 66.035793][ T5322] vxlan0: entered promiscuous mode [ 66.041708][ T5322] vxlan0: entered allmulticast mode [ 66.047862][ T5325] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.675: bg 0: block 248: padding at end of block bitmap is not set [ 66.062626][ T5330] netlink: 156 bytes leftover after parsing attributes in process `+}[@'. [ 66.063121][ T5322] netdevsim netdevsim2 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 66.079399][ T5330] netlink: 24 bytes leftover after parsing attributes in process `+}[@'. [ 66.080035][ T5322] netdevsim netdevsim2 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 66.097286][ T5322] netdevsim netdevsim2 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 66.098589][ T5325] Quota error (device loop3): write_blk: dquota write failed [ 66.106253][ T5322] netdevsim netdevsim2 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 66.113637][ T5325] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 66.132500][ T5325] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.675: Failed to acquire dquot type 1 [ 66.173377][ T5325] EXT4-fs (loop3): 1 truncate cleaned up [ 66.257176][ T29] audit: type=1400 audit(1743952556.683:2271): avc: denied { append } for pid=5338 comm="syz.3.680" name="event0" dev="devtmpfs" ino=242 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 66.363985][ T5339] loop3: detected capacity change from 0 to 8192 [ 66.382145][ T5339] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 66.415557][ T5339] FAT-fs (loop3): error, fat_free_clusters: deleting FAT entry beyond EOF [ 66.424210][ T5339] FAT-fs (loop3): Filesystem has been set read-only [ 66.475090][ T5349] loop2: detected capacity change from 0 to 512 [ 66.481413][ T29] audit: type=1326 audit(1743952556.914:2272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5348 comm="syz.2.684" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8243b5d169 code=0x7ffc0000 [ 66.504771][ T29] audit: type=1326 audit(1743952556.914:2273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5348 comm="syz.2.684" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8243b5d169 code=0x7ffc0000 [ 66.528265][ T29] audit: type=1326 audit(1743952556.914:2274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5348 comm="syz.2.684" exe="/root/syz-executor" sig=0 arch=c000003e syscall=102 compat=0 ip=0x7f8243b5d169 code=0x7ffc0000 [ 66.551771][ T29] audit: type=1326 audit(1743952556.914:2275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5348 comm="syz.2.684" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8243b5d169 code=0x7ffc0000 [ 66.575275][ T29] audit: type=1326 audit(1743952556.914:2276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5348 comm="syz.2.684" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f8243b5d169 code=0x7ffc0000 [ 66.598674][ T29] audit: type=1326 audit(1743952556.914:2277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5348 comm="syz.2.684" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f8243b5d1a3 code=0x7ffc0000 [ 66.693627][ T5354] netlink: 8 bytes leftover after parsing attributes in process `syz.0.686'. [ 66.710265][ T5351] loop3: detected capacity change from 0 to 128 [ 66.736367][ T5354] netlink: 24 bytes leftover after parsing attributes in process `syz.0.686'. [ 66.751645][ T5349] ext4 filesystem being mounted at /151/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 66.904714][ T5367] loop3: detected capacity change from 0 to 128 [ 66.960946][ T5371] warn_alloc: 1 callbacks suppressed [ 66.960963][ T5371] syz.3.692: vmalloc error: size 8589938688, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0 [ 66.980803][ T5371] CPU: 1 UID: 0 PID: 5371 Comm: syz.3.692 Not tainted 6.14.0-syzkaller-13524-gf4d2ef48250a #0 PREEMPT(voluntary) [ 66.980875][ T5371] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 66.980935][ T5371] Call Trace: [ 66.980943][ T5371] [ 66.980950][ T5371] dump_stack_lvl+0xf6/0x150 [ 66.980975][ T5371] dump_stack+0x15/0x1a [ 66.980993][ T5371] warn_alloc+0x145/0x1b0 [ 66.981041][ T5371] ? __vmalloc_node_range_noprof+0x8a/0xe80 [ 66.981085][ T5371] __vmalloc_node_range_noprof+0xac/0xe80 [ 66.981150][ T5371] ? __pfx_futex_wake_mark+0x10/0x10 [ 66.981172][ T5371] ? __rcu_read_unlock+0x4e/0x70 [ 66.981200][ T5371] ? avc_has_perm_noaudit+0x1cc/0x210 [ 66.981237][ T5371] ? should_fail_ex+0x31/0x270 [ 66.981264][ T5371] ? should_failslab+0x8f/0xb0 [ 66.981342][ T5371] vmalloc_user_noprof+0x59/0x70 [ 66.981437][ T5371] ? xskq_create+0x79/0xd0 [ 66.981465][ T5371] xskq_create+0x79/0xd0 [ 66.981518][ T5371] xsk_init_queue+0x82/0xd0 [ 66.981551][ T5371] xsk_setsockopt+0x37d/0x550 [ 66.981578][ T5371] ? __pfx_xsk_setsockopt+0x10/0x10 [ 66.981621][ T5371] __sys_setsockopt+0x187/0x200 [ 66.981648][ T5371] __x64_sys_setsockopt+0x66/0x80 [ 66.981674][ T5371] x64_sys_call+0x2a09/0x2e10 [ 66.981698][ T5371] do_syscall_64+0xc9/0x1c0 [ 66.981748][ T5371] ? clear_bhb_loop+0x25/0x80 [ 66.981770][ T5371] ? clear_bhb_loop+0x25/0x80 [ 66.981793][ T5371] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 66.981815][ T5371] RIP: 0033:0x7efdaf35d169 [ 66.981830][ T5371] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 66.981861][ T5371] RSP: 002b:00007efdad9c7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 66.981928][ T5371] RAX: ffffffffffffffda RBX: 00007efdaf575fa0 RCX: 00007efdaf35d169 [ 66.981942][ T5371] RDX: 0000000000000006 RSI: 000000000000011b RDI: 0000000000000003 [ 66.981954][ T5371] RBP: 00007efdaf3de2a0 R08: 0000000000000004 R09: 0000000000000000 [ 66.981966][ T5371] R10: 0000200000000000 R11: 0000000000000246 R12: 0000000000000000 [ 66.982018][ T5371] R13: 0000000000000000 R14: 00007efdaf575fa0 R15: 00007ffea2163698 [ 66.982036][ T5371] [ 66.982042][ T5371] Mem-Info: [ 67.001816][ T5369] loop1: detected capacity change from 0 to 8192 [ 67.004098][ T5371] active_anon:5623 inactive_anon:7 isolated_anon:0 [ 67.004098][ T5371] active_file:15020 inactive_file:2094 isolated_file:0 [ 67.004098][ T5371] unevictable:0 dirty:415 writeback:0 [ 67.004098][ T5371] slab_reclaimable:2913 slab_unreclaimable:16347 [ 67.004098][ T5371] mapped:29042 shmem:1316 pagetables:909 [ 67.004098][ T5371] sec_pagetables:0 bounce:0 [ 67.004098][ T5371] kernel_misc_reclaimable:0 [ 67.004098][ T5371] free:1886265 free_pcp:11158 free_cma:0 [ 67.004157][ T5371] Node 0 active_anon:22492kB inactive_anon:28kB active_file:60080kB inactive_file:8376kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:116168kB dirty:1660kB writeback:0kB shmem:5264kB writeback_tmp:0kB kernel_stack:3568kB pagetables:3636kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 67.035478][ T5369] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 67.040490][ T5371] Node 0 [ 67.045588][ T5369] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 67.050892][ T5371] DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 67.055629][ T5369] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 67.060374][ T5371] lowmem_reserve[]: 0 2882 7860 7860 [ 67.060403][ T5371] Node 0 DMA32 free:2947804kB boost:0kB min:4132kB low:7060kB high:9988kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2951332kB mlocked:0kB bounce:0kB free_pcp:3528kB local_pcp:0kB free_cma:0kB [ 67.065393][ T5369] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 67.069782][ T5371] lowmem_reserve[]: 0 [ 67.087569][ T5369] vxlan0: entered promiscuous mode [ 67.088488][ T5371] 0 4978 4978 [ 67.093358][ T5369] vxlan0: entered allmulticast mode [ 67.213026][ T5376] loop4: detected capacity change from 0 to 512 [ 67.252942][ T5371] [ 67.252954][ T5371] Node 0 Normal free:4581512kB boost:0kB min:7188kB low:12284kB high:17380kB reserved_highatomic:0KB active_anon:22608kB inactive_anon:28kB active_file:60080kB inactive_file:8376kB unevictable:0kB writepending:1660kB present:5242880kB managed:5098244kB mlocked:0kB bounce:0kB free_pcp:41140kB local_pcp:39576kB free_cma:0kB [ 67.293746][ T5376] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 67.302259][ T5371] lowmem_reserve[]: 0 0 0 0 [ 67.338170][ T5376] ext4 filesystem being mounted at /151/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 67.342431][ T5371] [ 67.342439][ T5371] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 67.474837][ T5371] Node 0 DMA32: 5*4kB (M) 1*8kB (M) 2*16kB (M) 5*32kB (M) 4*64kB (M) 4*128kB (M) 3*256kB (M) 4*512kB (M) 3*1024kB (M) 2*2048kB (M) 717*4096kB (M) = 2947804kB [ 67.491088][ T5371] Node 0 Normal: 473*4kB (UE) 347*8kB (UME) 486*16kB (UME) 468*32kB (UME) 343*64kB (UM) 106*128kB (UME) 45*256kB (UME) 38*512kB (UME) 32*1024kB (UME) 15*2048kB (UME) 1080*4096kB (UM) = 4581084kB [ 67.510580][ T5371] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 67.519873][ T5371] 18518 total pagecache pages [ 67.524555][ T5371] 7 pages in swap cache [ 67.528770][ T5371] Free swap = 124968kB [ 67.532943][ T5371] Total swap = 124996kB [ 67.537113][ T5371] 2097051 pages RAM [ 67.540993][ T5371] 0 pages HighMem/MovableOnly [ 67.545659][ T5371] 80817 pages reserved [ 67.549839][ T5369] netdevsim netdevsim1 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 67.559001][ T5369] netdevsim netdevsim1 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 67.567923][ T5369] netdevsim netdevsim1 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 67.576836][ T5369] netdevsim netdevsim1 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 67.591023][ T3307] EXT4-fs unmount: 36 callbacks suppressed [ 67.591036][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.593182][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 67.648594][ T5385] netlink: 'syz.0.699': attribute type 1 has an invalid length. [ 67.694776][ T5387] loop4: detected capacity change from 0 to 512 [ 67.701571][ T5385] 8021q: adding VLAN 0 to HW filter on device bond5 [ 67.719083][ T5387] EXT4-fs (loop4): orphan cleanup on readonly fs [ 67.737038][ T5387] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.697: bg 0: block 248: padding at end of block bitmap is not set [ 67.769835][ T5387] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.697: Failed to acquire dquot type 1 [ 67.781948][ T5397] 8021q: adding VLAN 0 to HW filter on device bond5 [ 67.789388][ T5391] loop3: detected capacity change from 0 to 8192 [ 67.796503][ T5387] EXT4-fs (loop4): 1 truncate cleaned up [ 67.804990][ T5397] bond5: (slave vxcan3): The slave device specified does not support setting the MAC address [ 67.820058][ T5397] bond5: (slave vxcan3): Error -95 calling set_mac_address [ 67.820719][ T5387] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 67.874571][ T5387] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.975647][ T5409] netlink: 'syz.0.705': attribute type 1 has an invalid length. [ 67.993680][ T5417] loop1: detected capacity change from 0 to 128 [ 68.022498][ T5409] 8021q: adding VLAN 0 to HW filter on device bond6 [ 68.044004][ T5422] 8021q: adding VLAN 0 to HW filter on device bond6 [ 68.076997][ T5422] bond6: (slave vxcan3): The slave device specified does not support setting the MAC address [ 68.107405][ T5422] bond6: (slave vxcan3): Error -95 calling set_mac_address [ 68.221091][ T5430] loop2: detected capacity change from 0 to 8192 [ 68.241753][ T5430] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 68.250599][ T5430] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 68.259309][ T5430] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 68.268093][ T5430] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 68.288758][ T5430] vxlan0: entered promiscuous mode [ 68.293909][ T5430] vxlan0: entered allmulticast mode [ 68.304016][ T5439] loop1: detected capacity change from 0 to 512 [ 68.311571][ T5439] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 68.321575][ T5430] netdevsim netdevsim2 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 68.330514][ T5430] netdevsim netdevsim2 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 68.339482][ T5430] netdevsim netdevsim2 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 68.348484][ T5430] netdevsim netdevsim2 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 68.368122][ T5439] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 68.409027][ T5439] ext4 filesystem being mounted at /133/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 68.472932][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 68.571557][ T5457] loop1: detected capacity change from 0 to 128 [ 68.687361][ T5466] netlink: 'syz.0.726': attribute type 1 has an invalid length. [ 68.719425][ T5469] loop2: detected capacity change from 0 to 512 [ 68.759004][ T5466] 8021q: adding VLAN 0 to HW filter on device bond7 [ 68.819578][ T5473] 8021q: adding VLAN 0 to HW filter on device bond7 [ 68.827321][ T5473] bond7: (slave vxcan3): The slave device specified does not support setting the MAC address [ 68.862475][ T5469] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e842c11c, mo2=0002] [ 68.883409][ T5469] System zones: 0-2, 18-18, 34-34 [ 68.893842][ T5469] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.728: bg 0: block 248: padding at end of block bitmap is not set [ 68.919207][ T5469] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.728: Failed to acquire dquot type 1 [ 68.942661][ T5469] EXT4-fs (loop2): 1 truncate cleaned up [ 68.950084][ T5469] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.962923][ T5469] ext4 filesystem being mounted at /159/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 68.978575][ T5469] EXT4-fs error (device loop2): ext4_lookup:1793: inode #2: comm syz.2.728: deleted inode referenced: 12 [ 68.994185][ T5473] bond7: (slave vxcan3): Error -95 calling set_mac_address [ 69.095213][ T5467] dccp_close: ABORT with 32 bytes unread [ 69.129876][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.216171][ T5494] netlink: 24 bytes leftover after parsing attributes in process `syz.1.738'. [ 69.294881][ T5496] loop2: detected capacity change from 0 to 4096 [ 69.316092][ T5496] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.334552][ T5508] netlink: 'syz.1.742': attribute type 1 has an invalid length. [ 69.350860][ T5508] 8021q: adding VLAN 0 to HW filter on device bond13 [ 69.364065][ T5508] 8021q: adding VLAN 0 to HW filter on device bond13 [ 69.371371][ T5508] bond13: (slave vxcan5): The slave device specified does not support setting the MAC address [ 69.383249][ T5508] bond13: (slave vxcan5): Error -95 calling set_mac_address [ 69.392136][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.468103][ T5511] loop2: detected capacity change from 0 to 512 [ 69.488560][ T5511] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 69.520501][ T5511] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 69.533396][ T5511] ext4 filesystem being mounted at /162/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 69.586347][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 69.614605][ T5528] netlink: 24 bytes leftover after parsing attributes in process `syz.2.750'. [ 69.683081][ T5535] loop1: detected capacity change from 0 to 1024 [ 69.695834][ T5539] loop2: detected capacity change from 0 to 128 [ 69.704437][ T5535] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.734322][ T5539] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 69.750278][ T5539] ext4 filesystem being mounted at /164/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 69.773890][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.784828][ T5543] netlink: 'syz.0.756': attribute type 1 has an invalid length. [ 69.795217][ T3307] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 69.800912][ T5543] 8021q: adding VLAN 0 to HW filter on device bond8 [ 69.818472][ T5543] 8021q: adding VLAN 0 to HW filter on device bond8 [ 69.847054][ T5543] bond8: (slave vxcan3): The slave device specified does not support setting the MAC address [ 69.887032][ T5543] bond8: (slave vxcan3): Error -95 calling set_mac_address [ 70.091802][ T5565] loop2: detected capacity change from 0 to 256 [ 70.099026][ T5565] FAT-fs (loop2): bogus sectors per cluster 223 [ 70.105363][ T5565] FAT-fs (loop2): Can't find a valid FAT filesystem [ 70.123706][ T5563] netlink: 24 bytes leftover after parsing attributes in process `syz.4.765'. [ 70.171603][ T5570] netlink: 'syz.2.769': attribute type 1 has an invalid length. [ 70.186627][ T5570] 8021q: adding VLAN 0 to HW filter on device bond9 [ 70.211425][ T5552] loop1: detected capacity change from 0 to 2048 [ 70.215976][ T5570] 8021q: adding VLAN 0 to HW filter on device bond9 [ 70.247628][ T5570] bond9: (slave vxcan3): The slave device specified does not support setting the MAC address [ 70.273851][ T5570] bond9: (slave vxcan3): Error -95 calling set_mac_address [ 70.310455][ T5552] Alternate GPT is invalid, using primary GPT. [ 70.319733][ T5552] loop1: p2 p3 p7 [ 70.584168][ T5588] loop4: detected capacity change from 0 to 8192 [ 70.638144][ T5588] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 70.646978][ T5588] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 70.655786][ T5588] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 70.664669][ T5588] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 70.680962][ T5588] vxlan0: entered promiscuous mode [ 70.686134][ T5588] vxlan0: entered allmulticast mode [ 70.704720][ T5588] netdevsim netdevsim4 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 70.713678][ T5588] netdevsim netdevsim4 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 70.722559][ T5588] netdevsim netdevsim4 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 70.726342][ T5599] netlink: 24 bytes leftover after parsing attributes in process `syz.2.780'. [ 70.731496][ T5588] netdevsim netdevsim4 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 70.769100][ T29] kauditd_printk_skb: 61 callbacks suppressed [ 70.769114][ T29] audit: type=1326 audit(1743952561.418:2335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5601 comm="syz.3.779" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efdaf35d169 code=0x7ffc0000 [ 70.798597][ T29] audit: type=1326 audit(1743952561.418:2336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5601 comm="syz.3.779" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efdaf35d169 code=0x7ffc0000 [ 70.834660][ T29] audit: type=1326 audit(1743952561.481:2337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5601 comm="syz.3.779" exe="/root/syz-executor" sig=0 arch=c000003e syscall=433 compat=0 ip=0x7efdaf35d169 code=0x7ffc0000 [ 70.851940][ T5609] netlink: 'syz.3.783': attribute type 1 has an invalid length. [ 70.857991][ T29] audit: type=1326 audit(1743952561.481:2338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5601 comm="syz.3.779" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efdaf35d169 code=0x7ffc0000 [ 70.889007][ T29] audit: type=1326 audit(1743952561.481:2339): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5601 comm="syz.3.779" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efdaf35d169 code=0x7ffc0000 [ 70.912485][ T29] audit: type=1326 audit(1743952561.555:2340): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5561 comm="syz.0.766" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0bccc0d169 code=0x7ffc0000 [ 70.936020][ T29] audit: type=1326 audit(1743952561.555:2341): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5561 comm="syz.0.766" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0bccc0d169 code=0x7ffc0000 [ 70.967326][ T5609] 8021q: adding VLAN 0 to HW filter on device bond12 [ 70.990343][ T5613] 8021q: adding VLAN 0 to HW filter on device bond12 [ 70.997965][ T5613] bond12: (slave vxcan5): The slave device specified does not support setting the MAC address [ 71.009631][ T5613] bond12: (slave vxcan5): Error -95 calling set_mac_address [ 71.060516][ T5621] netlink: 'syz.2.786': attribute type 1 has an invalid length. [ 71.132036][ T5630] loop3: detected capacity change from 0 to 764 [ 71.139515][ T5621] 8021q: adding VLAN 0 to HW filter on device bond10 [ 71.175737][ T5630] netlink: 'syz.3.790': attribute type 10 has an invalid length. [ 71.183494][ T5630] netlink: 40 bytes leftover after parsing attributes in process `syz.3.790'. [ 71.202943][ T5632] loop1: detected capacity change from 0 to 8192 [ 71.203031][ T5637] loop4: detected capacity change from 0 to 8192 [ 71.211589][ T29] audit: type=1326 audit(1743952561.891:2342): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5635 comm="syz.0.793" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0bccc0d169 code=0x7ffc0000 [ 71.224726][ T5633] 8021q: adding VLAN 0 to HW filter on device bond10 [ 71.246423][ T29] audit: type=1326 audit(1743952561.922:2343): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5635 comm="syz.0.793" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0bccc0d169 code=0x7ffc0000 [ 71.267667][ T5633] bond10: (slave vxcan3): The slave device specified does not support setting the MAC address [ 71.271778][ T29] audit: type=1326 audit(1743952561.954:2344): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5635 comm="syz.0.793" exe="/root/syz-executor" sig=0 arch=c000003e syscall=433 compat=0 ip=0x7f0bccc0d169 code=0x7ffc0000 [ 71.283387][ T5633] bond10: (slave vxcan3): Error -95 calling set_mac_address [ 71.320014][ T5640] netlink: 'syz.0.794': attribute type 1 has an invalid length. [ 71.341265][ T5630] team0: Port device geneve1 added [ 71.350140][ T5632] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 71.358951][ T5632] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 71.367663][ T5632] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 71.376394][ T5632] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 71.394173][ T5632] vxlan0: entered promiscuous mode [ 71.399400][ T5632] vxlan0: entered allmulticast mode [ 71.407815][ T5632] netdevsim netdevsim1 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 71.416766][ T5632] netdevsim netdevsim1 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 71.425793][ T5632] netdevsim netdevsim1 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 71.434971][ T5632] netdevsim netdevsim1 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 71.471199][ T5646] loop3: detected capacity change from 0 to 512 [ 71.492227][ T5640] 8021q: adding VLAN 0 to HW filter on device bond9 [ 71.504256][ T5641] 8021q: adding VLAN 0 to HW filter on device bond9 [ 71.518635][ T5649] loop2: detected capacity change from 0 to 128 [ 71.554008][ T5646] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.568720][ T5641] bond9: (slave vxcan3): The slave device specified does not support setting the MAC address [ 71.579560][ T5646] ext4 filesystem being mounted at /146/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 71.592786][ T5641] bond9: (slave vxcan3): Error -95 calling set_mac_address [ 71.822946][ T5671] loop2: detected capacity change from 0 to 4096 [ 71.854106][ T5671] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.872182][ T5671] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.002747][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.042527][ T5681] loop2: detected capacity change from 0 to 8192 [ 72.078288][ T5681] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 72.087142][ T5681] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 72.096090][ T5681] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 72.104922][ T5681] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 72.119451][ T5681] vxlan0: entered promiscuous mode [ 72.124617][ T5681] vxlan0: entered allmulticast mode [ 72.135084][ T5681] netdevsim netdevsim2 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 72.144000][ T5681] netdevsim netdevsim2 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 72.152968][ T5681] netdevsim netdevsim2 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 72.161885][ T5681] netdevsim netdevsim2 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 72.174403][ T5690] loop3: detected capacity change from 0 to 128 [ 72.364080][ T5711] loop2: detected capacity change from 0 to 256 [ 72.429516][ T5716] netlink: 'syz.0.823': attribute type 1 has an invalid length. [ 72.444668][ T5711] FAT-fs (loop2): bogus sectors per cluster 223 [ 72.450982][ T5711] FAT-fs (loop2): Can't find a valid FAT filesystem [ 72.485752][ T5716] 8021q: adding VLAN 0 to HW filter on device bond10 [ 72.538037][ T5721] 8021q: adding VLAN 0 to HW filter on device bond10 [ 72.545336][ T5721] bond10: (slave vxcan3): The slave device specified does not support setting the MAC address [ 72.556947][ T5721] bond10: (slave vxcan3): Error -95 calling set_mac_address [ 72.650111][ T5728] loop3: detected capacity change from 0 to 128 [ 72.710383][ T5729] loop1: detected capacity change from 0 to 512 [ 72.741623][ T5729] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 72.790185][ T5729] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 72.832998][ T5729] ext4 filesystem being mounted at /162/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 72.877380][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 73.175043][ T5753] loop2: detected capacity change from 0 to 512 [ 73.187202][ T5760] netlink: 'syz.0.839': attribute type 1 has an invalid length. [ 73.195511][ T5753] EXT4-fs (loop2): orphan cleanup on readonly fs [ 73.195674][ T5765] loop1: detected capacity change from 0 to 512 [ 73.202433][ T5753] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.837: bg 0: block 248: padding at end of block bitmap is not set [ 73.225163][ T5765] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 73.251313][ T5753] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.837: Failed to acquire dquot type 1 [ 73.263761][ T5760] 8021q: adding VLAN 0 to HW filter on device bond11 [ 73.272296][ T5753] EXT4-fs (loop2): 1 truncate cleaned up [ 73.279083][ T5766] 8021q: adding VLAN 0 to HW filter on device bond11 [ 73.287673][ T5753] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 73.300812][ T5765] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 73.303177][ T5766] bond11: (slave vxcan3): The slave device specified does not support setting the MAC address [ 73.323784][ T5765] ext4 filesystem being mounted at /166/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 73.341919][ T5753] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.365813][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 73.395252][ T5766] bond11: (slave vxcan3): Error -95 calling set_mac_address [ 73.404694][ T5772] netlink: 'syz.1.842': attribute type 16 has an invalid length. [ 73.412551][ T5772] netlink: 4 bytes leftover after parsing attributes in process `syz.1.842'. [ 73.421430][ T5772] netlink: 52 bytes leftover after parsing attributes in process `syz.1.842'. [ 73.491511][ T5777] loop2: detected capacity change from 0 to 256 [ 73.524267][ T5777] FAT-fs (loop2): bogus sectors per cluster 223 [ 73.530639][ T5777] FAT-fs (loop2): Can't find a valid FAT filesystem [ 73.662974][ T5785] 8021q: adding VLAN 0 to HW filter on device bond11 [ 73.720087][ T5792] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 73.797249][ T5798] loop2: detected capacity change from 0 to 512 [ 73.828004][ T5798] EXT4-fs (loop2): orphan cleanup on readonly fs [ 73.848597][ T5798] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.853: bg 0: block 248: padding at end of block bitmap is not set [ 73.934483][ T5807] netlink: 8 bytes leftover after parsing attributes in process `syz.3.855'. [ 73.966742][ T5798] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.853: Failed to acquire dquot type 1 [ 73.983604][ T5807] netlink: 24 bytes leftover after parsing attributes in process `syz.3.855'. [ 74.008700][ T5798] EXT4-fs (loop2): 1 truncate cleaned up [ 74.034722][ T5798] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 74.116921][ T5798] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.188476][ T5816] validate_nla: 1 callbacks suppressed [ 74.188507][ T5816] netlink: 'syz.2.861': attribute type 16 has an invalid length. [ 74.201841][ T5816] netlink: 4 bytes leftover after parsing attributes in process `syz.2.861'. [ 74.210769][ T5816] netlink: 52 bytes leftover after parsing attributes in process `syz.2.861'. [ 74.230316][ T5819] loop3: detected capacity change from 0 to 256 [ 74.263422][ T5819] FAT-fs (loop3): bogus sectors per cluster 223 [ 74.269707][ T5819] FAT-fs (loop3): Can't find a valid FAT filesystem [ 74.309856][ T5829] loop4: detected capacity change from 0 to 128 [ 74.500286][ T5836] loop1: detected capacity change from 0 to 8192 [ 74.563000][ T5846] netlink: 'syz.2.871': attribute type 1 has an invalid length. [ 74.592951][ T5846] 8021q: adding VLAN 0 to HW filter on device bond12 [ 74.617915][ T5846] 8021q: adding VLAN 0 to HW filter on device bond12 [ 74.625310][ T5846] bond12: (slave vxcan3): The slave device specified does not support setting the MAC address [ 74.637323][ T5846] bond12: (slave vxcan3): Error -95 calling set_mac_address [ 74.647870][ T5855] loop4: detected capacity change from 0 to 256 [ 74.655718][ T5855] FAT-fs (loop4): bogus sectors per cluster 223 [ 74.662120][ T5855] FAT-fs (loop4): Can't find a valid FAT filesystem [ 74.889949][ T5868] netlink: 'syz.4.881': attribute type 1 has an invalid length. [ 74.890124][ T5867] tipc: Started in network mode [ 74.902544][ T5867] tipc: Node identity ac14140f, cluster identity 4711 [ 74.928839][ T5867] tipc: New replicast peer: 255.255.255.255 [ 74.934878][ T5867] tipc: Enabled bearer , priority 10 [ 74.962633][ T5867] batman_adv: batadv0: Adding interface: ip6gretap1 [ 74.969407][ T5867] batman_adv: batadv0: The MTU of interface ip6gretap1 is too small (1434) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 74.998896][ T5867] batman_adv: batadv0: Interface activated: ip6gretap1 [ 75.035480][ T5868] 8021q: adding VLAN 0 to HW filter on device bond9 [ 75.064620][ T5876] sch_fq: defrate 2048 ignored. [ 75.178211][ T5888] loop2: detected capacity change from 0 to 256 [ 75.185105][ T5888] FAT-fs (loop2): bogus sectors per cluster 223 [ 75.191503][ T5888] FAT-fs (loop2): Can't find a valid FAT filesystem [ 75.208844][ T5877] 8021q: adding VLAN 0 to HW filter on device bond9 [ 75.226986][ T5877] bond9: (slave vxcan3): The slave device specified does not support setting the MAC address [ 75.249826][ T5877] bond9: (slave vxcan3): Error -95 calling set_mac_address [ 75.334931][ T5895] loop4: detected capacity change from 0 to 512 [ 75.341409][ T5891] loop2: detected capacity change from 0 to 8192 [ 75.351117][ T5895] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 75.362673][ T5891] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 75.371578][ T5891] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 75.380360][ T5891] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 75.389110][ T5891] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 75.417900][ T5891] vxlan0: entered promiscuous mode [ 75.423142][ T5891] vxlan0: entered allmulticast mode [ 75.431304][ T5891] netdevsim netdevsim2 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 75.440394][ T5891] netdevsim netdevsim2 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 75.449285][ T5891] netdevsim netdevsim2 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 75.458180][ T5891] netdevsim netdevsim2 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 75.491132][ T5895] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 75.517824][ T5895] ext4 filesystem being mounted at /172/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 75.590103][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 75.665962][ T5908] loop4: detected capacity change from 0 to 4096 [ 75.681252][ T5908] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.718783][ T5908] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.953009][ T5922] loop2: detected capacity change from 0 to 4096 [ 75.988747][ T5922] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.001376][ T1052] tipc: Node number set to 2886997007 [ 76.062592][ T5931] loop3: detected capacity change from 0 to 256 [ 76.080165][ T5931] FAT-fs (loop3): bogus sectors per cluster 223 [ 76.086526][ T5931] FAT-fs (loop3): Can't find a valid FAT filesystem [ 76.181441][ T5933] loop4: detected capacity change from 0 to 1024 [ 76.186730][ T5922] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.379614][ T5946] netlink: 'syz.0.912': attribute type 1 has an invalid length. [ 76.416173][ T5946] 8021q: adding VLAN 0 to HW filter on device bond12 [ 76.454013][ T5946] 8021q: adding VLAN 0 to HW filter on device bond12 [ 76.572526][ T5946] bond12: (slave vxcan3): The slave device specified does not support setting the MAC address [ 76.587487][ T5953] netlink: 8 bytes leftover after parsing attributes in process `syz.3.914'. [ 76.613657][ T5953] netlink: 24 bytes leftover after parsing attributes in process `syz.3.914'. [ 76.627303][ T5946] bond12: (slave vxcan3): Error -95 calling set_mac_address [ 76.748024][ T5961] loop3: detected capacity change from 0 to 512 [ 76.767725][ T5961] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 76.794636][ T5961] EXT4-fs (loop3): invalid journal inode [ 76.802850][ T5961] EXT4-fs (loop3): can't get journal size [ 76.814839][ T5961] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e056c118, mo2=0002] [ 76.858125][ T5961] System zones: 1-12, 13-13 [ 76.880360][ T5961] EXT4-fs (loop3): 1 truncate cleaned up [ 76.896643][ T5961] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.015901][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.112552][ T5973] netlink: 'syz.3.922': attribute type 1 has an invalid length. [ 77.154668][ T5973] 8021q: adding VLAN 0 to HW filter on device bond13 [ 77.182910][ T5976] binfmt_misc: register: failed to install interpreter file ./file2 [ 77.225598][ T5980] 8021q: adding VLAN 0 to HW filter on device bond13 [ 77.254131][ T5980] bond13: (slave vxcan5): The slave device specified does not support setting the MAC address [ 77.285571][ T5980] bond13: (slave vxcan5): Error -95 calling set_mac_address [ 77.419672][ T5991] netlink: 8 bytes leftover after parsing attributes in