last executing test programs: 4.287952757s ago: executing program 0 (id=237): r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x34, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x7, 0x8}, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) close(r0) syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1008002, &(0x7f0000000300)={[{@grpquota}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x84}}, {@resuid}, {@max_batch_time={'max_batch_time', 0x3d, 0x3}}, {@lazytime}, {@jqfmt_vfsold}, {@usrquota}, {@nodelalloc}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r2, &(0x7f0000004200)='t', 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r3, 0x400, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, &(0x7f00000005c0)=""/155}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r5}, 0x10) sendfile(r2, r1, 0x0, 0x7ffff000) 3.613168529s ago: executing program 4 (id=239): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000b8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0, 0x0, 0x2}, 0x18) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x801, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x5c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1}, @NFTA_SET_EXPR={0x2c, 0x11, 0x0, 0x1, @limit={{0xa}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_LIMIT_UNIT={0xc, 0x2, 0x1, 0x0, 0x57a}, @NFTA_LIMIT_RATE={0xc, 0x1, 0x1, 0x0, 0xff}]}}}]}], {0x14, 0x10}}, 0xa4}}, 0x0) 3.577097792s ago: executing program 4 (id=240): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r1}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x12c}}, 0x0) 3.552271915s ago: executing program 4 (id=241): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffed850000006d000000a50000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='sched_switch\x00', r1}, 0x18) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000580)={'ipvlan1\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[@ANYBLOB="480000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="000000000000efff2800128008000100687372001c000280050007000100000008000200", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r5], 0x48}}, 0x0) 3.519596227s ago: executing program 4 (id=242): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) lseek(0xffffffffffffffff, 0xfffffffffffffffc, 0x4) gettid() timer_create(0x0, 0x0, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0xf3a, 0x0) 3.368570852s ago: executing program 0 (id=243): r0 = inotify_init1(0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000060000000500000000100800", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) close(0xffffffffffffffff) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000000c0)=0x2) readv(r4, &(0x7f0000000000)=[{&(0x7f0000001300)=""/244, 0x940}], 0x1) timer_create(0x0, &(0x7f0000000680)={0x0, 0x21, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000100)) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) write$binfmt_elf64(r5, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c46cb4e00000000001500000000e592dc79ef83cbf9000001000000000040000000000000000000000000000000000000000000380005000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000b6afabe8f7112b07ac544a66d045ea8840bf266bb628ed3d29132d0578bd07a8ad064fe2e7ee189cb1afc331b40eb553e5090e6068cee3e076e786c1f3d9f4fdb3d8aaad759e1a51531c362cd16b11b9b78199abaa32cfa9265925fe89b278293c26aaa3730147bba5f5d5418e894bd5bb55fdb1"], 0x78) inotify_add_watch(r0, &(0x7f0000000000)='./file1\x00', 0x4000820) execveat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x3, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000588c0c6249e2091e10ea154e2180b120811169412612662b963f4b82c969555975038a6e2c3507cc6099e5302069f79270b319a95a1b32d73e008c48b40c1a252800"/94], 0x0, 0x0, 0x0, 0x0, 0x0, 0x62, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000001240)=ANY=[@ANYBLOB="90000000100039042abd7000eaffffff000003e4", @ANYRES32, @ANYBLOB="03000000c31006006000128008000100736974005400028008000100", @ANYRES32, @ANYBLOB="08000300ac1414bb0500040080000000060012004e22000005000a0001000000060010000070000008000c00"], 0x90}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x18) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000340)='./file0\x00', 0x0, &(0x7f00000001c0), 0x81, 0x79e, &(0x7f00000018c0)="$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") socketpair$unix(0x1, 0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000200)=[{0x200000000006, 0xff, 0x0, 0x7ffc0001}]}) get_robust_list(0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 3.044080531s ago: executing program 0 (id=244): socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udp(0x2, 0x2, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="18300000ff0f00003c0e734900"/24], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0xb9) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x4282, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x1a3c82) syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[], 0x48) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000240)=ANY=[@ANYBLOB='\x00+'], 0x168) syz_emit_ethernet(0x8a, &(0x7f0000000680)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd600a843500540600fe8000000000000000000000000000aafe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="50c2000090780000220a000000000000000004021312d97376d54ac169fef2ac85310c1f7f11d02020000000000000100000ffffffff1e0f0040bece9292e5c3372a86ed2d000400079126905cf9b5b6cb9732beab6c229dd7f1f5d6a24c061303017a5aa079d44cc4a73516007b603140ea1ba2c110c68901f34330a61c1b03d3831b1c4c59304b4c62fe53a27da152b6d8e26cd4b4eed082884d884a94254ee20d284f64b59b9d14fb34f35e3044daf0b916a40897750a9985883f38244a3c4f970d00"/208], 0x0) 3.005945605s ago: executing program 1 (id=246): ioperm(0x4, 0x1, 0xff) mmap(&(0x7f0000543000/0x1000)=nil, 0x1000, 0x0, 0x2031, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) readv(r0, &(0x7f0000001380)=[{&(0x7f0000000080)=""/45, 0x2d}], 0x1) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, 0x0) ioctl$USBDEVFS_ALLOC_STREAMS(0xffffffffffffffff, 0x8008551c, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) timer_gettime(0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x18) mknod(0x0, 0x8000, 0x1a) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1b, 0x10, &(0x7f0000000580)=ANY=[@ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) brk(0x20ffc004) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000340)='.\x00', 0xa50003d1) readv(r3, &(0x7f0000000140)=[{&(0x7f0000000040)=""/182, 0xb6}], 0x1) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='attr/fscreate\x00') r5 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)={0x109000, 0x29, 0xe}, 0x18) renameat2(r4, &(0x7f00000001c0)='./file0\x00', r5, &(0x7f0000000380)='./file0\x00', 0x75c189a1423c5da4) 2.887096195s ago: executing program 2 (id=249): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1}, 0x6e) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file1\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f0000004500)=[{{&(0x7f0000000b00)=@abs, 0x6e, &(0x7f00000001c0)}}, {{&(0x7f0000000b80)=@abs, 0x6e, &(0x7f00000008c0)=[{&(0x7f0000000c00)="30d7a609479f5a16315b65246c5190f039f368fad37fb71b816fd61a7352cdbcf3c3ef99010a4f89060c8880933d023606a317938dee0ba4271665e25329f39eecf7e8eb877ca60b5144c918aee3b8adba41e4b6099bdab3597e47fc92533e1fa3c61b0e5f671dc3ffc96c10799af8d56cf8000f0f9094157ea243c0a1590ac9f17992b6", 0x84}], 0x1, &(0x7f0000000cc0)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x38}}, {{&(0x7f0000000f80)=@file={0x0, './file1\x00'}, 0x6e, &(0x7f00000011c0)=[{&(0x7f00000001c0)="1d8d16bbbf495471e47acdb4e9345ccda5", 0x11}], 0x1, &(0x7f00000015c0)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x130}}, {{0x0, 0x0, &(0x7f0000004440), 0x0, &(0x7f0000004480)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x70}}], 0x4, 0x0) recvmmsg(r0, &(0x7f0000004840)=[{{&(0x7f0000000900)=@hci, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 2.476012993s ago: executing program 3 (id=250): socket$netlink(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f00000004c0)={0x60, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x11}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x60}}, 0x24000040) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, 0x0, &(0x7f00000002c0)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) pwrite64(r1, &(0x7f0000000200)="1964881df61e7ca93af9a29108198bbe3a5d9aa5548d83dcf4b0b5d5bee6f5daf6d7d7514776d6a12faeee6eb47aa6c9dcb30f222f5626bdc4028551", 0x3c, 0x5) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000100010000000000000000"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000003a00)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{}, 0x1}}, 0x10, 0x0}, 0x0) r6 = socket(0x1e, 0x4, 0x0) r7 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r7, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r6, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r6, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0001", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sys_enter\x00', r9}, 0x10) dup3(r7, r6, 0x0) recvmsg(r6, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)=""/207, 0xcf}], 0x1}, 0x0) 2.396584181s ago: executing program 3 (id=251): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000b8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0, 0x0, 0x2}, 0x18) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x801, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x5c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1}, @NFTA_SET_EXPR={0x2c, 0x11, 0x0, 0x1, @limit={{0xa}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_LIMIT_UNIT={0xc, 0x2, 0x1, 0x0, 0x57a}, @NFTA_LIMIT_RATE={0xc, 0x1, 0x1, 0x0, 0xff}]}}}]}], {0x14, 0x10}}, 0xa4}}, 0x0) 2.383300462s ago: executing program 3 (id=252): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r1}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x12c}}, 0x0) 2.363537823s ago: executing program 3 (id=253): r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x34, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x7, 0x8}, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) close(r0) syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1008002, &(0x7f0000000300)={[{@grpquota}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x84}}, {@resuid}, {@max_batch_time={'max_batch_time', 0x3d, 0x3}}, {@lazytime}, {@jqfmt_vfsold}, {@usrquota}, {@nodelalloc}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r2, &(0x7f0000004200)='t', 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r3, 0x400, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000500)={{r4}, &(0x7f0000000180), &(0x7f00000004c0)=r5}, 0x20) syz_emit_ethernet(0x76, &(0x7f00000000c0)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "120008", 0xe, 0x3a, 0x0, @remote, @local, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "5b29ab", 0x0, 0x11, 0x0, @private1, @mcast1, [@dstopts={0x0, 0x0, '\x00', [@padn]}]}}}}}}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, &(0x7f00000005c0)=""/155}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r6}, 0x10) sendfile(r2, r1, 0x0, 0x3ffff) sendfile(r2, r1, 0x0, 0x7ffff000) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) read$char_usb(r7, &(0x7f0000001840)=""/4082, 0xff2) 2.215540407s ago: executing program 0 (id=254): r0 = openat$full(0xffffff9c, &(0x7f0000000000), 0x181100, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000080)={0x220, 0x2, 0x2, 0x101, 0x0, 0x0, {0x0, 0x0, 0x2}, [@CTA_EXPECT_NAT={0x90, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_TUPLE={0x14, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}, @CTA_EXPECT_NAT_TUPLE={0x60, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private=0xa010101}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00'}, {0x14, 0x4, @ipv4={'\x00', '\xff\xff', @loopback}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}]}, @CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x3}, @CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x2}, @CTA_EXPECT_NAT={0x164, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_TUPLE={0xc, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @CTA_EXPECT_NAT_TUPLE={0x7c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @rand_addr=0x64010100}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}]}, @CTA_EXPECT_NAT_TUPLE={0x34, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_EXPECT_NAT_TUPLE={0x7c, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @local}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_DIR={0x8}]}, @CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0xd}]}, 0x220}, 0x1, 0x0, 0x0, 0x80}, 0x40000) pwritev(r0, &(0x7f0000001440)=[{&(0x7f0000000340)="bc5f915b5a54a6b0e8fa8349544663e45a745926ac3b9868a159aa9f54b3c9e8246e69e7c545628dea0a359a9733993e3df80134da4099a5f8376e71b1f108d9", 0x40}, {&(0x7f0000000380)="7fd8235fa74b962f7111a67c3ed034a781ac570b448266c5782ace8a72fbc62ef98363402733a9519ee3292f25dd2403cc4bebc53211eee22cec220840a94ab1278429e0ec7f6e1aada9b8c7ca8f9ef23def1018febcf626f7a640e7204a90041e67055e84d1182cb35a14da8ef3c23afe2c50c2", 0x74}, {&(0x7f0000000400)="6a2cd71be58ae8aba1982c86a3cd3894e9709053500913ffb6772120925e3becb1268ca538842ec7be8f", 0x2a}, {&(0x7f0000000440)="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", 0x1000}], 0x4, 0x8, 0x7) r1 = gettid() sched_setaffinity(r1, 0x8, &(0x7f0000001480)=0x1) r2 = semget(0x3, 0x1, 0x20) clock_gettime(0x0, &(0x7f0000001500)={0x0, 0x0}) semtimedop(r2, &(0x7f00000014c0)=[{0x0, 0x9, 0x800}], 0x1, &(0x7f0000001540)={r3, r4+60000000}) sendto$inet6(r0, &(0x7f0000001580)="7944021d22bedc94a1f97d08d4989b0fa5192b915aac028335e2de880b9ea6737c06651c8e5787a328c8cc6f316e18a1d4642436e9a5dc19bccc6ab6ccc97c91b614359e886a21fbe7998b59330bcae55e448c7145da29c1c77fa3f66c02d2a750cbc7df77859c388c6756528ab33973559ab845e211d289737b92e1ffa7099c607b68ed5d8038589620bfda332396f5d4e87c30934907752bda74c30b999464e326b172a2bb6937bf1ecd076dcb57b3ed488bc5a496fe441839984305162d8bf70544b59b", 0xc5, 0x4001, &(0x7f0000001680)={0xa, 0x4e24, 0x5, @rand_addr=' \x01\x00', 0x4}, 0x1c) syz_emit_ethernet(0xc1, &(0x7f00000016c0)={@random="c07d57289ae8", @broadcast, @val={@void, {0x8100, 0x0, 0x0, 0x2}}, {@generic={0x88a8, "768aaea130de9ba6e3c94177453fff192c7feb846ac617dc4e45a6995abf45ce0e9ad1aa43cbec1c717700cddb0c6c5c40aeae508eca5389b200fbc308ebcf0cdd94932a4640e4af560bddd5795b75f5fb4f3d1d8a70fb104b560ca65c9a794e70b5ea6c4eabb2e3eed9a9d4ff13336974fa922d0179799420f0effa7dc35ef92b9b5739496e1cd8c42dab90b7b545a986439845f015e080692ce1787ac7ad3b6c1f2a058849a06555ca821628d619"}}}, &(0x7f00000017c0)={0x0, 0x1, [0x91a, 0x7c6, 0xa18, 0x833]}) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000001800), 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000001840), 0x4) r5 = openat$snapshot(0xffffff9c, &(0x7f0000001880), 0x40281, 0x0) ioctl$SNAPSHOT_ATOMIC_RESTORE(r5, 0x3304) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000018c0)={0x2b4c0601, 0x5, 0x1, 0x0, 0x0, [{{r0}}]}) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000001900)={@remote, 