last executing test programs: 22.266943984s ago: executing program 0 (id=311): r0 = socket$kcm(0x10, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000016"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2}, &(0x7f0000000180), &(0x7f00000001c0)=r1}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) sendmsg$inet(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="5c00000013006bcd9e3fe3dceb48aa31086b8703110000001fa1ff0000000000040014000d000a000d0000009ee517d34460bc24eab556a705251e6182949a3651f60a84c9f5d1938037e786a6d0bdd7fcf50e4509c5bb5a00f69853", 0x5c}], 0x1, 0x0, 0x0, 0x1f000801}, 0x0) 22.038610422s ago: executing program 0 (id=319): syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x8, 0x0, 0x7f, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0xfff}, {0xd, 0x24, 0xf, 0x1, 0xd, 0x101, 0x400, 0xe}, {0xffffff44, 0x24, 0x1a, 0x29e4, 0x12}}, {{0x9, 0x5, 0x81, 0x3, 0x400, 0x2, 0xf4, 0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3ff, 0x2, 0x90, 0xc}}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0xdc, 0x9, 0x3}}}}}}}]}}, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="b80000001300e9990000000000000000fc000000000000000100000000000000ac1e000100000000000000000000000000000000000000000a0060"], 0xb8}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@updpolicy={0xb8, 0x13, 0x2, 0x0, 0x25dfdbfe, {{@in6=@private0, @in=@remote, 0x0, 0x4, 0x0, 0x0, 0xa, 0x60, 0x60, 0x3b, 0x0, 0xee01}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {}, 0x9, 0x0, 0x0, 0x0, 0x2}}, 0xb8}, 0x1, 0x0, 0x0, 0x80}, 0x50) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="b80000001300e9"], 0xb8}}, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="b80000001300e99900000000fedbcb25fc00000000000000000000000000004000", @ANYBLOB], 0xb8}, 0x1, 0x0, 0x0, 0x80}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@updpolicy={0xb8, 0x13, 0xcb23c9c9931e99e9, 0x0, 0x0, {{@in6=@private0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x40}, {0x1, 0x0, 0x9}, {0x0, 0x5}}}, 0xb8}}, 0x4000) 21.361197557s ago: executing program 0 (id=332): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0x40}, 0x18) symlinkat(&(0x7f0000003040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') execve(0x0, 0x0, 0x0) r1 = creat(0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) write$binfmt_aout(r1, 0x0, 0x20) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r2, 0x0) perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x4, 0x0, 0x7, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21.339815069s ago: executing program 0 (id=333): r0 = geteuid() setreuid(r0, r0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000c40)={[{@dioread_nolock}, {@data_err_abort}, {@inlinecrypt}, {@dioread_lock}, {@data_err_ignore}, {@discard}, {@data_err_ignore}, {@grpquota}, {@nombcache}, {@user_xattr}, {@mb_optimize_scan}, {@errors_remount}], [{@hash}, {@euid_eq={'euid', 0x3d, r0}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'grpquota'}}, {@dont_hash}, {@smackfsroot={'smackfsroot', 0x3d, '\''}}]}, 0x1, 0x553, &(0x7f0000001080)="$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") openat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x143142, 0x40) syz_mount_image$ext4(&(0x7f0000002180)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x1008802, &(0x7f0000000180)={[{@resgid={'resgid', 0x3d, 0xee01}}, {@abort}, {@discard}, {@max_batch_time={'max_batch_time', 0x3d, 0xac9}}, {@data_ordered}, {@mblk_io_submit}, {@usrquota}, {@init_itable}, {@errors_remount}, {}, {@auto_da_alloc}]}, 0x9, 0x606, &(0x7f0000000600)="$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") open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x87) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x8005, 0x0, 0x0, 0x19, 0x1c, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x204]}) open(&(0x7f0000000040)='./file1\x00', 0x80242, 0x0) 21.042494063s ago: executing program 0 (id=340): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000000)={@multicast1=0xe0000300, @local}, 0x8) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r1, 0x0, 0xc8, &(0x7f0000003d40), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000003d80)={0x1, 0x0, 0x0, 0x0, @vifc_lcl_addr=@local, @dev}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@multicast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1=0xe0000300}, @info_reply={0x10, 0x0, 0x0, 0x3, 0xe}}}}}, 0x0) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000100)={0x80000000, 0x0, 0xfffffffc}, 0x10) write(r2, &(0x7f0000000000)="240000001a005f0214f9f407000904001f000000fe0000000000000008000f00fd000000", 0x24) syz_genetlink_get_family_id$tipc(&(0x7f0000000280), r2) 20.676965342s ago: executing program 0 (id=351): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) r2 = socket$inet_sctp(0x2, 0x5, 0x84) close(r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x1574, @private1={0xfc, 0x1, '\x00', 0x1}, 0xc83}]}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000240)=0x8) sendmsg$inet_sctp(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000001c0)='F', 0x1}, {0x0, 0xe0}], 0x2, &(0x7f00000000c0)=[@sndinfo={0x20, 0x84, 0x2, {0xa, 0x4, 0x28, 0x200000b, r4}}], 0x20, 0x2400e044}, 0x0) 20.624014786s ago: executing program 32 (id=351): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) r2 = socket$inet_sctp(0x2, 0x5, 0x84) close(r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x1574, @private1={0xfc, 0x1, '\x00', 0x1}, 0xc83}]}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000240)=0x8) sendmsg$inet_sctp(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000001c0)='F', 0x1}, {0x0, 0xe0}], 0x2, &(0x7f00000000c0)=[@sndinfo={0x20, 0x84, 0x2, {0xa, 0x4, 0x28, 0x200000b, r4}}], 0x20, 0x2400e044}, 0x0) 3.10026602s ago: executing program 5 (id=682): socket$packet(0x11, 0x3, 0x300) socket$kcm(0x10, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0}, 0x90) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00'}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='page_pool_state_release\x00', r1}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0xb68, 0x11, &(0x7f0000000000)='%', 0x0, 0xd01, 0x88be, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 3.042041314s ago: executing program 5 (id=683): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000480)='kmem_cache_free\x00', r1}, 0x18) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x8) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendmmsg$inet6(r3, &(0x7f0000001040)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000001700)='y', 0x1}, {&(0x7f0000000180)="bdaf5e5da289a6df920273221c3ed387bbc61bb5054a603a56effbddf565296295bf34d6847fd0", 0x27}, {&(0x7f00000013c0)="35addf1fb5d1165a60aa8d80c119324c1a885200a07eff69e1c7dc1fbf9f45f836287f60185bc0c4a80b7e7c8b5e63a5a79f4b35d960269a289cecfd40ac9481bdbd1ef80ac06a8a700521a7e437dc86591998dd2b1654adc188a1817bc39b9bda792c1b87caf8baea20e50fb4f875ef75e3eb460d3f2dec162676d792b8cbb9118df558620216edf15b22e8e551b68291b29e119d236ee12071d455c90df7488d2244d4b68517eaf6b207cf1e815617ab1ebd32f392a41fbaf4ad5ccea371aee5a26bd466ef0e21781677e100f5547c528b9a3cf2d9cac08926e786e4f5a35271ffa34af4691ba8", 0xe8}, {&(0x7f00000026c0)="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", 0x3c1}], 0x4}}], 0x1, 0x0) close(r3) 2.999197357s ago: executing program 5 (id=685): r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000200)='inet_sk_error_report\x00', r2}, 0x18) connect$inet6(r1, &(0x7f0000000340)={0xa, 0x3, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, 0xfffffffe}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000080)=@gcm_128={{0x304}, "a6341a1a379332f5", "1fd33c81cf7995313c09de00fd6ded74", "62266bd8", "1e00040000000100"}, 0x28) write$binfmt_script(r1, &(0x7f0000000500)={'#! ', './file0'}, 0xb) close_range(r0, r1, 0x0) 2.938519342s ago: executing program 5 (id=690): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x2, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0xc2f00, 0x4d, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mlock(&(0x7f000054b000/0x4000)=nil, 0x4000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000980)='mm_page_free\x00', r1}, 0x18) syz_mount_image$ext4(&(0x7f0000000d80)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x21881e, &(0x7f00000000c0)={[{@mb_optimize_scan}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@stripe={'stripe', 0x3d, 0x4}}]}, 0x1, 0x50f, &(0x7f0000000140)="$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") r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xb, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000000000000020000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) r3 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x94) sendfile(r3, r3, 0x0, 0x800000009) 2.742511497s ago: executing program 5 (id=697): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000280)={'wg2\x00'}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x1e, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x52, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r2}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000040)={'wg2\x00', @multicast}) 2.620055928s ago: executing program 5 (id=700): syz_clone3(&(0x7f0000000080)={0x180801400, &(0x7f0000000000), 0x0, 0x0, {0x3d}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = syz_io_uring_setup(0x1a5a, &(0x7f0000000200)={0x0, 0xcd3e, 0x10100, 0x4, 0x6}, &(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r0, 0x79a5, 0x2, 0x46, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x21) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r4, 0x0, 0xaf4, 0x0) wait4(0xffffffffffffffff, 0x0, 0x40000000, 0x0) 2.318460372s ago: executing program 1 (id=706): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000080000000000000064ffec850000007d000000040000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000000)='neigh_create\x00', r0}, 0x10) perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0xc8, 0xffff, 0x7, 0xf9, 0x0, 0x2, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x4, 0x80, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={&(0x7f0000000180), 0x8}, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0xffffffffffffffff, 0xfffffffffffffffe, 0xffffffffffffffff, 0xa) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd6317ce22000000fffe8000000000000010"], 0xfdef) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xffffffffffffffae}, 0x0) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xfdef) 2.234325848s ago: executing program 1 (id=707): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00'}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000100)={{r0, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) r3 = getpid() r4 = syz_pidfd_open(r3, 0x0) r5 = pidfd_getfd(r4, r4, 0x0) setns(r5, 0x66020000) 2.21836372s ago: executing program 1 (id=709): r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000140)='contention_end\x00', r3, 0x0, 0x100020000000004}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0xa000000d}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000400)={0xa}) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x80000000, 0x0, 0x0) 2.097542819s ago: executing program 2 (id=715): bpf$MAP_CREATE(0x0, 0x0, 0x50) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x3fffffffc}, 0x0, 0x0, 0x0, 0x3, 0xfff, 0x8001, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x22020600) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000540), 0x1, 0x490, &(0x7f0000000580)="$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") r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) listen(r0, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r1, &(0x7f00000002c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x2, 0x0, {0x41}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x480c0}, 0x0) accept4(r0, 0x0, 0x0, 0x400000000000000) 1.810258392s ago: executing program 2 (id=719): r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r1 = getpid() prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='kmem_cache_free\x00', r2, 0x0, 0x7}, 0x18) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r4, 0x1, 0x70bd27, 0x25dfdbfb, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r1}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040010}, 0x30) 1.761040326s ago: executing program 4 (id=723): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000280)={'wg2\x00'}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x1e, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x52, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r2}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000040)={'wg2\x00', @multicast}) 1.36343172s ago: executing program 1 (id=724): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) getrandom(&(0x7f0000000240)=""/286, 0xffffff9a, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_int(r2, &(0x7f0000000540), 0xfffffdd8) 1.36292789s ago: executing program 4 (id=727): r0 = getpid() r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpid() r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, r1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r3, 0x2401, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r3, 0x2401, 0x80ffff) 1.36253024s ago: executing program 2 (id=728): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000140)='kmem_cache_free\x00', r0, 0x0, 0x80000000}, 0x18) r1 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r1, &(0x7f0000000440), 0x10) listen(r1, 0x5) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000100)={0x28, 0x0, 0x0, @local}, 0x10) writev(r2, &(0x7f00000002c0)=[{&(0x7f0000000180)='u', 0x1}], 0x1) r3 = accept4$unix(r1, 0x0, 0x0, 0x0) recvmsg(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)=""/74, 0x4a}], 0x1}, 0x10000) 1.267343418s ago: executing program 2 (id=729): r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x5f}, 0x18) mount$9p_fd(0x0, 0x0, 0x0, 0x94800, 0x0) r2 = socket$igmp(0x2, 0x3, 0x2) io_submit(0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) setsockopt$MRT_INIT(r2, 0x0, 0xc8, &(0x7f0000000000), 0x4) setsockopt$MRT_ADD_VIF(r2, 0x0, 0xca, &(0x7f00000002c0)={0x1, 0x4, 0xb, 0x0, @vifc_lcl_ifindex, @remote}, 0x10) close_range(r0, 0xffffffffffffffff, 0x0) 1.066343964s ago: executing program 2 (id=732): unshare(0x2040400) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000012c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = fsopen(&(0x7f0000000040)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) unshare(0x2000400) fsmount(r2, 0x0, 0x0) 819.389824ms ago: executing program 2 (id=743): r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000), 0x101000, 0x800, 0x3, 0x1}, 0x20) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000003c0)=0x800, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x8, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'veth1_to_batadv\x00', 0x0}) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000180)=0x20, 0x4) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000140)=0x4000, 0x4) bind$xdp(r0, &(0x7f00000001c0)={0x2c, 0x8, r2}, 0x10) ppoll(&(0x7f0000000280)=[{r0, 0x47}], 0x1, 0x0, 0x0, 0x0) 740.61387ms ago: executing program 3 (id=734): r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000440), 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0x0, @local}, 0x10) writev(r1, &(0x7f0000000580)=[{&(0x7f0000001180)="15a2da46d8347a6de4c4ef6d820c79ef4d95aec6f2c3cf29b24add008a8375f0c3d446d094ef791620e3013906350558495a4255af5695cc962310321a7004b802d6f79a44e7", 0x46}], 0x1) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kmem_cache_free\x00', r2}, 0x10) r3 = accept4$unix(r0, 0x0, 0x0, 0x0) recvmsg(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000740)=""/70, 0x46}], 0x1}, 0x4c2103a0) 716.631682ms ago: executing program 3 (id=735): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000900)={&(0x7f0000000380)='kmem_cache_free\x00', r1}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8, 0x0, 0x0, 0x4, 0xfffffffd}, 0x0, 0x4, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb791f6f9875f37538e486dd6317ce8102031100fe08000e40000200875a65969ff57b00ff0200000000000000000001ffaaaaaa"], 0xfdef) close(r3) recvmsg$unix(r2, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x2) write$cgroup_subtree(r4, &(0x7f0000000300)=ANY=[], 0xfdef) 474.059461ms ago: executing program 1 (id=736): r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r1 = getpid() prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='kmem_cache_free\x00', r2, 0x0, 0x7}, 0x18) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r4, 0x1, 0x70bd27, 0x25dfdbfb, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r1}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040010}, 0x30) 473.723791ms ago: executing program 3 (id=737): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0xfffffffffffff001}, 0x18) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) futex(0x0, 0xd, 0x0, 0x0, 0x0, 0x2) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000)=0x2000000, 0x300) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x1, 0x0) 456.713393ms ago: executing program 4 (id=738): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x103, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc, 0xb95b5ec032cc8e84}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sysctl=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f0000000080)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f00000004c0)=@updpolicy={0xfc, 0x19, 0x1, 0x70bd2d, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @remote}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x0, 0xc, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x200000000000, 0x3}, {0x0, 0xa00, 0x407ffffffffffe, 0x800000000000002}, 0x0, 0x0, 0x1}, [@tmpl={0x44, 0x5, [{{@in=@local, 0x0, 0x3c}, 0x2, @in=@broadcast, 0x6, 0x4, 0x1}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000004180)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local, @local, {[], {{0x8000, 0x4001, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2, 0x100, 0x0, 0x1}}}}}}}, 0x0) 438.050455ms ago: executing program 4 (id=739): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0700000004000000800000000400000028"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41002, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x18) r2 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x4, 0x3, 0x3}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) r4 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r4, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x3, {0x43}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x4, 0x3, 0x3}, 0x10) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x4, 0x3, 0x3}, 0x10) 416.501567ms ago: executing program 4 (id=740): bpf$MAP_CREATE(0x0, 0x0, 0x50) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x3fffffffc}, 0x0, 0x0, 0x0, 0x3, 0xfff, 0x8001, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x22020600) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000540), 0x1, 0x490, &(0x7f0000000580)="$eJzs3UFrXNUeAPD/nSR9aZu+pO+9RV/BWmwlLdqZpLFtcFEriK4Kat3HmExCyCQTMpO2CUVS/ACCiAquXLkR/ACC9COIUNC9iCiirS5cqCMzudPWOJMETHNx5veD03vOPTPzP6eTOXPPPZe5AXSt4xFxKSJ6IuJ0RAym+3NpivWNVH/c3Ts3puopiVrtyg9JJOm+5msl6fZg+rT+iHj5hYjXkr/GrayuzU+WSsXltFyoLiwVKqtrZ+YWJmeLs8XFsbHR8+MXxs+Nj+xaXy8+9807b374/MVPn7z21cR3p16vN2sgrXuwH7tpo+t9jf+Lpt6IWH4YwTLQk/anL+uGAACwI/Vj/P9ExGON4//B6GkczQEAAACdpPbMQPyaRNQAAACAjpVrXAOb5PLptQADkcvl8xvX8P4vDuRK5Ur1iZnyyuL0xrWyQ9GXm5krFUfSa4WHoi+pl0cb+fvls5vKYxFxOCLeHtzfKOenyqXprE9+AAAAQJc4uGn+//PgxvwfAAAA6DBDWTcAAAAAeOjM/wEAAKDzmf8DAABAR3vx8uV6qjXvfz19dXVlvnz1zHSxMp9fWJnKT5WXl/Kz5fJs4zf7FrZ7vVK5vPRULK5cL1SLlWqhsro2sVBeWaxONO7rPVF0n2gAAADYe4cfvfVlEhHrT+9vpLp9aZ25OnS2XNYNADLTk3UDgMz0Zt0AIDPm+ECyTX1/u4rPdr8tAADAwzH8f+v/0K2s/0P3sv4P3cv6P3Qvc3zA+j8AAHS+gUZKcvl0LXAgcrl8PuJQ47YAfcnMXKk4EhH/jogvBvv+VS+PZt1oAAAAAAAAAAAAAAAAAAAAAAAAAPiHqdWSqAEAAAAdLSL3bZLe/2t48OTA5vMD+5JfBhvbiLj2/pV3r09Wq8uj9f0/3ttffS/dfzaLMxgAAADAZs15enMeDwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAC76e6dG1PNtJdxv382IoZaxe+N/sa2P/oi4sBPSfQ+8LwkInp2If76zYg40ip+Um9WDKWt2Bw/FxH7M45/cBfiQze7VR9/LrX6/OXieGPb+vPXm6a/q/34l7s3/vW0Gf8O7TDG0dsfF9rGvxlxtLf1+NOMn7SJf2KH8V99ZW2tXV3tg4jhlt8/yZ9iFaoLS4XK6tqZuYXJ2eJscXFsbPT8+IXxc+MjhZm5UjH9t2WMtx755Pet+n+gTfyhbfp/cof9/+329Tv/3SL+qROt3/8jW8Sv/008nn4P1OuHm/n1jfyDjn30+bGt+j/dpv/bvf+ndtj/0y+98fUOHwoA7IHK6tr8ZKlUXJaRkZG5l8l6ZAIAAHbb/YP+rFsCAAAAAAAAAAAAAAAAAAAA3Wsvfk4s6z4CAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOzEHwEAAP//0wfUAw==") r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) listen(r0, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r1, &(0x7f00000002c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x2, 0x0, {0x41}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x480c0}, 0x0) accept4(r0, 0x0, 0x0, 0x400000000000000) 373.20925ms ago: executing program 3 (id=741): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000f00)='kfree\x00', r0}, 0x18) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f00000001c0)=0x20000, 0x4) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/5, 0x204000, 0x1000}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000180)=0x20, 0x4) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000040)=0x4000, 0x4) bind$xdp(r1, &(0x7f00000002c0)={0x2c, 0x4, r3}, 0x10) 326.547964ms ago: executing program 3 (id=742): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r2, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) 304.062125ms ago: executing program 4 (id=744): syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x4000, &(0x7f0000000c00)={[{@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@nombcache}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x4}}, {@mblk_io_submit}, {@resuid}, {@norecovery}]}, 0x8, 0x445, &(0x7f0000001dc0)="$eJzs28tvG0UYAPBv105KX8RU5dEHECiIikfSpKX0wAEQSBxAQoJDOYYkrUrdBjVBolUFBaFyRJW4I45I/AWc4IKAExJX4IwqVSiXFk5Ga+82jmunSbDrEP9+0tYzu+POfJ4de3YnG8DAGs3+SSJ2RMRvETHSyC4vMNp4ubF4cfrvxYvTSdRqb/6V1MtdX7w4XRQt3re9yJQj0k+T2Nem3vnzF05PVauz5/L8+MKZ98bnz1945tSZqZOzJ2fPTh47duTwxHNHJ5/tSpxZXNf3fji3f8+rb195ffr4lXd++iYp4m+Jo0tG2+4tN14er9W6XF1/7WxKJ+U+NoQ1KeWn5FB9/I9EKZY6byRe+aSvjQN6qlar1e7rfPhSDdjEkuh3C4D+KH7os+vfYrtDU48N4dqLjQugLO4b+dY4Uo40LzPUcn3bTaMRcfzSP19mW7Teh9jao0oBgIH2XTb/ebrd/C+N5vtCd+drKJWIuCcidkXE0YjYHRH3RtTL3h8RD6yx/tZFklvnn+nVdQW2Stn87/l8bWv5/K+Y/UWllOd21uMfSk6cqs4eyj+TgzG0JctPrFDH9y//+nmnY83zv2zL6i/mgnk7rpa3LH/PzNTC1H+Judm1jyP2ltvFn9xcCUgiYk9EvLDOOk49+fX+Tsc6xD+8qv+4C+tMta8inmj0/6Voib+QrLw+OX5XVGcPjRdnxa1+/uXyG53qv33/91bW/9vanv9F/H9Ukub12vm113H59886XlOu9/wfTt5atu+DqYWFcxMRw8lr9Xylef9kS7nJpfJZ/AcPtB//u2Lpk9gXEdlJ/GBEPBQRD+dtfyQiHo2IAyvE/+NLj727/vh7K4t/ZsX+j5b+X0oMR+ue9onS6R++XVZpZS3xZ/1/pJ46mO9Zzfffatq1vrMZAAAA/n/SiNgRSTp2M52mY2ONv+HfHdvS6tz8wlMn5t4/O9N4RqASQ2lxp2uk6X7oRH5ZX+QnW/KH8/vGX5S21vNj03PVmX4HDwNue4fxn/mz1O/WAT3neS0YXMY/DC7jHwaX8Q+Dq8349+gZDIh2v/8f9aEdwJ3XMv5XXPYzMYDNxfU/DC7jHwaX8Q8DaX5r3P4h+c2RSCNiAzRjsyQi3RDNkOhRot/fTAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAN3xbwAAAP//ynflmQ==") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./bus\x00', 0x1c5042, 0x12) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x80001, 0x0) write(r3, &(0x7f0000004200)='4', 0x1) sendfile(r3, r2, 0x0, 0x3ffff) write(r1, &(0x7f00000009c0)="3bf58d7d45d32cfe1da7c797b82f", 0xe) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7fffeffd) 55.896745ms ago: executing program 3 (id=745): r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000100)=0x1800, 0x4) r1 = getpid() r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000f3ff0000850000007000000095"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r4, 0x1, 0x70bd27, 0x25dfdbfb, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r1}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040010}, 0x30) 0s ago: executing program 1 (id=746): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000640)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r2, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.78' (ED25519) to the list of known hosts. [ 23.591552][ T29] audit: type=1400 audit(1755073141.076:62): avc: denied { mounton } for pid=3290 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 23.592409][ T3290] cgroup: Unknown subsys name 'net' [ 23.614360][ T29] audit: type=1400 audit(1755073141.076:63): avc: denied { mount } for pid=3290 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 23.642032][ T29] audit: type=1400 audit(1755073141.096:64): avc: denied { unmount } for pid=3290 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 23.741307][ T3290] cgroup: Unknown subsys name 'cpuset' [ 23.747415][ T3290] cgroup: Unknown subsys name 'rlimit' [ 23.896077][ T29] audit: type=1400 audit(1755073141.376:65): avc: denied { setattr } for pid=3290 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 23.919334][ T29] audit: type=1400 audit(1755073141.376:66): avc: denied { create } for pid=3290 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 23.939775][ T29] audit: type=1400 audit(1755073141.376:67): avc: denied { write } for pid=3290 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 23.956384][ T3292] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 23.960218][ T29] audit: type=1400 audit(1755073141.376:68): avc: denied { read } for pid=3290 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 23.989145][ T29] audit: type=1400 audit(1755073141.386:69): avc: denied { mounton } for pid=3290 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 24.013920][ T29] audit: type=1400 audit(1755073141.386:70): avc: denied { mount } for pid=3290 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 24.016812][ T3290] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 24.037327][ T29] audit: type=1400 audit(1755073141.446:71): avc: denied { relabelto } for pid=3292 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 25.945608][ T3303] chnl_net:caif_netlink_parms(): no params data found [ 26.022001][ T3300] chnl_net:caif_netlink_parms(): no