process `syz.1.928'. [ 77.440642][ T5991] netlink: 24 bytes leftover after parsing attributes in process `syz.1.928'. [ 77.534284][ T5997] loop1: detected capacity change from 0 to 512 [ 77.545567][ T5997] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 77.554878][ T5997] EXT4-fs (loop1): invalid journal inode [ 77.561496][ T5997] EXT4-fs (loop1): can't get journal size [ 77.584271][ T5997] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e056c118, mo2=0002] [ 77.596273][ T5997] System zones: 1-12, 13-13 [ 77.606746][ T5997] EXT4-fs (loop1): 1 truncate cleaned up [ 77.612754][ T5997] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.636997][ T6005] loop3: detected capacity change from 0 to 512 [ 77.645479][ T6005] EXT4-fs (loop3): orphan cleanup on readonly fs [ 77.673538][ T6005] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.934: bg 0: block 248: padding at end of block bitmap is not set [ 77.690361][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.747429][ T6005] __quota_error: 122 callbacks suppressed [ 77.747448][ T6005] Quota error (device loop3): write_blk: dquota write failed [ 77.760665][ T6005] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 77.770604][ T6005] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.934: Failed to acquire dquot type 1 [ 77.827131][ T6005] EXT4-fs (loop3): 1 truncate cleaned up [ 77.851182][ T6005] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 78.089577][ T6026] block device autoloading is deprecated and will be removed. [ 78.097128][ T6026] bio_check_eod: 53 callbacks suppressed [ 78.097139][ T6026] syz.2.938: attempt to access beyond end of device [ 78.097139][ T6026] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 78.127504][ T6005] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.304317][ T29] audit: type=1326 audit(1743952569.335:2463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6035 comm="syz.1.944" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ecb36d169 code=0x7ffc0000 [ 78.452211][ T29] audit: type=1326 audit(1743952569.366:2464): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6035 comm="syz.1.944" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ecb36d169 code=0x7ffc0000 [ 78.475771][ T29] audit: type=1326 audit(1743952569.366:2465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6035 comm="syz.1.944" exe="/root/syz-executor" sig=0 arch=c000003e syscall=433 compat=0 ip=0x7f0ecb36d169 code=0x7ffc0000 [ 78.499100][ T29] audit: type=1326 audit(1743952569.366:2466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6035 comm="syz.1.944" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ecb36d169 code=0x7ffc0000 [ 78.522475][ T29] audit: type=1326 audit(1743952569.366:2467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6035 comm="syz.1.944" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ecb36d169 code=0x7ffc0000 [ 78.579408][ T6039] loop1: detected capacity change from 0 to 512 [ 78.666549][ T6039] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 78.699180][ T6039] EXT4-fs (loop1): invalid journal inode [ 78.714771][ T6039] EXT4-fs (loop1): can't get journal size [ 78.774533][ T6039] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e056c118, mo2=0002] [ 78.798531][ T6039] System zones: 1-12, 13-13 [ 78.824112][ T6039] EXT4-fs (loop1): 1 truncate cleaned up [ 78.839805][ T6039] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.120070][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.279076][ T6052] syz.4.950: attempt to access beyond end of device [ 79.279076][ T6052] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 79.478845][ T6060] loop2: detected capacity change from 0 to 256 [ 79.524010][ T6060] FAT-fs (loop2): bogus sectors per cluster 223 [ 79.530502][ T6060] FAT-fs (loop2): Can't find a valid FAT filesystem [ 79.862228][ T6059] loop1: detected capacity change from 0 to 8192 [ 80.083211][ T6069] netlink: 'syz.2.957': attribute type 1 has an invalid length. [ 80.100844][ T6056] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 80.109628][ T6056] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 80.118490][ T6056] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 80.127264][ T6056] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 80.149494][ T6071] loop0: detected capacity change from 0 to 512 [ 80.159766][ T29] audit: type=1326 audit(1743952571.256:2468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6070 comm="syz.0.958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0bccc0d169 code=0x7ffc0000 [ 80.183121][ T29] audit: type=1326 audit(1743952571.256:2469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6070 comm="syz.0.958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=102 compat=0 ip=0x7f0bccc0d169 code=0x7ffc0000 [ 80.206467][ T29] audit: type=1326 audit(1743952571.256:2470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6070 comm="syz.0.958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0bccc0d169 code=0x7ffc0000 [ 80.244116][ T6056] vxlan0: entered promiscuous mode [ 80.249245][ T6056] vxlan0: entered allmulticast mode [ 80.277143][ T6069] 8021q: adding VLAN 0 to HW filter on device bond13 [ 80.301520][ T6071] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.335365][ T6072] 8021q: adding VLAN 0 to HW filter on device bond13 [ 80.343389][ T6071] ext4 filesystem being mounted at /191/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 80.380351][ T6072] bond13: (slave vxcan3): The slave device specified does not support setting the MAC address [ 80.435670][ T6072] bond13: (slave vxcan3): Error -95 calling set_mac_address [ 80.785880][ T6086] netlink: 'syz.1.961': attribute type 1 has an invalid length. [ 81.254676][ T6104] netlink: 'syz.2.968': attribute type 1 has an invalid length. [ 81.390946][ T6104] 8021q: adding VLAN 0 to HW filter on device bond14 [ 81.435216][ T6106] 8021q: adding VLAN 0 to HW filter on device bond14 [ 81.458895][ T6106] bond14: (slave vxcan3): The slave device specified does not support setting the MAC address [ 81.502259][ T6106] bond14: (slave vxcan3): Error -95 calling set_mac_address [ 81.818152][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.837639][ T6118] loop2: detected capacity change from 0 to 256 [ 81.877992][ T6118] FAT-fs (loop2): bogus sectors per cluster 223 [ 81.884300][ T6118] FAT-fs (loop2): Can't find a valid FAT filesystem [ 81.945374][ T6120] netlink: 8 bytes leftover after parsing attributes in process `syz.0.975'. [ 82.003656][ T6120] netlink: 24 bytes leftover after parsing attributes in process `syz.0.975'. [ 82.081634][ T6128] loop1: detected capacity change from 0 to 512 [ 82.123143][ T6128] EXT4-fs (loop1): orphan cleanup on readonly fs [ 82.160849][ T6128] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.979: bg 0: block 248: padding at end of block bitmap is not set [ 82.177216][ T6128] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.979: Failed to acquire dquot type 1 [ 82.205603][ T6128] EXT4-fs (loop1): 1 truncate cleaned up [ 82.223688][ T6128] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 82.267645][ T6148] loop3: detected capacity change from 0 to 4096 [ 82.272611][ T6146] loop0: detected capacity change from 0 to 8192 [ 82.294705][ T6148] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.323806][ T6128] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.334629][ T6146] vxlan0: entered promiscuous mode [ 82.339787][ T6146] vxlan0: entered allmulticast mode [ 82.401953][ T6148] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.588072][ T6168] loop0: detected capacity change from 0 to 128 [ 82.641317][ T6172] loop1: detected capacity change from 0 to 512 [ 82.650332][ T6172] EXT4-fs (loop1): orphan cleanup on readonly fs [ 82.664437][ T6172] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.996: bg 0: block 248: padding at end of block bitmap is not set [ 82.681634][ T6172] __quota_error: 42 callbacks suppressed [ 82.681650][ T6172] Quota error (device loop1): write_blk: dquota write failed [ 82.694765][ T6172] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 82.696737][ T6180] netlink: 'syz.0.998': attribute type 1 has an invalid length. [ 82.704709][ T6172] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.996: Failed to acquire dquot type 1 [ 82.707815][ T6172] EXT4-fs (loop1): 1 truncate cleaned up [ 82.731291][ T6172] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 82.763469][ T6184] syz.3.994: attempt to access beyond end of device [ 82.763469][ T6184] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 82.786451][ T6180] 8021q: adding VLAN 0 to HW filter on device bond13 [ 82.841244][ T6187] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 82.850062][ T6187] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 82.858912][ T6187] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 82.867704][ T6187] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 82.988677][ T6187] vxlan0: entered promiscuous mode [ 82.993839][ T6187] vxlan0: entered allmulticast mode [ 83.003341][ T6187] netdevsim netdevsim2 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 83.012424][ T6187] netdevsim netdevsim2 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 83.021414][ T6187] netdevsim netdevsim2 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 83.030391][ T6187] netdevsim netdevsim2 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 83.052012][ T6172] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.082813][ T6183] 8021q: adding VLAN 0 to HW filter on device bond13 [ 83.091205][ T6183] bond13: (slave vxcan3): The slave device specified does not support setting the MAC address [ 83.105411][ T6183] bond13: (slave vxcan3): Error -95 calling set_mac_address [ 83.305534][ T6192] loop2: detected capacity change from 0 to 512 [ 83.376797][ T6192] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 83.528170][ T6202] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1006'. [ 83.560163][ T6192] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 83.604431][ T6192] ext4 filesystem being mounted at /220/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 83.642617][ T6192] warn_alloc: 9 callbacks suppressed [ 83.642631][ T6192] syz.2.1001: vmalloc error: size 8589938688, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0 [ 83.662484][ T6192] CPU: 0 UID: 0 PID: 6192 Comm: syz.2.1001 Not tainted 6.14.0-syzkaller-13524-gf4d2ef48250a #0 PREEMPT(voluntary) [ 83.662585][ T6192] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 83.662597][ T6192] Call Trace: [ 83.662603][ T6192] [ 83.662611][ T6192] dump_stack_lvl+0xf6/0x150 [ 83.662636][ T6192] dump_stack+0x15/0x1a [ 83.662652][ T6192] warn_alloc+0x145/0x1b0 [ 83.662692][ T6192] ? __vmalloc_node_range_noprof+0x8a/0xe80 [ 83.662771][ T6192] __vmalloc_node_range_noprof+0xac/0xe80 [ 83.662809][ T6192] ? probe_sched_wakeup+0x81/0xa0 [ 83.662847][ T6192] ? _raw_spin_unlock_irqrestore+0x2b/0x60 [ 83.662868][ T6192] ? try_to_wake_up+0x36c/0x5b0 [ 83.662964][ T6192] ? __rcu_read_unlock+0x4e/0x70 [ 83.662998][ T6192] ? avc_has_perm_noaudit+0x1cc/0x210 [ 83.663041][ T6192] ? should_fail_ex+0x31/0x270 [ 83.663074][ T6192] ? should_failslab+0x8f/0xb0 [ 83.663119][ T6192] vmalloc_user_noprof+0x59/0x70 [ 83.663189][ T6192] ? xskq_create+0x79/0xd0 [ 83.663222][ T6192] xskq_create+0x79/0xd0 [ 83.663255][ T6192] xsk_init_queue+0x82/0xd0 [ 83.663329][ T6192] xsk_setsockopt+0x37d/0x550 [ 83.663356][ T6192] ? __pfx_xsk_setsockopt+0x10/0x10 [ 83.663392][ T6192] __sys_setsockopt+0x187/0x200 [ 83.663468][ T6192] __x64_sys_setsockopt+0x66/0x80 [ 83.663491][ T6192] x64_sys_call+0x2a09/0x2e10 [ 83.663513][ T6192] do_syscall_64+0xc9/0x1c0 [ 83.663549][ T6192] ? clear_bhb_loop+0x25/0x80 [ 83.663566][ T6192] ? clear_bhb_loop+0x25/0x80 [ 83.663609][ T6192] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 83.663631][ T6192] RIP: 0033:0x7f8243b5d169 [ 83.663647][ T6192] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 83.663711][ T6192] RSP: 002b:00007f82421c7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 83.663727][ T6192] RAX: ffffffffffffffda RBX: 00007f8243d75fa0 RCX: 00007f8243b5d169 [ 83.663740][ T6192] RDX: 0000000000000006 RSI: 000000000000011b RDI: 0000000000000005 [ 83.663751][ T6192] RBP: 00007f8243bde2a0 R08: 0000000000000004 R09: 0000000000000000 [ 83.663761][ T6192] R10: 0000200000000000 R11: 0000000000000246 R12: 0000000000000000 [ 83.663771][ T6192] R13: 0000000000000000 R14: 00007f8243d75fa0 R15: 00007ffe2b9067a8 [ 83.663786][ T6192] [ 83.663792][ T6192] Mem-Info: [ 83.893573][ T6192] active_anon:8035 inactive_anon:8 isolated_anon:0 [ 83.893573][ T6192] active_file:15037 inactive_file:2075 isolated_file:0 [ 83.893573][ T6192] unevictable:0 dirty:195 writeback:0 [ 83.893573][ T6192] slab_reclaimable:2940 slab_unreclaimable:16810 [ 83.893573][ T6192] mapped:30093 shmem:876 pagetables:895 [ 83.893573][ T6192] sec_pagetables:0 bounce:0 [ 83.893573][ T6192] kernel_misc_reclaimable:0 [ 83.893573][ T6192] free:1886505 free_pcp:8194 free_cma:0 [ 83.938292][ T6192] Node 0 active_anon:32604kB inactive_anon:32kB active_file:60148kB inactive_file:8300kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:120372kB dirty:780kB writeback:0kB shmem:3504kB writeback_tmp:0kB kernel_stack:3936kB pagetables:3580kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 83.967113][ T6192] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 83.993997][ T6192] lowmem_reserve[]: 0 2882 7860 7860 [ 83.999382][ T6192] Node 0 DMA32 free:2947804kB boost:0kB min:4132kB low:7060kB high:9988kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2951332kB mlocked:0kB bounce:0kB free_pcp:3528kB local_pcp:3528kB free_cma:0kB [ 84.027987][ T6192] lowmem_reserve[]: 0 0 4978 4978 [ 84.033093][ T6192] Node 0 Normal free:4582856kB boost:0kB min:7188kB low:12284kB high:17380kB reserved_highatomic:0KB active_anon:33648kB inactive_anon:32kB active_file:60148kB inactive_file:8300kB unevictable:0kB writepending:780kB present:5242880kB managed:5098244kB mlocked:0kB bounce:0kB free_pcp:27820kB local_pcp:18180kB free_cma:0kB [ 84.063365][ T6192] lowmem_reserve[]: 0 0 0 0 [ 84.067903][ T6192] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 84.081029][ T6192] Node 0 DMA32: 5*4kB (M) 1*8kB (M) 2*16kB (M) 5*32kB (M) 4*64kB (M) 4*128kB (M) 3*256kB (M) 4*512kB (M) 3*1024kB (M) 2*2048kB (M) 717*4096kB (M) = 2947804kB [ 84.097640][ T6192] Node 0 Normal: 116*4kB (UME) 41*8kB (UME) 66*16kB (UME) 567*32kB (UME) 403*64kB (UME) 112*128kB (UME) 51*256kB (UM) 38*512kB (UME) 31*1024kB (UME) 17*2048kB (UME) 1080*4096kB (UM) = 4582872kB [ 84.116958][ T6192] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 84.126296][ T6192] 17996 total pagecache pages [ 84.131014][ T6192] 8 pages in swap cache [ 84.135175][ T6192] Free swap = 124964kB [ 84.139352][ T6192] Total swap = 124996kB [ 84.143506][ T6192] 2097051 pages RAM [ 84.147367][ T6192] 0 pages HighMem/MovableOnly [ 84.152110][ T6192] 80817 pages reserved [ 84.182187][ T6203] loop0: detected capacity change from 0 to 4096 [ 84.215503][ T6211] loop1: detected capacity change from 0 to 128 [ 84.250163][ T6214] loop4: detected capacity change from 0 to 512 [ 84.271166][ T6214] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 84.317259][ T6203] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 84.349178][ T6214] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 84.361902][ T6203] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.386236][ T6214] ext4 filesystem being mounted at /190/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 84.460085][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 84.502683][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 84.509227][ T6222] loop0: detected capacity change from 0 to 256 [ 84.535618][ T6222] FAT-fs (loop0): bogus sectors per cluster 223 [ 84.541999][ T6222] FAT-fs (loop0): Can't find a valid FAT filesystem [ 84.583351][ T6228] loop3: detected capacity change from 0 to 512 [ 84.590456][ T6228] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 84.600612][ T6226] loop2: detected capacity change from 0 to 128 [ 84.633491][ T6228] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 84.651772][ T6228] ext4 filesystem being mounted at /198/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 84.692988][ T29] audit: type=1326 audit(1743952576.044:2511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6233 comm="syz.0.1019" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0bccc0d169 code=0x7ffc0000 [ 84.716546][ T29] audit: type=1326 audit(1743952576.065:2512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6233 comm="syz.0.1019" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0bccc0d169 code=0x7ffc0000 [ 84.740532][ T6236] workqueue: Failed to create a rescuer kthread for wq "nfc2_nci_tx_wq": -EINTR [ 84.754320][ T29] audit: type=1326 audit(1743952576.107:2513): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6233 comm="syz.0.1019" exe="/root/syz-executor" sig=0 arch=c000003e syscall=102 compat=0 