last executing test programs: 3.727592288s ago: executing program 1 (id=302): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a000000020000"], 0x50) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x6, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x10) r3 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) syz_mount_image$ext4(&(0x7f00000007c0)='ext4\x00', &(0x7f00000006c0)='./file1\x00', 0x40, &(0x7f00000000c0)={[{@user_xattr}, {@nodioread_nolock}]}, 0x1, 0x576, &(0x7f0000000140)="$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") setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r4, 0x1, 0x3, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 3.635514219s ago: executing program 3 (id=304): r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x8cd00, 0x0) r1 = epoll_create1(0x80000) r2 = syz_open_dev$rtc(&(0x7f0000000040), 0x8, 0x0) r3 = accept$phonet_pipe(0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=0x10) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ppoll(&(0x7f0000000100)=[{r0, 0x1062}, {r1, 0x88}, {r2, 0x40}, {0xffffffffffffffff, 0x80}, {r3}], 0x5, &(0x7f0000000180)={r4, r5+60000000}, &(0x7f00000001c0)={[0x7fff]}, 0x8) write$selinux_validatetrans(r0, &(0x7f0000000200)={'system_u:object_r:public_content_rw_t:s0', 0x20, 'system_u:object_r:removable_device_t:s0', 0x20, 0x5, 0x20, '/usr/lib/telepathy/mission-control-5\x00'}, 0x8b) readv(r2, &(0x7f0000000940)=[{&(0x7f00000002c0)=""/53, 0x35}, {&(0x7f0000000300)=""/13, 0xd}, {&(0x7f0000000340)=""/224, 0xe0}, {&(0x7f0000000440)=""/149, 0x95}, {&(0x7f0000000500)=""/142, 0x8e}, {&(0x7f00000005c0)=""/158, 0x9e}, {&(0x7f0000000680)=""/252, 0xfc}, {&(0x7f0000000780)=""/177, 0xb1}, {&(0x7f0000000840)=""/204, 0xcc}], 0x9) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000a00)=0xf4240) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000a80), r0) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000b40)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x1c, r6, 0x10, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40010}, 0x20000804) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000bc0)={'wlan1\x00'}) syz_emit_ethernet(0x1b2, &(0x7f0000000d00)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @multicast, @val={@val={0x88a8, 0x2, 0x1, 0x2}, {0x8100, 0x7, 0x0, 0x4}}, {@ipv4={0x800, @igmp={{0x36, 0x4, 0x2, 0x2, 0x19c, 0x65, 0x0, 0xf, 0x2, 0x0, @broadcast, @dev={0xac, 0x14, 0x14, 0x18}, {[@generic={0x83, 0x6, "8690db8f"}, @timestamp_prespec={0x44, 0x4, 0x17, 0x3, 0xa}, @timestamp_prespec={0x44, 0x14, 0x71, 0x3, 0x0, [{@private=0xa010101, 0x1}, {@local, 0x7ff}]}, @timestamp_prespec={0x44, 0x34, 0x46, 0x3, 0x0, [{@local, 0x9}, {@empty, 0x8}, {@broadcast, 0x90c1}, {@rand_addr=0x64010102, 0x6}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x8}, {@loopback, 0xd}]}, @timestamp_prespec={0x44, 0x3c, 0x4d, 0x3, 0x0, [{@local, 0x3}, {@empty, 0xfffffffb}, {@local, 0x6}, {@empty}, {@private=0xa010102, 0x90}, {@dev={0xac, 0x14, 0x14, 0x18}, 0x4}, {@multicast2, 0x40}]}, @timestamp_prespec={0x44, 0x34, 0xd3, 0x3, 0x1, [{@empty, 0x100}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x800}, {@multicast1, 0x2}, {@private=0xa010100, 0x7}, {@multicast2, 0x18}, {@multicast1, 0xb}]}]}}, {0x1e, 0x80, 0x0, @rand_addr=0x64010101, "dfe5df86f9e21d67a418f25cfb4e5a6278caff78ed801484d1f77eaf1ddce9fabfe6daea94177eb7188e7fb6735281a08dc9580d20d442bbb9d2fd05e8fee316fc150a305070363c9e5fc5aad167ad73e0de5090eafbab08ceee5b05b58d785afdd5a1c54ff52a8cb04f94c8717d37de5a3b8ddab47505dbfb605819a6f1fb266a408a153586fac011798dc97c801863e7d550e3796325fffabb535870847a20606b308b5d719cfd551420a2e27eefac30a4e3752f44bea043235caf"}}}}}, &(0x7f0000000ec0)={0x1, 0x4, [0xfb0, 0x10c, 0x58, 0xfba]}) r7 = socket$nl_rdma(0x10, 0x3, 0x14) r8 = socket$inet6(0xa, 0x6, 0x0) r9 = getpgid(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001380)={{{@in6=@private1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@private}}, &(0x7f0000001480)=0xe8) r11 = getpgid(0x0) r12 = getuid() getresgid(&(0x7f00000014c0), &(0x7f0000001500)=0x0, &(0x7f0000001540)) r14 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$netlink(r7, &(0x7f0000001600)={&(0x7f0000000f00)=@proc={0x10, 0x0, 0x25dfdbfb, 0x4000}, 0xc, &(0x7f0000001340)=[{&(0x7f0000000f40)={0x368, 0x10, 0x8, 0x70bd2d, 0x25dfdbfb, "", [@typed={0x8, 0x102, 0x0, 0x0, @fd=r8}, @typed={0xa, 0xbf, 0x0, 0x0, @str='wlan1\x00'}, @generic="b28474f28c37c9bfae5780b6bbf6d50b9741bbe6f0d4026e25e008fdd4c98ee6d2a48b609f17066991bc55f7fa475cfab12850ac8f0a1b45ed979d3e0d4e3cf85c3aca3febe5b3a7e9931b57a89935deeec41b0d14463788cb01ad5cef1d654ece095ba0bd468976ccf645f04fa5703bd03ba79b3bcde1778655e8490ebe647179ea86f4aaf05b8b337809266acc138a8c50bcadb15484ab3c47c3571739a55158241fe1b19d784756132a6d9e34bd4a355949bf8ce0421728996b6dc0c64858fcaef743b502e3bac8b37af5a9f041464f8cf92714e5c112d30c0f6d146a448acb4fb7cde6f4", @generic="3331101f50414397b565b164f4e203e11f8d99a37566af6a7f7be3fbe59a67e6fb980af052dccdf16f6459d11330abdc16fc98a817f12466f9ba86e669c28382aab1007c84e76acfcd64723b89ab1ee748d4e377b0baae7b52b619059d2aef88a850703b12373adb7337e0491c3623de", @generic="1d526a9c8c62a4fa5ea5313233d4cf9bb7f4d3f2c62907304183957ea158a795841816ee73ae96e3281681567c615149a12765566d9f55c67fc026e185f48982b3344993a3f03892fe95cee7d03c427faa70a929cc78848b123dfbe9e354683e8e40173b39e28aeda3010f87d5c9dc8ec970304dfc58f40a16c1", @generic="e6a3eff793a0d3ebf326675462dca67f9628526cc55ec1c63658d2807dd72ffa7a440bf80078496c520b5f93", @typed={0x8, 0x8b, 0x0, 0x0, @u32=0x5}, @nested={0x13d, 0x2, 0x0, 0x1, [@generic="e6e9a4a089238a39a6b38ae906d11847eef6b76520374ad103e9e8f11c3f8ccffdaf1dcc013e969bc4d607081f8701fd8a09f51476687b1e7af8e9bf5065c31712dbe47b5edded71f25d02de474895cf601357133bd2a46546daa5975289a74847ed263bf650a1dce013c816c35b25ee445c6eed1a9f5e97de1fc19138de40ac32671074a14c321be9123757befe4dd8361d9ae97d", @generic="0fbe7833271841d19bb3c7e02944b8e3ff7ce777e17dc5ba847896dcbd13ea4d2ee1a938824d9efb724c3465360d0dbc0a1e2d24a8a1d8bcd90d19ee43ed3f8b1117b7e5e5180a70f8c42e4324e8e240b64bada3b611973fd6e55f2b7454fdfa19f88c07e40e1fc4f90e171296c4fef17cf0826e8dcd05e256f8bdb0aff638f57d317edaa0d3b70cda5766ea9731569a1346819d56cea381b101913c", @typed={0x8, 0xdf, 0x0, 0x0, @u32=0x401}]}]}, 0x368}, {&(0x7f00000012c0)={0x18, 0x3d, 0x200, 0x70bd25, 0x25dfdbfc, "", [@typed={0x8, 0xb5, 0x0, 0x0, @pid=r9}]}, 0x18}, {&(0x7f0000001300)={0x10, 0x23, 0x108, 0x400, 0x25dfdbfc}, 0x10}], 0x3, &(0x7f0000001580)=[@cred={{0x1c, 0x1, 0x2, {0x0, r10, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {r11, r12, r13}}}, @rights={{0x1c, 0x1, 0x1, [r3, r2, r14]}}], 0x60, 0x8801}, 0x1) r15 = syz_genetlink_get_family_id$devlink(&(0x7f0000001680), r0) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000001780)={&(0x7f0000001640), 0xc, &(0x7f0000001740)={&(0x7f00000016c0)={0x5c, r15, 0x800, 0x70bd2a, 0x25dfdbff, {}, [{@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40004}, 0xc1) socket$packet(0x11, 0x1, 0x300) sched_setattr(r11, &(0x7f00000017c0)={0x38, 0x6, 0x20, 0x10, 0x80000001, 0xe, 0x7ff, 0x4, 0x9, 0xfffffff8}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000018c0)={&(0x7f0000001800)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001880)={&(0x7f0000001840)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {0x5, 0x0, 0x1}, [@NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x4f923484}]}, 0x1c}, 0x1, 0x0, 0x0, 0x810}, 0x4000844) symlink(&(0x7f0000001900)='./file0\x00', &(0x7f0000001940)='./file0\x00') 2.893944694s ago: executing program 1 (id=310): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000001540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = gettid() r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x64, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_bp={&(0x7f00000003c0), 0x9}, 0x8c2, 0x4, 0x2, 0x0, 0x6, 0x5, 0x0, 0x0, 0x3, 0x0, 0xc0}, 0x0, 0x7, 0xffffffffffffffff, 0x1) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) timer_create(0x0, &(0x7f0000000000)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e22, 0x9, @private0={0xfc, 0x0, '\x00', 0x1}, 0xffffff88}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000000b40)=[{{&(0x7f00000000c0)={0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, &(0x7f0000000000)=[{&(0x7f0000000240)="ad", 0x1}], 0x1}}, {{&(0x7f0000000100)={0xa, 0x4e24, 0x1, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x1}, 0x1c, &(0x7f0000000300)=[{&(0x7f00000002c0)=',', 0x1}], 0x1, &(0x7f0000000a00)=ANY=[@ANYBLOB], 0x58}}], 0x2, 0x0) r4 = socket$netlink(0x10, 0x3, 0x4) writev(r4, &(0x7f0000000080), 0x0) syz_genetlink_get_family_id$ipvs(0x0, r4) socket$nl_netfilter(0x10, 0x3, 0xc) timerfd_create(0x8, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 2.641848679s ago: executing program 3 (id=312): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={0x0}, 0x18) setpriority(0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) writev(0xffffffffffffffff, &(0x7f00000025c0)=[{&(0x7f0000000240)='4', 0x1}], 0x1) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000280)='./file1\x00', 0x2014550, &(0x7f0000000b40)=ANY=[], 0xfb, 0x1219, &(0x7f0000001100)="$eJzs28FrXEUcB/BfkqapqclGrdUWxEEvFeTR5OBFL0FSkC4obSO0gvBqXnTJczfkLYEVsXry6t8hggjeBPGml1z8DwRvuXisID7JrrZd3RVWQjfI53PZH8z7zs7ssAuzzBy+8tn7O9tVtp13Y3ZmJmZ3I9LdFClm4y8fxwsvf//DM9dv3rq63mxuXEvpyvqN1ZdSSsvPfvvWh18891337JtfL3+zEAcrbx/+svbzwfmDC4e/33ivVaVWldqdbsrT7U6nm98ui7TVqnaylN4oi7wqUqtdFXtD7dtlZ3e3l/L21tLi7l5RVSlv99JO0UvdTuru9VL+bt5qpyzL0tJiMLlT96rNz+/WdR1R1/NxOuq6rh+JxTgbj8ZSLEcjVuKxeDyeiHPxZJyPp+Lp+OqnL3tHCQAAAAAAAAAAAAAAAAAAAOD4THr//0L/qWmPGgAAAAAAAAAAAAAAAAAAAP5frt+8dXW92dy4ltKZiPLT/c39zcHroH19O1pRRhGXoxG/Rf/2/8CgvvJac+Ny6luJT8o7f+bv7G/ODedXoxEvjs6vDvJpOL8Qiw/m16IR50bl52NtZP5MXHr+gXwWjfjxnehEGVtxlL3//h+tpvTq682/5S/2nxtv7mEsDwAAAByLLN0zcv+eZePaB/kJ/h8Y2l8fZS+emurUiYiq98FOXpbFnmJkcelkDKNfnD7ODucjYrLUr3VdT/9DmFIx/puyEBH/ueeZiDgZE/xHMe1fJh6G+4s+7ZEAAAAAAAAAAAAwibHHABf+7YTg3ETHCac9RwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD+YAeOBQAAAACE+Vun0bEBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAfBUAAP//0AbP3Q==") r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x141042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x105042, 0x40) write$cgroup_subtree(r3, &(0x7f00000000c0)=ANY=[], 0x32600) pwritev2(r2, &(0x7f00000001c0)=[{&(0x7f0000000400)="ba", 0xfdef}], 0x1, 0xe7b, 0x0, 0x1) 2.543451401s ago: executing program 4 (id=314): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000001000000e27f000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000005700)={{r3, 0xffffffffffffffff}, &(0x7f0000005680), &(0x7f00000056c0)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x1b, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x4}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x20, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000004}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x1e8629867d7bdaee, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) syz_open_dev$tty20(0xc, 0x4, 0x1) 1.860667284s ago: executing program 1 (id=316): r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x8cd00, 0x0) r1 = epoll_create1(0x80000) r2 = syz_open_dev$rtc(&(0x7f0000000040), 0x8, 0x0) r3 = accept$phonet_pipe(0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=0x10) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ppoll(&(0x7f0000000100)=[{r0, 0x1062}, {r1, 0x88}, {r2, 0x40}, {0xffffffffffffffff, 0x80}, {r3}], 0x5, &(0x7f0000000180)={r4, r5+60000000}, &(0x7f00000001c0)={[0x7fff]}, 0x8) write$selinux_validatetrans(r0, &(0x7f0000000200)={'system_u:object_r:public_content_rw_t:s0', 0x20, 'system_u:object_r:removable_device_t:s0', 0x20, 0x5, 0x20, '/usr/lib/telepathy/mission-control-5\x00'}, 0x8b) readv(r2, &(0x7f0000000940)=[{&(0x7f00000002c0)=""/53, 0x35}, {&(0x7f0000000300)=""/13, 0xd}, {&(0x7f0000000340)=""/224, 0xe0}, {&(0x7f0000000440)=""/149, 0x95}, {&(0x7f0000000500)=""/142, 0x8e}, {&(0x7f00000005c0)=""/158, 0x9e}, {&(0x7f0000000680)=""/252, 0xfc}, {&(0x7f0000000780)=""/177, 0xb1}, {&(0x7f0000000840)=""/204, 0xcc}], 0x9) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000a00)=0xf4240) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000a80), r0) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000b40)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x1c, r6, 0x10, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40010}, 0x20000804) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000bc0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r7, &(0x7f0000000cc0)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x1a}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c00)={0x70, 0x0, 0x800, 0x70bd2b, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r8}, @val={0xc, 0x99, {0xf, 0x1a}}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x6}], @NL80211_ATTR_BSS_BASIC_RATES={0x4}, @NL80211_ATTR_HANDLE_DFS={0x4}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_CONFIG={0x2c, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_CONFIRMATION_INTERVAL={0x6, 