params data found [ 26.037961][ T3299] chnl_net:caif_netlink_parms(): no params data found [ 26.077714][ T3303] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.084894][ T3303] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.092226][ T3303] bridge_slave_0: entered allmulticast mode [ 26.098442][ T3303] bridge_slave_0: entered promiscuous mode [ 26.104822][ T3306] chnl_net:caif_netlink_parms(): no params data found [ 26.121983][ T3303] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.129039][ T3303] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.136258][ T3303] bridge_slave_1: entered allmulticast mode [ 26.142640][ T3303] bridge_slave_1: entered promiscuous mode [ 26.179355][ T3308] chnl_net:caif_netlink_parms(): no params data found [ 26.190874][ T3300] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.197930][ T3300] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.205102][ T3300] bridge_slave_0: entered allmulticast mode [ 26.211565][ T3300] bridge_slave_0: entered promiscuous mode [ 26.223775][ T3303] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 26.239588][ T3300] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.246647][ T3300] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.253828][ T3300] bridge_slave_1: entered allmulticast mode [ 26.260209][ T3300] bridge_slave_1: entered promiscuous mode [ 26.267239][ T3303] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 26.314744][ T3299] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.321862][ T3299] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.328945][ T3299] bridge_slave_0: entered allmulticast mode [ 26.335343][ T3299] bridge_slave_0: entered promiscuous mode [ 26.342941][ T3300] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 26.353197][ T3300] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 26.362927][ T3303] team0: Port device team_slave_0 added [ 26.376848][ T3299] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.383906][ T3299] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.391134][ T3299] bridge_slave_1: entered allmulticast mode [ 26.397593][ T3299] bridge_slave_1: entered promiscuous mode [ 26.409151][ T3303] team0: Port device team_slave_1 added [ 26.445840][ T3306] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.452926][ T3306] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.460018][ T3306] bridge_slave_0: entered allmulticast mode [ 26.466381][ T3306] bridge_slave_0: entered promiscuous mode [ 26.472913][ T3306] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.480054][ T3306] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.487212][ T3306] bridge_slave_1: entered allmulticast mode [ 26.493737][ T3306] bridge_slave_1: entered promiscuous mode [ 26.504708][ T3300] team0: Port device team_slave_0 added [ 26.510571][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 26.517536][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 26.543497][ T3303] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 26.554142][ T3308] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.561261][ T3308] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.568422][ T3308] bridge_slave_0: entered allmulticast mode [ 26.575005][ T3308] bridge_slave_0: entered promiscuous mode [ 26.586026][ T3300] team0: Port device team_slave_1 added [ 26.597389][ T3299] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 26.606957][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 26.613894][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 26.639818][ T3303] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 26.650519][ T3308] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.657551][ T3308] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.664756][ T3308] bridge_slave_1: entered allmulticast mode [ 26.671070][ T3308] bridge_slave_1: entered promiscuous mode [ 26.687339][ T3299] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 26.713782][ T3306] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 26.727313][ T3300] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 26.734298][ T3300] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 26.760255][ T3300] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 26.772299][ T3299] team0: Port device team_slave_0 added [ 26.778768][ T3306] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 26.788946][ T3308] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 26.802450][ T3300] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 26.809387][ T3300] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 26.835323][ T3300] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 26.853504][ T3299] team0: Port device team_slave_1 added [ 26.864484][ T3308] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 26.879298][ T3306] team0: Port device team_slave_0 added [ 26.892759][ T3303] hsr_slave_0: entered promiscuous mode [ 26.898700][ T3303] hsr_slave_1: entered promiscuous mode [ 26.910231][ T3306] team0: Port device team_slave_1 added [ 26.921529][ T3299] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 26.928470][ T3299] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 26.954478][ T3299] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 26.985521][ T3299] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 26.992634][ T3299] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.018728][ T3299] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 27.032361][ T3308] team0: Port device team_slave_0 added [ 27.048031][ T3300] hsr_slave_0: entered promiscuous mode [ 27.054155][ T3300] hsr_slave_1: entered promiscuous mode [ 27.059878][ T3300] debugfs: 'hsr0' already exists in 'hsr' [ 27.065623][ T3300] Cannot create hsr debugfs directory [ 27.076326][ T3308] team0: Port device team_slave_1 added [ 27.088076][ T3306] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.095242][ T3306] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.121224][ T3306] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.132575][ T3306] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 27.139505][ T3306] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.165440][ T3306] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 27.191935][ T3299] hsr_slave_0: entered promiscuous mode [ 27.198000][ T3299] hsr_slave_1: entered promiscuous mode [ 27.203901][ T3299] debugfs: 'hsr0' already exists in 'hsr' [ 27.209815][ T3299] Cannot create hsr debugfs directory [ 27.254602][ T3308] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.261684][ T3308] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.287671][ T3308] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.315052][ T3308] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 27.322473][ T3308] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.348643][ T3308] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 27.374874][ T3306] hsr_slave_0: entered promiscuous mode [ 27.381119][ T3306] hsr_slave_1: entered promiscuous mode [ 27.386781][ T3306] debugfs: 'hsr0' already exists in 'hsr' [ 27.392522][ T3306] Cannot create hsr debugfs directory [ 27.437115][ T3308] hsr_slave_0: entered promiscuous mode [ 27.443356][ T3308] hsr_slave_1: entered promiscuous mode [ 27.449174][ T3308] debugfs: 'hsr0' already exists in 'hsr' [ 27.454921][ T3308] Cannot create hsr debugfs directory [ 27.548274][ T3303] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 27.567437][ T3303] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 27.581878][ T3303] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 27.592731][ T3303] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 27.617668][ T3299] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 27.635760][ T3299] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 27.644575][ T3299] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 27.653261][ T3299] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 27.668634][ T3300] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 27.679472][ T3300] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 27.689907][ T3300] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 27.698793][ T3300] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 27.742025][ T3306] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 27.750914][ T3306] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 27.759366][ T3306] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 27.773001][ T3306] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 27.787836][ T3303] 8021q: adding VLAN 0 to HW filter on device bond0 [ 27.811936][ T3303] 8021q: adding VLAN 0 to HW filter on device team0 [ 27.831301][ T41] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.838377][ T41] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.846886][ T3308] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 27.855412][ T3308] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 27.864899][ T3308] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 27.881688][ T3299] 8021q: adding VLAN 0 to HW filter on device bond0 [ 27.900607][ T3308] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 27.912966][ T41] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.920087][ T41] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.956551][ T3300] 8021q: adding VLAN 0 to HW filter on device bond0 [ 27.967879][ T3299] 8021q: adding VLAN 0 to HW filter on device team0 [ 27.979352][ T85] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.986434][ T85] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.014177][ T274] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.021281][ T274] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.041874][ T3306] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.052848][ T3300] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.067831][ T3299] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 28.083322][ T3306] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.094949][ T274] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.102014][ T274] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.111086][ T274] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.118119][ T274] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.144026][ T3303] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 28.155762][ T274] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.162816][ T274] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.173483][ T85] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.180547][ T85] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.193385][ T3306] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 28.213057][ T3308] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.234131][ T3308] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.257384][ T3300] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 28.267811][ T3300] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 28.302382][ T2221] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.309447][ T2221] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.318250][ T2221] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.325361][ T2221] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.338050][ T3299] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 28.381015][ T3303] veth0_vlan: entered promiscuous mode [ 28.394961][ T3303] veth1_vlan: entered promiscuous mode [ 28.415107][ T3306] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 28.426563][ T3303] veth0_macvtap: entered promiscuous mode [ 28.434360][ T3300] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 28.451358][ T3303] veth1_macvtap: entered promiscuous mode [ 28.464287][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 28.482795][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 28.497072][ T2221] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.510317][ T3308] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 28.535950][ T2221] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.558928][ T2221] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.606315][ T3299] veth0_vlan: entered promiscuous mode [ 28.616428][ T3303] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 28.618852][ T3299] veth1_vlan: entered promiscuous mode [ 28.639963][ T2221] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.655202][ T29] kauditd_printk_skb: 18 callbacks suppressed [ 28.655214][ T29] audit: type=1400 audit(1755073146.136:90): avc: denied { read write } for pid=3303 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 28.665771][ T3299] veth0_macvtap: entered promiscuous mode [ 28.685316][ T29] audit: type=1400 audit(1755073146.136:91): avc: denied { open } for pid=3303 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 28.701715][ T3308] veth0_vlan: entered promiscuous mode [ 28.726390][ T3306] veth0_vlan: entered promiscuous mode [ 28.730901][ T3467] ======================================================= [ 28.730901][ T3467] WARNING: The mand