0x0}, &(0x7f0000001940)=0x14) bpf$MAP_CREATE(0x0, &(0x7f0000001980)=@bloom_filter={0x1e, 0x6d6e, 0x9, 0x4, 0x0, 0x1, 0x7, '\x00', r6, r0, 0x0, 0x0, 0x1, 0xf, @void, @value, @void, @value}, 0x50) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) timer_create(0x6, &(0x7f0000001a00)={0x0, 0x38, 0x2, @tid=r1}, &(0x7f0000001a40)=0x0) timer_gettime(r7, &(0x7f0000001a80)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000001ac0)=[@window={0x3, 0x8, 0x6}, @window={0x3, 0x8000, 0xffff}, @timestamp, @mss={0x2, 0xc}, @timestamp, @mss={0x2, 0x6}, @sack_perm], 0x7) mq_timedsend(r0, &(0x7f0000001b00)="e0ed84f652dabd55ad6c72554b9cb917bcae2d9326fbb5a3f235aad491405758919dc3e3647f369edaefe31de34ab8acb23caf25ae5bc01b028b8b38a95007c33439fece568aea09ef40d0afaa", 0x4d, 0x10, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000001b80)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000001c00)={r8, 0x9}) r9 = fcntl$getown(r0, 0x9) ptrace$ARCH_FORCE_TAGGED_SVA(0x1e, r9, 0x0, 0x4004) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000001c40)=@ccm_128={{0x303}, "2cec31370da09dd6", "a11379c6a9d72cb5da006e48281b2b96", "84765e22", "e9130a0135e68e64"}, 0x28) r10 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r10, 0x84, 0x76, &(0x7f0000001d00)={0x0, 0x7ff8}, 0x8) 2.131502994s ago: executing program 1 (id=255): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) fchdir(r1) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/net\x00') mount(&(0x7f0000000000), &(0x7f0000000280)='./cgroup\x00', 0x0, 0x75809, 0x0) r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x4801}) write$cgroup_devices(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="1b8408217f05"], 0xffdd) r5 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_ENCAP(r5, 0x113, 0x1, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000010000000000000668d2e078f5f6653e7000000000002110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b7000000000000009500000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1e, 0x0, 0x4, 0x7, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r8}, 0x10) r9 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) io_setup(0x7, &(0x7f00000000c0)=0x0) io_submit(r10, 0x2, &(0x7f0000001d00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r9, 0x0}, &(0x7f0000000040)={0x0, 0x0, 0x41, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, 0x0, 0x8, 0x401, 0x0, 0x0, {0x2, 0x0, 0x9}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0xc080}, 0x8800) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='kmem_cache_free\x00', r6}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x1000) 2.091422238s ago: executing program 0 (id=256): r0 = inotify_init1(0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000060000000500000000100800", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) close(0xffffffffffffffff) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000000c0)=0x2) readv(r4, &(0x7f0000000000)=[{&(0x7f0000001300)=""/244, 0x940}], 0x1) timer_create(0x0, &(0x7f0000000680)={0x0, 0x21, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000100)) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) write$binfmt_elf64(r5, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c46cb4e00000000001500000000e592dc79ef83cbf9000001000000000040000000000000000000000000000000000000000000380005000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000b6afabe8f7112b07ac544a66d045ea8840bf266bb628ed3d29132d0578bd07a8ad064fe2e7ee189cb1afc331b40eb553e5090e6068cee3e076e786c1f3d9f4fdb3d8aaad759e1a51531c362cd16b11b9b78199abaa32cfa9265925fe89b278293c26aaa3730147bba5f5d5418e894bd5bb55fdb1"], 0x78) inotify_add_watch(r0, &(0x7f0000000000)='./file1\x00', 0x4000820) execveat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x3, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000588c0c6249e2091e10ea154e2180b120811169412612662b963f4b82c969555975038a6e2c3507cc6099e5302069f79270b319a95a1b32d73e008c48b40c1a252800"/94], 0x0, 0x0, 0x0, 0x0, 0x0, 0x62, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000001240)=ANY=[@ANYBLOB="90000000100039042abd7000eaffffff000003e4", @ANYRES32, @ANYBLOB="03000000c31006006000128008000100736974005400028008000100", @ANYRES32, @ANYBLOB="08000300ac1414bb0500040080000000060012004e22000005000a0001000000060010000070000008000c00"], 0x90}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x18) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000340)='./file0\x00', 0x0, &(0x7f00000001c0), 0x81, 0x79e, &(0x7f00000018c0)="$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") socketpair$unix(0x1, 0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000200)=[{0x200000000006, 0xff, 0x0, 0x7ffc0001}]}) get_robust_list(0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 2.07149578s ago: executing program 1 (id=257): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000790000ff000000000000ea04850000007b000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000004c0)=ANY=[@ANYRES16=0x0, @ANYRESHEX=r0, @ANYRES32=r0], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) io_uring_setup(0x4f01, 0x0) r3 = socket(0x9, 0x5, 0x0) getsockopt(r3, 0x200000000114, 0x2710, &(0x7f0000005ec0)=""/102394, &(0x7f0000000040)=0x18ffa) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000840)=ANY=[@ANYRESHEX=r1, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="0100000007000000ff0f00000900000000000000", @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000000dabfcb8d1dfdf183b40370d91aa0ec4b70328a45a2c9f9e13d68050e5e82eaa9be8fb9b90cec7d0d20e737490a96cadb8f2299f89260c6", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000020000000000000000018190000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r5}, 0x10) close(0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000013c0)="d080", 0x2}, {&(0x7f0000000580)="6d1862e7fdd6b2bab131ded81f9c52701356146611352bfe254076bb2d140f904c19cdf1384a8a8b69276c5669a4d58327deb2739cba2daab14e130b28c73e6dc5bde50b89ca938e7a43c2b1739545306f85d31d3633688afa40155cf4b6f05a248faafa87d8f254747f820d5b4dc3aaa3f063a46506cccfca0221c64b7e94706983ece8e808acef47b5282c5e8ffef32f5d81191befc4439dbbee87257240067021", 0xa2}], 0x2}, 0x20000801) recvmsg(r6, &(0x7f0000000000)={0x0, 0x69, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x40002002) syz_clone(0xa004000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000756c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000ffff00208500000070000000850000002a00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r7, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x1}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r7, 0x28, 0x1, &(0x7f0000000100)=0xfffffffffffffffe, 0x112) 1.996042807s ago: executing program 2 (id=258): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0xf, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f00000003c0)='ext3\x00', &(0x7f0000000480)='./file0\x00', 0xc0ed0042, &(0x7f0000000580)={[{}, {@resgid}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x7e}}, {@noload}, {@inode_readahead_blks}, {@nombcache}], [{@measure}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@obj_type={'obj_type', 0x3d, 'ext4\x00'}}]}, 0x1, 0x480, &(0x7f0000000c00)="$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") 1.96592212s ago: executing program 2 (id=259): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000c80)='./file1\x00', 0x210000, &(0x7f0000000580)={[{@jqfmt_vfsv1}, {@orlov}, {@barrier_val={'barrier', 0x3d, 0x4}}, {@nobh}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@nodiscard}, {@nodelalloc}, {@acl}, {@dioread_lock}]}, 0x1, 0x572, &(0x7f0000003780)="$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") rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) truncate(&(0x7f0000000140)='./file2\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) unshare(0x22020600) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000400)='./file1\x00', 0x2000002, &(0x7f00000002c0)=ANY=[], 0xfe, 0x2aa, &(0x7f0000000a40)="$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") truncate(&(0x7f0000000080)='./file1\x00', 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="e2d1f97c1e2b8000000000000000"], 0x48) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_DETACH(0x1c, &(0x7f0000000000)={@cgroup=r1, r1, 0x2f, 0x0, 0x0, @void, @value}, 0x20) close_range(r0, 0xffffffffffffffff, 0x0) 1.883499117s ago: executing program 2 (id=260): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020100008500000043000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f0000000080)={[{@grpquota}, {@min_batch_time={'min_batch_time', 0x3d, 0x29}}, {@minixdf}]}, 0x1, 0x4fa, &(0x7f0000000cc0)="$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") quotactl$Q_SETQUOTA(0xffffffff80000801, &(0x7f0000000040)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000100)={0x3, 0x9, 0x0, 0x0, 0x0, 0x1000000, 0x40000, 0x0, 0x9d}) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x81, 0xffffffff}) creat(&(0x7f0000000040)='./bus\x00', 0x110) 1.832931802s ago: executing program 2 (id=261): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) timer_gettime(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000300)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x10, &(0x7f0000000680), 0xfe, 0x244, &(0x7f0000000400)="$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") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}}, 0x0) 1.297468741s ago: executing program 3 (id=262): r0 = syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x2001, &(0x7f0000000a00)={[{@grpquota}, {@debug}, {@grpjquota}, {@bsdgroups}, {@grpjquota_path={'grpjquota', 0x3d, './file0'}}, {@usrquota}, {@data_err_abort}, {@dax_never}]}, 0x1, 0x5e0, &(0x7f0000000c00)="$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") r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) bpf$TOKEN_CREATE(0x24, &(0x7f0000000240)={0x0, r0}, 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="180000000000000000000000000000008500000050000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f00000005c0)={[{@noblock_validity}, {}, {@sysvgroups}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@orlov}, {@nogrpid}, {@noauto_da_alloc}, {@nomblk_io_submit}]}, 0x3, 0x56a, &(0x7f00000015c0)="$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") setxattr$trusted_overlay_upper(&(0x7f0000000380)='./file0/file0\x00', &(0x7f00000001c0), &(0x7f0000001400)=ANY=[], 0x835, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000200)='./file1\x00', &(0x7f00000001c0), &(0x7f0000001400)=ANY=[], 0x835, 0x0) unlink(&(0x7f0000000000)='./file0/file0\x00') 1.20298077s ago: executing program 1 (id=263): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000b8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0, 0x0, 0x2}, 0x18) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x801, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x5c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1}, @NFTA_SET_EXPR={0x2c, 0x11, 0x0, 0x1, @limit={{0xa}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_LIMIT_UNIT={0xc, 0x2, 0x1, 0x0, 0x57a}, @NFTA_LIMIT_RATE={0xc, 0x1, 0x1, 0x0, 0xff}]}}}]}], {0x14, 0x10}}, 0xa4}}, 0x0) 1.181481791s ago: executing program 3 (id=264): r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x34, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x7, 0x8}, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) close(r0) creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r2, &(0x7f0000004200)='t', 0x1) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r3, 0x400, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000500)={{r4}, &(0x7f0000000180), &(0x7f00000004c0)=r5}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, &(0x7f00000005c0)=""/155}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r6}, 0x10) sendfile(r2, r1, 0x0, 0x7ffff000) 442.820629ms ago: executing program 4 (id=265): socket$netlink(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f00000004c0)={0x60, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x11}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x60}}, 0x24000040) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, 0x0, &(0x7f00000002c0)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) pwrite64(r1, &(0x7f0000000200)="1964881df61e7ca93af9a29108198bbe3a5d9aa5548d83dcf4b0b5d5bee6f5daf6d7d7514776d6a12faeee6eb47aa6c9dcb30f222f5626bdc4028551", 0x3c, 0x5) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000100010000000000000000"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000003a00)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{}, 0x1}}, 0x10, 0x0}, 0x0) r6 = socket(0x1e, 0x4, 0x0) r7 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r7, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r6, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r6, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0001", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) dup3(r7, r6, 0x0) recvmsg(r6, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)=""/207, 0xcf}], 0x1}, 0x0) 422.228611ms ago: executing program 0 (id=266): ioperm(0x4, 0x1, 0xff) mmap(&(0x7f0000543000/0x1000)=nil, 0x1000, 0x0, 0x2031, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) readv(r0, &(0x7f0000001380)=[{&(0x7f0000000080)=""/45, 0x2d}], 0x1) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, 0x0) ioctl$USBDEVFS_ALLOC_STREAMS(0xffffffffffffffff, 0x8008551c, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) timer_gettime(0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x18) mknod(0x0, 0x8000, 0x1a) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1b, 0x10, &(0x7f0000000580)=ANY=[@ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) brk(0x20ffc004) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000340)='.