0x19, 0x8}, @NL80211_MESHCONF_HWMP_PERR_MIN_INTERVAL={0x6, 0x12, 0x9}, @NL80211_MESHCONF_HWMP_MAX_PREQ_RETRIES={0x5, 0x8, 0x7}, @NL80211_MESHCONF_HWMP_ROOTMODE={0x5}, @NL80211_MESHCONF_MAX_RETRIES={0x5, 0x5, 0x10}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x18005}, 0x40000) r9 = socket$nl_rdma(0x10, 0x3, 0x14) r10 = socket$inet6(0xa, 0x6, 0x0) r11 = getpgid(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001380)={{{@in6=@private1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@private}}, &(0x7f0000001480)=0xe8) r13 = getpgid(0x0) r14 = getuid() getresgid(&(0x7f00000014c0), &(0x7f0000001500)=0x0, &(0x7f0000001540)) r16 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$netlink(r9, &(0x7f0000001600)={&(0x7f0000000f00)=@proc={0x10, 0x0, 0x25dfdbfb, 0x4000}, 0xc, &(0x7f0000001340)=[{&(0x7f0000000f40)={0x368, 0x10, 0x8, 0x70bd2d, 0x25dfdbfb, "", [@typed={0x8, 0x102, 0x0, 0x0, @fd=r10}, @typed={0xa, 0xbf, 0x0, 0x0, @str='wlan1\x00'}, @generic="b28474f28c37c9bfae5780b6bbf6d50b9741bbe6f0d4026e25e008fdd4c98ee6d2a48b609f17066991bc55f7fa475cfab12850ac8f0a1b45ed979d3e0d4e3cf85c3aca3febe5b3a7e9931b57a89935deeec41b0d14463788cb01ad5cef1d654ece095ba0bd468976ccf645f04fa5703bd03ba79b3bcde1778655e8490ebe647179ea86f4aaf05b8b337809266acc138a8c50bcadb15484ab3c47c3571739a55158241fe1b19d784756132a6d9e34bd4a355949bf8ce0421728996b6dc0c64858fcaef743b502e3bac8b37af5a9f041464f8cf92714e5c112d30c0f6d146a448acb4fb7cde6f4", @generic="3331101f50414397b565b164f4e203e11f8d99a37566af6a7f7be3fbe59a67e6fb980af052dccdf16f6459d11330abdc16fc98a817f12466f9ba86e669c28382aab1007c84e76acfcd64723b89ab1ee748d4e377b0baae7b52b619059d2aef88a850703b12373adb7337e0491c3623de", @generic="1d526a9c8c62a4fa5ea5313233d4cf9bb7f4d3f2c62907304183957ea158a795841816ee73ae96e3281681567c615149a12765566d9f55c67fc026e185f48982b3344993a3f03892fe95cee7d03c427faa70a929cc78848b123dfbe9e354683e8e40173b39e28aeda3010f87d5c9dc8ec970304dfc58f40a16c1", @generic="e6a3eff793a0d3ebf326675462dca67f9628526cc55ec1c63658d2807dd72ffa7a440bf80078496c520b5f93", @typed={0x8, 0x8b, 0x0, 0x0, @u32=0x5}, @nested={0x13d, 0x2, 0x0, 0x1, [@generic="e6e9a4a089238a39a6b38ae906d11847eef6b76520374ad103e9e8f11c3f8ccffdaf1dcc013e969bc4d607081f8701fd8a09f51476687b1e7af8e9bf5065c31712dbe47b5edded71f25d02de474895cf601357133bd2a46546daa5975289a74847ed263bf650a1dce013c816c35b25ee445c6eed1a9f5e97de1fc19138de40ac32671074a14c321be9123757befe4dd8361d9ae97d", @generic="0fbe7833271841d19bb3c7e02944b8e3ff7ce777e17dc5ba847896dcbd13ea4d2ee1a938824d9efb724c3465360d0dbc0a1e2d24a8a1d8bcd90d19ee43ed3f8b1117b7e5e5180a70f8c42e4324e8e240b64bada3b611973fd6e55f2b7454fdfa19f88c07e40e1fc4f90e171296c4fef17cf0826e8dcd05e256f8bdb0aff638f57d317edaa0d3b70cda5766ea9731569a1346819d56cea381b101913c", @typed={0x8, 0xdf, 0x0, 0x0, @u32=0x401}]}]}, 0x368}, {&(0x7f00000012c0)={0x18, 0x3d, 0x200, 0x70bd25, 0x25dfdbfc, "", [@typed={0x8, 0xb5, 0x0, 0x0, @pid=r11}]}, 0x18}, {&(0x7f0000001300)={0x10, 0x23, 0x108, 0x400, 0x25dfdbfc}, 0x10}], 0x3, &(0x7f0000001580)=[@cred={{0x1c, 0x1, 0x2, {0x0, r12, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {r13, r14, r15}}}, @rights={{0x1c, 0x1, 0x1, [r3, r2, r16]}}], 0x60, 0x8801}, 0x1) r17 = syz_genetlink_get_family_id$devlink(&(0x7f0000001680), r0) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000001780)={&(0x7f0000001640), 0xc, &(0x7f0000001740)={&(0x7f00000016c0)={0x5c, r17, 0x800, 0x70bd2a, 0x25dfdbff, {}, [{@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40004}, 0xc1) socket$packet(0x11, 0x1, 0x300) sched_setattr(r13, &(0x7f00000017c0)={0x38, 0x6, 0x20, 0x10, 0x80000001, 0xe, 0x7ff, 0x4, 0x9, 0xfffffff8}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000018c0)={&(0x7f0000001800)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001880)={&(0x7f0000001840)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {0x5, 0x0, 0x1}, [@NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x4f923484}]}, 0x1c}, 0x1, 0x0, 0x0, 0x810}, 0x4000844) symlink(&(0x7f0000001900)='./file0\x00', &(0x7f0000001940)='./file0\x00') 1.765501606s ago: executing program 3 (id=318): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000a00)=@newtaction={0x268, 0x30, 0xc96f2b0dc02612b1, 0x71bd23, 0x25dfdbff, {}, [{0x1e8, 0x1, [@m_xt={0xd8, 0xa, 0x0, 0x0, {{0x7}, {0xb0, 0x2, 0x0, 0x1, [@TCA_IPT_INDEX={0x8, 0x3, 0x800}, @TCA_IPT_HOOK={0x8, 0x2, 0x2}, @TCA_IPT_TARG={0x4d, 0x6, {0x2fe, 'nat\x00', 0x7, 0x1000, "32191f502c659f78524cedcb63159b9970fd761bd5a7356aa2eb78ed001acbeda2a4ab"}}, @TCA_IPT_HOOK={0x8, 0x2, 0x4}, @TCA_IPT_HOOK={0x8, 0x2, 0x2}, @TCA_IPT_INDEX={0x8, 0x3, 0x4}, @TCA_IPT_INDEX={0x8, 0x3, 0xfffffffd}, @TCA_IPT_TARG={0x2a, 0x6, {0x22, 'mangle\x00', 0x8, 0x9}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x2, 0x1}}}}, @m_csum={0xdc, 0x34, 0x0, 0x0, {{0x9}, {0x3c, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x0, 0xfffffffd, 0x6, 0x8, 0x9}, 0x43}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x1, 0x5, 0x4, 0x0, 0x136bcb9c}, 0x6c}}]}, {0x75, 0x6, "576458eea52fd27eec92e713a172e757e1f62fe8475fa8817d9bd39d398251801f64d9b8e312b47b111ff094a2f452e1fd749b169123625c664a63e06baa8402c6b5fe34fbffaf329e5589fe1d00f704d8d13b0100000081ec7a1e9e21427be570631961812505684e260d3f73821a3729"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x1}}}}, @m_skbmod={0x30, 0xd, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}]}, {0x6c, 0x1, [@m_gact={0x68, 0x16, 0x0, 0x0, {{0x9}, {0x4}, {0x3a, 0x6, "3b5787a933d0695a3c65e24e5c4c8a9428e87983fcb08e778c4c16d937c9d6cdd2b42f9e24f75184f7dfdc33389e6615d6aa21fe6ee7"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3}}}}]}]}, 0x268}, 0x1, 0x0, 0x0, 0x4004000}, 0x50) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x8804, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0x7c}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x645}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0x334}, {&(0x7f00000007c0)=""/154, 0x2c}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 1.695518928s ago: executing program 3 (id=320): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000240)={'\x00', 0x3, 0x4800000, 0x7, 0x2bf2, 0xfff}) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={0x0}, 0x18) setpriority(0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) writev(0xffffffffffffffff, &(0x7f00000025c0)=[{&(0x7f0000000240)='4', 0x1}], 0x1) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000280)='./file1\x00', 0x2014550, &(0x7f0000000b40)=ANY=[], 0xfb, 0x1219, &(0x7f0000001100)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x105042, 0x40) write$cgroup_subtree(r2, &(0x7f00000000c0)=ANY=[], 0x32600) pwritev2(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="ba", 0xfdef}], 0x1, 0xe7b, 0x0, 0x1) 1.694919627s ago: executing program 2 (id=330): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r0}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r1) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r2, 0xc004743e, 0x110e22fff6) ioctl$TUNGETVNETLE(r1, 0x4010744d, &(0x7f0000000180)) 1.628679839s ago: executing program 0 (id=321): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB="0000008c00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r0 = socket(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="15452f1c17ce03519634b0f248cd4f35", 0x10}, {&(0x7f0000000100)="445fad3126ce24909e1424d14663981d8c0359c7bc376dafed5c51728053486f03e6c2c2c7c2", 0x26}], 0x2}, 0x404c080) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0700000004000000800000000400000028000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="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"], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000240)='afs_reload_dir\x00'}, 0x18) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001100)={&(0x7f00000016c0)=ANY=[@ANYBLOB="b8020000100001000000000000000000fe880000000000000000000000000101ffffffff00000000000000000000000000000000000000000a00000064000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x2b8}}, 0x0) write(r0, &(0x7f0000000000)="2400000011005f0414f9f40700090400810000000d000000000000", 0x1b) syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x10, &(0x7f0000000600), 0x1, 0x59d, &(0x7f0000001100)="$eJzs3c9vFGUfAPDvs7stlAItb97kfZGDTUiERG1pwWiMiRDx5sEfJJ5IrG0hhAUaWhNBjJDgf6B/gIk3E2M8EmOIevHqzcSriSESA714WzO7s2WB3f7cMsh8PsnQ55mnk+8zu3z7zDw7MxtAaY1l/1Qi9kbEfIoY6WirRd441vq9u3euzCzduTKTotF4568UKV/X/v2U/xzON94eEb/8kOI/1YfjLly6fHa6Xp+7mNcnFs/NTyxcuvz8mXPTp+dOz52fmnxx8oUjh6eOHOrLfu6KiJ/Gj9eun3pt3zczX+755LuvbqQ4Gjvz9s796JexGFt+TTplr+tL/Q5WkGq+P51vcaoV2CHWpf3+DUTE/2IkqnHvzRuJT98qtHPAlmqkiAZQUkn+Q0m1jwOy89/2UuwRCfCo3D7WmgC4m1pze0vL+V9rzQ3G9ubcwI6lFJ3TOiki+jEzl8WYfyaNZEts0Twc0N3VaxHx/27jf2rm5mhzFj/L/8p9+V+JiDfzn9n6tzcYf+yBuvyHR2cz+f9eR/6/v8H48h8AAAAAAAD65+axiHiu2+d/leXrf6LL9T/DEXG0D/FX//yvcqsPYYAubh+LeCUi2tf+LXXkf260mtd2Na8HGEinztTnDkXE7og4GAPbsvrkCjHG9v080LOt4/q/bMnit68FzPtxq7bt/m1mpxenN7PPQMvtaxFP1brlf1oe/1OX8T8b++fXGKNx/NUfe7Wtnv/AVml8EXGg6/h/78kVaeXnc0w0jwcm2kcFD/vo5I1ve8WX/1CcbPzfsXL+j6bO5/UsrD/Gx3/+ton87378P5hONB85M5iv+3B6cfHiZMRgeuPh9VPr7zM8idr50M6XLP8P7u9+/r/S8f9QRFxdY8wT379+vVeb8R+KM3QtYnZd4//6C/vf/fzvXvHXNv4faY7pB/M15v9gZWtN0KL7CQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD/RpWI2BmpMr5crlTGxyOGI+K/saNSv7Cw+OypCx+cn83amt//X2l/0+9Iq57a3/8/2lGfeqB+OCL2RMRn1aFmfXzmQn226J0HAAAAAAAAAAAAAAAAAACAx8Rwj/v/M39Ui+4dsOVqRXcAKIz8h/KS/1Be8h/KS/5Decl/KC/5D+Ul/6G85D+UV7Xx9cmi+wAAAAAAAPTNnqdv/poi4urLQ80lM5i3DRTaM2CrHS26A0BhPOIHysulf1Beq53jmwOAJ19apX37hrcEAAAAAAAAAAAAAPrlwF73/0NZVYruAFCY3vf/ezIAPOnc/w/l5RwfcP8/AAAAAAAAAAAAADz+Fi5dPjtdr89d3Ghh2+Y2V1BYa+H33a3/s49Lf9ZfiNSHjHtEhaL/MgEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAG3/BAAA//9r5fVk") 1.627885829s ago: executing program 4 (id=322): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000240)={'\x00', 0x3, 0x4800000, 0x7, 0x2bf2, 0xfff}) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={0x0}, 0x18) setpriority(0x1, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) writev(0xffffffffffffffff, &(0x7f00000025c0)=[{&(0x7f0000000240)='4', 0x1}], 0x1) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000280)='./file1\x00', 0x2014550, &(0x7f0000000b40)=ANY=[], 0xfb, 0x1219, &(0x7f0000001100)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x105042, 0x40) write$cgroup_subtree(r1, &(0x7f00000000c0)=ANY=[], 0x32600) pwritev2(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000400)="ba", 0xfdef}], 0x1, 0xe7b, 0x0, 0x1) 1.484541111s ago: executing program 2 (id=323): sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001ac0)={&(0x7f0000000100)=ANY=[], 0x18}, 0x1, 0x0, 0x0, 0x4000d}, 0x20000000) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched_retired(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f0000000900)=@delqdisc={0x164, 0x25, 0x2, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0xfff1, 0xd}, {0xd, 0xffe0}, {0x3, 0xf}}, [@q_dsmark={{0xb}, {0xc, 0x2, [@TCA_DSMARK_DEFAULT_INDEX={0x6, 0x2, 0x4}]}}, @q_dsmark={{0xb}, {0x24, 0x2, [@TCA_DSMARK_DEFAULT_INDEX={0x6, 0x2, 0x3}, @TCA_DSMARK_DEFAULT_INDEX={0x6, 0x2, 0xb647}, @TCA_DSMARK_DEFAULT_INDEX={0x6, 0x2, 0xfffc}, @TCA_DSMARK_DEFAULT_INDEX={0x6, 0x2, 0x8001}]}}, @q_dsmark={{0xb}, {0xc, 0x2, [@TCA_DSMARK_DEFAULT_INDEX={0x6, 0x2, 0x8}]}}, @q_dsmark={{0xb}, {0x38, 0x2, [@TCA_DSMARK_DEFAULT_INDEX={0x6, 0x2, 0xda}, @TCA_DSMARK_INDICES={0x6, 0x1, 0x2d}, @TCA_DSMARK_SET_TC_INDEX={0x4}, @TCA_DSMARK_SET_TC_INDEX={0x4}, @TCA_DSMARK_DEFAULT_INDEX={0x6, 0x2, 0x800}, @TCA_DSMARK_INDICES={0x6, 0x1, 0x11}, @TCA_DSMARK_DEFAULT_INDEX={0x6, 0x2, 0x8000}, @TCA_DSMARK_SET_TC_INDEX={0x4}]}}, @q_dsmark={{0xb}, {0x3c, 0x2, [@TCA_DSMARK_DEFAULT_INDEX={0x6, 0x2, 0x8000}, @TCA_DSMARK_SET_TC_INDEX={0x4}, @TCA_DSMARK_DEFAULT_INDEX={0x6, 0x2, 0xc}, @TCA_DSMARK_SET_TC_INDEX={0x4}, @TCA_DSMARK_DEFAULT_INDEX={0x6, 0x2, 0x5}, @TCA_DSMARK_INDICES={0x6}, @TCA_DSMARK_DEFAULT_INDEX={0x6}, @TCA_DSMARK_INDICES={0x6, 0x1, 0x2c}]}}, @q_dsmark={{0xb}, {0x2c, 0x2, [@TCA_DSMARK_DEFAULT_INDEX={0x6, 0x2, 0x2}, @TCA_DSMARK_DEFAULT_INDEX={0x6, 0x2, 0x803}, @TCA_DSMARK_SET_TC_INDEX={0x4}, @TCA_DSMARK_SET_TC_INDEX={0x4}, @TCA_DSMARK_INDICES={0x6, 0x1, 0x8}, @TCA_DSMARK_INDICES={0x6, 0x1, 0x6}]}}, @q_dsmark={{0xb}, {0x10, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x38}, @TCA_DSMARK_SET_TC_INDEX={0x4}]}}]}, 0x164}, 0x1, 0x0, 0x0, 0x4008004}, 0x4008004) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000740)=ANY=[@ANYBLOB="50000000100003040000000000000000f2000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002800128009000100766c616e000000001800028006000100010000000c000200540a00001800000008000500", @ANYRES32=r3], 0x50}, 0x1, 0xba01}, 0x0) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r4}, 0x18) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020703400000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b70300000000000085000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x8008000000010, &(0x7f00000003c0), 