mount option has been deprecated and [ 28.730901][ T3467] and is ignored by this kernel. Remove the mand [ 28.730901][ T3467] option from the mount to silence this warning. [ 28.730901][ T3467] ======================================================= [ 28.734479][ T3306] veth1_vlan: entered promiscuous mode [ 28.777110][ T3299] veth1_macvtap: entered promiscuous mode [ 28.790903][ T29] audit: type=1400 audit(1755073146.196:92): avc: denied { ioctl } for pid=3303 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 28.797057][ T3308] veth1_vlan: entered promiscuous mode [ 28.816410][ T29] audit: type=1400 audit(1755073146.206:93): avc: denied { mount } for pid=3466 comm="syz.1.2" name="/" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 28.832172][ T3308] veth0_macvtap: entered promiscuous mode [ 28.843531][ T29] audit: type=1400 audit(1755073146.216:94): avc: denied { mounton } for pid=3466 comm="syz.1.2" path="/0/file0" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:devpts_t tclass=dir permissive=1 [ 28.859575][ T3299] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 28.870755][ T29] audit: type=1400 audit(1755073146.266:95): avc: denied { map_create } for pid=3466 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 28.870776][ T29] audit: type=1400 audit(1755073146.266:96): avc: denied { perfmon } for pid=3466 comm="syz.1.2" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 28.885124][ T3306] veth0_macvtap: entered promiscuous mode [ 28.896660][ T29] audit: type=1400 audit(1755073146.266:97): avc: denied { map_read map_write } for pid=3466 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 28.921051][ T3306] veth1_macvtap: entered promiscuous mode [ 28.922882][ T29] audit: type=1400 audit(1755073146.266:98): avc: denied { prog_load } for pid=3466 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 28.951690][ T3299] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 28.966736][ T29] audit: type=1400 audit(1755073146.266:99): avc: denied { bpf } for pid=3466 comm="syz.1.2" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 28.974878][ T3308] veth1_macvtap: entered promiscuous mode [ 29.022972][ T51] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.034730][ T3308] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.046891][ T3306] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.054749][ T51] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.064753][ T51] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.077701][ T3308] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.089961][ T51] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.103869][ T3306] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.126831][ T3300] veth0_vlan: entered promiscuous mode [ 29.133107][ T12] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.143331][ T3300] veth1_vlan: entered promiscuous mode [ 29.167079][ T12] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.207071][ T12] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.219272][ T3300] veth0_macvtap: entered promiscuous mode [ 29.243201][ T3300] veth1_macvtap: entered promiscuous mode [ 29.255650][ T3300] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.263130][ T12] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.275955][ T12] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.296290][ T3300] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.310470][ T41] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.342909][ T41] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.374402][ T2221] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.387539][ T3492] netlink: 4 bytes leftover after parsing attributes in process `syz.2.10'. [ 29.394546][ T2221] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.405453][ T2221] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.425510][ T2221] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.435566][ T3494] syz_tun: entered allmulticast mode [ 29.450726][ T2221] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.478760][ T3499] loop3: detected capacity change from 0 to 1024 [ 29.492934][ T3499] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 29.505351][ T3499] ext4 filesystem being mounted at /3/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 29.535042][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 29.615772][ T3511] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 29.665418][ T3515] hsr0: entered promiscuous mode [ 29.671176][ T3515] netlink: 4 bytes leftover after parsing attributes in process `syz.4.18'. [ 29.679907][ T3515] hsr_slave_0: left promiscuous mode [ 29.686057][ T3515] hsr_slave_1: left promiscuous mode [ 29.693990][ T3515] hsr0 (unregistering): left promiscuous mode [ 30.139792][ T3517] Driver unsupported XDP return value 0 on prog (id 14) dev N/A, expect packet loss! [ 30.207149][ T3521] loop0: detected capacity change from 0 to 128 [ 30.259986][ T3525] netlink: 4 bytes leftover after parsing attributes in process `syz.0.23'. [ 30.273660][ T3525] team1: entered promiscuous mode [ 30.278704][ T3525] team1: entered allmulticast mode [ 30.284196][ T3525] Zero length message leads to an empty skb [ 30.515259][ T3540] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 30.528355][ T3540] netlink: 4 bytes leftover after parsing attributes in process `syz.2.30'. [ 30.538427][ T3540] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 30.552259][ T3540] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 30.564502][ T3511] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 30.619151][ T3545] netlink: 12 bytes leftover after parsing attributes in process `syz.4.32'. [ 30.660508][ C0] hrtimer: interrupt took 73725 ns [ 31.337577][ T3638] loop0: detected capacity change from 0 to 512 [ 31.350681][ T3638] EXT4-fs error (device loop0): ext4_orphan_get:1392: inode #15: comm syz.0.38: iget: bad extended attribute block 1 [ 31.365834][ T3638] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.38: couldn't read orphan inode 15 (err -117) [ 31.378908][ T3638] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 31.428540][ T3299] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.523212][ T3673] loop0: detected capacity change from 0 to 512 [ 31.542075][ T3673] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 31.561768][ T3673] ext4 filesystem being mounted at /15/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 31.588672][ T3299] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.691437][ T3705] netlink: 12 bytes leftover after parsing attributes in process `syz.2.44'. [ 31.703258][ T3511] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 31.720207][ T3710] netlink: 16 bytes leftover after parsing attributes in process `syz.0.45'. [ 31.788657][ T3719] netlink: 'syz.2.49': attribute type 1 has an invalid length. [ 31.796273][ T3719] netlink: 'syz.2.49': attribute type 4 has an invalid length. [ 31.802562][ T3716] SELinux: failed to load policy [ 31.803833][ T3719] netlink: 9462 bytes leftover after parsing attributes in process `syz.2.49'. [ 31.827283][ T3719] netlink: 'syz.2.49': attribute type 1 has an invalid length. [ 31.834986][ T3719] netlink: 'syz.2.49': attribute type 4 has an invalid length. [ 31.842819][ T3719] netlink: 9462 bytes leftover after parsing attributes in process `syz.2.49'. [ 32.076925][ T3511] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 32.092367][ T3750] capability: warning: `syz.0.60' uses 32-bit capabilities (legacy support in use) [ 32.127598][ T31] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.147454][ T31] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.155799][ T31] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.172589][ T31] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.264663][ T3762] netlink: 24 bytes leftover after parsing attributes in process `syz.1.66'. [ 32.387466][ T3769] loop1: detected capacity change from 0 to 8192 [ 32.394983][ T3771] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.402234][ T3771] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.418928][ T3755] loop3: detected capacity change from 0 to 512 [ 32.477064][ T3755] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 32.513408][ T3771] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 32.538823][ T3755] ext4 filesystem being mounted at /7/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 32.601838][ T3776] pimreg: entered allmulticast mode [ 32.608339][ T31] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 32.631802][ T3776] pimreg: left allmulticast mode [ 32.667861][ T31] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 32.695801][ T31] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 32.712358][ T3755] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.731365][ T31] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 32.770053][ T3786] bridge0: port 3(vlan2) entered blocking state [ 32.771235][ T3788] capability: warning: `syz.1.77' uses deprecated v2 capabilities in a way that may be insecure [ 32.776503][ T3786] bridge0: port 3(vlan2) entered disabled state [ 32.793237][ T3785] loop3: detected capacity change from 0 to 1024 [ 32.811175][ T3785] EXT4-fs: Ignoring removed orlov option [ 32.820688][ T3786] vlan2: entered allmulticast mode [ 32.825907][ T3786] bridge0: entered allmulticast mode [ 32.836654][ T3786] vlan2: left allmulticast mode [ 32.841567][ T3786] bridge0: left allmulticast mode [ 32.848730][ T3785] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.087798][ T3800] loop2: detected capacity change from 0 to 2048 [ 33.106691][ T3800] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 33.478686][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.608152][ T3833] bridge: RTM_NEWNEIGH with invalid ether address [ 33.637188][ T3835] netlink: 'syz.3.97': attribute type 13 has an invalid length. [ 33.679701][ T3835] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 33.848037][ T29] kauditd_printk_skb: 207 callbacks suppressed [ 33.848052][ T29] audit: type=1400 audit(1755073151.316:307): avc: denied { relabelfrom } for pid=3848 comm="syz.2.102" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 33.867473][ T3849] syzkaller0: entered promiscuous mode [ 33.873921][ T29] audit: type=1400 audit(1755073151.316:308): avc: denied { relabelto } for pid=3848 comm="syz.2.102" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 33.879388][ T3849] syzkaller0: entered allmulticast mode [ 33.885918][ T3450] syzkaller0: tun_net_xmit 48 [ 33.911694][ T3851] syzkaller0: create flow: hash 1067868239 index 0 [ 34.031880][ T3849] syzkaller0 (unregistered): delete flow: hash 1067868239 index 0 [ 34.174832][ T29] audit: type=1400 audit(1755073151.656:309): avc: denied { bind } for pid=3862 comm="syz.1.107" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 34.194560][ T29] audit: type=1400 audit(1755073151.656:310): avc: denied { name_bind } for pid=3862 comm="syz.1.107" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 34.216273][ T29] audit: type=1400 audit(1755073151.656:311): avc: denied { node_bind } for pid=3862 comm="syz.1.107" saddr=::1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 34.240330][ T29] audit: type=1400 audit(1755073151.716:312): avc: denied { write } for pid=3862 comm="syz.1.107" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 34.259663][ T29] audit: type=1400 audit(1755073151.716:313): avc: denied { name_connect } for pid=3862 comm="syz.1.107" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 34.320556][ T29] audit: type=1400 audit(1755073151.786:314): avc: denied { ioctl } for pid=3862 comm="syz.1.107" path="socket:[5539]" dev="sockfs" ino=5539 ioctlcmd=0x48e6 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 34.392867][ T3878] loop2: detected capacity change from 0 to 1024 [ 34.399369][ T3878] EXT4-fs: Ignoring removed orlov option [ 34.427109][ T29] audit: type=1400 audit(1755073151.906:315): avc: denied { mount } for pid=3879 comm="syz.1.114" name="/" dev="autofs" ino=5590 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 34.511308][ T3878] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.630073][ T29] audit: type=1400 audit(1755073152.106:316): avc: denied { read } for pid=3888 comm="syz.3.117" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 34.724651][ T3886] loop4: detected capacity change from 0 to 32768 [ 34.873728][ T3903] netlink: 'syz.0.121': attribute type 15 has an invalid length. [ 34.881641][ T3903] __nla_validate_parse: 2 callbacks suppressed [ 34.881653][ T3903] netlink: 24 bytes leftover after parsing attributes in process `syz.0.121'. [ 34.974720][ T3915] sg_write: data in/out 696/14 bytes for SCSI command 0x0-- guessing data in; [ 34.974720][ T3915] program syz.1.125 not setting count and/or reply_len properly [ 35.019190][ T3918] loop3: detected capacity change from 0 to 1024 [ 35.032200][ T3918] EXT4-fs (loop3): couldn't mount as ext2 due to feature incompatibilities [ 35.109578][ T3878] syz.2.113 (3878) used greatest stack depth: 10760 bytes left [ 35.135580][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.146006][ T3929] process 'syz.4.130' launched './file0' with NULL argv: empty string added [ 35.201283][ T3938] loop4: detected capacity change from 0 to 512 [ 35.201959][ T3939] netlink: 'syz.2.131': attribute type 30 has an invalid length. [ 35.208327][ T3938] EXT4-fs: Ignoring removed mblk_io_submit option [ 35.222160][ T3938] EXT4-fs: dax option not supported [ 35.259303][ T3938] netlink: 4 bytes leftover after parsing attributes in process `syz.4.134'. [ 35.271906][ T3938] bridge_slave_1: left allmulticast mode [ 35.277563][ T3938] bridge_slave_1: left promiscuous mode [ 35.283288][ T3938] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.293357][ T3938] bridge_slave_0: left allmulticast mode [ 35.299018][ T3938] bridge_slave_0: left promiscuous mode [ 35.304976][ T3938] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.370767][ T3939] syz.2.131 (3939) used greatest stack depth: 10680 bytes left [ 35.577374][ T3945] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 35.770390][ T3965] syz.0.147 (3965) used greatest stack depth: 10176 bytes left [ 35.835855][ T3981] loop1: detected capacity change from 0 to 2048 [ 35.920931][ T3981] EXT4-fs: Ignoring removed bh option [ 36.013852][ T3981] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.058660][ T3981] SELinux: Context : is not valid (left unmapped). [ 36.066063][ T3981] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 36.133074][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.136948][ T4007] loop3: detected capacity change from 0 to 512 [ 36.149093][ T4007] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 36.162290][ T4007] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 36.179378][ T4007] EXT4-fs (loop3): 1 truncate cleaned up [ 36.187147][ T4007] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.227449][ T4017] 9pnet: p9_errstr2errno: server reported unknown error 0x0000000000000008 [ 36.253741][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.373183][ T4036] macvlan1: entered promiscuous mode [ 36.380292][ T4036] ipvlan0: entered promiscuous mode [ 36.386541][ T4036] ipvlan0: left promiscuous mode [ 36.393962][ T4036] macvlan1: left promiscuous mode [ 36.663720][ T4062] syz.2.186 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 36.728541][ T4069] loop2: detected capacity change from 0 to 512 [ 36.748368][ T4076] loop4: detected capacity change from 0 to 2048 [ 36.768074][ T4069] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 36.783577][ T4076] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.797164][ T4069] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.820677][ T4069] ext4 filesystem being mounted at /48/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 36.854456][ T4069] SELinux: Context system_u:object_r:hwdata_t:s0 is not valid (left unmapped). [ 36.902352][ T4069] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 36.951131][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.983846][ T4095] netlink: 'syz.1.201': attribute type 12 has an invalid length. [ 37.064584][ T3300] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz-executor: bg 0: block 234: padding at end of block bitmap is not set [ 37.079495][ T3300] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 37.097314][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.135949][ T4120] loop3: detected capacity change from 0 to 512 [ 37.143813][ T4120] EXT4-fs: Ignoring removed mblk_io_submit option [ 37.150747][ T4120] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 37.164700][ T4120] EXT4-fs (loop3): 1 truncate cleaned up [ 37.171242][ T4120] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.271794][ T4132] netlink: 830 bytes leftover after parsing attributes in process `syz.1.215'. [ 37.282067][ T4132] bond_slave_0: entered promiscuous mode [ 37.288411][ T4132] bond_slave_1: entered promiscuous mode [ 37.316156][ T4140] loop0: detected capacity change from 0 to 1024 [ 37.323023][ T4140] EXT4-fs: Ignoring removed orlov option [ 37.328882][ T4140] EXT4-fs: Ignoring removed nomblk_io_submit option [ 37.363055][ T4140] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.406632][ T4140] EXT4-fs warning (device loop0): ext4_expand_extra_isize_ea:2848: Unable to expand inode 12. Delete some EAs or run e2fsck. [ 37.488005][ T3299] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.516114][ T4150] netlink: 8 bytes leftover after parsing attributes in process `syz.0.221'. [ 37.612936][ T4156] syzkaller0: entered promiscuous mode [ 37.618525][ T4156] syzkaller0: entered allmulticast mode [ 37.910527][ T4168] loop2: detected capacity change from 0 to 1024 [ 37.917504][ T4168] EXT4-fs: Invalid want_extra_isize 1914 [ 38.024022][ T4175] loop4: detected capacity change from 0 to 1024 [ 38.082927][ T4183] batman_adv: batadv0: Adding interface: dummy0 [ 38.089204][ T4183] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.114422][ T4183] batman_adv: batadv0: Not using interface dummy0 (retrying later): interface not active [ 38.149575][ T4175] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.185965][ T4175] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4183: comm syz.4.232: Allocating blocks 449-513 which overlap fs metadata [ 38.201153][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.283442][ T4174] EXT4-fs (loop4): pa ffff8881072352a0: logic 48, phys. 177, len 21 [ 38.291529][ T4174] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 4 [ 38.324185][ T4198] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.364507][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.378317][ T4198] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.425487][ T4198] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.445761][ T4210] batman_adv: batadv0: Removing interface: dummy0 [ 38.453345][ T4210] bridge_slave_0: left allmulticast mode [ 38.459041][ T4210] bridge_slave_0: left promiscuous mode [ 38.464974][ T4210] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.473434][ T4210] bridge_slave_1: left allmulticast mode [ 38.479103][ T4210] bridge_slave_1: left promiscuous mode [ 38.485013][ T4210] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.497885][ T4210] bond0: (slave bond_slave_0): Releasing backup interface [ 38.506103][ T4210] bond0: (slave bond_slave_1): Releasing backup interface [ 38.514772][ T4210] team0: Port device team_slave_0 removed [ 38.521376][ T4210] team0: Port device team_slave_1 removed [ 38.527255][ T4210] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 38.545945][ T4198] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.576204][ T4223] loop2: detected capacity change from 0 to 128 [ 38.584468][ T4223] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 38.597710][ T4223] ext4 filesystem being mounted at /59/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 38.626675][ T41] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.636434][ T3306] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 38.638007][ T41] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.655535][ T41] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.663781][ T41] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.857703][ T29] kauditd_printk_skb: 181 callbacks suppressed [ 38.857716][ T29] audit: type=1400 audit(1755073156.336:498): avc: denied { write } for pid=4233 comm="syz.2.256" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 38.884659][ T29] audit: type=1400 audit(1755073156.336:499): avc: denied { open } for pid=4233 comm="syz.2.256" path="/63/file0" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 38.967644][ T29] audit: type=1400 audit(1755073156.446:500): avc: denied { getopt } for pid=4239 comm="syz.0.260" lport=33357 faddr=::ffff:100.1.1.0 fport=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 39.207812][ T29] audit: type=1326 audit(1755073156.686:501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4250 comm="syz.3.263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fec3d66ebe9 code=0x7ffc0000 [ 39.231282][ T29] audit: type=1326 audit(1755073156.686:502): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4250 comm="syz.3.263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fec3d66ebe9 code=0x7ffc0000 [ 39.254569][ T29] audit: type=1326 audit(1755073156.686:503): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4250 comm="syz.3.263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=155 compat=0 ip=0x7fec3d66ebe9 code=0x7ffc0000 [ 39.277834][ T29] audit: type=1326 audit(1755073156.686:504): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4250 comm="syz.3.263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fec3d66ebe9 code=0x7ffc0000 [ 39.329777][ T29] audit: type=1326 audit(1755073156.686:505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4250 comm="syz.3.263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fec3d66ebe9 code=0x7ffc0000 [ 39.353362][ T29] audit: type=1326 audit(1755073156.686:506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4250 comm="syz.3.263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7fec3d66ebe9 code=0x7ffc0000 [ 39.376676][ T29] audit: type=1326 audit(1755073156.686:507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4250 comm="syz.3.263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fec3d66ebe9 code=0x7ffc0000 [ 39.446432][ T4257] netlink: 12 bytes leftover after parsing attributes in process `syz.2.266'. [ 39.593275][ T4273] loop2: detected capacity change from 0 to 512 [ 39.738277][ T4286] netlink: 8 bytes leftover after parsing attributes in process `syz.2.280'. [ 39.804894][ T4290] loop2: detected capacity change from 0 to 2048 [ 39.859545][ T4290] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 39.924238][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000900. [ 40.044190][ T4306] loop2: detected capacity change from 0 to 512 [ 40.065209][ T4308] bond_slave_1: mtu less than device minimum [ 40.097401][ T4306] EXT4-fs warning (device loop2): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 40.126225][ T4306] EXT4-fs (loop2): mount failed [ 40.134906][ T4314] netlink: 12 bytes leftover after parsing attributes in process `syz.1.290'. [ 40.324304][ T4270] loop3: detected capacity change from 0 to 1024 [ 40.342960][ T4270] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.393480][ T4270] ext4 filesystem being mounted at /47/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 40.451640][ T4331] mmap: syz.1.297 (4331) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 40.528363][ T4336] netlink: 'syz.1.299': attribute type 3 has an invalid length. [ 40.817680][ T4352] netlink: 'syz.0.307': attribute type 1 has an invalid length. [ 40.843134][ T4352] 8021q: adding VLAN 0 to HW filter on device bond1 [ 40.861720][ T4350] infiniband syz!: set down [ 40.866412][ T4350] infiniband syz!: added team_slave_0 [ 40.876879][ T4352] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 40.888555][ T4350] RDS/IB: syz!: added [ 40.892647][ T4352] bond1: (slave batadv1): making interface the new active one [ 40.892855][ T4350] smc: adding ib device syz! with port count 1 [ 40.902580][ T4352] bond1: (slave batadv1): Enslaving as an active interface with an up link [ 40.906663][ T4350] smc: ib device syz! port 1 has pnetid [ 41.013181][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.043395][ T4365] netlink: 'syz.0.311': attribute type 10 has an invalid length. [ 41.051522][ T4365] netlink: 40 bytes leftover after parsing attributes in process `syz.0.311'. [ 41.062058][ T4365] dummy0: entered promiscuous mode [ 41.072002][ T4365] bridge0: port 3(dummy0) entered blocking state [ 41.078817][ T4365] bridge0: port 3(dummy0) entered disabled state [ 41.088012][ T4365] dummy0: entered allmulticast mode [ 41.108932][ T4367] netlink: 24 bytes leftover after parsing attributes in process `syz.1.312'. [ 41.133032][ T4365] bridge0: port 3(dummy0) entered blocking state [ 41.140035][ T4365] bridge0: port 3(dummy0) entered forwarding state [ 41.300829][ T4388] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 41.309242][ T4388] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 41.412201][ T4394] syz.4.325 (4394) used greatest stack depth: 9600 bytes left [ 41.652592][ T4401] pimreg: entered allmulticast mode [ 41.732011][ T4405] netlink: 'syz.3.330': attribute type 1 has an invalid length. [ 41.779406][ T4405] 8021q: adding VLAN 0 to HW filter on device bond1 [ 41.805370][ T4405] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 41.814352][ T4405] bond1: (slave batadv1): making interface the new active one [ 41.823339][ T4405] bond1: (slave batadv1): Enslaving as an active interface with an up link [ 41.990718][ T4415] loop0: detected capacity change from 0 to 1024 [ 42.004969][ T4415] EXT4-fs: inline encryption not supported [ 42.054574][ T4415] ext4: Unknown parameter 'hash' [ 42.106463][ T4415] loop0: detected capacity change from 0 to 1024 [ 42.127577][ T4415] EXT4-fs: Ignoring removed mblk_io_submit option [ 42.147902][ T4415] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.223185][ T4415] loop0: detected capacity change from 1024 to 64 [ 42.271100][ T3299] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.320216][ T4432] tipc: Started in network mode [ 42.325421][ T4432] tipc: Node identity 3a7b3700f5cb, cluster identity 4711 [ 42.332676][ T4432] tipc: Enabled bearer , priority 0 [ 42.342107][ T4431] tipc: Resetting bearer [ 42.363512][ T4431] tipc: Disabling bearer [ 42.559333][ T4436] veth5: entered promiscuous mode [ 42.565868][ T4443] netlink: 96 bytes leftover after parsing attributes in process `syz.4.346'. [ 42.575005][ T4445] wg2: entered promiscuous mode [ 42.579891][ T4445] wg2: entered allmulticast mode [ 42.681512][ T4456] loop1: detected capacity change from 0 to 512 [ 42.688280][ T4456] EXT4-fs: Ignoring removed mblk_io_submit option [ 42.715855][ T4456] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 42.746712][ T4456] EXT4-fs (loop1): 1 truncate cleaned up [ 42.752985][ T4456] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.953219][ T4483] loop4: detected capacity change from 0 to 1024 [ 42.972759][ T4483] EXT4-fs: inline encryption not supported [ 42.990640][ T4483] EXT4-fs: Ignoring removed bh option [ 43.052920][ T4483] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.077716][ T4465] chnl_net:caif_netlink_parms(): no params data found [ 43.280600][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.331506][ T4497] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4497 comm=syz.3.364 [ 43.377707][ T4499] netlink: 'syz.4.363': attribute type 1 has an invalid length. [ 43.399381][ T4465] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.406538][ T4465] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.451513][ T4465] bridge_slave_0: entered allmulticast mode [ 43.484790][ T4465] bridge_slave_0: entered promiscuous mode [ 43.525954][ T4465] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.533182][ T4465] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.564818][ T4465] bridge_slave_1: entered allmulticast mode [ 43.581807][ T4465] bridge_slave_1: entered promiscuous mode [ 43.634608][ T4499] bond1: (slave veth3): Enslaving as an active interface with a down link [ 43.655565][ T4465] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 43.692325][ T4509] bond1: entered promiscuous mode [ 43.697409][ T4509] bond1: entered allmulticast mode [ 43.711946][ T4509] 8021q: adding VLAN 0 to HW filter on device bond1 [ 43.721386][ T4465] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 43.812112][ T4465] team0: Port device team_slave_0 added [ 43.831104][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.851559][ T4465] team0: Port device team_slave_1 added [ 43.888418][ T4511] wg2: entered promiscuous mode [ 43.893481][ T4511] wg2: entered allmulticast mode [ 43.910812][ T29] kauditd_printk_skb: 175 callbacks suppressed [ 43.910828][ T29] audit: type=1400 audit(1755073161.376:682): avc: denied { watch watch_reads } for pid=4512 comm="syz.3.371" path="/70" dev="tmpfs" ino=384 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 43.958703][ T4465] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 43.965841][ T4465] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.991939][ T4465] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 44.026337][ T29] audit: type=1400 audit(1755073161.506:683): avc: denied { bind } for pid=4523 comm="syz.3.377" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 44.052224][ T4465] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 44.057455][ T29] audit: type=1400 audit(1755073161.506:684): avc: denied { read } for pid=4523 comm="syz.3.377" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 44.059190][ T4465] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.081779][ T29] audit: type=1400 audit(1755073161.506:685): avc: denied { ioctl } for pid=4523 comm="syz.3.377" path="/dev/ppp" dev="devtmpfs" ino=140 ioctlcmd=0x7438 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 44.107702][ T4465] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 44.149522][ T4528] bridge: RTM_NEWNEIGH with invalid ether address [ 44.175136][ T4465] hsr_slave_0: entered promiscuous mode [ 44.187940][ T4465] hsr_slave_1: entered promiscuous mode [ 44.194185][ T4465] debugfs: 'hsr0' already exists in 'hsr' [ 44.199989][ T4465] Cannot create hsr debugfs directory [ 44.282858][ T4465] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 44.293922][ T4465] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 44.303202][ T4465] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 44.313048][ T4465] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 44.376167][ T4465] 8021q: adding VLAN 0 to HW filter on device bond0 [ 44.402419][ T4465] 8021q: adding VLAN 0 to HW filter on device team0 [ 44.418028][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.425137][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.438592][ T3450] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.445732][ T3450] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.543583][ T4465] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 44.655933][ T4465] veth0_vlan: entered promiscuous mode [ 44.665013][ T4465] veth1_vlan: entered promiscuous mode [ 44.678856][ T4465] veth0_macvtap: entered promiscuous mode [ 44.693685][ T4465] veth1_macvtap: entered promiscuous mode [ 44.706767][ T4465] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 44.718427][ T4465] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 44.733656][ T4572] loop1: detected capacity change from 0 to 512 [ 44.742120][ T3450] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.755414][ T3450] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.760033][ T29] audit: type=1400 audit(1755073162.236:686): avc: denied { mount } for pid=4465 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 44.765440][ T3450] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.786173][ T29] audit: type=1400 audit(1755073162.236:687): avc: denied { mounton } for pid=4465 comm="syz-executor" path="/root/syzkaller.8jhSO1/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 44.797893][ T3450] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.834804][ T4572] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.847753][ T4572] ext4 filesystem being mounted at /97/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 44.927409][ T29] audit: type=1326 audit(1755073162.406:688): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4581 comm="syz.5.388" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f69d502ebe9 code=0x7ffc0000 [ 44.950851][ T29] audit: type=1326 audit(1755073162.406:689): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4581 comm="syz.5.388" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f69d502ebe9 code=0x7ffc0000 [ 44.974211][ T29] audit: type=1326 audit(1755073162.406:690): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4581 comm="syz.5.388" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f69d502ebe9 code=0x7ffc0000 [ 44.997501][ T29] audit: type=1326 audit(1755073162.406:691): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4581 comm="syz.5.388" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f69d502ebe9 code=0x7ffc0000 [ 45.037161][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.112258][ T4596] IPv4: Oversized IP packet from 127.202.26.0 [ 45.179934][ T4617] : renamed from bond0 [ 45.226885][ T4631] netlink: 8 bytes leftover after parsing attributes in process `syz.4.401'. [ 45.246557][ T4636] loop2: detected capacity change from 0 to 512 [ 45.297797][ T4636] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.375621][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.432137][ T4689] netlink: 4 bytes leftover after parsing attributes in process `syz.2.407'. [ 46.092070][ T4737] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 46.127853][ T4737] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 46.386963][ T4760] netlink: 52 bytes leftover after parsing attributes in process `syz.5.434'. [ 47.032259][ T4779] loop4: detected capacity change from 0 to 512 [ 47.039342][ T4779] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 47.052091][ T4779] EXT4-fs (loop4): 1 truncate cleaned up [ 47.058152][ T4779] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.155382][ T4786] netlink: 12 bytes leftover after parsing attributes in process `syz.1.444'. [ 47.501068][ T4806] can-isotp: isotp_sendmsg: can_send_ret -ENETDOWN [ 47.595249][ T4812] loop5: detected capacity change from 0 to 512 [ 47.613776][ T4812] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.626819][ T4812] ext4 filesystem being mounted at /17/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 47.632430][ T4816] loop3: detected capacity change from 0 to 1024 [ 47.656307][ T4816] EXT4-fs: Ignoring removed oldalloc option [ 47.663542][ T4816] EXT4-fs (loop3): stripe (6) is not aligned with cluster size (16), stripe is disabled [ 47.693905][ T4816] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.719730][ T4465] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.776233][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.001133][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.053041][ T4838] sd 0:0:1:0: device reset [ 48.347341][ T4861] netlink: 24 bytes leftover after parsing attributes in process `syz.1.476'. [ 48.356376][ T4861] netlink: 212 bytes leftover after parsing attributes in process `syz.1.476'. [ 48.496561][ T4876] netlink: 28 bytes leftover after parsing attributes in process `syz.4.482'. [ 48.505532][ T4876] netlink: 28 bytes leftover after parsing attributes in process `syz.4.482'. [ 48.581273][ T4883] loop4: detected capacity change from 0 to 2048 [ 48.592901][ T4883] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.610978][ T4883] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.486: bg 0: block 234: padding at end of block bitmap is not set [ 48.626991][ T4883] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 32 with error 117 [ 48.639390][ T4883] EXT4-fs (loop4): This should not happen!! Data will be lost [ 48.639390][ T4883] [ 48.669245][ T4883] syz.4.486 (4883) used greatest stack depth: 9448 bytes left [ 48.677138][ T4666] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 32 with max blocks 1 with error 28 [ 48.689646][ T4666] EXT4-fs (loop4): This should not happen!! Data will be lost [ 48.689646][ T4666] [ 48.699380][ T4666] EXT4-fs (loop4): Total free blocks count 0 [ 48.705473][ T4666] EXT4-fs (loop4): Free/Dirty block details [ 48.711379][ T4666] EXT4-fs (loop4): free_blocks=0 [ 48.716377][ T4666] EXT4-fs (loop4): dirty_blocks=16 [ 48.721551][ T4666] EXT4-fs (loop4): Block reservation details [ 48.934212][ T29] kauditd_printk_skb: 197 callbacks suppressed [ 48.934227][ T29] audit: type=1400 audit(1755073166.416:889): avc: denied { read } for pid=4898 comm="syz.4.491" name="event3" dev="devtmpfs" ino=256 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 48.966393][ T29] audit: type=1400 audit(1755073166.416:890): avc: denied { open } for pid=4898 comm="syz.4.491" path="/dev/input/event3" dev="devtmpfs" ino=256 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 49.106670][ T4907] loop5: detected capacity change from 0 to 164 [ 49.115135][ T29] audit: type=1400 audit(1755073166.596:891): avc: denied { mount } for pid=4906 comm="syz.5.494" name="/" dev="loop5" ino=1792 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 49.139376][ T29] audit: type=1400 audit(1755073166.616:892): avc: denied { execute_no_trans } for pid=4906 comm="syz.5.494" path=2F6D656D66643A5B0BDB58AE5B1AA9FDFAADD16D64C8854858A9250C1A65E0202864656C6574656429 dev="tmpfs" ino=29 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 49.140098][ T4907] syz.5.494: attempt to access beyond end of device [ 49.140098][ T4907] loop5: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 49.183617][ T4907] syz.5.494: attempt to access beyond end of device [ 49.183617][ T4907] loop5: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 49.225846][ T29] audit: type=1400 audit(1755073166.706:893): avc: denied { mounton } for pid=4908 comm="syz.1.495" path="/proc/258/cgroup" dev="proc" ino=10056 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=file permissive=1 [ 49.259046][ T29] audit: type=1400 audit(1755073166.716:894): avc: denied { unmount } for pid=4465 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 49.294699][ T29] audit: type=1326 audit(1755073166.776:895): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4912 comm="syz.1.497" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f616d3aebe9 code=0x7ffc0000 [ 49.299444][ T4913] loop1: detected capacity change from 0 to 164 [ 49.318306][ T29] audit: type=1326 audit(1755073166.776:896): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4912 