\x00', 0xa50003d1) readv(r3, &(0x7f0000000140)=[{&(0x7f0000000040)=""/182, 0xb6}], 0x1) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) r4 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)={0x109000, 0x29, 0xe}, 0x18) renameat2(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', r4, &(0x7f0000000380)='./file0\x00', 0x75c189a1423c5da4) 260.872176ms ago: executing program 1 (id=267): r0 = openat$full(0xffffff9c, &(0x7f0000000000), 0x181100, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000080)={0x220, 0x2, 0x2, 0x101, 0x0, 0x0, {0x0, 0x0, 0x2}, [@CTA_EXPECT_NAT={0x90, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_TUPLE={0x14, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}, @CTA_EXPECT_NAT_TUPLE={0x60, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private=0xa010101}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00'}, {0x14, 0x4, @ipv4={'\x00', '\xff\xff', @loopback}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}]}, @CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x3}, @CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x2}, @CTA_EXPECT_NAT={0x164, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_TUPLE={0xc, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @CTA_EXPECT_NAT_TUPLE={0x7c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @rand_addr=0x64010100}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}]}, @CTA_EXPECT_NAT_TUPLE={0x34, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_EXPECT_NAT_TUPLE={0x7c, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @local}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_DIR={0x8}]}, @CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0xd}]}, 0x220}, 0x1, 0x0, 0x0, 0x80}, 0x40000) pwritev(r0, &(0x7f0000001440)=[{&(0x7f0000000340)="bc5f915b5a54a6b0e8fa8349544663e45a745926ac3b9868a159aa9f54b3c9e8246e69e7c545628dea0a359a9733993e3df80134da4099a5f8376e71b1f108d9", 0x40}, {&(0x7f0000000380)="7fd8235fa74b962f7111a67c3ed034a781ac570b448266c5782ace8a72fbc62ef98363402733a9519ee3292f25dd2403cc4bebc53211eee22cec220840a94ab1278429e0ec7f6e1aada9b8c7ca8f9ef23def1018febcf626f7a640e7204a90041e67055e84d1182cb35a14da8ef3c23afe2c50c2", 0x74}, {&(0x7f0000000400)="6a2cd71be58ae8aba1982c86a3cd3894e9709053500913ffb6772120925e3becb1268ca538842ec7be8f", 0x2a}, {&(0x7f0000000440)="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", 0x1000}], 0x4, 0x8, 0x7) r1 = gettid() sched_setaffinity(r1, 0x8, &(0x7f0000001480)=0x1) r2 = semget(0x3, 0x1, 0x20) clock_gettime(0x0, &(0x7f0000001500)={0x0, 0x0}) semtimedop(r2, &(0x7f00000014c0)=[{0x0, 0x9, 0x800}], 0x1, &(0x7f0000001540)={r3, r4+60000000}) sendto$inet6(r0, &(0x7f0000001580)="7944021d22bedc94a1f97d08d4989b0fa5192b915aac028335e2de880b9ea6737c06651c8e5787a328c8cc6f316e18a1d4642436e9a5dc19bccc6ab6ccc97c91b614359e886a21fbe7998b59330bcae55e448c7145da29c1c77fa3f66c02d2a750cbc7df77859c388c6756528ab33973559ab845e211d289737b92e1ffa7099c607b68ed5d8038589620bfda332396f5d4e87c30934907752bda74c30b999464e326b172a2bb6937bf1ecd076dcb57b3ed488bc5a496fe441839984305162d8bf70544b59b", 0xc5, 0x4001, &(0x7f0000001680)={0xa, 0x4e24, 0x5, @rand_addr=' \x01\x00', 0x4}, 0x1c) syz_emit_ethernet(0xc1, &(0x7f00000016c0)={@random="c07d57289ae8", @broadcast, @val={@void, {0x8100, 0x0, 0x0, 0x2}}, {@generic={0x88a8, "768aaea130de9ba6e3c94177453fff192c7feb846ac617dc4e45a6995abf45ce0e9ad1aa43cbec1c717700cddb0c6c5c40aeae508eca5389b200fbc308ebcf0cdd94932a4640e4af560bddd5795b75f5fb4f3d1d8a70fb104b560ca65c9a794e70b5ea6c4eabb2e3eed9a9d4ff13336974fa922d0179799420f0effa7dc35ef92b9b5739496e1cd8c42dab90b7b545a986439845f015e080692ce1787ac7ad3b6c1f2a058849a06555ca821628d619"}}}, &(0x7f00000017c0)={0x0, 0x1, [0x91a, 0x7c6, 0xa18, 0x833]}) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000001800), 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000001840), 0x4) r5 = openat$snapshot(0xffffff9c, &(0x7f0000001880), 0x40281, 0x0) ioctl$SNAPSHOT_ATOMIC_RESTORE(r5, 0x3304) 89.008262ms ago: executing program 2 (id=268): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1}, 0x6e) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file1\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f0000004500)=[{{&(0x7f0000000b00)=@abs, 0x6e, &(0x7f00000001c0)}}, {{&(0x7f0000000b80)=@abs, 0x6e, &(0x7f00000008c0)=[{&(0x7f0000000c00)="30d7a609479f5a16315b65246c5190f039f368fad37fb71b816fd61a7352cdbcf3c3ef99010a4f89060c8880933d023606a317938dee0ba4271665e25329f39eecf7e8eb877ca60b5144c918aee3b8adba41e4b6099bdab3597e47fc92533e1fa3c61b0e5f671dc3ffc96c10799af8d56cf8000f0f9094157ea243c0a1590ac9f17992b6", 0x84}], 0x1, &(0x7f0000000cc0)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x38}}, {{&(0x7f0000000f80)=@file={0x0, './file1\x00'}, 0x6e, &(0x7f00000011c0)=[{&(0x7f00000001c0)="1d8d16bbbf495471e47acdb4e9345ccda5", 0x11}], 0x1, &(0x7f00000015c0)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x130}}, {{0x0, 0x0, &(0x7f0000004440), 0x0, &(0x7f0000004480)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x50}}], 0x4, 0x0) recvmmsg(r0, &(0x7f0000004840)=[{{&(0x7f0000000900)=@hci, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 52.853035ms ago: executing program 4 (id=269): r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x34, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x7, 0x8}, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) close(r0) syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1008002, &(0x7f0000000300)={[{@grpquota}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x84}}, {@resuid}, {@max_batch_time={'max_batch_time', 0x3d, 0x3}}, {@lazytime}, {@jqfmt_vfsold}, {@usrquota}, {@nodelalloc}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r2, &(0x7f0000004200)='t', 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r3, 0x400, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000500)={{r4}, &(0x7f0000000180), &(0x7f00000004c0)=r5}, 0x20) syz_emit_ethernet(0x76, &(0x7f00000000c0)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "120008", 0xe, 0x3a, 0x0, @remote, @local, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "5b29ab", 0x0, 0x11, 0x0, @private1, @mcast1, [@dstopts={0x0, 0x0, '\x00', [@padn]}]}}}}}}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, &(0x7f00000005c0)=""/155}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r6}, 0x10) sendfile(r2, r1, 0x0, 0x3ffff) sendfile(r2, r1, 0x0, 0x7ffff000) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) read$char_usb(r7, &(0x7f0000001840)=""/4082, 0xff2) 0s ago: executing program 1 (id=270): r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x34, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x7, 0x8}, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) close(r0) syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1008002, &(0x7f0000000300)={[{@grpquota}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x84}}, {@resuid}, {@max_batch_time={'max_batch_time', 0x3d, 0x3}}, {@lazytime}, {@jqfmt_vfsold}, {@usrquota}, {@nodelalloc}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r2, &(0x7f0000004200)='t', 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r3, 0x400, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000500)={{r4}, &(0x7f0000000180), &(0x7f00000004c0)=r5}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, &(0x7f00000005c0)=""/155}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r6}, 0x10) sendfile(r2, r1, 0x0, 0x3ffff) sendfile(r2, r1, 0x0, 0x7ffff000) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) read$char_usb(r7, &(0x7f0000001840)=""/4082, 0xff2) kernel console output (not intermixed with test programs): [ 19.104257][ T29] audit: type=1400 audit(1727615542.123:81): avc: denied { read } for pid=2949 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.1.75' (ED25519) to the list of known hosts. [ 21.412697][ T29] audit: type=1400 audit(1727615544.423:82): avc: denied { mounton } for pid=3253 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 21.435413][ T29] audit: type=1400 audit(1727615544.423:83): avc: denied { mount } for pid=3253 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 21.448887][ T3253] cgroup: Unknown subsys name 'net' [ 21.463033][ T29] audit: type=1400 audit(1727615544.473:84): avc: denied { unmount } for pid=3253 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 21.584043][ T3253] cgroup: Unknown subsys name 'cpuset' [ 21.589994][ T3253] cgroup: Unknown subsys name 'rlimit' [ 21.747242][ T29] audit: type=1400 audit(1727615544.763:85): avc: denied { setattr } for pid=3253 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 21.770480][ T29] audit: type=1400 audit(1727615544.763:86): avc: denied { create } for pid=3253 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 21.783629][ T3256] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 21.791038][ T29] audit: type=1400 audit(1727615544.763:87): avc: denied { write } for pid=3253 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 21.819926][ T29] audit: type=1400 audit(1727615544.763:88): avc: denied { read } for pid=3253 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 21.840163][ T29] audit: type=1400 audit(1727615544.773:89): avc: denied { mounton } for pid=3253 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 21.863856][ T3253] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 21.864958][ T29] audit: type=1400 audit(1727615544.773:90): avc: denied { mount } for pid=3253 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 21.896883][ T29] audit: type=1400 audit(1727615544.823:91): avc: denied { relabelto } for pid=3256 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 23.032146][ T3264] chnl_net:caif_netlink_parms(): no params data found [ 23.079519][ T3266] chnl_net:caif_netlink_parms(): no params data found [ 23.087833][ T3263] chnl_net:caif_netlink_parms(): no params data found [ 23.114655][ T3269] chnl_net:caif_netlink_parms(): no params data found [ 23.141258][ T3273] chnl_net:caif_netlink_parms(): no params data found [ 23.167249][ T3264] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.174330][ T3264] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.181468][ T3264] bridge_slave_0: entered allmulticast mode [ 23.187877][ T3264] bridge_slave_0: entered promiscuous mode [ 23.204178][ T3264] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.211222][ T3264] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.218326][ T3264] bridge_slave_1: entered allmulticast mode [ 23.224782][ T3264] bridge_slave_1: entered promiscuous mode [ 23.259303][ T3263] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.266397][ T3263] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.273587][ T3263] bridge_slave_0: entered allmulticast mode [ 23.280030][ T3263] bridge_slave_0: entered promiscuous mode [ 23.290717][ T3264] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 23.301554][ T3263] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.308680][ T3263] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.315750][ T3263] bridge_slave_1: entered allmulticast mode [ 23.321812][ T3263] bridge_slave_1: entered promiscuous mode [ 23.339873][ T3264] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 23.363707][ T3266] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.370749][ T3266] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.377960][ T3266] bridge_slave_0: entered allmulticast mode [ 23.384408][ T3266] bridge_slave_0: entered promiscuous mode [ 23.390793][ T3273] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.397909][ T3273] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.405093][ T3273] bridge_slave_0: entered allmulticast mode [ 23.411260][ T3273] bridge_slave_0: entered promiscuous mode [ 23.430693][ T3263] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 23.439906][ T3266] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.447065][ T3266] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.454312][ T3266] bridge_slave_1: entered allmulticast mode [ 23.460686][ T3266] bridge_slave_1: entered promiscuous mode [ 23.466798][ T3273] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.473891][ T3273] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.481104][ T3273] bridge_slave_1: entered allmulticast mode [ 23.487459][ T3273] bridge_slave_1: entered promiscuous mode [ 23.501385][ T3269] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.508444][ T3269] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.515603][ T3269] bridge_slave_0: entered allmulticast mode [ 23.521876][ T3269] bridge_slave_0: entered promiscuous mode [ 23.528972][ T3263] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 23.551715][ T3264] team0: Port device team_slave_0 added [ 23.557405][ T3269] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.564581][ T3269] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.571681][ T3269] bridge_slave_1: entered allmulticast mode [ 23.578224][ T3269] bridge_slave_1: entered promiscuous mode [ 23.597277][ T3273] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 23.607329][ T3266] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 23.616810][ T3264] team0: Port device team_slave_1 added [ 23.623134][ T3266] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 23.636556][ T3263] team0: Port device team_slave_0 added [ 23.643246][ T3273] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 23.652691][ T3263] team0: Port device team_slave_1 added [ 23.667166][ T3269] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 23.693435][ T3264] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 23.700369][ T3264] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 23.726337][ T3264] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 23.737781][ T3269] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 23.747364][ T3266] team0: Port device team_slave_0 added [ 23.761599][ T3264] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 23.768575][ T3264] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 23.794605][ T3264] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 23.814583][ T3266] team0: Port device team_slave_1 added [ 23.820665][ T3273] team0: Port device team_slave_0 added [ 23.826542][ T3263] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 23.833517][ T3263] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 23.859384][ T3263] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 23.872802][ T3269] team0: Port device team_slave_0 added [ 23.888463][ T3273] team0: Port device team_slave_1 added [ 23.898684][ T3263] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 23.905648][ T3263] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 23.931602][ T3263] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 23.942798][ T3269] team0: Port device team_slave_1 added [ 23.958068][ T3266] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 23.965102][ T3266] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 23.991015][ T3266] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.007617][ T3273] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 24.014580][ T3273] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.040516][ T3273] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.051937][ T3269] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 24.058914][ T3269] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.084811][ T3269] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.096063][ T3269] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.102997][ T3269] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.128927][ T3269] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.139816][ T3266] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.146774][ T3266] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.172689][ T3266] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.199407][ T3273] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.206384][ T3273] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.232296][ T3273] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.265998][ T3263] hsr_slave_0: entered promiscuous mode [ 24.272155][ T3263] hsr_slave_1: entered promiscuous mode [ 24.285215][ T3264] hsr_slave_0: entered promiscuous mode [ 24.291065][ T3264] hsr_slave_1: entered promiscuous mode [ 24.296889][ T3264] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 24.304434][ T3264] Cannot create hsr debugfs directory [ 24.311568][ T3266] hsr_slave_0: entered promiscuous mode [ 24.317700][ T3266] hsr_slave_1: entered promiscuous mode [ 24.323718][ T3266] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 24.331249][ T3266] Cannot create hsr debugfs directory [ 24.348549][ T3273] hsr_slave_0: entered promiscuous mode [ 24.354434][ T3273] hsr_slave_1: entered promiscuous mode [ 24.360267][ T3273] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 24.367821][ T3273] Cannot create hsr debugfs directory [ 24.398559][ T3269] hsr_slave_0: entered promiscuous mode [ 24.404751][ T3269] hsr_slave_1: entered promiscuous mode [ 24.410499][ T3269] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 24.418108][ T3269] Cannot create hsr debugfs directory [ 24.583243][ T3266] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 24.591822][ T3266] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 24.602130][ T3266] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 24.610454][ T3266] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 24.635090][ T3264] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 24.643394][ T3264] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 24.651706][ T3264] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 24.664683][ T3264] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 24.680673][ T3273] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 24.689020][ T3273] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 24.698355][ T3273] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 24.706894][ T3273] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 24.749700][ T3263] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 24.765715][ T3263] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 24.774266][ T3263] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 24.782604][ T3263] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 24.814295][ T3269] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 24.829989][ T3266] 8021q: adding VLAN 0 to HW filter on device bond0 [ 24.837210][ T3269] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 24.851721][ T3269] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 24.860504][ T3269] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 24.877152][ T3266] 8021q: adding VLAN 0 to HW filter on device team0 [ 24.885078][ T3264] 8021q: adding VLAN 0 to HW filter on device bond0 [ 24.909919][ T3264] 8021q: adding VLAN 0 to HW filter on device team0 [ 24.922614][ T3263] 8021q: adding VLAN 0 to HW filter on device bond0 [ 24.933132][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.940202][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.948723][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.955795][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.963958][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.970979][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.980079][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.987205][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.014127][ T3263] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.031042][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.038123][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.052656][ T56] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.059703][ T56] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.068897][ T3273] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.088620][ T3266] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 25.098991][ T3266] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 25.133467][ T3273] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.168050][ T3269] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.180180][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.187257][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.196163][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.203173][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.220738][ T3273] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 25.231249][ T3273] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 25.247883][ T3266] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 25.260848][ T3269] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.282156][ T3264] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 25.299858][ T3263] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 25.316761][ T40] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.323850][ T40] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.335850][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.342883][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.381787][ T3273] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 25.445324][ T3266] veth0_vlan: entered promiscuous mode [ 25.473067][ T3263] veth0_vlan: entered promiscuous mode [ 25.488560][ T3266] veth1_vlan: entered promiscuous mode [ 25.499461][ T3263] veth1_vlan: entered promiscuous mode [ 25.510768][ T3269] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 25.527297][ T3266] veth0_macvtap: entered promiscuous mode [ 25.537066][ T3266] veth1_macvtap: entered promiscuous mode [ 25.566480][ T3273] veth0_vlan: entered promiscuous mode [ 25.576125][ T3264] veth0_vlan: entered promiscuous mode [ 25.585647][ T3273] veth1_vlan: entered promiscuous mode [ 25.594224][ T3266] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 25.606015][ T3264] veth1_vlan: entered promiscuous mode [ 25.618078][ T3266] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 25.626039][ T3263] veth0_macvtap: entered promiscuous mode [ 25.636400][ T3263] veth1_macvtap: entered promiscuous mode [ 25.644763][ T3266] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.653558][ T3266] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.662241][ T3266] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.671004][ T3266] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.696207][ T3263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 25.706664][ T3263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.716955][ T3263] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 25.724969][ T3273] veth0_macvtap: entered promiscuous mode [ 25.738188][ T3269] veth0_vlan: entered promiscuous mode [ 25.745250][ T3273] veth1_macvtap: entered promiscuous mode [ 25.752336][ T3264] veth0_macvtap: entered promiscuous mode [ 25.759171][ T3263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 25.769805][ T3263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.780264][ T3263] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 25.793198][ T3263] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.801963][ T3263] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.810693][ T3263] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.819426][ T3263] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.832811][ T3273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 25.843341][ T3273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.853125][ T3273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 25.863603][ T3273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.875686][ T3273] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 25.883954][ T3266] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 25.886342][ T3269] veth1_vlan: entered promiscuous mode [ 25.907007][ T3273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 25.917462][ T3273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.927279][ T3273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 25.937780][ T3273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.950947][ T3273] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 25.958467][ T3264] veth1_macvtap: entered promiscuous mode [ 25.969478][ T3264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 25.979972][ T3264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.989877][ T3264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.000391][ T3264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.010231][ T3264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.020724][ T3264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.031046][ T3264] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 26.039077][ T3404] serio: Serial port ptm0 [ 26.052600][ T3264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.063138][ T3264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.072981][ T3264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.083391][ T3264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.093197][ T3264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.103656][ T3264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.117555][ T3264] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 26.126113][ T3264] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.134953][ T3264] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.143728][ T3264] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.152423][ T3264] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.165882][ T3273] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.174653][ T3273] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.183413][ T3273] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.192097][ T3273] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.218551][ T3269] veth0_macvtap: entered promiscuous mode [ 26.250343][ T3405] process 'syz.2.3' launched './file1' with NULL argv: empty string added [ 26.250796][ T3269] veth1_macvtap: entered promiscuous mode [ 26.302161][ T3269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.312642][ T3269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.322540][ T3269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.333038][ T3269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.342986][ T3269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.353662][ T3269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.363573][ T3269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.374095][ T3269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.385167][ T3269] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 26.401040][ T3269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.411514][ T3269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.421375][ T3269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.431831][ T3269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.441722][ T3269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.446437][ T29] kauditd_printk_skb: 42 callbacks suppressed [ 26.446448][ T29] audit: type=1400 audit(1727615549.463:134): avc: denied { create } for pid=3412 comm="syz.4.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 26.452135][ T3269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.452145][ T3269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.478419][ T29] audit: type=1400 audit(1727615549.483:135): avc: denied { write } for pid=3412 comm="syz.4.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 26.487880][ T3269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.489298][ T3269] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 26.498430][ T29] audit: type=1400 audit(1727615549.483:136): avc: denied { nlmsg_write } for pid=3412 comm="syz.4.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 26.519765][ T3269] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.527954][ T29] audit: type=1400 audit(1727615549.483:137): avc: denied { map_read map_write } for pid=3412 comm="syz.4.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 26.535179][ T3269] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.592284][ T3269] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.601105][ T3269] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.617625][ T3413] ipvlan1: entered promiscuous mode [ 26.624180][ T3413] ipvlan1: left promiscuous mode [ 26.635667][ T29] audit: type=1400 audit(1727615549.653:138): avc: denied { name_bind } for pid=3416 comm="syz.0.7" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 26.656600][ T29] audit: type=1400 audit(1727615549.653:139): avc: denied { node_bind } for pid=3416 comm="syz.0.7" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 26.694436][ T29] audit: type=1400 audit(1727615549.693:140): avc: denied { create } for pid=3416 comm="+}[@" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 26.713275][ T29] audit: type=1400 audit(1727615549.713:141): avc: denied { open } for pid=3418 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 26.732149][ T29] audit: type=1400 audit(1727615549.713:142): avc: denied { kernel } for pid=3418 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 26.791674][ T3420] loop1: detected capacity change from 0 to 1024 [ 26.812846][ T3425] ipvlan1: entered promiscuous mode [ 26.820376][ T3425] ipvlan1: left promiscuous mode [ 26.833509][ T3420] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 26.858278][ T3427] ipvlan1: entered promiscuous mode [ 26.864271][ T3427] ipvlan1: left promiscuous mode [ 26.871519][ T3420] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 26.907231][ T29] audit: type=1400 audit(1727615549.923:143): avc: denied { mount } for pid=3418 comm="syz.1.2" name="/" dev="loop1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 26.951642][ T3419] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.2: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 26.983995][ T3419] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.2: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 27.056027][ T3435] loop4: detected capacity change from 0 to 1024 [ 27.069920][ T3437] loop3: detected capacity change from 0 to 1024 [ 27.081188][ T3435] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 27.102584][ T3437] EXT4-fs: Ignoring removed nomblk_io_submit option [ 27.122878][ T3435] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 27.129266][ T3437] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 27.156184][ T3435] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.12: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 27.217338][ T3435] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.12: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 27.264786][ T3269] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 27.297398][ T3403] loop2: detected capacity change from 0 to 2048 [ 27.351311][ T3444] loop3: detected capacity change from 0 to 1024 [ 27.353680][ T3403] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 27.370033][ T3444] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 27.387294][ T3444] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 27.407904][ T3444] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.14: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 27.448936][ T3444] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.14: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 27.550888][ T3451] loop0: detected capacity change from 0 to 1024 [ 27.582043][ T3451] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 27.612138][ T3451] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 27.640831][ T3451] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.16: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 27.667376][ T3451] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.16: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 27.695285][ T3419] syz.1.2 (3419) used greatest stack depth: 10680 bytes left [ 27.722975][ T3273] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 27.894768][ T3266] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 27.905364][ T3264] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 28.007153][ T3464] serio: Serial port ptm0 [ 28.391313][ T3269] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 28.539665][ T3469] loop3: detected capacity change from 0 to 1024 [ 28.568351][ T3469] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 28.601377][ T3469] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 28.624939][ T3263] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 28.633866][ T3469] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.21: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 28.672926][ T3472] loop1: detected capacity change from 0 to 512 [ 28.780031][ T3469] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.21: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 28.798712][ T3472] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 28.811431][ T3472] ext4 filesystem being mounted at /2/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 28.916800][ T3480] netlink: 40 bytes leftover after parsing attributes in process `syz.4.26'. [ 28.933150][ T3273] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 28.969375][ T3478] loop0: detected capacity change from 0 to 1024 [ 28.976880][ T3478] EXT4-fs: Ignoring removed orlov option [ 28.982595][ T3478] EXT4-fs: Ignoring removed nobh option [ 29.003151][ T3482] loop4: detected capacity change from 0 to 128 [ 29.044718][ T3482] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 29.071318][ T3482] ext4 filesystem being mounted at /5/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 29.072142][ T3478] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 29.217443][ T3492] EXT4-fs warning (device loop0): ext4_expand_extra_isize_ea:2862: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 29.251187][ T3489] EXT4-fs (sda1): resizing filesystem from 262144 to 262144 blocks [ 30.081275][ T3493] syz.4.27 invoked oom-killer: gfp_mask=0x402dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_NOWARN|__GFP_ZERO), order=0, oom_score_adj=1000 [ 30.095310][ T3493] CPU: 1 UID: 0 PID: 3493 Comm: syz.4.27 Not tainted 6.11.0-syzkaller-11993-g3efc57369a0c #0 [ 30.105540][ T3493] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 30.115685][ T3493] Call Trace: [ 30.119005][ T3493] [ 30.121932][ T3493] dump_stack_lvl+0xf2/0x150 [ 30.126575][ T3493] dump_stack+0x15/0x20 [ 30.130768][ T3493] dump_header+0x83/0x2d0 [ 30.135112][ T3493] oom_kill_process+0x341/0x4c0 [ 30.140008][ T3493] out_of_memory+0x9af/0xbe0 [ 30.144614][ T3493] ? css_next_descendant_pre+0x11c/0x140 [ 30.150333][ T3493] mem_cgroup_out_of_memory+0x13e/0x190 [ 30.155931][ T3493] try_charge_memcg+0x51b/0x810 [ 30.160907][ T3493] obj_cgroup_charge_pages+0xbd/0x1a0 [ 30.166300][ T3493] __memcg_kmem_charge_page+0x9d/0x170 [ 30.171797][ T3493] __alloc_pages_noprof+0x1bc/0x360 [ 30.177079][ T3493] alloc_pages_mpol_noprof+0xb1/0x1e0 [ 30.182492][ T3493] alloc_pages_noprof+0xe1/0x100 [ 30.187568][ T3493] __vmalloc_node_range_noprof+0x72e/0xec0 [ 30.193380][ T3493] __kvmalloc_node_noprof+0x121/0x170 [ 30.198752][ T3493] ? ip_set_alloc+0x1f/0x30 [ 30.203258][ T3493] ip_set_alloc+0x1f/0x30 [ 30.207593][ T3493] hash_netiface_create+0x273/0x730 [ 30.212812][ T3493] ? __nla_parse+0x40/0x60 [ 30.217269][ T3493] ? __pfx_hash_netiface_create+0x10/0x10 [ 30.223060][ T3493] ip_set_create+0x359/0x8a0 [ 30.227685][ T3493] ? bpf_trace_run4+0x133/0x1e0 [ 30.232655][ T3493] nfnetlink_rcv_msg+0x4a9/0x570 [ 30.237633][ T3493] netlink_rcv_skb+0x12c/0x230 [ 30.242463][ T3493] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 30.247930][ T3493] nfnetlink_rcv+0x16c/0x15c0 [ 30.252609][ T3493] ? kmem_cache_free+0x158/0x2d0 [ 30.257560][ T3493] ? nlmon_xmit+0x51/0x60 [ 30.261964][ T3493] ? __kfree_skb+0x102/0x150 [ 30.266573][ T3493] ? consume_skb+0x49/0x160 [ 30.271088][ T3493] ? nlmon_xmit+0x51/0x60 [ 30.275423][ T3493] ? dev_hard_start_xmit+0x3c1/0x3f0 [ 30.280773][ T3493] ? __dev_queue_xmit+0xb8a/0x1fe0 [ 30.285896][ T3493] ? ref_tracker_free+0x3a5/0x410 [ 30.290974][ T3493] ? __dev_queue_xmit+0x161/0x1fe0 [ 30.296122][ T3493] ? __netlink_deliver_tap+0x495/0x4c0 [ 30.301600][ T3493] netlink_unicast+0x599/0x670 [ 30.306415][ T3493] netlink_sendmsg+0x5cc/0x6e0 [ 30.311183][ T3493] ? __pfx_netlink_sendmsg+0x10/0x10 [ 30.316545][ T3493] __sock_sendmsg+0x140/0x180 [ 30.321298][ T3493] ____sys_sendmsg+0x312/0x410 [ 30.326104][ T3493] __sys_sendmsg+0x1d9/0x270 [ 30.330698][ T3493] ? futex_wait+0x18e/0x1c0 [ 30.335220][ T3493] __x64_sys_sendmsg+0x46/0x50 [ 30.340039][ T3493] x64_sys_call+0x2689/0x2d60 [ 30.344785][ T3493] do_syscall_64+0xc9/0x1c0 [ 30.349288][ T3493] ? clear_bhb_loop+0x55/0xb0 [ 30.353983][ T3493] ? clear_bhb_loop+0x55/0xb0 [ 30.358832][ T3493] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 30.364881][ T3493] RIP: 0033:0x7f2e98dfdff9 [ 30.369293][ T3493] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 30.388920][ T3493] RSP: 002b:00007f2e97a35038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 30.397416][ T3493] RAX: ffffffffffffffda RBX: 00007f2e98fb6130 RCX: 00007f2e98dfdff9 [ 30.405437][ T3493] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 000000000000000a [ 30.413415][ T3493] RBP: 00007f2e98e70296 R08: 0000000000000000 R09: 0000000000000000 [ 30.421387][ T3493] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 30.429362][ T3493] R13: 0000000000000000 R14: 00007f2e98fb6130 R15: 00007fffbaf4b758 [ 30.437401][ T3493] [ 30.440816][ T3493] memory: usage 307200kB, limit 307200kB, failcnt 195 [ 30.447700][ T3493] memory+swap: usage 311656kB, limit 9007199254740988kB, failcnt 0 [ 30.455608][ T3493] kmem: usage 307084kB, limit 9007199254740988kB, failcnt 0 [ 30.462951][ T3493] Memory cgroup stats for /syz4: [ 30.465417][ T3493] cache 118784 [ 30.473763][ T3493] rss 0 [ 30.476519][ T3493] shmem 0 [ 30.479448][ T3493] mapped_file 110592 [ 30.483354][ T3493] dirty 114688 [ 30.486727][ T3493] writeback 0 [ 30.489995][ T3493] workingset_refault_anon 106 [ 30.494995][ T3493] workingset_refault_file 30 [ 30.499615][ T3493] swap 4562944 [ 30.502977][ T3493] swapcached 0 [ 30.506643][ T3493] pgpgin 3566 [ 30.509969][ T3493] pgpgout 3537 [ 30.513361][ T3493] pgfault 3780 [ 30.516787][ T3493] pgmajfault 30 [ 30.520247][ T3493] inactive_anon 0 [ 30.523936][ T3493] active_anon 0 [ 30.527386][ T3493] inactive_file 0 [ 30.531008][ T3493] active_file 118784 [ 30.534903][ T3493] unevictable 0 [ 30.538415][ T3493] hierarchical_memory_limit 314572800 [ 30.543791][ T3493] hierarchical_memsw_limit 9223372036854771712 [ 30.549974][ T3493] total_cache 118784 [ 30.553912][ T3493] total_rss 0 [ 30.557195][ T3493] total_shmem 0 [ 30.560639][ T3493] total_mapped_file 110592 [ 30.565066][ T3493] total_dirty 114688 [ 30.568948][ T3493] total_writeback 0 [ 30.572742][ T3493] total_workingset_refault_anon 106 [ 30.578324][ T3493] total_workingset_refault_file 30 [ 30.583522][ T3493] total_swap 4562944 [ 30.587469][ T3493] total_swapcached 0 [ 30.591347][ T3493] total_pgpgin 3566 [ 30.595175][ T3493] total_pgpgout 3537 [ 30.599065][ T3493] total_pgfault 3780 [ 30.602968][ T3493] total_pgmajfault 30 [ 30.606986][ T3493] total_inactive_anon 0 [ 30.611127][ T3493] total_active_anon 0 [ 30.615116][ T3493] total_inactive_file 0 [ 30.619271][ T3493] total_active_file 118784 [ 30.623717][ T3493] total_unevictable 0 [ 30.627692][ T3493] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz4,task_memcg=/syz4,task=syz.4.27,pid=3481,uid=0 [ 30.642341][ T3493] Memory cgroup out of memory: Killed process 3481 (syz.4.27) total-vm:87248kB, anon-rss:612kB, file-rss:16292kB, shmem-rss:0kB, UID:0 pgtables:128kB oom_score_adj:1000 [ 30.663926][ T3490] syz.4.27 (3490) used greatest stack depth: 10144 bytes left [ 30.871716][ T3493] syz.4.27 (3493) used greatest stack depth: 7288 bytes left [ 30.943795][ T3264] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 30.959078][ T3263] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 30.983062][ T3269] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.024997][ T3501] IPVS: Error joining to the multicast group [ 31.039856][ T3505] loop3: detected capacity change from 0 to 1024 [ 31.046681][ T3505] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 31.062267][ T3507] loop4: detected capacity change from 0 to 1024 [ 31.072837][ T3507] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 31.075919][ T3505] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 31.103643][ T3505] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.30: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 31.107999][ T3507] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 31.121931][ T3505] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.30: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 31.137126][ T3507] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.32: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 31.177865][ T3264] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.196402][ T3516] 9pnet_fd: Insufficient options for proto=fd [ 31.202902][ T3516] 9pnet_fd: Insufficient options for proto=fd [ 31.227972][ T3519] loop4: detected capacity change from 0 to 512 [ 31.234498][ T3519] ======================================================= [ 31.234498][ T3519] WARNING: The mand mount option has been deprecated and [ 31.234498][ T3519] and is ignored by this kernel. Remove the mand [ 31.234498][ T3519] option from the mount to silence this warning. [ 31.234498][ T3519] ======================================================= [ 31.269572][ T3519] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 31.684797][ T29] kauditd_printk_skb: 636 callbacks suppressed [ 31.684810][ T29] audit: type=1400 audit(1727615554.703:780): avc: denied { create } for pid=3500 comm="syz.0.29" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 31.710524][ T29] audit: type=1400 audit(1727615554.703:781): avc: denied { read write } for pid=3500 comm="syz.0.29" path="socket:[3652]" dev="sockfs" ino=3652 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 31.881272][ T3269] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.895253][ T3530] IPVS: Error joining to the multicast group [ 31.906427][ T3532] loop0: detected capacity change from 0 to 512 [ 31.919505][ T3534] ipvlan1: entered promiscuous mode [ 31.925387][ T3534] ipvlan1: left promiscuous mode [ 31.934897][ T29] audit: type=1326 audit(1727615554.953:782): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3529 comm="syz.2.39" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f0aa277dff9 code=0x0 [ 31.959287][ T3532] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 31.972934][ T3532] ext4 filesystem being mounted at /9/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 31.992633][ T3263] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.020797][ T29] audit: type=1400 audit(1727615555.033:783): avc: denied { write } for pid=3539 comm="syz.3.44" name="001" dev="devtmpfs" ino=147 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 32.060887][ T29] audit: type=1400 audit(1727615555.073:784): avc: denied { create } for pid=3543 comm="syz.1.45" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 32.080150][ T29] audit: type=1400 audit(1727615555.073:785): avc: denied { create } for pid=3543 comm="syz.1.45" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 32.080328][ T3546] loop1: detected capacity change from 0 to 2048 [ 32.099609][ T29] audit: type=1400 audit(1727615555.073:786): avc: denied { bind } for pid=3543 comm="syz.1.45" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 32.125438][ T29] audit: type=1400 audit(1727615555.073:787): avc: denied { listen } for pid=3543 comm="syz.1.45" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 32.164958][ T3546] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 32.189241][ T29] audit: type=1326 audit(1727615555.193:788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3543 comm=2B40AC40086F7570 exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d348edff9 code=0x7ffc0000 [ 32.212916][ T29] audit: type=1326 audit(1727615555.193:789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3543 comm=2B40AC40086F7570 exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d348edff9 code=0x7ffc0000 [ 32.238325][ T3273] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.250850][ T3557] serio: Serial port ptm0 [ 32.265860][ T3559] loop1: detected capacity change from 0 to 512 [ 32.285137][ T3559] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 32.297858][ T3559] ext4 filesystem being mounted at /8/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 32.318268][ T3273] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.328709][ T3555] loop4: detected capacity change from 0 to 2048 [ 32.345357][ T3555] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 32.365853][ T3568] loop1: detected capacity change from 0 to 1024 [ 32.372647][ T3568] EXT4-fs: Ignoring removed orlov option [ 32.379335][ T3568] EXT4-fs: Ignoring removed nobh option [ 32.404444][ T3568] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 32.427820][ T3273] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.499606][ T3574] netlink: 4 bytes leftover after parsing attributes in process `syz.1.54'. [ 32.508709][ T3574] netlink: 4 bytes leftover after parsing attributes in process `syz.1.54'. [ 32.523658][ T3574] netlink: 4 bytes leftover after parsing attributes in process `syz.1.54'. [ 32.532345][ T3574] netlink: 4 bytes leftover after parsing attributes in process `syz.1.54'. [ 32.554457][ T3574] netlink: 4 bytes leftover after parsing attributes in process `syz.1.54'. [ 32.563535][ T3574] netlink: 4 bytes leftover after parsing attributes in process `syz.1.54'. [ 32.708249][ T3582] EXT4-fs (sda1): resizing filesystem from 262144 to 262144 blocks [ 32.989925][ T3592] loop3: detected capacity change from 0 to 128 [ 32.999143][ T3592] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 33.011375][ T3592] ext4 filesystem being mounted at /12/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 33.054074][ T3264] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.580673][ T3604] loop1: detected capacity change from 0 to 2048 [ 33.597487][ T3604] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.622204][ T3273] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.705777][ T3611] loop2: detected capacity change from 0 to 1024 [ 33.712352][ T3611] EXT4-fs: Ignoring removed orlov option [ 33.726223][ T3611] EXT4-fs: Ignoring removed nobh option [ 33.735054][ T3611] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.778509][ T3615] netlink: 4 bytes leftover after parsing attributes in process `syz.0.65'. [ 33.793203][ T3266] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.802606][ T3615] netlink: 4 bytes leftover after parsing attributes in process `syz.0.65'. [ 33.842857][ T3615] netlink: 4 bytes leftover after parsing attributes in process `syz.0.65'. [ 33.957275][ T3269] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 33.977966][ T3625] IPVS: Error joining to the multicast group [ 34.038133][ T3637] loop3: detected capacity change from 0 to 2048 [ 34.040050][ T3635] loop4: detected capacity change from 0 to 1024 [ 34.054736][ T3635] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 34.078478][ T3637] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.079217][ T3635] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.104990][ T3269] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.107141][ T3635] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.72: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 34.131314][ T3640] EXT4-fs (sda1): resizing filesystem from 262144 to 262144 blocks [ 34.154808][ T3264] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.178968][ T3650] loop4: detected capacity change from 0 to 1024 [ 34.185651][ T3650] EXT4-fs: Ignoring removed orlov option [ 34.191419][ T3650] EXT4-fs: Ignoring removed nobh option [ 34.204477][ T3650] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.227508][ T3264] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.257158][ T3657] __nla_validate_parse: 3 callbacks suppressed [ 34.257166][ T3657] netlink: 4 bytes leftover after parsing attributes in process `syz.4.78'. [ 34.272077][ T3657] netlink: 4 bytes leftover after parsing attributes in process `syz.4.78'. [ 34.288193][ T3657] netlink: 4 bytes leftover after parsing attributes in process `syz.4.78'. [ 34.296940][ T3657] netlink: 4 bytes leftover after parsing attributes in process `syz.4.78'. [ 34.318798][ T3657] netlink: 4 bytes leftover after parsing attributes in process `syz.4.78'. [ 34.327526][ T3657] netlink: 4 bytes leftover after parsing attributes in process `syz.4.78'. [ 34.352376][ T3663] loop4: detected capacity change from 0 to 128 [ 34.360867][ T3663] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 34.373274][ T3663] ext4 filesystem being mounted at /19/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 35.159372][ T3687] loop3: detected capacity change from 0 to 2048 [ 35.228839][ T3687] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.252119][ T3269] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.277419][ T3694] loop2: detected capacity change from 0 to 1024 [ 35.285681][ T3694] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 35.300007][ T3264] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 35.319232][ T3697] loop3: detected capacity change from 0 to 1024 [ 35.325181][ T3694] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.325869][ T3697] EXT4-fs: Ignoring removed orlov option [ 35.346404][ T3697] EXT4-fs: Ignoring removed nobh option [ 35.368920][ T3693] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.87: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 35.388135][ T3697] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.401551][ T3693] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.87: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 35.422842][ T3269] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.452416][ T3709] loop3: detected capacity change from 0 to 512 [ 35.465964][ T3709] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.479274][ T3709] ext4 filesystem being mounted at /21/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 35.501682][ T3269] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.525656][ T3714] loop3: detected capacity change from 0 to 1024 [ 35.534190][ T3714] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 35.546297][ T3714] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.564157][ T3714] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.94: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 35.583757][ T3714] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.94: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 35.857956][ T3720] loop1: detected capacity change from 0 to 1024 [ 35.865181][ T3720] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 35.878206][ T3720] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.895326][ T3720] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.95: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 35.914156][ T3720] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.95: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 36.100759][ T3266] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.289461][ T3727] loop0: detected capacity change from 0 to 1024 [ 36.298307][ T3727] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 36.311859][ T3727] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.318030][ T3729] loop4: detected capacity change from 0 to 1024 [ 36.337391][ T3729] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 36.353732][ T3727] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.97: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 36.372856][ T3729] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.393985][ T3727] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.97: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 36.434841][ T3269] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.435114][ T3729] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.98: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 36.484008][ T3729] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.98: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 36.694776][ T29] kauditd_printk_skb: 645 callbacks suppressed [ 36.694813][ T29] audit: type=1326 audit(1727615559.713:1435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3724 comm="syz.2.96" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f0aa2774fa7 code=0x7ffc0000 [ 36.725654][ T29] audit: type=1326 audit(1727615559.713:1436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3724 comm="syz.2.96" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f0aa2719959 code=0x7ffc0000 [ 36.749006][ T29] audit: type=1326 audit(1727615559.713:1437): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3724 comm="syz.2.96" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7f0aa277dff9 code=0x7ffc0000 [ 36.772283][ T29] audit: type=1326 audit(1727615559.723:1438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3724 comm="syz.2.96" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f0aa2774fa7 code=0x7ffc0000 [ 36.795450][ T29] audit: type=1326 audit(1727615559.723:1439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3724 comm="syz.2.96" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f0aa2719959 code=0x7ffc0000 [ 36.818605][ T29] audit: type=1326 audit(1727615559.723:1440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3724 comm="syz.2.96" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7f0aa277dff9 code=0x7ffc0000 [ 36.842148][ T29] audit: type=1326 audit(1727615559.733:1441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3724 comm="syz.2.96" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f0aa2774fa7 code=0x7ffc0000 [ 36.865389][ T29] audit: type=1326 audit(1727615559.733:1442): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3724 comm="syz.2.96" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f0aa2719959 code=0x7ffc0000 [ 36.888570][ T29] audit: type=1326 audit(1727615559.733:1443): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3724 comm="syz.2.96" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7f0aa277dff9 code=0x7ffc0000 [ 36.911795][ T29] audit: type=1326 audit(1727615559.743:1444): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3724 comm="syz.2.96" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f0aa2774fa7 code=0x7ffc0000 [ 36.936019][ T3273] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.167054][ T3263] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.177764][ T3264] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.205135][ T3748] netlink: 4 bytes leftover after parsing attributes in process `syz.0.102'. [ 37.214391][ T3748] netlink: 4 bytes leftover after parsing attributes in process `syz.0.102'. [ 37.317536][ T3754] EXT4-fs (sda1): resizing filesystem from 262144 to 262144 blocks [ 37.816995][ T3759] loop1: detected capacity change from 0 to 128 [ 37.838115][ T3759] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 37.850659][ T3759] ext4 filesystem being mounted at /21/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 37.892645][ T3762] IPVS: Error joining to the multicast group [ 38.450025][ T3782] loop3: detected capacity change from 0 to 1024 [ 38.475808][ T3782] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 38.486993][ T3782] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.503269][ T3782] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.113: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 38.534974][ T3786] loop0: detected capacity change from 0 to 1024 [ 38.550621][ T3786] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 38.568816][ T3788] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.113: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 38.622191][ T3786] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.683929][ T3786] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.112: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 38.738062][ T3795] netlink: 4 bytes leftover after parsing attributes in process `syz.2.117'. [ 38.772264][ T3795] netlink: 4 bytes leftover after parsing attributes in process `syz.2.117'. [ 38.856989][ T3273] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 38.876509][ T3263] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.956373][ T3802] serio: Serial port ptm0 [ 39.012312][ T3804] loop4: detected capacity change from 0 to 512 [ 39.037258][ T3804] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.038456][ T3805] loop0: detected capacity change from 0 to 2048 [ 39.050064][ T3804] ext4 filesystem being mounted at /25/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 39.080684][ T3805] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.093460][ T3264] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.117399][ T3812] loop4: detected capacity change from 0 to 1024 [ 39.124518][ T3812] EXT4-fs: Ignoring removed orlov option [ 39.130221][ T3812] EXT4-fs: Ignoring removed nobh option [ 39.148781][ T3812] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.175276][ T3264] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.289062][ T3269] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.325224][ T3823] loop3: detected capacity change from 0 to 512 [ 39.345095][ T3823] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.357715][ T3823] ext4 filesystem being mounted at /28/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 39.368852][ T3820] SELinux: Context Ü is not valid (left unmapped). [ 39.377808][ T3269] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.708251][ T3836] loop2: detected capacity change from 0 to 128 [ 39.717451][ T3836] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 39.732053][ T3836] ext4 filesystem being mounted at /19/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 39.794977][ T3263] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.849835][ T3844] loop0: detected capacity change from 0 to 1024 [ 39.856532][ T3844] EXT4-fs: Ignoring removed orlov option [ 39.862200][ T3844] EXT4-fs: Ignoring removed nobh option [ 39.884775][ T3844] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.922550][ T3263] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.330171][ T3860] ipvlan1: entered promiscuous mode [ 40.335987][ T3860] ipvlan1: left promiscuous mode [ 40.509906][ T3864] loop4: detected capacity change from 0 to 1024 [ 40.525054][ T3864] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 40.537000][ T3864] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.552956][ T3864] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.138: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 40.594534][ T3264] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.733169][ T3850] syz.2.130 (3850) used greatest stack depth: 7264 bytes left [ 40.741380][ T3266] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 40.772653][ T3873] loop2: detected capacity change from 0 to 512 [ 40.794821][ T3873] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.807582][ T3873] ext4 filesystem being mounted at /20/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 40.820801][ T3875] serio: Serial port ptm0 [ 40.827842][ T3266] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.887139][ T3880] loop4: detected capacity change from 0 to 2048 [ 40.915431][ T3880] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.104869][ T3886] loop0: detected capacity change from 0 to 1024 [ 41.111412][ T3886] EXT4-fs: Ignoring removed orlov option [ 41.117470][ T3886] EXT4-fs: Ignoring removed nobh option [ 41.135349][ T3886] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.159530][ T3263] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.482263][ T3897] loop1: detected capacity change from 0 to 512 [ 41.489223][ T3897] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 41.639981][ T3264] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.703396][ T29] kauditd_printk_skb: 256 callbacks suppressed [ 41.703411][ T29] audit: type=1326 audit(1727615564.713:1701): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3907 comm="syz.2.153" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0aa277dff9 code=0x7ffc0000 [ 41.709808][ T3908] loop2: detected capacity change from 0 to 128 [ 41.736445][ T29] audit: type=1326 audit(1727615564.723:1702): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3907 comm="syz.2.153" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0aa277dff9 code=0x7ffc0000 [ 41.759514][ T3908] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 41.762499][ T29] audit: type=1326 audit(1727615564.723:1703): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3907 comm="syz.2.153" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0aa277dff9 code=0x7ffc0000 [ 41.775727][ T3908] ext4 filesystem being mounted at /23/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 41.797794][ T29] audit: type=1326 audit(1727615564.723:1704): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3907 comm="syz.2.153" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0aa277dff9 code=0x7ffc0000 [ 41.852896][ T29] audit: type=1326 audit(1727615564.723:1705): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3907 comm="syz.2.153" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0aa277dff9 code=0x7ffc0000 [ 41.876509][ T29] audit: type=1326 