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'ip6gre0\x00'}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x34, r5, 0x7, 0x2, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x34}, 0x1, 0x0, 0x0, 0xc0}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x404c080) newfstatat(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setresuid(0x0, r7, 0x0) mount$nfs4(&(0x7f0000000380)='\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000440), 0x200000, &(0x7f0000000b80)={[{}], [{@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}, {@dont_measure}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@subj_user={'subj_user', 0x3d, '/'}}, {@subj_role={'subj_role', 0x3d, 'ip6gre0\x00'}}, {@context={'context', 0x3d, 'system_u'}}, {@uid_lt={'uid<', r7}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'v'}}, {@euid_gt}, {@uid_lt}]}) write(0xffffffffffffffff, &(0x7f0000000000)="2400000011005f0414f9f40700090400810000000d0000000000000008000f0001000000", 0x24) 1.469952252s ago: executing program 2 (id=324): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) syz_io_uring_setup(0x10d, &(0x7f0000000380)={0x0, 0x25b9, 0x100, 0x0, 0x215}, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x17, 0xc, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0x6, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000540)={r2, &(0x7f0000000480), &(0x7f0000000340)=@udp6=r0}, 0x20) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000300)={r3, 0x0, 0x25, 0x2, @val=@tcx}, 0x1c) syz_emit_ethernet(0x37, &(0x7f00000007c0)=ANY=[], 0x0) 1.435143262s ago: executing program 2 (id=325): r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x8cd00, 0x0) r1 = epoll_create1(0x80000) r2 = syz_open_dev$rtc(&(0x7f0000000040), 0x8, 0x0) r3 = accept$phonet_pipe(0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=0x10) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ppoll(&(0x7f0000000100)=[{r0, 0x1062}, {r1, 0x88}, {r2, 0x40}, {0xffffffffffffffff, 0x80}, {r3}], 0x5, &(0x7f0000000180)={r4, r5+60000000}, &(0x7f00000001c0)={[0x7fff]}, 0x8) write$selinux_validatetrans(r0, &(0x7f0000000200)={'system_u:object_r:public_content_rw_t:s0', 0x20, 'system_u:object_r:removable_device_t:s0', 0x20, 0x5, 0x20, '/usr/lib/telepathy/mission-control-5\x00'}, 0x8b) readv(r2, &(0x7f0000000940)=[{&(0x7f00000002c0)=""/53, 0x35}, {&(0x7f0000000300)=""/13, 0xd}, {&(0x7f0000000340)=""/224, 0xe0}, {&(0x7f0000000440)=""/149, 0x95}, {&(0x7f0000000500)=""/142, 0x8e}, {&(0x7f00000005c0)=""/158, 0x9e}, {&(0x7f0000000680)=""/252, 0xfc}, {&(0x7f0000000780)=""/177, 0xb1}, {&(0x7f0000000840)=""/204, 0xcc}], 0x9) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000a00)=0xf4240) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000a80), r0) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000b40)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x1c, r6, 0x10, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40010}, 0x20000804) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000bc0)={'wlan1\x00'}) syz_emit_ethernet(0x1b2, &(0x7f0000000d00)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @multicast, @val={@val={0x88a8, 0x2, 0x1, 0x2}, {0x8100, 0x7, 0x0, 0x4}}, {@ipv4={0x800, @igmp={{0x36, 0x4, 0x2, 0x2, 0x19c, 0x65, 0x0, 0xf, 0x2, 0x0, @broadcast, @dev={0xac, 0x14, 0x14, 0x18}, {[@generic={0x83, 0x6, "8690db8f"}, @timestamp_prespec={0x44, 0x4, 0x17, 0x3, 0xa}, @timestamp_prespec={0x44, 0x14, 0x71, 0x3, 0x0, [{@private=0xa010101, 0x1}, {@local, 0x7ff}]}, @timestamp_prespec={0x44, 0x34, 0x46, 0x3, 0x0, [{@local, 0x9}, {@empty, 0x8}, {@broadcast, 0x90c1}, {@rand_addr=0x64010102, 0x6}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x8}, {@loopback, 0xd}]}, @timestamp_prespec={0x44, 0x3c, 0x4d, 0x3, 0x0, [{@local, 0x3}, {@empty, 0xfffffffb}, {@local, 0x6}, {@empty}, {@private=0xa010102, 0x90}, {@dev={0xac, 0x14, 0x14, 0x18}, 0x4}, {@multicast2, 0x40}]}, @timestamp_prespec={0x44, 0x34, 0xd3, 0x3, 0x1, [{@empty, 0x100}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x800}, {@multicast1, 0x2}, {@private=0xa010100, 0x7}, {@multicast2, 0x18}, {@multicast1, 0xb}]}]}}, {0x1e, 0x80, 0x0, @rand_addr=0x64010101, "dfe5df86f9e21d67a418f25cfb4e5a6278caff78ed801484d1f77eaf1ddce9fabfe6daea94177eb7188e7fb6735281a08dc9580d20d442bbb9d2fd05e8fee316fc150a305070363c9e5fc5aad167ad73e0de5090eafbab08ceee5b05b58d785afdd5a1c54ff52a8cb04f94c8717d37de5a3b8ddab47505dbfb605819a6f1fb266a408a153586fac011798dc97c801863e7d550e3796325fffabb535870847a20606b308b5d719cfd551420a2e27eefac30a4e3752f44bea043235caf"}}}}}, &(0x7f0000000ec0)={0x1, 0x4, [0xfb0, 0x10c, 0x58, 0xfba]}) r7 = socket$nl_rdma(0x10, 0x3, 0x14) r8 = socket$inet6(0xa, 0x6, 0x0) r9 = getpgid(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001380)={{{@in6=@private1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@private}}, &(0x7f0000001480)=0xe8) r11 = getpgid(0x0) r12 = getuid() getresgid(&(0x7f00000014c0), &(0x7f0000001500)=0x0, &(0x7f0000001540)) r14 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$netlink(r7, &(0x7f0000001600)={&(0x7f0000000f00)=@proc={0x10, 0x0, 0x25dfdbfb, 0x4000}, 0xc, &(0x7f0000001340)=[{&(0x7f0000000f40)={0x368, 0x10, 0x8, 0x70bd2d, 0x25dfdbfb, "", [@typed={0x8, 0x102, 0x0, 0x0, @fd=r8}, @typed={0xa, 0xbf, 0x0, 0x0, @str='wlan1\x00'}, @generic="b28474f28c37c9bfae5780b6bbf6d50b9741bbe6f0d4026e25e008fdd4c98ee6d2a48b609f17066991bc55f7fa475cfab12850ac8f0a1b45ed979d3e0d4e3cf85c3aca3febe5b3a7e9931b57a89935deeec41b0d14463788cb01ad5cef1d654ece095ba0bd468976ccf645f04fa5703bd03ba79b3bcde1778655e8490ebe647179ea86f4aaf05b8b337809266acc138a8c50bcadb15484ab3c47c3571739a55158241fe1b19d784756132a6d9e34bd4a355949bf8ce0421728996b6dc0c64858fcaef743b502e3bac8b37af5a9f041464f8cf92714e5c112d30c0f6d146a448acb4fb7cde6f4", @generic="3331101f50414397b565b164f4e203e11f8d99a37566af6a7f7be3fbe59a67e6fb980af052dccdf16f6459d11330abdc16fc98a817f12466f9ba86e669c28382aab1007c84e76acfcd64723b89ab1ee748d4e377b0baae7b52b619059d2aef88a850703b12373adb7337e0491c3623de", @generic="1d526a9c8c62a4fa5ea5313233d4cf9bb7f4d3f2c62907304183957ea158a795841816ee73ae96e3281681567c615149a12765566d9f55c67fc026e185f48982b3344993a3f03892fe95cee7d03c427faa70a929cc78848b123dfbe9e354683e8e40173b39e28aeda3010f87d5c9dc8ec970304dfc58f40a16c1", @generic="e6a3eff793a0d3ebf326675462dca67f9628526cc55ec1c63658d2807dd72ffa7a440bf80078496c520b5f93", @typed={0x8, 0x8b, 0x0, 0x0, @u32=0x5}, @nested={0x13d, 0x2, 0x0, 0x1, [@generic="e6e9a4a089238a39a6b38ae906d11847eef6b76520374ad103e9e8f11c3f8ccffdaf1dcc013e969bc4d607081f8701fd8a09f51476687b1e7af8e9bf5065c31712dbe47b5edded71f25d02de474895cf601357133bd2a46546daa5975289a74847ed263bf650a1dce013c816c35b25ee445c6eed1a9f5e97de1fc19138de40ac32671074a14c321be9123757befe4dd8361d9ae97d", @generic="0fbe7833271841d19bb3c7e02944b8e3ff7ce777e17dc5ba847896dcbd13ea4d2ee1a938824d9efb724c3465360d0dbc0a1e2d24a8a1d8bcd90d19ee43ed3f8b1117b7e5e5180a70f8c42e4324e8e240b64bada3b611973fd6e55f2b7454fdfa19f88c07e40e1fc4f90e171296c4fef17cf0826e8dcd05e256f8bdb0aff638f57d317edaa0d3b70cda5766ea9731569a1346819d56cea381b101913c", @typed={0x8, 0xdf, 0x0, 0x0, @u32=0x401}]}]}, 0x368}, {&(0x7f00000012c0)={0x18, 0x3d, 0x200, 0x70bd25, 0x25dfdbfc, "", [@typed={0x8, 0xb5, 0x0, 0x0, @pid=r9}]}, 0x18}, {&(0x7f0000001300)={0x10, 0x23, 0x108, 0x400, 0x25dfdbfc}, 0x10}], 0x3, &(0x7f0000001580)=[@cred={{0x1c, 0x1, 0x2, {0x0, r10, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {r11, r12, r13}}}, @rights={{0x1c, 0x1, 0x1, [r3, r2, r14]}}], 0x60, 0x8801}, 0x1) r15 = syz_genetlink_get_family_id$devlink(&(0x7f0000001680), r0) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000001780)={&(0x7f0000001640), 0xc, &(0x7f0000001740)={&(0x7f00000016c0)={0x5c, r15, 0x800, 0x70bd2a, 0x25dfdbff, {}, [{@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40004}, 0xc1) socket$packet(0x11, 0x1, 0x300) sched_setattr(r11, &(0x7f00000017c0)={0x38, 0x6, 0x20, 0x10, 0x80000001, 0xe, 0x7ff, 0x4, 0x9, 0xfffffff8}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000018c0)={&(0x7f0000001800)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001880)={&(0x7f0000001840)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {0x5, 0x0, 0x1}, [@NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x4f923484}]}, 0x1c}, 0x1, 0x0, 0x0, 0x810}, 0x4000844) symlink(&(0x7f0000001900)='./file0\x00', &(0x7f0000001940)='./file0\x00') 1.276333366s ago: executing program 0 (id=326): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) syz_io_uring_setup(0x10d, &(0x7f0000000380)={0x0, 0x25b9, 0x100, 0x0, 0x215}, 0x0, 0x0) mq_open(&(0x7f0000000080)='eth0\x00#~\x02\x00\x00\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfd\x05\x00\x00\x00\x00\x00\x80\x00\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94uu_\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18A\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x05\x00\x00\x000\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xce\x00\x00\x00\xe8\vq+\xbb\xc7\xaf\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|', 0x42, 0x0, 0x0) syz_io_uring_setup(0x83a, &(0x7f0000000180)={0x0, 0x2b94, 0x1000, 0x4, 0x3cf}, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x17, 0xc, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0x6, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000540)={r2, &(0x7f0000000480), &(0x7f0000000340)=@udp6=r0}, 0x20) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000300)={r3, 0x0, 0x25, 0x2, @val=@tcx}, 0x1c) syz_emit_ethernet(0x37, &(0x7f00000007c0)=ANY=[], 0x0) 1.132594358s ago: executing program 0 (id=327): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000035c0)={0x0, 0x0, &(0x7f0000003580)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c01000010000100000000000000000020010000000000000000000000000001fe8000000000000000000000000000bb0000ffe720000001000000003b000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="64010102000000000000000000000000000004d36c000000ac1414bb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003000000000000000000000000000000040000000000e4ffffffffffffff0000000000000080000004000000000000000000000000000000000000000000000000000000000000000000000027bd70000000000002000001000000000000000008001f0004000000480003006465666c61746500"/246], 0x14c}}, 0x4810) 1.086541209s ago: executing program 0 (id=328): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0], 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x7}, 0x4) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000000)=0x4, 0x4) syz_emit_ethernet(0x7a, &(0x7f0000000140)=ANY=[], 0x0) 1.06291076s ago: executing program 0 (id=329): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000001540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = gettid() r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x64, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_bp={&(0x7f00000003c0), 0x9}, 0x8c2, 0x4, 0x2, 0x0, 0x6, 0x5, 0x0, 0x0, 0x3, 0x0, 0xc0}, 0x0, 0x7, 0xffffffffffffffff, 0x1) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) timer_create(0x0, &(0x7f0000000000)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e22, 0x9, @private0={0xfc, 0x0, '\x00', 0x1}, 0xffffff88}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000000b40)=[{{&(0x7f00000000c0)={0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, &(0x7f0000000000)=[{&(0x7f0000000240)="ad", 0x1}], 0x1}}, {{&(0x7f0000000100)={0xa, 0x4e24, 0x1, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x1}, 0x1c, &(0x7f0000000300)=[{&(0x7f00000002c0)=',', 0x1}], 0x1, &(0x7f0000000a00)=ANY=[@ANYBLOB], 0x58}}], 0x2, 0x0) r4 = socket$netlink(0x10, 0x3, 0x4) writev(r4, &(0x7f0000000080), 0x0) syz_genetlink_get_family_id$ipvs(0x0, r4) socket$nl_netfilter(0x10, 0x3, 0xc) timerfd_create(0x8, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 945.436152ms ago: executing program 1 (id=331): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000a00)=@newtaction={0x268, 0x30, 0xc96f2b0dc02612b1, 0x71bd23, 0x25dfdbff, {}, [{0x1e8, 0x1, [@m_xt={0xd8, 0xa, 0x0, 0x0, {{0x7}, {0xb0, 0x2, 0x0, 0x1, [@TCA_IPT_INDEX={0x8, 0x3, 0x800}, @TCA_IPT_HOOK={0x8, 0x2, 0x2}, @TCA_IPT_TARG={0x4d, 0x6, {0x2fe, 'nat\x00', 0x7, 0x1000, "32191f502c659f78524cedcb63159b9970fd761bd5a7356aa2eb78ed001acbeda2a4ab"}}, @TCA_IPT_HOOK={0x8, 0x2, 0x4}, @TCA_IPT_HOOK={0x8, 0x2, 0x2}, @TCA_IPT_INDEX={0x8, 0x3, 0x4}, @TCA_IPT_INDEX={0x8, 0x3, 0xfffffffd}, @TCA_IPT_TARG={0x2a, 0x6, {0x22, 'mangle\x00', 0x8, 0x9}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x2, 0x1}}}}, @m_csum={0xdc, 0x34, 0x0, 0x0, {{0x9}, {0x3c, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x0, 0xfffffffd, 0x6, 0x8, 0x9}, 0x43}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x1, 0x5, 0x4, 0x0, 0x136bcb9c}, 0x6c}}]}, {0x75, 0x6, "576458eea52fd27eec92e713a172e757e1f62fe8475fa8817d9bd39d398251801f64d9b8e312b47b111ff094a2f452e1fd749b169123625c664a63e06baa8402c6b5fe34fbffaf329e5589fe1d00f704d8d13b0100000081ec7a1e9e21427be570631961812505684e260d3f73821a3729"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x1}}}}, @m_skbmod={0x30, 