comm="syz.1.497" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f616d3aebe9 code=0x7ffc0000 [ 49.347990][ T29] audit: type=1326 audit(1755073166.776:897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4912 comm="syz.1.497" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f616d3aebe9 code=0x7ffc0000 [ 49.371595][ T29] audit: type=1326 audit(1755073166.776:898): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4912 comm="syz.1.497" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f616d3aebe9 code=0x7ffc0000 [ 49.403445][ T4913] rock: directory entry would overflow storage [ 49.409651][ T4913] rock: sig=0x66, size=4, remaining=3 [ 49.419241][ T4913] rock: directory entry would overflow storage [ 49.425582][ T4913] rock: sig=0x66, size=4, remaining=3 [ 49.434165][ T4913] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 49.819874][ T4933] loop4: detected capacity change from 0 to 164 [ 49.890475][ T4933] syz.4.506: attempt to access beyond end of device [ 49.890475][ T4933] loop4: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 49.904620][ T4933] syz.4.506: attempt to access beyond end of device [ 49.904620][ T4933] loop4: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 49.977128][ T4921] Set syz1 is full, maxelem 65536 reached [ 50.204030][ T4954] loop2: detected capacity change from 0 to 1024 [ 50.206379][ T4952] sd 0:0:1:0: device reset [ 50.210915][ T4954] EXT4-fs: Ignoring removed oldalloc option [ 50.222328][ T4954] EXT4-fs (loop2): stripe (6) is not aligned with cluster size (16), stripe is disabled [ 50.244690][ T4954] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.320698][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.695705][ T4971] loop3: detected capacity change from 0 to 512 [ 50.713523][ T4971] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.726373][ T4971] ext4 filesystem being mounted at /94/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 50.785221][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.363261][ T4992] loop4: detected capacity change from 0 to 1024 [ 51.369926][ T4992] EXT4-fs: Ignoring removed oldalloc option [ 51.385898][ T4992] EXT4-fs (loop4): stripe (6) is not aligned with cluster size (16), stripe is disabled [ 51.419128][ T4977] Set syz1 is full, maxelem 65536 reached [ 51.425867][ T4992] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.494044][ T4998] loop1: detected capacity change from 0 to 164 [ 51.545082][ T4998] syz.1.538: attempt to access beyond end of device [ 51.545082][ T4998] loop1: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 51.559010][ T4998] syz.1.538: attempt to access beyond end of device [ 51.559010][ T4998] loop1: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 51.604488][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.712272][ T5011] loop2: detected capacity change from 0 to 512 [ 51.724614][ T5011] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.737747][ T5011] ext4 filesystem being mounted at /126/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.805246][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.742295][ T5048] sd 0:0:1:0: device reset [ 52.748922][ T5049] netlink: 24 bytes leftover after parsing attributes in process `syz.5.546'. [ 52.757893][ T5049] netlink: 212 bytes leftover after parsing attributes in process `syz.5.546'. [ 52.831617][ T5054] loop5: detected capacity change from 0 to 1024 [ 52.844176][ T5054] EXT4-fs: Ignoring removed oldalloc option [ 52.857478][ T5054] EXT4-fs (loop5): stripe (6) is not aligned with cluster size (16), stripe is disabled [ 52.906078][ T5054] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 53.066212][ T4465] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.096018][ T5067] : renamed from bond0 (while UP) [ 53.988866][ T29] kauditd_printk_skb: 73 callbacks suppressed [ 53.988880][ T29] audit: type=1326 audit(1755073171.466:972): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5082 comm="syz.4.562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f381875ebe9 code=0x7ffc0000 [ 54.020743][ T5084] sd 0:0:1:0: device reset [ 54.031938][ T29] audit: type=1326 audit(1755073171.496:973): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5082 comm="syz.4.562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f381875ebe9 code=0x7ffc0000 [ 54.055373][ T29] audit: type=1326 audit(1755073171.496:974): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5082 comm="syz.4.562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f381875d550 code=0x7ffc0000 [ 54.078620][ T29] audit: type=1326 audit(1755073171.496:975): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5082 comm="syz.4.562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f381875ebe9 code=0x7ffc0000 [ 54.102087][ T29] audit: type=1326 audit(1755073171.496:976): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5082 comm="syz.4.562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f381875ebe9 code=0x7ffc0000 [ 54.125867][ T29] audit: type=1326 audit(1755073171.496:977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5082 comm="syz.4.562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f381875ebe9 code=0x7ffc0000 [ 54.149040][ T29] audit: type=1326 audit(1755073171.516:978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5082 comm="syz.4.562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f381875ebe9 code=0x7ffc0000 [ 54.172558][ T29] audit: type=1326 audit(1755073171.516:979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5082 comm="syz.4.562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f381875ebe9 code=0x7ffc0000 [ 54.196277][ T29] audit: type=1326 audit(1755073171.536:980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5082 comm="syz.4.562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f381875ebe9 code=0x7ffc0000 [ 54.219550][ T29] audit: type=1326 audit(1755073171.536:981): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5082 comm="syz.4.562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f381875ebe9 code=0x7ffc0000 [ 54.848248][ T5113] loop1: detected capacity change from 0 to 1024 [ 54.865781][ T5113] EXT4-fs: Ignoring removed oldalloc option [ 54.872903][ T5113] EXT4-fs (loop1): stripe (6) is not aligned with cluster size (16), stripe is disabled [ 54.877799][ T5118] netlink: 'syz.2.571': attribute type 1 has an invalid length. [ 54.892193][ T5119] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5119 comm=syz.5.573 [ 54.907621][ T5113] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.922227][ T5118] bond0: (slave veth3): Enslaving as an active interface with a down link [ 54.938395][ T5118] bond0: entered promiscuous mode [ 54.943511][ T5118] bond0: entered allmulticast mode [ 54.948871][ T5118] 8021q: adding VLAN 0 to HW filter on device bond0 [ 55.000206][ T5128] Set syz1 is full, maxelem 65536 reached [ 55.017758][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.034673][ T5132] loop2: detected capacity change from 0 to 1024 [ 55.053306][ T5132] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 55.067610][ T5132] ext4 filesystem being mounted at /134/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 55.100279][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.119348][ T5142] syz_tun: entered allmulticast mode [ 55.702995][ T5162] netlink: 'syz.3.590': attribute type 1 has an invalid length. [ 55.729616][ T5162] bond0: (slave veth3): Enslaving as an active interface with a down link [ 55.769656][ T5162] bond0: entered promiscuous mode [ 55.774812][ T5162] bond0: entered allmulticast mode [ 55.780165][ T5162] 8021q: adding VLAN 0 to HW filter on device bond0 [ 55.818347][ T5168] Set syz1 is full, maxelem 65536 reached [ 55.865779][ T5171] loop1: detected capacity change from 0 to 1024 [ 55.896305][ T5171] EXT4-fs: Ignoring removed oldalloc option [ 55.911298][ T5171] EXT4-fs (loop1): stripe (6) is not aligned with cluster size (16), stripe is disabled [ 55.955697][ T5171] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 56.018410][ T5194] loop3: detected capacity change from 0 to 128 [ 56.050847][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.723540][ T5202] netlink: 'syz.1.605': attribute type 1 has an invalid length. [ 56.733817][ T5201] netlink: 4 bytes leftover after parsing attributes in process `syz.3.606'. [ 56.747662][ T5201] team1: entered promiscuous mode [ 56.752820][ T5201] team1: entered allmulticast mode [ 56.767417][ T5202] bond1: (slave veth7): Enslaving as an active interface with a down link [ 56.783593][ T5205] netlink: 4 bytes leftover after parsing attributes in process `syz.3.607'. [ 56.785461][ T5202] bond1: entered promiscuous mode [ 56.797619][ T5202] bond1: entered allmulticast mode [ 56.803288][ T5202] 8021q: adding VLAN 0 to HW filter on device bond1 [ 56.959356][ T5222] loop5: detected capacity change from 0 to 1024 [ 56.968109][ T5222] EXT4-fs: Ignoring removed oldalloc option [ 56.976419][ T5222] EXT4-fs (loop5): stripe (6) is not aligned with cluster size (16), stripe is disabled [ 56.999395][ T5222] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 57.112183][ T4465] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.147556][ T5236] IPv4: Oversized IP packet from 127.202.26.0 [ 57.167896][ T5238] wg2: entered promiscuous mode [ 57.172986][ T5238] wg2: entered allmulticast mode [ 57.199090][ T5242] hsr0: entered promiscuous mode [ 57.204945][ T5242] netlink: 4 bytes leftover after parsing attributes in process `syz.5.622'. [ 57.214516][ T5242] hsr_slave_0: left promiscuous mode [ 57.220654][ T5242] hsr_slave_1: left promiscuous mode [ 57.228923][ T5242] hsr0 (unregistering): left promiscuous mode [ 57.308085][ T5247] netlink: 'syz.5.623': attribute type 1 has an invalid length. [ 57.332252][ T5247] bond1: (slave veth3): Enslaving as an active interface with a down link [ 57.346176][ T5247] bond1: entered promiscuous mode [ 57.351319][ T5247] bond1: entered allmulticast mode [ 57.356760][ T5247] 8021q: adding VLAN 0 to HW filter on device bond1 [ 57.381146][ T5251] netlink: 12 bytes leftover after parsing attributes in process `syz.1.626'. [ 57.799836][ T5274] loop2: detected capacity change from 0 to 1024 [ 57.825731][ T5276] wg2: left promiscuous mode [ 57.830369][ T5276] wg2: left allmulticast mode [ 57.832390][ T5274] EXT4-fs: Ignoring removed oldalloc option [ 57.850971][ T5274] EXT4-fs (loop2): stripe (6) is not aligned with cluster size (16), stripe is disabled [ 57.867466][ T5276] wg2: entered promiscuous mode [ 57.872378][ T5276] wg2: entered allmulticast mode [ 57.888914][ T5274] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 57.919833][ T5283] netlink: 'syz.5.638': attribute type 1 has an invalid length. [ 58.004066][ T5283] bond2: (slave veth5): Enslaving as an active interface with a down link [ 58.019608][ T5283] bond2: entered promiscuous mode [ 58.024685][ T5283] bond2: entered allmulticast mode [ 58.030600][ T5283] 8021q: adding VLAN 0 to HW filter on device bond2 [ 58.120604][ T5291] wg2: entered promiscuous mode [ 58.125476][ T5291] wg2: entered allmulticast mode [ 58.146906][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.191014][ T5295] netlink: 8 bytes leftover after parsing attributes in process `syz.5.644'. [ 58.327301][ T5311] netlink: 4 bytes leftover after parsing attributes in process `syz.5.660'. [ 58.339339][ T5310] loop4: detected capacity change from 0 to 512 [ 58.348892][ T5311] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 58.362049][ T5310] EXT4-fs error (device loop4): ext4_orphan_get:1392: inode #15: comm syz.4.648: iget: bad extended attribute block 1 [ 58.377367][ T5310] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.648: couldn't read orphan inode 15 (err -117) [ 58.401364][ T5311] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 58.403896][ T5310] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 58.495960][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.565891][ T5326] loop1: detected capacity change from 0 to 512 [ 58.582054][ T5324] loop3: detected capacity change from 0 to 1024 [ 58.589061][ T5324] EXT4-fs: Ignoring removed oldalloc option [ 58.597249][ T5324] EXT4-fs (loop3): stripe (6) is not aligned with cluster size (16), stripe is disabled [ 58.609479][ T5326] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 58.622129][ T5326] ext4 filesystem being mounted at /154/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 58.631607][ T5324] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 58.670219][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.672385][ T5334] netlink: 'syz.4.658': attribute type 1 has an invalid length. [ 58.729872][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.732381][ T5334] bond2: (slave veth5): Enslaving as an active interface with a down link [ 58.760996][ T5334] bond2: entered promiscuous mode [ 58.766040][ T5334] bond2: entered allmulticast mode [ 58.771379][ T5334] 8021q: adding VLAN 0 to HW filter