audit(1727615564.723:1706): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3907 comm="syz.2.153" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0aa277dff9 code=0x7ffc0000 [ 41.899831][ T29] audit: type=1326 audit(1727615564.723:1707): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3907 comm="syz.2.153" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0aa277dff9 code=0x7ffc0000 [ 41.923123][ T29] audit: type=1326 audit(1727615564.723:1708): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3907 comm="syz.2.153" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0aa277dff9 code=0x7ffc0000 [ 41.946442][ T29] audit: type=1326 audit(1727615564.723:1709): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3907 comm="syz.2.153" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0aa277dff9 code=0x7ffc0000 [ 41.969722][ T29] audit: type=1326 audit(1727615564.723:1710): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3907 comm="syz.2.153" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0aa277dff9 code=0x7ffc0000 [ 42.084935][ T3916] serio: Serial port ptm0 [ 42.539379][ T3925] loop3: detected capacity change from 0 to 1024 [ 42.579881][ T3925] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 42.620652][ T3925] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.657462][ T3925] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.156: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 42.693798][ T3266] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 42.714095][ T3269] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.766964][ T3938] loop2: detected capacity change from 0 to 512 [ 42.805966][ T3938] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.820316][ T3938] ext4 filesystem being mounted at /25/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 42.843271][ T3266] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.892162][ T3947] loop3: detected capacity change from 0 to 512 [ 42.911689][ T3947] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 42.965689][ T3916] loop0: detected capacity change from 0 to 2048 [ 42.982578][ T3916] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.020978][ T3263] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.451483][ T3965] loop1: detected capacity change from 0 to 128 [ 43.460167][ T3965] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 43.472397][ T3965] ext4 filesystem being mounted at /30/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 44.022327][ T3974] loop2: detected capacity change from 0 to 1024 [ 44.037568][ T3974] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 44.061458][ T3974] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.077395][ T3974] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.172: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 44.122233][ T3266] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.239591][ T3982] loop3: detected capacity change from 0 to 2048 [ 44.265265][ T3982] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.315631][ T3269] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.342802][ T3988] IPVS: Error joining to the multicast group [ 44.381313][ T3991] loop2: detected capacity change from 0 to 1024 [ 44.391531][ T3991] EXT4-fs: Ignoring removed orlov option [ 44.401974][ T3991] EXT4-fs: Ignoring removed nobh option [ 44.425596][ T3991] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.468283][ T3266] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.480556][ T3995] serio: Serial port ptm0 [ 44.481072][ T3273] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 44.533660][ T4001] ipvlan1: entered promiscuous mode [ 44.539315][ T4001] ipvlan1: left promiscuous mode [ 44.550052][ T4002] loop3: detected capacity change from 0 to 2048 [ 44.564699][ T4002] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.895064][ T4015] serio: Serial port ptm1 [ 44.975751][ T4015] loop0: detected capacity change from 0 to 2048 [ 44.985237][ T4015] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.017889][ T3263] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.193984][ T4030] loop4: detected capacity change from 0 to 2048 [ 45.216430][ T4030] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.237358][ T3264] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.269483][ T4038] loop4: detected capacity change from 0 to 1024 [ 45.276030][ T4038] EXT4-fs: Ignoring removed orlov option [ 45.281697][ T4038] EXT4-fs: Ignoring removed nobh option [ 45.319240][ T4042] loop4: detected capacity change from 0 to 128 [ 45.334302][ T4042] ext4 filesystem being mounted at /42/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 45.372016][ T4045] loop3: detected capacity change from 0 to 1024 [ 45.398536][ T4050] loop2: detected capacity change from 0 to 512 [ 45.406496][ T4050] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 45.461927][ T4045] EXT4-fs error (device loop3): ext4_lookup:1813: inode #15: comm syz.3.193: iget: bad extended attribute block 8388352 [ 45.475813][ T4045] EXT4-fs (loop3): Remounting filesystem read-only [ 45.855258][ T4056] serio: Serial port ptm0 [ 46.421032][ T4066] IPVS: Error joining to the multicast group [ 46.537317][ T4056] loop1: detected capacity change from 0 to 2048 [ 46.591716][ T4076] loop4: detected capacity change from 0 to 1024 [ 46.593474][ T4073] loop1: detected capacity change from 0 to 2048 [ 46.598819][ T4076] EXT4-fs: Ignoring removed orlov option [ 46.611500][ T4076] EXT4-fs: Ignoring removed nobh option [ 46.688054][ T4088] serio: Serial port ptm0 [ 46.752975][ T4090] loop4: detected capacity change from 0 to 2048 [ 46.765352][ T29] kauditd_printk_skb: 537 callbacks suppressed [ 46.765363][ T29] audit: type=1326 audit(1727615569.783:2248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4087 comm="syz.4.206" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e98dfdff9 code=0x7ffc0000 [ 46.797574][ T29] audit: type=1326 audit(1727615569.783:2249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4087 comm="syz.4.206" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e98dfdff9 code=0x7ffc0000 [ 46.821044][ T29] audit: type=1326 audit(1727615569.783:2250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4087 comm="syz.4.206" exe="/root/syz-executor" sig=0 arch=c000003e syscall=274 compat=0 ip=0x7f2e98dfdff9 code=0x7ffc0000 [ 46.824486][ T4095] loop0: detected capacity change from 0 to 512 [ 46.844355][ T29] audit: type=1326 audit(1727615569.783:2251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4087 comm="syz.4.206" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e98dfdff9 code=0x7ffc0000 [ 46.855529][ T4095] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 46.873857][ T29] audit: type=1326 audit(1727615569.783:2252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4087 comm="syz.4.206" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f2e98dfdff9 code=0x7ffc0000 [ 46.905541][ T29] audit: type=1326 audit(1727615569.783:2253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4087 comm="syz.4.206" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e98dfdff9 code=0x7ffc0000 [ 46.928867][ T29] audit: type=1326 audit(1727615569.783:2254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4087 comm="syz.4.206" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e98dfdff9 code=0x7ffc0000 [ 47.213541][ T3429] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 47.501626][ T29] audit: type=1326 audit(1727615570.513:2255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4107 comm="syz.1.211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d348edff9 code=0x7ffc0000 [ 47.525085][ T29] audit: type=1326 audit(1727615570.513:2256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4107 comm="syz.1.211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d348edff9 code=0x7ffc0000 [ 47.548849][ T4108] loop1: detected capacity change from 0 to 128 [ 47.556495][ T29] audit: type=1326 audit(1727615570.513:2257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4107 comm="syz.1.211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9d348edff9 code=0x7ffc0000 [ 47.584107][ T4108] ext4 filesystem being mounted at /39/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 47.684801][ T4112] serio: Serial port ptm0 [ 48.383283][ T4114] syz.1.211 (4114) used greatest stack depth: 6288 bytes left [ 48.474925][ T4118] loop3: detected capacity change from 0 to 1024 [ 48.481354][ T4127] loop2: detected capacity change from 0 to 512 [ 48.489420][ T4122] loop1: detected capacity change from 0 to 2048 [ 48.495567][ T4118] EXT4-fs: Ignoring removed orlov option [ 48.503512][ T4127] ext4 filesystem being mounted at /38/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 48.511604][ T4118] EXT4-fs: Ignoring removed nobh option [ 48.606516][ T4138] loop1: detected capacity change from 0 to 512 [ 48.607564][ T4136] loop3: detected capacity change from 0 to 512 [ 48.618134][ T4138] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 48.655105][ T4136] ext4 filesystem being mounted at /44/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 48.713233][ T4140] loop2: detected capacity change from 0 to 1024 [ 48.720223][ T4140] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 48.734695][ T4140] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.220: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 48.760409][ T4111] loop4: detected capacity change from 0 to 2048 [ 49.270843][ T4162] loop0: detected capacity change from 0 to 128 [ 49.289953][ T4162] ext4 filesystem being mounted at /45/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 49.846889][ T4173] loop3: detected capacity change from 0 to 1024 [ 49.866276][ T4175] loop4: detected capacity change from 0 to 1024 [ 49.888295][ T4175] EXT4-fs: Ignoring removed orlov option [ 49.897582][ T4175] EXT4-fs: Ignoring removed nobh option [ 49.916420][ T4173] EXT4-fs error (device loop3): ext4_lookup:1813: inode #15: comm syz.3.228: iget: bad extended attribute block 8388352 [ 49.934384][ T4173] EXT4-fs (loop3): Remounting filesystem read-only [ 49.997241][ T4182] loop4: detected capacity change from 0 to 2048 [ 50.085805][ T4189] loop4: detected capacity change from 0 to 512 [ 50.123412][ T4189] ext4 filesystem being mounted at /52/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 50.229684][ T4166] syz.0.225 invoked oom-killer: gfp_mask=0x402dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_NOWARN|__GFP_ZERO), order=0, oom_score_adj=1000 [ 50.243775][ T4166] CPU: 0 UID: 0 PID: 4166 Comm: syz.0.225 Not tainted 6.11.0-syzkaller-11993-g3efc57369a0c #0 [ 50.254010][ T4166] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 50.264109][ T4166] Call Trace: [ 50.267369][ T4166] [ 50.270305][ T4166] dump_stack_lvl+0xf2/0x150 [ 50.274914][ T4166] dump_stack+0x15/0x20 [ 50.279120][ T4166] dump_header+0x83/0x2d0 [ 50.283464][ T4166] oom_kill_process+0x341/0x4c0 [ 50.288396][ T4166] out_of_memory+0x9af/0xbe0 [ 50.292974][ T4166] ? css_next_descendant_pre+0x11c/0x140 [ 50.298665][ T4166] mem_cgroup_out_of_memory+0x13e/0x190 [ 50.304218][ T4166] try_charge_memcg+0x51b/0x810 [ 50.309104][ T4166] obj_cgroup_charge_pages+0xbd/0x1a0 [ 50.314459][ T4166] __memcg_kmem_charge_page+0x9d/0x170 [ 50.319959][ T4166] __alloc_pages_noprof+0x1bc/0x360 [ 50.325152][ T4166] alloc_pages_mpol_noprof+0xb1/0x1e0 [ 50.330609][ T4166] alloc_pages_noprof+0xe1/0x100 [ 50.335595][ T4166] __vmalloc_node_range_noprof+0x72e/0xec0 [ 50.341539][ T4166] __kvmalloc_node_noprof+0x121/0x170 [ 50.346899][ T4166] ? ip_set_alloc+0x1f/0x30 [ 50.351382][ T4166] ip_set_alloc+0x1f/0x30 [ 50.355743][ T4166] hash_netiface_create+0x273/0x730 [ 50.361033][ T4166] ? __nla_parse+0x40/0x60 [ 50.365428][ T4166] ? __pfx_hash_netiface_create+0x10/0x10 [ 50.371179][ T4166] ip_set_create+0x359/0x8a0 [ 50.375758][ T4166] ? __perf_event_task_sched_out+0x111/0xfe0 [ 50.381731][ T4166] nfnetlink_rcv_msg+0x4a9/0x570 [ 50.386743][ T4166] netlink_rcv_skb+0x12c/0x230 [ 50.391493][ T4166] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 50.396940][ T4166] nfnetlink_rcv+0x16c/0x15c0 [ 50.401641][ T4166] ? kmem_cache_free+0xdc/0x2d0 [ 50.406528][ T4166] ? nlmon_xmit+0x51/0x60 [ 50.410944][ T4166] ? __kfree_skb+0x102/0x150 [ 50.415517][ T4166] ? consume_skb+0x49/0x160 [ 50.420116][ T4166] ? nlmon_xmit+0x51/0x60 [ 50.424471][ T4166] ? dev_hard_start_xmit+0x3c1/0x3f0 [ 50.429811][ T4166] ? __dev_queue_xmit+0xb8a/0x1fe0 [ 50.434904][ T4166] ? ref_tracker_free+0x3a5/0x410 [ 50.439915][ T4166] ? __dev_queue_xmit+0x161/0x1fe0 [ 50.445099][ T4166] ? __netlink_deliver_tap+0x495/0x4c0 [ 50.450598][ T4166] netlink_unicast+0x599/0x670 [ 50.455346][ T4166] netlink_sendmsg+0x5cc/0x6e0 [ 50.460172][ T4166] ? __pfx_netlink_sendmsg+0x10/0x10 [ 50.465445][ T4166] __sock_sendmsg+0x140/0x180 [ 50.470103][ T4166] ____sys_sendmsg+0x312/0x410 [ 50.474852][ T4166] __sys_sendmsg+0x1d9/0x270 [ 50.479440][ T4166] ? futex_wait+0x18e/0x1c0 [ 50.484075][ T4166] __x64_sys_sendmsg+0x46/0x50 [ 50.488830][ T4166] x64_sys_call+0x2689/0x2d60 [ 50.493496][ T4166] do_syscall_64+0xc9/0x1c0 [ 50.497977][ T4166] ? clear_bhb_loop+0x55/0xb0 [ 50.502649][ T4166] ? clear_bhb_loop+0x55/0xb0 [ 50.507352][ T4166] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 50.513309][ T4166] RIP: 0033:0x7f7b672fdff9 [ 50.517750][ T4166] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 50.537357][ T4166] RSP: 002b:00007f7b65f35038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 50.545827][ T4166] RAX: ffffffffffffffda RBX: 00007f7b674b6130 RCX: 00007f7b672fdff9 [ 50.553793][ T4166] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 000000000000000a [ 50.561760][ T4166] RBP: 00007f7b67370296 R08: 0000000000000000 R09: 0000000000000000 [ 50.569715][ T4166] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 50.577703][ T4166] R13: 0000000000000000 R14: 00007f7b674b6130 R15: 00007ffe854f7098 [ 50.585740][ T4166] [ 50.588818][ T4166] memory: usage 307200kB, limit 307200kB, failcnt 90 [ 50.595523][ T4166] memory+swap: usage 311504kB, limit 9007199254740988kB, failcnt 0 [ 50.603414][ T4166] kmem: usage 306952kB, limit 9007199254740988kB, failcnt 0 [ 50.610741][ T4166] Memory cgroup stats for /syz0: [ 50.615075][ T4166] cache 155648 [ 50.623536][ T4166] rss 24576 [ 50.626634][ T4166] shmem 0 [ 50.629586][ T4166] mapped_file 151552 [ 50.633494][ T4166] dirty 155648 [ 50.636860][ T4166] writeback 0 [ 50.640160][ T4166] workingset_refault_anon 69 [ 50.644916][ T4166] workingset_refault_file 15 [ 50.649762][ T4166] swap 4399104 [ 50.653134][ T4166] swapcached 106496 [ 50.656960][ T4166] pgpgin 7130 [ 50.660237][ T4166] pgpgout 7066 [ 50.663735][ T4166] pgfault 10379 [ 50.667182][ T4166] pgmajfault 46 [ 50.670630][ T4166] inactive_anon 98304 [ 50.674722][ T4166] active_anon 8192 [ 50.678598][ T4166] inactive_file 155648 [ 50.682660][ T4166] active_file 0 [ 50.686136][ T4166] unevictable 0 [ 50.689589][ T4166] hierarchical_memory_limit 314572800 [ 50.692141][ T4194] loop4: detected capacity change from 0 to 512 [ 50.695029][ T4166] hierarchical_memsw_limit 