0xd, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}]}, {0x6c, 0x1, [@m_gact={0x68, 0x16, 0x0, 0x0, {{0x9}, {0x4}, {0x3c, 0x6, "3b5787a933d0695a3c65e24e5c4c8a9428e87983fcb08e778c4c16d937c9d6cdd2b42f9e24f75184f7dfdc33389e6615d6aa21fe6ee7d983"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3}}}}]}]}, 0x268}, 0x1, 0x0, 0x0, 0x4004000}, 0x50) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x8804, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0x7c}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x645}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0x334}, {&(0x7f00000007c0)=""/154, 0x2c}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 944.060862ms ago: executing program 3 (id=332): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000008000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000ff0f000007"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r2}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x4, @perf_bp={0x0, 0x13}, 0x400, 0xffffffff, 0x6, 0x7, 0x0, 0x1, 0xfff9, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x2007, &(0x7f0000000980)) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000240)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="390200000000000000001407000018"], 0x2c}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r6, 0x0, r8, 0x0, 0x8000f28, 0x0) splice(r7, 0x0, r6, 0x0, 0x7f, 0xe) write(r5, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x1000002, 0x4012831, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000734000/0x4000)=nil, 0x4000, 0x0, 0xbc32038f2d035af6, 0xffffffffffffffff, 0x2882c000) syz_read_part_table(0x5a5, &(0x7f0000000700)="$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") 906.376653ms ago: executing program 1 (id=333): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={0x0}, 0x18) setpriority(0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) writev(0xffffffffffffffff, &(0x7f00000025c0)=[{&(0x7f0000000240)='4', 0x1}], 0x1) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000280)='./file1\x00', 0x2014550, &(0x7f0000000b40)=ANY=[], 0xfb, 0x1219, &(0x7f0000001100)="$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") r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x141042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x105042, 0x40) write$cgroup_subtree(r3, &(0x7f00000000c0)=ANY=[], 0x32600) pwritev2(r2, &(0x7f00000001c0)=[{&(0x7f0000000400)="ba", 0xfdef}], 0x1, 0xe7b, 0x0, 0x1) 900.657833ms ago: executing program 4 (id=334): syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc, 0xfffffffc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000200)=[{&(0x7f00000000c0)="ee", 0xfe23}], 0x1}}], 0x400000000000181, 0x9200000000000080) recvmmsg(r1, &(0x7f0000002840)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000480)=""/4085, 0xff5}], 0x1}, 0xbe58}], 0x1, 0x7ffeedc0, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) close(r2) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0026}]}) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000ec0), &(0x7f0000000180)='./file2\x00', 0x420c, &(0x7f0000003240)=ANY=[], 0x6, 0x360, &(0x7f0000000b00)="$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") openat(0xffffffffffffff9c, 0x0, 0x42, 0x289) r3 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) read(r3, 0x0, 0x0) 705.826717ms ago: executing program 4 (id=335): sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001ac0)={&(0x7f0000000100)=ANY=[], 0x18}, 0x1, 0x0, 0x0, 0x4000d}, 0x20000000) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched_retired(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f0000000900)=@delqdisc={0x164, 0x25, 0x2, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0xfff1, 0xd}, {0xd, 0xffe0}, {0x3, 0xf}}, [@q_dsmark={{0xb}, {0xc, 0x2, [@TCA_DSMARK_DEFAULT_INDEX={0x6, 0x2, 0x4}]}}, @q_dsmark={{0xb}, {0x24, 0x2, [@TCA_DSMARK_DEFAULT_INDEX={0x6, 0x2, 0x3}, @TCA_DSMARK_DEFAULT_INDEX={0x6, 0x2, 0xb647}, @TCA_DSMARK_DEFAULT_INDEX={0x6, 0x2, 0xfffc}, @TCA_DSMARK_DEFAULT_INDEX={0x6, 0x2, 0x8001}]}}, @q_dsmark={{0xb}, {0xc, 0x2, [@TCA_DSMARK_DEFAULT_INDEX={0x6, 0x2, 0x8}]}}, @q_dsmark={{0xb}, {0x38, 0x2, [@TCA_DSMARK_DEFAULT_INDEX={0x6, 0x2, 0xda}, @TCA_DSMARK_INDICES={0x6, 0x1, 0x2d}, @TCA_DSMARK_SET_TC_INDEX={0x4}, @TCA_DSMARK_SET_TC_INDEX={0x4}, @TCA_DSMARK_DEFAULT_INDEX={0x6, 0x2, 0x800}, @TCA_DSMARK_INDICES={0x6, 0x1, 0x11}, @TCA_DSMARK_DEFAULT_INDEX={0x6, 0x2, 0x8000}, @TCA_DSMARK_SET_TC_INDEX={0x4}]}}, @q_dsmark={{0xb}, {0x3c, 0x2, [@TCA_DSMARK_DEFAULT_INDEX={0x6, 0x2, 0x8000}, @TCA_DSMARK_SET_TC_INDEX={0x4}, @TCA_DSMARK_DEFAULT_INDEX={0x6, 0x2, 0xc}, @TCA_DSMARK_SET_TC_INDEX={0x4}, @TCA_DSMARK_DEFAULT_INDEX={0x6, 0x2, 0x5}, @TCA_DSMARK_INDICES={0x6}, @TCA_DSMARK_DEFAULT_INDEX={0x6}, @TCA_DSMARK_INDICES={0x6, 0x1, 0x2c}]}}, @q_dsmark={{0xb}, {0x2c, 0x2, [@TCA_DSMARK_DEFAULT_INDEX={0x6, 0x2, 0x2}, @TCA_DSMARK_DEFAULT_INDEX={0x6, 0x2, 0x803}, @TCA_DSMARK_SET_TC_INDEX={0x4}, @TCA_DSMARK_SET_TC_INDEX={0x4}, @TCA_DSMARK_INDICES={0x6, 0x1, 0x8}, @TCA_DSMARK_INDICES={0x6, 0x1, 0x6}]}}, @q_dsmark={{0xb}, {0x10, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x38}, @TCA_DSMARK_SET_TC_INDEX={0x4}]}}]}, 0x164}, 0x1, 0x0, 0x0, 0x4008004}, 0x4008004) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000740)=ANY=[@ANYBLOB="50000000100003040000000000000000f2000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002800128009000100766c616e000000001800028006000100010000000c000200540a00001800000008000500", @ANYRES32=r3], 0x50}, 0x1, 0xba01}, 0x0) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r4}, 0x18) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020703400000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b70300000000000085000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x8008000000010, &(0x7f00000003c0), 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0213000002000000000000000000950078f2cbde91f234632268eaa5be271ff7bd9f13a70444f65624722226c771ec196601e1bed38ab325f7659dee8f2b00fbc7f570956f1d66d6aebfcfea16621227c5b4ad54ed1f6f25f0695d874837e4cb805e090711707942beddbbb846e5d86530b2d582a376b4142b09cc910a5b0c0d31c7a9f8bcedd0f817165554e8e31b7f51e38240132f378d5252609eba0e10a9000000000000000000000064c99f3fc4430c3a497844b4f780ec0a25aed22282166cc9561fabfded33c9d66ec8caeb0df953f801e5a5b41b275de59b5efe2d573b42f85d3da4609c1c64b8e67525f435fa62feeb684bc92a6bf6e86386399987332138aeb4c44fdf0d"], 0x10}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'ip6gre0\x00'}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x34, r5, 0x7, 0x2, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x34}, 0x1, 0x0, 0x0, 0xc0}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x404c080) newfstatat(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setresuid(0x0, r7, 0x0) mount$nfs4(&(0x7f0000000380)='\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000440), 0x200000, &(0x7f0000000b80)={[{}], [{@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}, {@dont_measure}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@subj_user={'subj_user', 0x3d, '/'}}, {@subj_role={'subj_role', 0x3d, 'ip6gre0\x00'}}, {@context={'context', 0x3d, 'system_u'}}, {@uid_lt={'uid<', r7}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'v'}}, {@euid_gt}, {@uid_lt}]}) write(0xffffffffffffffff, &(0x7f0000000000)="2400000011005f0414f9f40700090400810000000d0000000000000008000f0001000000", 0x24) 662.274217ms ago: executing program 4 (id=336): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) syz_io_uring_setup(0x10d, &(0x7f0000000380)={0x0, 0x25b9, 0x100, 0x0, 0x215}, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x17, 0xc, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0x6, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000540)={r2, &(0x7f0000000480), &(0x7f0000000340)=@udp6=r0}, 0x20) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000300)={r3, 0x0, 0x25, 0x2, @val=@tcx}, 0x1c) syz_emit_ethernet(0x37, &(0x7f00000007c0)=ANY=[], 0x0) 636.347388ms ago: executing program 4 (id=337): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={0x0}, 0x18) setpriority(0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) writev(0xffffffffffffffff, &(0x7f00000025c0)=[{&(0x7f0000000240)='4', 0x1}], 0x1) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000280)='./file1\x00', 0x2014550, &(0x7f0000000b40)=ANY=[], 0xfb, 0x1219, &(0x7f0000001100)="$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") r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x141042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x105042, 0x40) write$cgroup_subtree(r3, &(0x7f00000000c0)=ANY=[], 0x32600) pwritev2(r2, &(0x7f00000001c0)=[{&(0x7f0000000400)="ba", 0xfdef}], 0x1, 0xe7b, 0x0, 0x1) 529.90811ms ago: executing program 2 (id=338): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) syz_io_uring_setup(0x10d, &(0x7f0000000380)={0x0, 0x25b9, 0x100, 0x0, 0x215}, 0x0, 0x0) mq_open(&(0x7f0000000080)='eth0\x00#~\x02\x00\x00\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfd\x05\x00\x00\x00\x00\x00\x80\x00\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94uu_\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18A\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x05\x00\x00\x000\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xce\x00\x00\x00\xe8\vq+\xbb\xc7\xaf\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|', 0x42, 0x0, 0x0) syz_io_uring_setup(0x83a, &(0x7f0000000180)={0x0, 0x2b94, 0x1000, 0x4, 0x3cf}, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x17, 0xc, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0x6, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000540)={r2, &(0x7f0000000480), &(0x7f0000000340)=@udp6=r0}, 0x20) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000300)={r3, 0x0, 0x25, 0x2, @val=@tcx}, 0x1c) syz_emit_ethernet(0x37, &(0x7f00000007c0)=ANY=[], 0x0) 522.92513ms ago: executing program 2 (id=339): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000001540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = gettid() r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x64, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_bp={&(0x7f00000003c0), 0x9}, 0x8c2, 0x4, 0x2, 0x0, 0x6, 0x5, 0x0, 0x0, 0x3, 0x0, 0xc0}, 0x0, 0x7, 0xffffffffffffffff, 0x1) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) timer_create(0x0, &(0x7f0000000000)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e22, 0x9, @private0={0xfc, 0x0, '\x00', 0x1}, 0xffffff88}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000000b40)=[{{&(0x7f00000000c0)={0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, &(0x7f0000000000)=[{&(0x7f0000000240)="ad", 0x1}], 0x1}}, {{&(0x7f0000000100)={0xa, 0x4e24, 0x1, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x1}, 0x1c, &(0x7f0000000300)=[{&(0x7f00000002c0)=',', 0x1}], 0x1, &(0x7f0000000a00)=ANY=[@ANYBLOB], 0x58}}], 0x2, 0x0) r4 = socket$netlink(0x10, 0x3, 0x4) writev(r4, &(0x7f0000000080), 0x0) syz_genetlink_get_family_id$ipvs(0x0, r4) socket$nl_netfilter(0x10, 0x3, 0xc) timerfd_create(0x8, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 276.677385ms ago: executing program 1 (id=340): bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5e8, &(0x7f0000001200)="$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") prctl$PR_SET_NAME(0xf, &(0x7f0000000a40)='GPL\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='sched_switch\x00', r0, 0x0, 0x5}, 0x18) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) write(r2, &(0x7f0000004200)='t', 0x1) sendfile(r2, r1, 0x0, 0x3ffff) sendfile(r2, r1, 0x0, 0x7ffff000) 202.700897ms ago: executing program 0 (id=341): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000040000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0xc2f, 0x0, 0x0, 0x100}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x4, 0x7fff, 0xcc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$kcm(0x10, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000500000095"], 0x0, 0x2, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @sk_reuseport, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xca) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x25, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000600)='sys_enter\x00', r7}, 0x10) munlock(&(0x7f0000ff2000/0xe000)=nil, 0xe000) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000180)=ANY=[@ANYBLOB="611230000000000061134c0000000000bf2000000000000016001000071b48013d030100000000000f02000000000000bc26100000000000bf67200000000000160200000fff07006702000007000000360600000ee600f0bf050000000000000f650000000000006507f4ff02000000070700004c0040001f75000000000000bf54000000000000070500000300f9ffad430100000000009500000000000000050000000000000095000000000000004d9bd591d568253e9988431ec068e3a83683d58719d72183f2cb7f43dd55788be820b236dcb695dbfd737cbf5fe7030586"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) write$selinux_context(r1, &(0x7f0000000000)='system_u:object_r:initrc_var_run_t:s0\x00', 