on device bond2 [ 59.541792][ T5477] loop2: detected capacity change from 0 to 1024 [ 59.552420][ T5477] EXT4-fs: Ignoring removed oldalloc option [ 59.558818][ T5477] EXT4-fs (loop2): stripe (6) is not aligned with cluster size (16), stripe is disabled [ 59.685599][ T5495] netlink: 12 bytes leftover after parsing attributes in process `syz.5.667'. [ 59.696791][ T5492] netlink: 16 bytes leftover after parsing attributes in process `syz.3.666'. [ 59.724848][ T5498] wg2: entered promiscuous mode [ 59.729803][ T5498] wg2: entered allmulticast mode [ 59.745466][ T5502] loop3: detected capacity change from 0 to 512 [ 59.754372][ T29] kauditd_printk_skb: 92 callbacks suppressed [ 59.754385][ T29] audit: type=1400 audit(1755073177.236:1074): avc: denied { load_policy } for pid=5499 comm="syz.1.669" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 59.785092][ T5500] SELinux: failed to load policy [ 59.799502][ T5502] ext4 filesystem being mounted at /128/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 59.813419][ T5508] netlink: 'syz.2.675': attribute type 1 has an invalid length. [ 59.836773][ T5506] netlink: 'syz.5.671': attribute type 1 has an invalid length. [ 59.844483][ T5506] netlink: 'syz.5.671': attribute type 4 has an invalid length. [ 59.852234][ T5506] netlink: 9462 bytes leftover after parsing attributes in process `syz.5.671'. [ 59.877004][ T5506] netlink: 'syz.5.671': attribute type 1 has an invalid length. [ 59.884722][ T5506] netlink: 'syz.5.671': attribute type 4 has an invalid length. [ 59.892416][ T5506] netlink: 9462 bytes leftover after parsing attributes in process `syz.5.671'. [ 59.903283][ T5508] bond1: (slave veth5): Enslaving as an active interface with a down link [ 59.936577][ T5508] bond1: entered promiscuous mode [ 59.941779][ T5508] bond1: entered allmulticast mode [ 59.947116][ T5508] 8021q: adding VLAN 0 to HW filter on device bond1 [ 59.983999][ T29] audit: type=1326 audit(1755073177.456:1075): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5516 comm="syz.2.679" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f789f08ebe9 code=0x7ffc0000 [ 60.007902][ T29] audit: type=1326 audit(1755073177.456:1076): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5516 comm="syz.2.679" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f789f08ebe9 code=0x7ffc0000 [ 60.031319][ T29] audit: type=1326 audit(1755073177.456:1077): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5516 comm="syz.2.679" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f789f08ebe9 code=0x7ffc0000 [ 60.055067][ T29] audit: type=1326 audit(1755073177.456:1078): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5516 comm="syz.2.679" exe="/root/syz-executor" sig=0 arch=c000003e syscall=8 compat=0 ip=0x7f789f08ebe9 code=0x7ffc0000 [ 60.078271][ T29] audit: type=1326 audit(1755073177.456:1079): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5516 comm="syz.2.679" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f789f08ebe9 code=0x7ffc0000 [ 60.101696][ T29] audit: type=1326 audit(1755073177.456:1080): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5516 comm="syz.2.679" exe="/root/syz-executor" sig=0 arch=c000003e syscall=217 compat=0 ip=0x7f789f08ebe9 code=0x7ffc0000 [ 60.125042][ T29] audit: type=1326 audit(1755073177.456:1081): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5516 comm="syz.2.679" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f789f08ebe9 code=0x7ffc0000 [ 60.149006][ T29] audit: type=1326 audit(1755073177.456:1082): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5516 comm="syz.2.679" exe="/root/syz-executor" sig=0 arch=c000003e syscall=304 compat=0 ip=0x7f789f08ebe9 code=0x7ffc0000 [ 60.172348][ T29] audit: type=1326 audit(1755073177.456:1083): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5516 comm="syz.2.679" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f789f08ebe9 code=0x7ffc0000 [ 60.199802][ T5523] wg2: left promiscuous mode [ 60.204452][ T5523] wg2: left allmulticast mode [ 60.235453][ T5524] wg2: entered promiscuous mode [ 60.240369][ T5524] wg2: entered allmulticast mode [ 60.345650][ T5541] loop1: detected capacity change from 0 to 1024 [ 60.354497][ T5541] EXT4-fs: Ignoring removed oldalloc option [ 60.367199][ T5543] loop5: detected capacity change from 0 to 512 [ 60.386119][ T5545] netlink: 'syz.2.692': attribute type 1 has an invalid length. [ 60.393987][ T5541] EXT4-fs (loop1): stripe (6) is not aligned with cluster size (16), stripe is disabled [ 60.470455][ T5545] bond2: (slave veth7): Enslaving as an active interface with a down link [ 60.490008][ T5545] bond2: entered promiscuous mode [ 60.495191][ T5545] bond2: entered allmulticast mode [ 60.500977][ T5543] ext4 filesystem being mounted at /73/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 60.525596][ T5545] 8021q: adding VLAN 0 to HW filter on device bond2 [ 60.573679][ T5558] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.590384][ T5560] netlink: 8 bytes leftover after parsing attributes in process `syz.2.694'. [ 60.614371][ T5561] wg2: left promiscuous mode [ 60.618997][ T5561] wg2: left allmulticast mode [ 60.630637][ T5561] wg2: entered promiscuous mode [ 60.635697][ T5561] wg2: entered allmulticast mode [ 60.654110][ T5558] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.723876][ T5558] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.785594][ T5558] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.885425][ T4666] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.897968][ T4666] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.908964][ T5573] netlink: 'syz.2.713': attribute type 1 has an invalid length. [ 60.919983][ T4666] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.928301][ T4666] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.971017][ T5579] bond3: (slave veth9): Enslaving as an active interface with a down link [ 60.987060][ T5581] loop4: detected capacity change from 0 to 512 [ 61.003471][ T5573] bond3: entered promiscuous mode [ 61.008545][ T5573] bond3: entered allmulticast mode [ 61.018097][ T5573] 8021q: adding VLAN 0 to HW filter on device bond3 [ 61.030248][ T5585] pimreg: entered allmulticast mode [ 61.037560][ T5585] pimreg: left allmulticast mode [ 61.045676][ T5581] ext4 filesystem being mounted at /107/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 61.102051][ T5597] netlink: 24 bytes leftover after parsing attributes in process `syz.4.710'. [ 61.128497][ T5599] loop3: detected capacity change from 0 to 1024 [ 61.130752][ T5595] loop2: detected capacity change from 0 to 8192 [ 61.137039][ T5599] EXT4-fs: Ignoring removed oldalloc option [ 61.162904][ T5599] EXT4-fs (loop3): stripe (6) is not aligned with cluster size (16), stripe is disabled [ 61.245863][ T5601] wg2: left promiscuous mode [ 61.250556][ T5601] wg2: left allmulticast mode [ 61.274508][ T5601] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 61.284521][ T5601] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 61.316898][ T5601] bond1: left promiscuous mode [ 61.322075][ T5601] bond1: left allmulticast mode [ 61.328267][ T5601] bond2: left promiscuous mode [ 61.333065][ T5601] bond2: left allmulticast mode [ 61.350642][ T4625] netdevsim netdevsim4 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.372110][ T4625] netdevsim netdevsim4 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.382431][ T4625] netdevsim netdevsim4 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.391134][ T4625] netdevsim netdevsim4 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.404611][ T5607] loop2: detected capacity change from 0 to 512 [ 61.453895][ T5607] ext4 filesystem being mounted at /158/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 61.538113][ T5625] wg2: entered promiscuous mode [ 61.543160][ T5625] wg2: entered allmulticast mode [ 61.937521][ T5632] netlink: 12 bytes leftover after parsing attributes in process `syz.3.726'. [ 61.946561][ T5632] netlink: 12 bytes leftover after parsing attributes in process `syz.3.726'. [ 61.960570][ T5632] bridge0: port 3(vlan2) entered blocking state [ 61.966915][ T5632] bridge0: port 3(vlan2) entered disabled state [ 61.975524][ T5632] vlan2: entered allmulticast mode [ 61.980702][ T5632] bridge0: entered allmulticast mode [ 61.998453][ T5632] vlan2: left allmulticast mode [ 62.003364][ T5632] bridge0: left allmulticast mode [ 62.035416][ T5635] pimreg: entered allmulticast mode [ 62.082711][ T5635] pimreg: left allmulticast mode [ 62.224025][ T5639] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.231233][ T5639] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.269912][ T5639] wg2: left promiscuous mode [ 62.274908][ T5639] wg2: left allmulticast mode [ 62.303441][ T5639] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 62.313638][ T5639] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 62.349105][ T5639] bond0: left promiscuous mode [ 62.354204][ T5639] bond0: left allmulticast mode [ 62.381333][ T5639] team1: left promiscuous mode [ 62.386137][ T5639] team1: left allmulticast mode [ 62.393945][ T4618] netdevsim netdevsim3 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.402491][ T4618] netdevsim netdevsim3 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.427056][ T4618] netdevsim netdevsim3 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.495470][ T5646] loop3: detected capacity change from 0 to 2048 [ 62.511253][ T5646] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 62.550995][ T4618] netdevsim netdevsim3 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.880333][ T5660] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.902264][ T5662] loop4: detected capacity change from 0 to 512 [ 62.933151][ T5662] ext4 filesystem being mounted at /117/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 62.951683][ T5660] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.993307][ T5672] loop4: detected capacity change from 0 to 512 [ 62.999865][ T5672] EXT4-fs: Ignoring removed mblk_io_submit option [ 63.008242][ T5672] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 63.020351][ T5672] EXT4-fs (loop4): 1 truncate cleaned up [ 63.036488][ T5660] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.096588][ T5660] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.181058][ T4618] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.201904][ T4618] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.220316][ T4618] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.237303][ T4618] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.419874][ T5672] ================================================================== [ 63.427983][ T5672] BUG: KCSAN: data-race in __filemap_remove_folio / filemap_write_and_wait_range [ 63.437121][ T5672] [ 63.439444][ T5672] read-write to 0xffff88811a4c2598 of 8 bytes by task 5674 on cpu 0: [ 63.447505][ T5672] __filemap_remove_folio+0x1bc/0x2a0 [ 63.452896][ T5672] folio_unmap_invalidate+0x1dd/0x360 [ 63.458275][ T5672] invalidate_inode_pages2_range+0x27c/0x3d0 [ 63.464273][ T5672] filemap_invalidate_pages+0x16d/0x1a0 [ 63.469822][ T5672] kiocb_invalidate_pages+0x6e/0x80 [ 63.475197][ T5672] __iomap_dio_rw+0x5d4/0x1250 [ 63.479956][ T5672] iomap_dio_rw+0x40/0x90 [ 63.484290][ T5672] ext4_file_write_iter+0xad9/0xf00 [ 63.489496][ T5672] iter_file_splice_write+0x666/0x9e0 [ 63.494876][ T5672] direct_splice_actor+0x153/0x2a0 [ 63.499985][ T5672] splice_direct_to_actor+0x30f/0x680 [ 63.505350][ T5672] do_splice_direct+0xda/0x150 [ 63.510117][ T5672] do_sendfile+0x380/0x650 [ 63.514528][ T5672] __x64_sys_sendfile64+0x105/0x150 [ 63.519831][ T5672] x64_sys_call+0x2bb0/0x2ff0 [ 63.524506][ T5672] do_syscall_64+0xd2/0x200 [ 63.529020][ T5672] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 63.534910][ T5672] [ 63.537229][ T5672] read to 0xffff88811a4c2598 of 8 bytes by task 5672 on cpu 1: [ 63.544758][ T5672] filemap_write_and_wait_range+0x59/0x340 [ 63.550575][ T5672] ext4_file_write_iter+0xe04/0xf00 [ 63.555798][ T5672] iter_file_splice_write+0x666/0x9e0 [ 63.561164][ T5672] direct_splice_actor+0x153/0x2a0 [ 63.566362][ T5672] splice_direct_to_actor+0x30f/0x680 [ 63.571737][ T5672] do_splice_direct+0xda/0x150 [ 63.576492][ T5672] do_sendfile+0x380/0x650 [ 63.580923][ T5672] __x64_sys_sendfile64+0x105/0x150 [ 63.586130][ T5672] x64_sys_call+0x2bb0/0x2ff0 [ 63.590814][ T5672] do_syscall_64+0xd2/0x200 [ 63.595322][ T5672] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 63.601224][ T5672] [ 63.603546][ T5672] value changed: 0x0000000000000001 -> 0x0000000000000000 [ 63.610640][ T5672] [ 63.612952][ T5672] Reported by Kernel Concurrency Sanitizer on: [ 63.619109][ T5672] CPU: 1 UID: 0 PID: 5672 Comm: syz.4.744 Not tainted 6.17.0-rc1-syzkaller-00016-g8742b2d8935f #0 PREEMPT(voluntary) [ 63.631437][ T5672] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 63.641522][ T5672] ==================================================================