ip=0x7f0bccc0d169 code=0x7ffc0000 [ 84.787176][ T29] audit: type=1326 audit(1743952576.107:2514): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6233 comm="syz.0.1019" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0bccc0d169 code=0x7ffc0000 [ 84.795958][ T6244] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1021'. [ 84.815754][ T29] audit: type=1326 audit(1743952576.107:2515): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6233 comm="syz.0.1019" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0bccc0d169 code=0x7ffc0000 [ 84.824223][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 84.842913][ T29] audit: type=1326 audit(1743952576.107:2516): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6233 comm="syz.0.1019" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0bccc0d169 code=0x7ffc0000 [ 84.876748][ T6248] netlink: 'syz.1.1022': attribute type 1 has an invalid length. [ 84.893216][ T6248] 8021q: adding VLAN 0 to HW filter on device bond14 [ 84.918202][ T6248] 8021q: adding VLAN 0 to HW filter on device bond14 [ 84.936102][ T29] audit: type=1326 audit(1743952576.296:2517): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6233 comm="syz.0.1019" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0bccc0d169 code=0x7ffc0000 [ 84.959676][ T29] audit: type=1326 audit(1743952576.296:2518): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6233 comm="syz.0.1019" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0bccc0d169 code=0x7ffc0000 [ 84.991312][ T6248] bond14: (slave vxcan7): The slave device specified does not support setting the MAC address [ 85.037556][ T6255] syz.3.1023: attempt to access beyond end of device [ 85.037556][ T6255] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 85.086572][ T6247] loop4: detected capacity change from 0 to 8192 [ 85.114359][ T6248] bond14: (slave vxcan7): Error -95 calling set_mac_address [ 85.305653][ T6247] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 85.314469][ T6247] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 85.323351][ T6247] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 85.332202][ T6247] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 85.550045][ T6270] loop1: detected capacity change from 0 to 512 [ 85.618398][ T6270] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 85.638511][ T6247] vxlan0: entered promiscuous mode [ 85.643699][ T6247] vxlan0: entered allmulticast mode [ 85.650885][ T6270] ext4 filesystem being mounted at /202/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 85.690540][ T6247] netdevsim netdevsim4 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 85.699471][ T6247] netdevsim netdevsim4 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 85.708335][ T6247] netdevsim netdevsim4 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 85.717308][ T6247] netdevsim netdevsim4 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 85.810535][ T6276] netlink: 'syz.2.1031': attribute type 1 has an invalid length. [ 85.853724][ T6276] 8021q: adding VLAN 0 to HW filter on device bond15 [ 85.876688][ T6279] 8021q: adding VLAN 0 to HW filter on device bond15 [ 85.884492][ T6279] bond15: (slave vxcan3): The slave device specified does not support setting the MAC address [ 85.964767][ T6281] loop0: detected capacity change from 0 to 512 [ 85.978937][ T6279] bond15: (slave vxcan3): Error -95 calling set_mac_address [ 86.011236][ T6281] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 86.104380][ T6281] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 86.120375][ T6285] loop4: detected capacity change from 0 to 512 [ 86.170012][ T6281] ext4 filesystem being mounted at /207/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 86.187050][ T6285] EXT4-fs (loop4): orphan cleanup on readonly fs [ 86.214505][ T6285] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1034: bg 0: block 248: padding at end of block bitmap is not set [ 86.259132][ T6285] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.1034: Failed to acquire dquot type 1 [ 86.273287][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 86.310536][ T6285] EXT4-fs (loop4): 1 truncate cleaned up [ 86.324185][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.334937][ T6285] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 86.384314][ T6285] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.525765][ T6303] loop3: detected capacity change from 0 to 512 [ 86.545857][ T6303] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 86.561102][ T6310] netlink: 'syz.4.1042': attribute type 1 has an invalid length. [ 86.599907][ T6310] 8021q: adding VLAN 0 to HW filter on device bond10 [ 86.615155][ T6310] 8021q: adding VLAN 0 to HW filter on device bond10 [ 86.622538][ T6310] bond10: (slave vxcan3): The slave device specified does not support setting the MAC address [ 86.636218][ T6299] loop2: detected capacity change from 0 to 4096 [ 86.662756][ T6310] bond10: (slave vxcan3): Error -95 calling set_mac_address [ 86.684637][ T6303] ext4 filesystem being mounted at /200/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 86.911842][ T6332] loop1: detected capacity change from 0 to 4096 [ 87.085415][ T6343] syz.2.1051: attempt to access beyond end of device [ 87.085415][ T6343] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 87.443799][ T6350] loop0: detected capacity change from 0 to 512 [ 87.515553][ T6350] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 87.577955][ T6352] netlink: 'syz.3.1056': attribute type 1 has an invalid length. [ 87.645995][ T6350] ext4 filesystem being mounted at /209/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 87.706328][ T29] kauditd_printk_skb: 48 callbacks suppressed [ 87.706345][ T29] audit: type=1326 audit(1743952579.204:2565): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6358 comm="syz.1.1058" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ecb36d169 code=0x7ffc0000 [ 87.754306][ T6352] 8021q: adding VLAN 0 to HW filter on device bond14 [ 87.876821][ T29] audit: type=1326 audit(1743952579.246:2566): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6358 comm="syz.1.1058" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ecb36d169 code=0x7ffc0000 [ 87.900338][ T29] audit: type=1326 audit(1743952579.246:2567): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6358 comm="syz.1.1058" exe="/root/syz-executor" sig=0 arch=c000003e syscall=433 compat=0 ip=0x7f0ecb36d169 code=0x7ffc0000 [ 87.923821][ T29] audit: type=1326 audit(1743952579.246:2568): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6358 comm="syz.1.1058" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ecb36d169 code=0x7ffc0000 [ 87.947411][ T29] audit: type=1326 audit(1743952579.246:2569): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6358 comm="syz.1.1058" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ecb36d169 code=0x7ffc0000 [ 87.991488][ T6361] 8021q: adding VLAN 0 to HW filter on device bond14 [ 88.009579][ T6361] bond14: (slave vxcan5): The slave device specified does not support setting the MAC address [ 88.035320][ T6361] bond14: (slave vxcan5): Error -95 calling set_mac_address [ 88.043866][ T6366] loop4: detected capacity change from 0 to 4096 [ 88.315000][ T6389] loop4: detected capacity change from 0 to 128 [ 88.323810][ T6390] loop1: detected capacity change from 0 to 128 [ 88.379803][ T6384] loop3: detected capacity change from 0 to 512 [ 88.440457][ T6384] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 88.453109][ T6394] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1071'. [ 88.483702][ T6384] ext4 filesystem being mounted at /206/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 88.606234][ T29] audit: type=1326 audit(1743952580.138:2570): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6401 comm="syz.1.1074" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ecb36d169 code=0x7ffc0000 [ 88.629868][ T29] audit: type=1326 audit(1743952580.138:2571): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6401 comm="syz.1.1074" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ecb36d169 code=0x7ffc0000 [ 88.653404][ T29] audit: type=1326 audit(1743952580.138:2572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6401 comm="syz.1.1074" exe="/root/syz-executor" sig=0 arch=c000003e syscall=433 compat=0 ip=0x7f0ecb36d169 code=0x7ffc0000 [ 88.676826][ T29] audit: type=1326 audit(1743952580.138:2573): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6401 