9223372036854771712 [ 50.695040][ T4166] total_cache 155648 [ 50.695047][ T4166] total_rss 24576 [ 50.704003][ T4194] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 50.707418][ T4166] total_shmem 0 [ 50.727022][ T4166] total_mapped_file 151552 [ 50.731435][ T4166] total_dirty 155648 [ 50.735360][ T4166] total_writeback 0 [ 50.739281][ T4166] total_workingset_refault_anon 69 [ 50.744517][ T4166] total_workingset_refault_file 15 [ 50.749627][ T4166] total_swap 4399104 [ 50.753547][ T4166] total_swapcached 106496 [ 50.757897][ T4166] total_pgpgin 7130 [ 50.761675][ T4166] total_pgpgout 7066 [ 50.765563][ T4166] total_pgfault 10379 [ 50.769528][ T4166] total_pgmajfault 46 [ 50.773563][ T4166] total_inactive_anon 98304 [ 50.778045][ T4166] total_active_anon 8192 [ 50.782257][ T4166] total_inactive_file 155648 [ 50.786834][ T4166] total_active_file 0 [ 50.790827][ T4166] total_unevictable 0 [ 50.794805][ T4166] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz0,task_memcg=/syz0,task=syz.0.225,pid=4161,uid=0 [ 50.800076][ T4203] loop4: detected capacity change from 0 to 1024 [ 50.809293][ T4166] Memory cgroup out of memory: Killed process 4166 (syz.0.225) total-vm:87248kB, anon-rss:740kB, file-rss:16352kB, shmem-rss:0kB, UID:0 pgtables:132kB oom_score_adj:1000 [ 50.863270][ T4203] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 50.885718][ T4203] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.236: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 50.905076][ T4203] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.236: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 51.035455][ T4197] serio: Serial port ptm0 [ 51.072278][ T4208] loop0: detected capacity change from 0 to 1024 [ 51.079317][ T4208] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 51.100312][ T4208] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.237: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 51.871441][ T4197] loop1: detected capacity change from 0 to 2048 [ 51.976056][ T4224] serio: Serial port ptm1 [ 52.005135][ T29] kauditd_printk_skb: 423 callbacks suppressed [ 52.005153][ T29] audit: type=1326 audit(1727615575.023:2681): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4196 comm="syz.1.234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f9d348e4fa7 code=0x7ffc0000 [ 52.037596][ T29] audit: type=1326 audit(1727615575.023:2682): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4196 comm="syz.1.234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f9d34889959 code=0x7ffc0000 [ 52.061258][ T29] audit: type=1326 audit(1727615575.023:2683): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4196 comm="syz.1.234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f9d348e4fa7 code=0x7ffc0000 [ 52.084490][ T29] audit: type=1326 audit(1727615575.023:2684): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4196 comm="syz.1.234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f9d34889959 code=0x7ffc0000 [ 52.107796][ T29] audit: type=1326 audit(1727615575.023:2685): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4196 comm="syz.1.234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f9d348e4fa7 code=0x7ffc0000 [ 52.131008][ T29] audit: type=1326 audit(1727615575.023:2686): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4196 comm="syz.1.234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f9d34889959 code=0x7ffc0000 [ 52.154319][ T29] audit: type=1326 audit(1727615575.023:2687): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4196 comm="syz.1.234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f9d348e4fa7 code=0x7ffc0000 [ 52.177527][ T29] audit: type=1326 audit(1727615575.023:2688): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4196 comm="syz.1.234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f9d34889959 code=0x7ffc0000 [ 52.200775][ T29] audit: type=1326 audit(1727615575.023:2689): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4196 comm="syz.1.234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f9d348e4fa7 code=0x7ffc0000 [ 52.223983][ T29] audit: type=1326 audit(1727615575.023:2690): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4196 comm="syz.1.234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f9d34889959 code=0x7ffc0000 [ 52.291947][ T4232] loop1: detected capacity change from 0 to 512 [ 52.298692][ T4232] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 52.359300][ T4237] loop2: detected capacity change from 0 to 2048 [ 52.399872][ T4243] loop2: detected capacity change from 0 to 1024 [ 52.406592][ T4243] EXT4-fs: Ignoring removed orlov option [ 52.412401][ T4243] EXT4-fs: Ignoring removed nobh option [ 52.997491][ T4257] loop3: detected capacity change from 0 to 1024 [ 53.004419][ T4257] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 53.017656][ T4257] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.253: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 53.035529][ T4257] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.253: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 53.115839][ T4261] random: crng reseeded on system resumption [ 53.198546][ T4261] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 53.250698][ T4266] serio: Serial port ptm0 [ 53.299003][ T4270] loop2: detected capacity change from 0 to 512 [ 53.305603][ T4270] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 53.344633][ T4271] loop0: detected capacity change from 0 to 2048 [ 53.377828][ T4277] loop2: detected capacity change from 0 to 1024 [ 53.388562][ T4277] EXT4-fs: Ignoring removed orlov option [ 53.397382][ T4277] EXT4-fs: Ignoring removed nobh option [ 53.452428][ T4283] loop2: detected capacity change from 0 to 512 [ 53.466854][ T4283] ext4 filesystem being mounted at /48/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 53.505639][ T4287] loop2: detected capacity change from 0 to 128 [ 53.516469][ T4287] ext4 filesystem being mounted at /49/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 54.051963][ T4293] loop3: detected capacity change from 0 to 1024 [ 54.077091][ T4293] loop3: detected capacity change from 0 to 1024 [ 54.087903][ T4293] EXT4-fs: Ignoring removed orlov option [ 54.093690][ T4293] EXT4-fs: Ignoring removed nomblk_io_submit option [ 54.453185][ T4290] syz.2.261 invoked oom-killer: gfp_mask=0x402dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_NOWARN|__GFP_ZERO), order=0, oom_score_adj=1000 [ 54.467275][ T4290] CPU: 1 UID: 0 PID: 4290 Comm: syz.2.261 Not tainted 6.11.0-syzkaller-11993-g3efc57369a0c #0 [ 54.477523][ T4290] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 54.487554][ T4290] Call Trace: [ 54.490808][ T4290] [ 54.493725][ T4290] dump_stack_lvl+0xf2/0x150 [ 54.498331][ T4290] dump_stack+0x15/0x20 [ 54.502537][ T4290] dump_header+0x83/0x2d0 [ 54.506850][ T4290] oom_kill_process+0x341/0x4c0 [ 54.511741][ T4290] out_of_memory+0x9af/0xbe0 [ 54.516407][ T4290] ? css_next_descendant_pre+0x11c/0x140 [ 54.522076][ T4290] mem_cgroup_out_of_memory+0x13e/0x190 [ 54.527610][ T4290] try_charge_memcg+0x51b/0x810 [ 54.532445][ T4290] obj_cgroup_charge_pages+0xbd/0x1a0 [ 54.537809][ T4290] __memcg_kmem_charge_page+0x9d/0x170 [ 54.543249][ T4290] __alloc_pages_noprof+0x1bc/0x360 [ 54.548432][ T4290] alloc_pages_mpol_noprof+0xb1/0x1e0 [ 54.553834][ T4290] alloc_pages_noprof+0xe1/0x100 [ 54.558755][ T4290] __vmalloc_node_range_noprof+0x72e/0xec0 [ 54.564703][ T4290] __kvmalloc_node_noprof+0x121/0x170 [ 54.570280][ T4290] ? ip_set_alloc+0x1f/0x30 [ 54.574766][ T4290] ip_set_alloc+0x1f/0x30 [ 54.579166][ T4290] hash_netiface_create+0x273/0x730 [ 54.584592][ T4290] ? __nla_parse+0x40/0x60 [ 54.589007][ T4290] ? __pfx_hash_netiface_create+0x10/0x10 [ 54.594703][ T4290] ip_set_create+0x359/0x8a0 [ 54.599339][ T4290] ? memchr+0x21/0x50 [ 54.603363][ T4290] ? __nla_parse+0x40/0x60 [ 54.607773][ T4290] nfnetlink_rcv_msg+0x4a9/0x570 [ 54.612768][ T4290] netlink_rcv_skb+0x12c/0x230 [ 54.617601][ T4290] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 54.623067][ T4290] nfnetlink_rcv+0x16c/0x15c0 [ 54.627718][ T4290] ? kmem_cache_free+0xdc/0x2d0 [ 54.632559][ T4290] ? nlmon_xmit+0x51/0x60 [ 54.636917][ T4290] ? __kfree_skb+0x102/0x150 [ 54.641593][ T4290] ? consume_skb+0x49/0x160 [ 54.646149][ T4290] ? nlmon_xmit+0x51/0x60 [ 54.650477][ T4290] ? dev_hard_start_xmit+0x3c1/0x3f0 [ 54.655772][ T4290] ? __dev_queue_xmit+0xb8a/0x1fe0 [ 54.660919][ T4290] ? ref_tracker_free+0x3a5/0x410 [ 54.665924][ T4290] ? __rcu_read_unlock+0x4e/0x70 [ 54.670844][ T4290] ? __dev_queue_xmit+0x161/0x1fe0 [ 54.675982][ T4290] ? __netlink_deliver_tap+0x495/0x4c0 [ 54.681430][ T4290] netlink_unicast+0x599/0x670 [ 54.686245][ T4290] netlink_sendmsg+0x5cc/0x6e0 [ 54.691009][ T4290] ? __pfx_netlink_sendmsg+0x10/0x10 [ 54.696270][ T4290] __sock_sendmsg+0x140/0x180 [ 54.700926][ T4290] ____sys_sendmsg+0x312/0x410 [ 54.705746][ T4290] __sys_sendmsg+0x1d9/0x270 [ 54.710320][ T4290] ? futex_wait+0x18e/0x1c0 [ 54.714850][ T4290] __x64_sys_sendmsg+0x46/0x50 [ 54.719598][ T4290] x64_sys_call+0x2689/0x2d60 [ 54.724431][ T4290] do_syscall_64+0xc9/0x1c0 [ 54.728914][ T4290] ? clear_bhb_loop+0x55/0xb0 [ 54.733616][ T4290] ? clear_bhb_loop+0x55/0xb0 [ 54.738297][ T4290] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 54.744174][ T4290] RIP: 0033:0x7f0aa277dff9 [ 54.748571][ T4290] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 54.768170][ T4290] RSP: 002b:00007f0aa13af038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 54.776669][ T4290] RAX: ffffffffffffffda RBX: 00007f0aa2936130 RCX: 00007f0aa277dff9 [ 54.784633][ T4290] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 000000000000000a [ 54.792580][ T4290] RBP: 00007f0aa27f0296 R08: 0000000000000000 R09: 0000000000000000 [ 54.800618][ T4290] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 54.808631][ T4290] R13: 0000000000000000 R14: 00007f0aa2936130 R15: 00007ffd5329c188 [ 54.816584][ T4290] [ 54.820537][ T4290] memory: usage 307200kB, limit 307200kB, failcnt 264 [ 54.827878][ T4290] memory+swap: usage 311584kB, limit 9007199254740988kB, failcnt 0 [ 54.835784][ T4290] kmem: usage 307036kB, limit 9007199254740988kB, failcnt 0 [ 54.843129][ T4290] Memory cgroup stats for /syz2: [ 54.845297][ T4290] cache 167936 [ 54.853731][ T4290] rss 0 [ 54.856534][ T4290] shmem 0 [ 54.859461][ T4290] mapped_file 163840 [ 54.863368][ T4290] dirty 167936 [ 54.866737][ T4290] writeback 0 [ 54.870013][ T4290] workingset_refault_anon 152 [ 54.874766][ T4290] workingset_refault_file 93 [ 54.879489][ T4290] swap 4489216 [ 54.882957][ T4290] swapcached 0 [ 54.886406][ T4290] pgpgin 13843 [ 54.889791][ T4290] pgpgout 13802 [ 54.893243][ T4290] pgfault 17822 [ 54.896715][ T4290] pgmajfault 82 [ 54.900329][ T4290] inactive_anon 0 [ 54.903997][ T4290] active_anon 0 [ 54.907438][ T4290] inactive_file 167936 [ 54.911522][ T4290] active_file 0 [ 54.915072][ T4290] unevictable 0 [ 54.918517][ T4290] hierarchical_memory_limit 314572800 [ 54.923883][ T4290] hierarchical_memsw_limit 9223372036854771712 [ 54.930018][ T4290] total_cache 167936 [ 54.933954][ T4290] total_rss 0 [ 54.937224][ T4290] total_shmem 0 [ 54.940681][ T4290] total_mapped_file 163840 [ 54.945574][ T4290] total_dirty 167936 [ 54.949454][ T4290] total_writeback 0 [ 54.953231][ T4290] total_workingset_refault_anon 152 [ 54.958530][ T4290] total_workingset_refault_file 93 [ 54.963798][ T4290] total_swap 4489216 [ 54.967680][ T4290] total_swapcached 0 [ 54.971598][ T4290] total_pgpgin 13843 [ 54.975495][ T4290] total_pgpgout 13802 [ 54.979489][ T4290] total_pgfault 17822 [ 54.983463][ T4290] total_pgmajfault 82 [ 54.987422][ T4290] total_inactive_anon 0 [ 54.991565][ T4290] total_active_anon 0 [ 54.995559][ T4290] total_inactive_file 167936 [ 55.000142][ T4290] total_active_file 0 [ 55.004112][ T4290] total_unevictable 0 [ 55.008078][ T4290] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz2,task_memcg=/syz2,task=syz.2.261,pid=4286,uid=0 [ 55.022536][ T4290] Memory cgroup out of memory: Killed process 4286 (syz.2.261) total-vm:87248kB, anon-rss:612kB, file-rss:16248kB, shmem-rss:0kB, UID:0 pgtables:132kB oom_score_adj:1000 [ 55.131004][ T4310] random: crng reseeded on system resumption [ 55.298971][ T4315] loop4: detected capacity change from 0 to 1024 [ 55.307608][ T4315] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 55.317347][ T4318] loop1: detected capacity change from 0 to 1024 [ 55.326603][ T4318] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 55.335434][ T4315] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.269: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 55.358195][ T4318] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.270: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 55.385171][ T4318] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.270: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 55.564278][ T4315] ================================================================== [ 55.572392][ T4315] BUG: KCSAN: data-race in __mark_inode_dirty / vfs_fsync_range [ 55.580039][ T4315] [ 55.582353][ T4315] write to 0xffff888106a62138 of 4 bytes by task 4321 on cpu 0: [ 55.589970][ T4315] __mark_inode_dirty+0x110/0x7e0 [ 55.595003][ T4315] file_modified_flags+0x2fd/0x330 [ 55.600107][ T4315] file_modified+0x17/0x20 [ 55.604520][ T4315] ext4_buffered_write_iter+0x1cc/0x370 [ 55.610079][ T4315] ext4_file_write_iter+0x293/0xe10 [ 55.615283][ T4315] iter_file_splice_write+0x5f1/0x980 [ 55.620664][ T4315] direct_splice_actor+0x160/0x2c0 [ 55.625786][ T4315] splice_direct_to_actor+0x302/0x670 [ 55.631160][ T4315] do_splice_direct+0xd7/0x150 [ 55.635923][ T4315] do_sendfile+0x39b/0x970 [ 55.640340][ T4315] __x64_sys_sendfile64+0x110/0x150 [ 55.645550][ T4315] x64_sys_call+0xed5/0x2d60 [ 55.650143][ T4315] do_syscall_64+0xc9/0x1c0 [ 55.654650][ T4315] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 55.660564][ T4315] [ 55.662886][ T4315] read to 0xffff888106a62138 of 4 bytes by task 4315 on cpu 1: [ 55.670426][ T4315] vfs_fsync_range+0x9a/0x130 [ 55.675109][ T4315] ext4_buffered_write_iter+0x326/0x370 [ 55.680670][ T4315] ext4_file_write_iter+0x293/0xe10 [ 55.685873][ T4315] iter_file_splice_write+0x5f1/0x980 [ 55.691261][ T4315] direct_splice_actor+0x160/0x2c0 [ 55.696378][ T4315] splice_direct_to_actor+0x302/0x670 [ 55.701747][ T4315] do_splice_direct+0xd7/0x150 [ 55.706515][ T4315] do_sendfile+0x39b/0x970 [ 55.710941][ T4315] __x64_sys_sendfile64+0x110/0x150 [ 55.716171][ T4315] x64_sys_call+0xed5/0x2d60 [ 55.720763][ T4315] do_syscall_64+0xc9/0x1c0 [ 55.725268][ T4315] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 55.731183][ T4315] [ 55.733497][ T4315] value changed: 0x00000820 -> 0x00000028 [ 55.739214][ T4315] [ 55.741526][ T4315] Reported by Kernel Concurrency Sanitizer on: [ 55.747670][ T4315] CPU: 1 UID: 0 PID: 4315 Comm: syz.4.269 Not tainted 6.11.0-syzkaller-11993-g3efc57369a0c #0 [ 55.757906][ T4315] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 55.767953][ T4315] ==================================================================