comm="syz.1.1074" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ecb36d169 code=0x7ffc0000 [ 88.710011][ T6404] netlink: 'syz.1.1076': attribute type 1 has an invalid length. [ 88.731406][ T6406] netlink: 'syz.0.1075': attribute type 1 has an invalid length. [ 88.761733][ T6404] 8021q: adding VLAN 0 to HW filter on device bond15 [ 88.778617][ T6417] loop2: detected capacity change from 0 to 128 [ 88.789090][ T6406] 8021q: adding VLAN 0 to HW filter on device bond14 [ 88.828329][ T6420] 8021q: adding VLAN 0 to HW filter on device bond14 [ 88.847877][ T6420] bond14: (slave vxcan3): The slave device specified does not support setting the MAC address [ 88.867866][ T6423] loop2: detected capacity change from 0 to 128 [ 88.867960][ T6420] bond14: (slave vxcan3): Error -95 calling set_mac_address [ 88.902187][ T6413] 8021q: adding VLAN 0 to HW filter on device bond15 [ 88.927952][ T6427] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1084'. [ 88.948153][ T6413] bond15: (slave vxcan7): The slave device specified does not support setting the MAC address [ 88.971951][ T6413] bond15: (slave vxcan7): Error -95 calling set_mac_address [ 89.006638][ T6432] loop0: detected capacity change from 0 to 256 [ 89.013413][ T6432] FAT-fs (loop0): bogus sectors per cluster 223 [ 89.019744][ T6432] FAT-fs (loop0): Can't find a valid FAT filesystem [ 89.091737][ T6434] netlink: 'syz.2.1088': attribute type 1 has an invalid length. [ 89.124132][ T6434] 8021q: adding VLAN 0 to HW filter on device bond16 [ 89.189115][ T6447] syz.0.1090: attempt to access beyond end of device [ 89.189115][ T6447] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 89.229878][ T6449] 8021q: adding VLAN 0 to HW filter on device bond16 [ 89.432024][ T6449] bond16: (slave vxcan3): The slave device specified does not support setting the MAC address [ 89.569710][ T6449] bond16: (slave vxcan3): Error -95 calling set_mac_address [ 89.615360][ T29] audit: type=1326 audit(1743952581.146:2574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6457 comm="syz.4.1096" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3c7270d169 code=0x7ffc0000 [ 89.736696][ T6466] loop4: detected capacity change from 0 to 512 [ 89.810541][ T6468] netlink: 'syz.3.1099': attribute type 16 has an invalid length. [ 89.818464][ T6468] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1099'. [ 89.827365][ T6468] netlink: 52 bytes leftover after parsing attributes in process `syz.3.1099'. [ 89.843798][ T6466] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 89.952850][ T6466] ext4 filesystem being mounted at /218/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 89.985220][ T6472] netlink: 'syz.1.1100': attribute type 1 has an invalid length. [ 89.997539][ T6474] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 90.006341][ T6474] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 90.015175][ T6474] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 90.023982][ T6474] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 90.058617][ T6474] vxlan0: entered promiscuous mode [ 90.063879][ T6474] vxlan0: entered allmulticast mode [ 90.072630][ T6474] netdevsim netdevsim2 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 90.081616][ T6474] netdevsim netdevsim2 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 90.090525][ T6474] netdevsim netdevsim2 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 90.099725][ T6474] netdevsim netdevsim2 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 90.180584][ T6472] 8021q: adding VLAN 0 to HW filter on device bond16 [ 90.203099][ T6484] netlink: 'syz.4.1104': attribute type 1 has an invalid length. [ 90.228936][ T6484] 8021q: adding VLAN 0 to HW filter on device bond11 [ 90.289025][ T6489] 8021q: adding VLAN 0 to HW filter on device bond11 [ 90.310900][ T6489] bond11: (slave vxcan3): The slave device specified does not support setting the MAC address [ 90.339971][ T6489] bond11: (slave vxcan3): Error -95 calling set_mac_address [ 90.362491][ T6495] netlink: 'syz.1.1108': attribute type 1 has an invalid length. [ 90.402797][ T6495] 8021q: adding VLAN 0 to HW filter on device bond17 [ 90.424628][ T6498] loop2: detected capacity change from 0 to 128 [ 90.467550][ T6499] 8021q: adding VLAN 0 to HW filter on device bond17 [ 90.496101][ T6499] bond17: (slave vxcan7): The slave device specified does not support setting the MAC address [ 90.527062][ T6499] bond17: (slave vxcan7): Error -95 calling set_mac_address [ 90.633589][ T6512] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1114'. [ 90.664046][ T6516] netlink: 'syz.1.1116': attribute type 1 has an invalid length. [ 90.695120][ T6516] 8021q: adding VLAN 0 to HW filter on device bond18 [ 90.713584][ T6516] 8021q: adding VLAN 0 to HW filter on device bond18 [ 90.721277][ T6516] bond18: (slave vxcan7): The slave device specified does not support setting the MAC address [ 90.733024][ T6516] bond18: (slave vxcan7): Error -95 calling set_mac_address [ 90.748833][ T6527] loop2: detected capacity change from 0 to 128 [ 90.788271][ T6529] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 90.797036][ T6529] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 90.805883][ T6529] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 90.814602][ T6529] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 90.842410][ T6529] vxlan0: entered promiscuous mode [ 90.847604][ T6529] vxlan0: entered allmulticast mode [ 90.858637][ T6529] netdevsim netdevsim4 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 90.867552][ T6529] netdevsim netdevsim4 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 90.876550][ T6529] netdevsim netdevsim4 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 90.885553][ T6529] netdevsim netdevsim4 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 90.959431][ T6542] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1128'. [ 91.084289][ T6555] loop2: detected capacity change from 0 to 512 [ 91.108420][ T6557] loop0: detected capacity change from 0 to 128 [ 91.117738][ T6557] ================================================================== [ 91.125839][ T6557] BUG: KCSAN: data-race in __filemap_add_folio / filemap_write_and_wait_range [ 91.134714][ T6557] [ 91.137037][ T6557] read-write to 0xffff8881004c3770 of 8 bytes by task 3293 on cpu 0: [ 91.145102][ T6557] __filemap_add_folio+0x5b5/0x7f0 [ 91.150220][ T6557] filemap_add_folio+0x9f/0x1b0 [ 91.155079][ T6557] page_cache_ra_unbounded+0x1c1/0x350 [ 91.160567][ T6557] page_cache_sync_ra+0x252/0x680 [ 91.165648][ T6557] filemap_get_pages+0x2ba/0x11b0 [ 91.170688][ T6557] filemap_read+0x231/0x8d0 [ 91.175204][ T6557] blkdev_read_iter+0x227/0x2d0 [ 91.180059][ T6557] vfs_read+0x5e6/0x710 [ 91.184223][ T6557] ksys_read+0xeb/0x1b0 [ 91.188386][ T6557] __x64_sys_read+0x42/0x50 [ 91.192896][ T6557] x64_sys_call+0x2a3b/0x2e10 [ 91.197575][ T6557] do_syscall_64+0xc9/0x1c0 [ 91.202084][ T6557] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 91.207991][ T6557] [ 91.210309][ T6557] read to 0xffff8881004c3770 of 8 bytes by task 6557 on cpu 1: [ 91.217845][ T6557] filemap_write_and_wait_range+0x5c/0x370 [ 91.223653][ T6557] set_blocksize+0x1d3/0x270 [ 91.228251][ T6557] sb_min_blocksize+0xb7/0x140 [ 91.233010][ T6557] fat_fill_super+0x330/0x1c70 [ 91.237789][ T6557] vfat_fill_super+0x24/0x30 [ 91.242385][ T6557] get_tree_bdev_flags+0x2b4/0x330 [ 91.247501][ T6557] get_tree_bdev+0x1f/0x30 [ 91.251919][ T6557] vfat_get_tree+0x1c/0x30 [ 91.256341][ T6557] vfs_get_tree+0x56/0x1e0 [ 91.260771][ T6557] do_new_mount+0x246/0x6b0 [ 91.265280][ T6557] path_mount+0x49b/0xb30 [ 91.269615][ T6557] __se_sys_mount+0x28f/0x2e0 [ 91.274301][ T6557] __x64_sys_mount+0x67/0x80 [ 91.278896][ T6557] x64_sys_call+0xd11/0x2e10 [ 91.283488][ T6557] do_syscall_64+0xc9/0x1c0 [ 91.288004][ T6557] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 91.293894][ T6557] [ 91.296209][ T6557] value changed: 0x0000000000000000 -> 0x0000000000000001 [ 91.303313][ T6557] [ 91.305648][ T6557] Reported by Kernel Concurrency Sanitizer on: [ 91.311795][ T6557] CPU: 1 UID: 0 PID: 6557 Comm: syz.0.1136 Not tainted 6.14.0-syzkaller-13524-gf4d2ef48250a #0 PREEMPT(voluntary) [ 91.323857][ T6557] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 91.333910][ T6557] ================================================================== [ 91.344295][ T6555] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 91.389690][ T6555] ext4 filesystem being mounted at /248/file1 supports timestamps until 2038-01-19 (0x7fffffff)