0x26) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) r8 = syz_open_dev$evdev(&(0x7f00000000c0), 0x3, 0x40) syz_usb_disconnect(r8) 0s ago: executing program 3 (id=342): r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x8cd00, 0x0) r1 = epoll_create1(0x80000) r2 = syz_open_dev$rtc(&(0x7f0000000040), 0x8, 0x0) r3 = accept$phonet_pipe(0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=0x10) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ppoll(&(0x7f0000000100)=[{r0, 0x1062}, {r1, 0x88}, {r2, 0x40}, {0xffffffffffffffff, 0x80}, {r3}], 0x5, &(0x7f0000000180)={r4, r5+60000000}, &(0x7f00000001c0)={[0x7fff]}, 0x8) write$selinux_validatetrans(r0, &(0x7f0000000200)={'system_u:object_r:public_content_rw_t:s0', 0x20, 'system_u:object_r:removable_device_t:s0', 0x20, 0x5, 0x20, '/usr/lib/telepathy/mission-control-5\x00'}, 0x8b) readv(r2, &(0x7f0000000940)=[{&(0x7f00000002c0)=""/53, 0x35}, {&(0x7f0000000300)=""/13, 0xd}, {&(0x7f0000000340)=""/224, 0xe0}, {&(0x7f0000000440)=""/149, 0x95}, {&(0x7f0000000500)=""/142, 0x8e}, {&(0x7f00000005c0)=""/158, 0x9e}, {&(0x7f0000000680)=""/252, 0xfc}, {&(0x7f0000000780)=""/177, 0xb1}, {&(0x7f0000000840)=""/204, 0xcc}], 0x9) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000a00)=0xf4240) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000a80), r0) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000b40)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x1c, r6, 0x10, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40010}, 0x20000804) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000bc0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r7, &(0x7f0000000cc0)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x1a}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c00)={0x70, 0x0, 0x800, 0x70bd2b, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r8}, @val={0xc, 0x99, {0xf, 0x1a}}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x6}], @NL80211_ATTR_BSS_BASIC_RATES={0x4}, @NL80211_ATTR_HANDLE_DFS={0x4}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_CONFIG={0x2c, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_CONFIRMATION_INTERVAL={0x6, 0x19, 0x8}, @NL80211_MESHCONF_HWMP_PERR_MIN_INTERVAL={0x6, 0x12, 0x9}, @NL80211_MESHCONF_HWMP_MAX_PREQ_RETRIES={0x5, 0x8, 0x7}, @NL80211_MESHCONF_HWMP_ROOTMODE={0x5}, @NL80211_MESHCONF_MAX_RETRIES={0x5, 0x5, 0x10}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x18005}, 0x40000) r9 = socket$nl_rdma(0x10, 0x3, 0x14) r10 = socket$inet6(0xa, 0x6, 0x0) r11 = getpgid(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001380)={{{@in6=@private1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@private}}, &(0x7f0000001480)=0xe8) r13 = getpgid(0x0) r14 = getuid() getresgid(&(0x7f00000014c0), &(0x7f0000001500)=0x0, &(0x7f0000001540)) r16 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$netlink(r9, &(0x7f0000001600)={&(0x7f0000000f00)=@proc={0x10, 0x0, 0x25dfdbfb, 0x4000}, 0xc, &(0x7f0000001340)=[{&(0x7f0000000f40)={0x368, 0x10, 0x8, 0x70bd2d, 0x25dfdbfb, "", [@typed={0x8, 0x102, 0x0, 0x0, @fd=r10}, @typed={0xa, 0xbf, 0x0, 0x0, @str='wlan1\x00'}, @generic="b28474f28c37c9bfae5780b6bbf6d50b9741bbe6f0d4026e25e008fdd4c98ee6d2a48b609f17066991bc55f7fa475cfab12850ac8f0a1b45ed979d3e0d4e3cf85c3aca3febe5b3a7e9931b57a89935deeec41b0d14463788cb01ad5cef1d654ece095ba0bd468976ccf645f04fa5703bd03ba79b3bcde1778655e8490ebe647179ea86f4aaf05b8b337809266acc138a8c50bcadb15484ab3c47c3571739a55158241fe1b19d784756132a6d9e34bd4a355949bf8ce0421728996b6dc0c64858fcaef743b502e3bac8b37af5a9f041464f8cf92714e5c112d30c0f6d146a448acb4fb7cde6f4", @generic="3331101f50414397b565b164f4e203e11f8d99a37566af6a7f7be3fbe59a67e6fb980af052dccdf16f6459d11330abdc16fc98a817f12466f9ba86e669c28382aab1007c84e76acfcd64723b89ab1ee748d4e377b0baae7b52b619059d2aef88a850703b12373adb7337e0491c3623de", @generic="1d526a9c8c62a4fa5ea5313233d4cf9bb7f4d3f2c62907304183957ea158a795841816ee73ae96e3281681567c615149a12765566d9f55c67fc026e185f48982b3344993a3f03892fe95cee7d03c427faa70a929cc78848b123dfbe9e354683e8e40173b39e28aeda3010f87d5c9dc8ec970304dfc58f40a16c1", @generic="e6a3eff793a0d3ebf326675462dca67f9628526cc55ec1c63658d2807dd72ffa7a440bf80078496c520b5f93", @typed={0x8, 0x8b, 0x0, 0x0, @u32=0x5}, @nested={0x13d, 0x2, 0x0, 0x1, [@generic="e6e9a4a089238a39a6b38ae906d11847eef6b76520374ad103e9e8f11c3f8ccffdaf1dcc013e969bc4d607081f8701fd8a09f51476687b1e7af8e9bf5065c31712dbe47b5edded71f25d02de474895cf601357133bd2a46546daa5975289a74847ed263bf650a1dce013c816c35b25ee445c6eed1a9f5e97de1fc19138de40ac32671074a14c321be9123757befe4dd8361d9ae97d", @generic="0fbe7833271841d19bb3c7e02944b8e3ff7ce777e17dc5ba847896dcbd13ea4d2ee1a938824d9efb724c3465360d0dbc0a1e2d24a8a1d8bcd90d19ee43ed3f8b1117b7e5e5180a70f8c42e4324e8e240b64bada3b611973fd6e55f2b7454fdfa19f88c07e40e1fc4f90e171296c4fef17cf0826e8dcd05e256f8bdb0aff638f57d317edaa0d3b70cda5766ea9731569a1346819d56cea381b101913c", @typed={0x8, 0xdf, 0x0, 0x0, @u32=0x401}]}]}, 0x368}, {&(0x7f00000012c0)={0x18, 0x3d, 0x200, 0x70bd25, 0x25dfdbfc, "", [@typed={0x8, 0xb5, 0x0, 0x0, @pid=r11}]}, 0x18}, {&(0x7f0000001300)={0x10, 0x23, 0x108, 0x400, 0x25dfdbfc}, 0x10}], 0x3, &(0x7f0000001580)=[@cred={{0x1c, 0x1, 0x2, {0x0, r12, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {r13, r14, r15}}}, @rights={{0x1c, 0x1, 0x1, [r3, r2, r16]}}], 0x60, 0x8801}, 0x1) r17 = syz_genetlink_get_family_id$devlink(&(0x7f0000001680), r0) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000001780)={&(0x7f0000001640), 0xc, &(0x7f0000001740)={&(0x7f00000016c0)={0x5c, r17, 0x800, 0x70bd2a, 0x25dfdbff, {}, [{@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40004}, 0xc1) socket$packet(0x11, 0x1, 0x300) sched_setattr(r13, &(0x7f00000017c0)={0x38, 0x6, 0x20, 0x10, 0x80000001, 0xe, 0x7ff, 0x4, 0x9, 0xfffffff8}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000018c0)={&(0x7f0000001800)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001880)={&(0x7f0000001840)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {0x5, 0x0, 0x1}, [@NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x4f923484}]}, 0x1c}, 0x1, 0x0, 0x0, 0x810}, 0x4000844) symlink(&(0x7f0000001900)='./file0\x00', &(0x7f0000001940)='./file0\x00') kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.33' (ED25519) to the list of known hosts. [ 25.132612][ T29] audit: type=1400 audit(1757680613.604:62): avc: denied { mounton } for pid=3293 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 25.133233][ T3293] cgroup: Unknown subsys name 'net' [ 25.155348][ T29] audit: type=1400 audit(1757680613.604:63): avc: denied { mount } for pid=3293 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 25.182710][ T29] audit: type=1400 audit(1757680613.624:64): avc: denied { unmount } for pid=3293 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 25.332049][ T3293] cgroup: Unknown subsys name 'cpuset' [ 25.338068][ T3293] cgroup: Unknown subsys name 'rlimit' [ 25.477402][ T29] audit: type=1400 audit(1757680613.944:65): avc: denied { setattr } for pid=3293 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 25.504171][ T29] audit: type=1400 audit(1757680613.944:66): avc: denied { create } for pid=3293 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 25.524651][ T29] audit: type=1400 audit(1757680613.944:67): avc: denied { write } for pid=3293 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 25.545312][ T29] audit: type=1400 audit(1757680613.944:68): avc: denied { read } for pid=3293 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 25.552432][ T3296] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 25.565639][ T29] audit: type=1400 audit(1757680613.944:69): avc: denied { mounton } for pid=3293 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 25.599216][ T29] audit: type=1400 audit(1757680613.944:70): avc: denied { mount } for pid=3293 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 25.622739][ T29] audit: type=1400 audit(1757680614.044:71): avc: denied { relabelto } for pid=3296 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 25.661164][ T3293] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 27.431177][ T3307] chnl_net:caif_netlink_parms(): no params data found [ 27.516744][ T3305] chnl_net:caif_netlink_parms(): no params data found [ 27.543640][ T3314] chnl_net:caif_netlink_parms(): no params data found [ 27.560942][ T3307] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.568061][ T3307] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.575168][ T3307] bridge_slave_0: entered allmulticast mode [ 27.581570][ T3307] bridge_slave_0: entered promiscuous mode [ 27.588547][ T3307] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.595853][ T3307] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.603133][ T3307] bridge_slave_1: entered allmulticast mode [ 27.609467][ T3307] bridge_slave_1: entered promiscuous mode [ 27.658537][ T3307] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.677418][ T3307] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.698838][ T3314] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.706031][ T3314] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.713630][ T3314] bridge_slave_0: entered allmulticast mode [ 27.719869][ T3314] bridge_slave_0: entered promiscuous mode [ 27.726638][ T3303] chnl_net:caif_netlink_parms(): no params data found [ 27.735574][ T3314] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.742656][ T3314] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.749767][ T3314] bridge_slave_1: entered allmulticast mode [ 27.756219][ T3314] bridge_slave_1: entered promiscuous mode [ 27.770574][ T3305] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.777746][ T3305] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.784900][ T3305] bridge_slave_0: entered allmulticast mode [ 27.791107][ T3305] bridge_slave_0: entered promiscuous mode [ 27.813374][ T3307] team0: Port device team_slave_0 added [ 27.819076][ T3305] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.826224][ T3305] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.834009][ T3305] bridge_slave_1: entered allmulticast mode [ 27.840147][ T3305] bridge_slave_1: entered promiscuous mode [ 27.858737][ T3307] team0: Port device team_slave_1 added [ 27.884116][ T3314] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.894331][ T3305] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.904959][ T3305] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.920929][ T3314] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.934440][ T3307] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.941388][ T3307] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.967338][ T3307] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.980190][ T3307] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 27.987155][ T3307] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.013137][ T3307] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.034209][ T3304] chnl_net:caif_netlink_parms(): no params data found [ 28.063422][ T3305] team0: Port device team_slave_0 added [ 28.070283][ T3305] team0: Port device team_slave_1 added [ 28.081589][ T3314] team0: Port device team_slave_0 added [ 28.088391][ T3314] team0: Port device team_slave_1 added [ 28.099746][ T3303] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.106857][ T3303] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.114021][ T3303] bridge_slave_0: entered allmulticast mode [ 28.120345][ T3303] bridge_slave_0: entered promiscuous mode [ 28.154166][ T3303] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.161248][ T3303] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.168519][ T3303] bridge_slave_1: entered allmulticast mode [ 28.174748][ T3303] bridge_slave_1: entered promiscuous mode [ 28.183094][ T3307] hsr_slave_0: entered promiscuous mode [ 28.189076][ T3307] hsr_slave_1: entered promiscuous mode [ 28.195364][ T3314] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.202354][ T3314] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.228450][ T3314] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.239618][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.246569][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.272875][ T3305] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.298135][ T3314] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.305233][ T3314] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.331274][ T3314] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.342379][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.349374][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.375664][ T3305] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.386536][ T3304] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.393639][ T3304] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.401613][ T3304] bridge_slave_0: entered allmulticast mode [ 28.407877][ T3304] bridge_slave_0: entered promiscuous mode [ 28.414504][ T3304] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.421579][ T3304] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.428713][ T3304] bridge_slave_1: entered allmulticast mode [ 28.435295][ T3304] bridge_slave_1: entered promiscuous mode [ 28.442473][ T3303] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.455250][ T3303] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.491672][ T3304] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.506981][ T3303] team0: Port device team_slave_0 added [ 28.525212][ T3304] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.543350][ T3314] hsr_slave_0: entered promiscuous mode [ 28.549204][ T3314] hsr_slave_1: entered promiscuous mode [ 28.555111][ T3314] debugfs: 'hsr0' already exists in 'hsr' [ 28.560821][ T3314] Cannot create hsr debugfs directory [ 28.566925][ T3303] team0: Port device team_slave_1 added [ 28.604362][ T3305] hsr_slave_0: entered promiscuous mode [ 28.610421][ T3305] hsr_slave_1: entered promiscuous mode [ 28.616556][ T3305] debugfs: 'hsr0' already exists in 'hsr' [ 28.622337][ T3305] Cannot create hsr debugfs directory [ 28.635153][ T3304] team0: Port device team_slave_0 added [ 28.646599][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.653737][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.679755][ T3303] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.699545][ T3304] team0: Port device team_slave_1 added [ 28.708114][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.715120][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.741112][ T3303] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.775883][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.782917][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.808919][ T3304] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.836856][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.843912][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.869830][ T3304] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.896535][ T3303] hsr_slave_0: entered promiscuous mode [ 28.902691][ T3303] hsr_slave_1: entered promiscuous mode [ 28.908478][ T3303] debugfs: 'hsr0' already exists in 'hsr' [ 28.914245][ T3303] Cannot create hsr debugfs directory [ 28.956759][ T3304] hsr_slave_0: entered promiscuous mode [ 28.963905][ T3304] hsr_slave_1: entered promiscuous mode [ 28.969718][ T3304] debugfs: 'hsr0' already exists in 'hsr' [ 28.975532][ T3304] Cannot create hsr debugfs directory [ 29.048582][ T3307] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 29.060360][ T3307] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 29.084226][ T3307] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 29.099370][ T3307] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 29.126710][ T3314] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 29.147093][ T3314] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 29.160000][ T3314] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 29.168950][ T3305] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 29.177679][ T3305] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 29.187180][ T3314] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 29.198878][ T3305] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 29.209969][ T3305] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 29.235355][ T3303] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 29.252179][ T3303] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 29.262771][ T3303] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 29.276419][ T3303] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 29.310694][ T3304] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 29.319812][ T3304] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 29.328308][ T3304] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 29.337332][ T3304] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 29.357326][ T3307] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.393936][ T3314] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.403436][ T3307] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.414686][ T3305] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.429633][ T3314] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.446414][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.453566][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.462372][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.469547][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.488462][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.495646][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.504558][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.511723][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.528713][ T3305] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.545013][ T1619] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.552142][ T1619] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.567289][ T1619] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.574372][ T1619] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.610819][ T3303] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.631756][ T3304] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.647091][ T3303] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.668624][ T3304] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.689458][ T1619] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.696634][ T1619] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.722492][ T1619] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.729589][ T1619] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.741459][ T1619] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.748572][ T1619] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.757661][ T1619] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.764899][ T1619] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.781284][ T3305] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.821153][ T3314] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.854473][ T3307] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.965668][ T3303] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.985598][ T3304] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.048058][ T3305] veth0_vlan: entered promiscuous mode [ 30.056815][ T3307] veth0_vlan: entered promiscuous mode [ 30.074323][ T3307] veth1_vlan: entered promiscuous mode [ 30.093960][ T3314] veth0_vlan: entered promiscuous mode [ 30.100375][ T3305] veth1_vlan: entered promiscuous mode [ 30.117146][ T3307] veth0_macvtap: entered promiscuous mode [ 30.136566][ T3307] veth1_macvtap: entered promiscuous mode [ 30.143650][ T3303] veth0_vlan: entered promiscuous mode [ 30.152947][ T3314] veth1_vlan: entered promiscuous mode [ 30.166839][ T3305] veth0_macvtap: entered promiscuous mode [ 30.175099][ T3305] veth1_macvtap: entered promiscuous mode [ 30.182971][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.193227][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.208816][ T3304] veth0_vlan: entered promiscuous mode [ 30.215724][ T3303] veth1_vlan: entered promiscuous mode [ 30.228604][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.241094][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.248452][ T163] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.261530][ T3304] veth1_vlan: entered promiscuous mode [ 30.272813][ T163] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.290872][ T3303] veth0_macvtap: entered promiscuous mode [ 30.299769][ T3314] veth0_macvtap: entered promiscuous mode [ 30.306733][ T163] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.315652][ T163] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.328866][ T29] kauditd_printk_skb: 9 callbacks suppressed [ 30.328880][ T29] audit: type=1400 audit(1757680618.794:81): avc: denied { mounton } for pid=3307 comm="syz-executor" path="/root/syzkaller.j7tQJc/syz-tmp" dev="sda1" ino=2041 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 30.360496][ T29] audit: type=1400 audit(1757680618.794:82): avc: denied { mount } for pid=3307 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 30.364178][ T3303] veth1_macvtap: entered promiscuous mode [ 30.382519][ T29] audit: type=1400 audit(1757680618.794:83): avc: denied { mounton } for pid=3307 comm="syz-executor" path="/root/syzkaller.j7tQJc/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 30.401665][ T3314] veth1_macvtap: entered promiscuous mode [ 30.413549][ T29] audit: type=1400 audit(1757680618.794:84): avc: denied { mount } for pid=3307 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 30.428205][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.441008][ T29] audit: type=1400 audit(1757680618.794:85): avc: denied { mounton } for pid=3307 comm="syz-executor" path="/root/syzkaller.j7tQJc/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 30.451707][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.475019][ T29] audit: type=1400 audit(1757680618.794:86): avc: denied { mounton } for pid=3307 comm="syz-executor" path="/root/syzkaller.j7tQJc/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=4736 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 30.482583][ T163] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.509562][ T29] audit: type=1400 audit(1757680618.804:87): avc: denied { unmount } for pid=3307 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 30.521374][ T3304] veth0_macvtap: entered promiscuous mode [ 30.546913][ T29] audit: type=1400 audit(1757680618.834:88): avc: denied { mounton } for pid=3307 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=536 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 30.569677][ T29] audit: type=1400 audit(1757680618.834:89): avc: denied { mount } for pid=3307 comm="syz-executor" name="/" dev="gadgetfs" ino=4741 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 30.598630][ T3307] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 30.606220][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.628511][ T402] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.638106][ T29] audit: type=1400 audit(1757680619.094:90): avc: denied { read write } for pid=3307 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 30.638879][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.671983][ T3304] veth1_macvtap: entered promiscuous mode [ 30.696242][ T402] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.712984][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.725646][ T402] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.743206][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.752074][ T402] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.767243][ T3479] netlink: 456 bytes leftover after parsing attributes in process `syz.4.7'. [ 30.776786][ T3477] loop3: detected capacity change from 0 to 512 [ 30.781240][ T3479] netlink: 4 bytes leftover after parsing attributes in process `syz.4.7'. [ 30.810990][ T402] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.821241][ T3479] bridge_slave_1: left allmulticast mode [ 30.826937][ T3479] bridge_slave_1: left promiscuous mode [ 30.832623][ T3479] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.841708][ T3479] bridge_slave_0: left allmulticast mode [ 30.842303][ T3477] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 30.847468][ T3479] bridge_slave_0: left promiscuous mode [ 30.860061][ T3477] ext4 filesystem being mounted at /1/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 30.866075][ T3479] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.889273][ T3483] loop4: detected capacity change from 0 to 1024 [ 30.907437][ T3483] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm syz.4.7: Failed to acquire dquot type 0 [ 30.929508][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 30.930736][ T3483] EXT4-fs error (device loop4): mb_free_blocks:2017: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 30.953219][ T3483] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #13: comm syz.4.7: corrupted inode contents [ 30.965299][ T3483] EXT4-fs error (device loop4): ext4_dirty_inode:6538: inode #13: comm syz.4.7: mark_inode_dirty error [ 30.993620][ T3483] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #13: comm syz.4.7: corrupted inode contents [ 31.005728][ T3483] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #13: comm syz.4.7: mark_inode_dirty error [ 31.024614][ T3483] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #13: comm syz.4.7: corrupted inode contents [ 31.038069][ T402] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.038256][ T3483] EXT4-fs error (device loop4) in ext4_orphan_del:305: Corrupt filesystem [ 31.061193][ T402] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.086122][ T3483] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #13: comm syz.4.7: corrupted inode contents [ 31.088082][ T402] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.125165][ T3483] EXT4-fs error (device loop4): ext4_truncate:4666: inode #13: comm syz.4.7: mark_inode_dirty error [ 31.131921][ T402] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.156397][ T402] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.165682][ T402] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.176544][ T402] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.195553][ T3483] EXT4-fs error (device loop4) in ext4_process_orphan:347: Corrupt filesystem [ 31.196010][ T402] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.214335][ T402] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.237275][ T402] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.254528][ T3483] EXT4-fs (loop4): 1 truncate cleaned up [ 31.260761][ T3483] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 31.320085][ T3487] loop3: detected capacity change from 0 to 8192 [ 31.327689][ T3487] ======================================================= [ 31.327689][ T3487] WARNING: The mand mount option has been deprecated and [ 31.327689][ T3487] and is ignored by this kernel. Remove the mand [ 31.327689][ T3487] option from the mount to silence this warning. [ 31.327689][ T3487] ======================================================= [ 31.731955][ T3507] loop1: detected capacity change from 0 to 8192 [ 31.858917][ T3515] loop0: detected capacity change from 0 to 512 [ 31.880557][ T3503] loop2: detected capacity change from 0 to 8192 [ 31.896700][ T3515] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 31.957567][ T3515] ext4 filesystem being mounted at /4/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 32.065815][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.077998][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.135195][ T3525] loop4: detected capacity change from 0 to 1024 [ 32.164527][ T3525] EXT4-fs: Ignoring removed orlov option [ 32.181920][ T3525] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 32.241603][ T3530] loop0: detected capacity change from 0 to 512 [ 32.250870][ T3530] ext4: Unknown parameter 'fsmagic' [ 32.510340][ T3538] loop2: detected capacity change from 0 to 1024 [ 32.537951][ T3538] EXT4-fs: Ignoring removed orlov option [ 32.695036][ T3538] EXT4-fs (loop2): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 32.722160][ T3538] ext4 filesystem being mounted at /4/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 33.535758][ T3538] EXT4-fs error (device loop2): ext4_map_blocks:814: inode #15: block 3: comm syz.2.24: lblock 3 mapped to illegal pblock 3 (length 1) [ 33.852854][ T3538] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 117 [ 33.865331][ T3538] EXT4-fs (loop2): This should not happen!! Data will be lost [ 33.865331][ T3538] [ 34.003411][ T3547] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #15: block 3: comm syz.2.24: lblock 3 mapped to illegal pblock 3 (length 1) [ 34.018679][ T3547] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #15: block 3: comm syz.2.24: lblock 3 mapped to illegal pblock 3 (length 1) [ 34.033469][ T3547] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #15: block 3: comm syz.2.24: lblock 3 mapped to illegal pblock 3 (length 1) [ 34.059963][ T3547] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #15: block 3: comm syz.2.24: lblock 3 mapped to illegal pblock 3 (length 1) [ 34.117987][ T3537] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #15: block 3: comm syz.2.24: lblock 3 mapped to illegal pblock 3 (length 1) [ 34.161540][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.274721][ T3547] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #15: block 3: comm syz.2.24: lblock 3 mapped to illegal pblock 3 (length 1) [ 34.369831][ T3565] loop4: detected capacity change from 0 to 512 [ 34.433274][ T3565] EXT4-fs: Ignoring removed nobh option [ 34.453152][ T3537] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #15: block 3: comm syz.2.24: lblock 3 mapped to illegal pblock 3 (length 1) [ 34.517121][ T3565] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 34.599311][ T3547] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #15: block 3: comm syz.2.24: lblock 3 mapped to illegal pblock 3 (length 1) [ 34.636169][ T3565] EXT4-fs error (device loop4): ext4_orphan_get:1392: inode #15: comm syz.4.29: iget: bad i_size value: 38620345925642 [ 34.955708][ T3537] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #15: block 3: comm syz.2.24: lblock 3 mapped to illegal pblock 3 (length 1) [ 34.976390][ T3565] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.29: couldn't read orphan inode 15 (err -117) [ 35.029132][ T3565] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.143878][ T3565] EXT4-fs (loop4): shut down requested (0) [ 35.209687][ T3562] loop1: detected capacity change from 0 to 2048 [ 35.236671][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.248662][ T3578] ------------[ cut here ]------------ [ 35.254218][ T3578] verifier bug: REG INVARIANTS VIOLATION (true_reg2): range bounds violation u64=[0x0, 0x7800000000] s64=[0x0, 0xffffffffffffffff] u32=[0x80000000, 0x0] s32=[0x0, 0xffffffff] var_off=(0x0, 0x7800000000)(1) [ 35.274492][ T3578] WARNING: CPU: 1 PID: 3578 at kernel/bpf/verifier.c:2728 reg_bounds_sanity_check+0x673/0x680 [ 35.284820][ T3578] Modules linked in: [ 35.288749][ T3578] CPU: 1 UID: 0 PID: 3578 Comm: syz.0.32 Not tainted syzkaller #0 PREEMPT(voluntary) [ 35.298433][ T3578] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 35.308626][ T3578] RIP: 0010:reg_bounds_sanity_check+0x673/0x680 [ 35.315035][ T3578] Code: 7c 24 18 41 ff 74 24 20 55 41 56 4d 89 ee 53 48 8b 5c 24 30 ff 74 24 40 ff 74 24 50 ff 74 24 30 e8 22 80 ba ff 48 83 c4 38 90 <0f> 0b 90 90 e9 02 fb ff ff 0f 1f 40 00 90 90 90 90 90 90 90 90 90 [ 35.334715][ T3578] RSP: 0018:ffffc90001947440 EFLAGS: 00010292 [ 35.340799][ T3578] RAX: ba7444bbf84a9100 RBX: ffff8881197d4040 RCX: 0000000000080000 [ 35.348985][ T3578] RDX: ffffc90005b18000 RSI: 000000000002a337 RDI: 000000000002a338 [ 35.357166][ T3578] RBP: 0000000000000000 R08: 0001c9000194727f R09: 0000000000000000 [ 35.365183][ T3578] R10: 00000000ffffffff R11: 0000000000000002 R12: ffff8881197d4000 [ 35.373363][ T3578] R13: ffff888118fd8000 R14: ffff888118fd8000 R15: ffff8881197d4038 [ 35.381438][ T3578] FS: 00007fee35a3e6c0(0000) GS:ffff8882aef41000(0000) knlGS:0000000000000000 [ 35.390413][ T3578] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 35.397049][ T3578] CR2: 0000000000000000 CR3: 000000011a0de000 CR4: 00000000003506f0 [ 35.405145][ T3578] Call Trace: [ 35.408489][ T3578] [ 35.411567][ T3578] reg_set_min_max+0x1eb/0x260 [ 35.416390][ T3578] check_cond_jmp_op+0x1080/0x16e0 [ 35.421824][ T3578] do_check+0x332a/0x7a10 [ 35.426196][ T3578] do_check_common+0xc3a/0x12a0 [ 35.431074][ T3578] bpf_check+0x942b/0xd9e0 [ 35.435616][ T3578] ? __rcu_read_unlock+0x4f/0x70 [ 35.440734][ T3578] ? __alloc_frozen_pages_noprof+0x188/0x360 [ 35.446780][ T3578] ? alloc_pages_bulk_noprof+0x4b8/0x540 [ 35.452637][ T3578] ? __vmap_pages_range_noflush+0xbc4/0xcf0 [ 35.458590][ T3578] ? try_charge_memcg+0x200/0x9e0 [ 35.463787][ T3578] ? pcpu_block_update+0x310/0x3b0 [ 35.468926][ T3578] ? _find_next_zero_bit+0x29/0xa0 [ 35.474073][ T3578] ? pcpu_block_refresh_hint+0x157/0x170 [ 35.479716][ T3578] ? pcpu_block_update_hint_alloc+0x63d/0x660 [ 35.485873][ T3578] ? css_rstat_updated+0xb7/0x240 [ 35.491008][ T3578] ? __rcu_read_unlock+0x4f/0x70 [ 35.495999][ T3578] ? pcpu_memcg_post_alloc_hook+0xf1/0x150 [ 35.502324][ T3578] ? should_fail_ex+0x30/0x280 [ 35.507165][ T3578] ? selinux_bpf_prog_load+0x36/0xf0 [ 35.512683][ T3578] ? should_failslab+0x8c/0xb0 [ 35.517557][ T3578] ? __kmalloc_cache_noprof+0x189/0x320 [ 35.523258][ T3578] ? selinux_bpf_prog_load+0xbf/0xf0 [ 35.528582][ T3578] ? security_bpf_prog_load+0x2c/0xa0 [ 35.534087][ T3578] bpf_prog_load+0xedd/0x1070 [ 35.538993][ T3578] ? security_bpf+0x2b/0x90 [ 35.543577][ T3578] __sys_bpf+0x462/0x7b0 [ 35.547928][ T3578] __x64_sys_bpf+0x41/0x50 [ 35.552382][ T3578] x64_sys_call+0x2aea/0x2ff0 [ 35.557152][ T3578] do_syscall_64+0xd2/0x200 [ 35.561760][ T3578] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 35.567873][ T3578] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 35.573661][ T3578] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 35.579620][ T3578] RIP: 0033:0x7fee36ffeba9 [ 35.584318][ T3578] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 35.605237][ T3578] RSP: 002b:00007fee35a3e038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 35.613828][ T3578] RAX: ffffffffffffffda RBX: 00007fee37246090 RCX: 00007fee36ffeba9 [ 35.621939][ T3578] RDX: 0000000000000048 RSI: 00002000000054c0 RDI: 0000000000000005 [ 35.629946][ T3578] RBP: 00007fee37081e19 R08: 0000000000000000 R09: 0000000000000000 [ 35.638075][ T3578] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 35.646260][ T3578] R13: 00007fee37246128 R14: 00007fee37246090 R15: 00007ffd8f557c98 [ 35.654329][ T3578] [ 35.657399][ T3578] ---[ end trace 0000000000000000 ]--- [ 35.937062][ T3575] mmap: syz.0.32 (3575) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 36.046994][ T29] kauditd_printk_skb: 162 callbacks suppressed [ 36.047012][ T29] audit: type=1400 audit(1757680624.514:251): avc: denied { ioctl } for pid=3587 comm="syz.3.35" path="socket:[3986]" dev="sockfs" ino=3986 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 36.116609][ T29] audit: type=1400 audit(1757680624.564:252): avc: denied { create } for pid=3587 comm="syz.3.35" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 36.135989][ T29] audit: type=1400 audit(1757680624.564:253): avc: denied { write } for pid=3587 comm="syz.3.35" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 36.164892][ T3592] netlink: 456 bytes leftover after parsing attributes in process `syz.3.36'. [ 36.184601][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 36.194330][ T3592] netlink: 4 bytes leftover after parsing attributes in process `syz.3.36'. [ 36.212308][ T29] audit: type=1326 audit(1757680624.684:254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3593 comm="syz.1.38" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4ce44eba9 code=0x7ffc0000 [ 36.216403][ T3592] bridge_slave_1: left allmulticast mode [ 36.235694][ T29] audit: type=1326 audit(1757680624.684:255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3593 comm="syz.1.38" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4ce44eba9 code=0x7ffc0000 [ 36.241203][ T3592] bridge_slave_1: left promiscuous mode [ 36.270663][ T3592] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.284994][ T3595] loop3: detected capacity change from 0 to 1024 [ 36.291880][ T29] audit: type=1326 audit(1757680624.754:256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3593 comm="syz.1.38" exe="/root/syz-executor" sig=0 arch=c000003e syscall=232 compat=0 ip=0x7fc4ce44eba9 code=0x7ffc0000 [ 36.315095][ T29] audit: type=1326 audit(1757680624.764:257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3593 comm="syz.1.38" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4ce44eba9 code=0x7ffc0000 [ 36.319224][ T3595] Quota error (device loop3): do_check_range: Getting block 64 out of range 1-5 [ 36.338601][ T29] audit: type=1326 audit(1757680624.764:258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3593 comm="syz.1.38" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4ce44eba9 code=0x7ffc0000 [ 36.348039][ T3594] loop1: detected capacity change from 0 to 512 [ 36.371027][ T3595] Quota error (device loop3): qtree_read_dquot: Can't read quota structure for id 0 [ 36.371054][ T3595] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.36: Failed to acquire dquot type 0 [ 36.399166][ T3594] ext4: Unknown parameter 'fsmagic' [ 36.407333][ T3592] bridge_slave_0: left allmulticast mode [ 36.413113][ T3592] bridge_slave_0: left promiscuous mode [ 36.418931][ T3592] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.428231][ T3595] EXT4-fs error (device loop3): mb_free_blocks:2017: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 36.446092][ T3595] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #13: comm syz.3.36: corrupted inode contents [ 36.464170][ T3595] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #13: comm syz.3.36: mark_inode_dirty error [ 36.475700][ T3595] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #13: comm syz.3.36: corrupted inode contents [ 36.488588][ T3595] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #13: comm syz.3.36: mark_inode_dirty error [ 36.500583][ T3595] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #13: comm syz.3.36: corrupted inode contents [ 36.512537][ T3595] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 36.521810][ T3595] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #13: comm syz.3.36: corrupted inode contents [ 36.533716][ T3600] loop2: detected capacity change from 0 to 128 [ 36.549061][ T3595] EXT4-fs error (device loop3): ext4_truncate:4666: inode #13: comm syz.3.36: mark_inode_dirty error [ 36.560505][ T3595] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 36.570776][ T3595] EXT4-fs (loop3): 1 truncate cleaned up [ 36.577062][ T3595] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.631174][ T3602] loop1: detected capacity change from 0 to 2048 [ 36.682692][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.692452][ T3297] loop1: p1 < > p4 [ 36.697286][ T3297] loop1: p4 size 8388608 extends beyond EOD, truncated [ 36.718761][ T3602] loop1: p1 < > p4 [ 36.723708][ T3602] loop1: p4 size 8388608 extends beyond EOD, truncated [ 36.780487][ T3583] udevd[3583]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 36.781986][ T3297] udevd[3297]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 36.814983][ T3578] syz.0.32 (3578) used greatest stack depth: 10328 bytes left [ 36.942962][ T3626] loop1: detected capacity change from 0 to 1024 [ 37.001821][ T3626] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.019642][ T3626] ext4 filesystem being mounted at /6/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 37.175826][ T3623] loop0: detected capacity change from 0 to 8192 [ 37.210431][ T3617] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 37.254854][ T3617] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 37.316538][ T3617] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 37.375169][ T3617] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 37.429721][ T402] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.444790][ T402] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.456525][ T402] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.483535][ T402] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.540172][ T3673] loop3: detected capacity change from 0 to 2048 [ 37.560980][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.628713][ T3583] loop3: p1 < > p4 [ 37.635643][ T3583] loop3: p4 size 8388608 extends beyond EOD, truncated [ 37.658911][ T3686] netlink: 456 bytes leftover after parsing attributes in process `syz.1.61'. [ 37.672302][ T3673] loop3: p1 < > p4 [ 37.676273][ T3686] netlink: 4 bytes leftover after parsing attributes in process `syz.1.61'. [ 37.677290][ T3673] loop3: p4 size 8388608 extends beyond EOD, truncated [ 37.686976][ T3686] bridge_slave_1: left allmulticast mode [ 37.697143][ T2994] loop3: p1 < > p4 [ 37.697890][ T3686] bridge_slave_1: left promiscuous mode [ 37.703099][ T2994] loop3: p4 size 8388608 extends beyond EOD, truncated [ 37.707534][ T3686] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.741703][ T3686] bridge_slave_0: left allmulticast mode [ 37.747420][ T3686] bridge_slave_0: left promiscuous mode [ 37.753283][ T3686] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.003667][ T3688] loop1: detected capacity change from 0 to 1024 [ 38.165623][ T3688] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.61: Failed to acquire dquot type 0 [ 38.224998][ T3688] EXT4-fs error (device loop1): mb_free_blocks:2017: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 38.254417][ T3688] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #13: comm syz.1.61: corrupted inode contents [ 38.275793][ T3700] loop4: detected capacity change from 0 to 512 [ 38.283109][ T3700] EXT4-fs: Ignoring removed nobh option [ 38.288983][ T3700] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 38.301718][ T3688] EXT4-fs error (device loop1): ext4_dirty_inode:6538: inode #13: comm syz.1.61: mark_inode_dirty error [ 38.317601][ T3700] EXT4-fs error (device loop4): ext4_orphan_get:1392: inode #15: comm syz.4.68: iget: bad i_size value: 38620345925642 [ 38.330641][ T3688] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #13: comm syz.1.61: corrupted inode contents [ 38.377652][ T3700] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.68: couldn't read orphan inode 15 (err -117) [ 38.404055][ T3688] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #13: comm syz.1.61: mark_inode_dirty error [ 38.415806][ T3700] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.456916][ T3704] loop3: detected capacity change from 0 to 1024 [ 38.471925][ T3688] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #13: comm syz.1.61: corrupted inode contents [ 38.499348][ T3699] EXT4-fs error (device loop4): ext4_validate_block_bitmap:432: comm syz.4.68: bg 0: block 5: invalid block bitmap [ 38.514331][ T3688] EXT4-fs error (device loop1) in ext4_orphan_del:305: Corrupt filesystem [ 38.534756][ T3688] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #13: comm syz.1.61: corrupted inode contents [ 38.569392][ T3700] EXT4-fs (loop4): shut down requested (0) [ 38.571571][ T3688] EXT4-fs error (device loop1): ext4_truncate:4666: inode #13: comm syz.1.61: mark_inode_dirty error [ 38.587130][ T3704] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.625646][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.634938][ T3706] loop0: detected capacity change from 0 to 1024 [ 38.642748][ T3688] EXT4-fs error (device loop1) in ext4_process_orphan:347: Corrupt filesystem [ 38.643114][ T3704] ext4 filesystem being mounted at /19/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 38.678358][ T3697] loop2: detected capacity change from 0 to 8192 [ 38.679523][ T3688] EXT4-fs (loop1): 1 truncate cleaned up [ 38.736355][ T3688] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.754335][ T3703] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.784797][ T3706] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.797364][ T3706] ext4 filesystem being mounted at /16/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 38.814629][ T3703] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.857686][ T3706] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.875274][ T3703] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.922718][ T3706] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.967435][ T3703] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.982659][ T3719] netlink: 4 bytes leftover after parsing attributes in process `syz.2.71'. [ 38.991709][ T3719] bridge_slave_1: left allmulticast mode [ 38.997467][ T3719] bridge_slave_1: left promiscuous mode [ 39.003379][ T3719] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.011185][ T3719] bridge_slave_0: left allmulticast mode [ 39.016936][ T3719] bridge_slave_0: left promiscuous mode [ 39.022608][ T3719] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.036871][ T3720] loop2: detected capacity change from 0 to 1024 [ 39.046511][ T3720] EXT4-fs error (device loop2): ext4_acquire_dquot:6937: comm syz.2.71: Failed to acquire dquot type 0 [ 39.058280][ T3720] EXT4-fs error (device loop2): mb_free_blocks:2017: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 39.074335][ T3720] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #13: comm syz.2.71: corrupted inode contents [ 39.086482][ T3720] EXT4-fs error (device loop2): ext4_dirty_inode:6538: inode #13: comm syz.2.71: mark_inode_dirty error [ 39.098135][ T3720] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #13: comm syz.2.71: corrupted inode contents [ 39.110133][ T3720] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #13: comm syz.2.71: mark_inode_dirty error [ 39.111246][ T3706] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.122139][ T3720] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #13: comm syz.2.71: corrupted inode contents [ 39.143984][ T3720] EXT4-fs error (device loop2) in ext4_orphan_del:305: Corrupt filesystem [ 39.152852][ T3720] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #13: comm syz.2.71: corrupted inode contents [ 39.164932][ T3720] EXT4-fs error (device loop2): ext4_truncate:4666: inode #13: comm syz.2.71: mark_inode_dirty error [ 39.176187][ T3720] EXT4-fs error (device loop2) in ext4_process_orphan:347: Corrupt filesystem [ 39.180749][ T41] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.193012][ T3720] EXT4-fs (loop2): 1 truncate cleaned up [ 39.199604][ T3720] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.214029][ T3706] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.228860][ T1619] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.245850][ T1619] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.255552][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.261781][ T1619] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.283825][ T1619] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.309183][ T1619] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.321061][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.331965][ T1619] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.340253][ T1619] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.389061][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.565109][ T3738] loop4: detected capacity change from 0 to 1024 [ 39.574371][ T3738] EXT4-fs: Ignoring removed orlov option [ 39.601076][ T3732] loop2: detected capacity change from 0 to 2048 [ 39.609059][ T3738] EXT4-fs (loop4): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 39.621728][ T3738] ext4 filesystem being mounted at /10/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 39.634658][ T3738] EXT4-fs error (device loop4): ext4_map_blocks:814: inode #15: block 3: comm syz.4.76: lblock 3 mapped to illegal pblock 3 (length 1) [ 39.648732][ T3738] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 117 [ 39.661091][ T3738] EXT4-fs (loop4): This should not happen!! Data will be lost [ 39.661091][ T3738] [ 39.673575][ T3738] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #15: block 3: comm syz.4.76: lblock 3 mapped to illegal pblock 3 (length 1) [ 39.687972][ T3738] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #15: block 3: comm syz.4.76: lblock 3 mapped to illegal pblock 3 (length 1) [ 39.702965][ T3738] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #15: block 3: comm syz.4.76: lblock 3 mapped to illegal pblock 3 (length 1) [ 39.717263][ T3738] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #15: block 3: comm syz.4.76: lblock 3 mapped to illegal pblock 3 (length 1) [ 39.732383][ T3738] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #15: block 3: comm syz.4.76: lblock 3 mapped to illegal pblock 3 (length 1) [ 39.746774][ T3737] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #15: block 3: comm syz.4.76: lblock 3 mapped to illegal pblock 3 (length 1) [ 39.760915][ T3738] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #15: block 3: comm syz.4.76: lblock 3 mapped to illegal pblock 3 (length 1) [ 39.775352][ T3738] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #15: block 3: comm syz.4.76: lblock 3 mapped to illegal pblock 3 (length 1) [ 39.789429][ T3737] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #15: block 3: comm syz.4.76: lblock 3 mapped to illegal pblock 3 (length 1) [ 39.995946][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 40.071114][ T3750] loop4: detected capacity change from 0 to 128 [ 40.255771][ T3759] loop4: detected capacity change from 0 to 1024 [ 40.273899][ T3759] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.291629][ T3759] ext4 filesystem being mounted at /14/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 40.317680][ T3763] loop0: detected capacity change from 0 to 2048 [ 40.363723][ T3756] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.377631][ T3583] loop0: p1 < > p4 [ 40.382558][ T3583] loop0: p4 size 8388608 extends beyond EOD, truncated [ 40.398415][ T3763] loop0: p1 < > p4 [ 40.403283][ T3763] loop0: p4 size 8388608 extends beyond EOD, truncated [ 40.424836][ T3756] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.435317][ T3758] loop3: detected capacity change from 0 to 8192 [ 40.489912][ T3297] udevd[3297]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 40.490016][ T3294] udevd[3294]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 40.512882][ T3768] netlink: 4 bytes leftover after parsing attributes in process `syz.0.85'. [ 40.524133][ T3756] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.541418][ T3583] udevd[3583]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 40.554607][ T3768] bridge_slave_1: left allmulticast mode [ 40.560346][ T3768] bridge_slave_1: left promiscuous mode [ 40.566214][ T3768] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.576762][ T3768] bridge_slave_0: left allmulticast mode [ 40.582570][ T3768] bridge_slave_0: left promiscuous mode [ 40.588257][ T3768] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.597493][ T3769] loop0: detected capacity change from 0 to 1024 [ 40.627797][ T3769] EXT4-fs error (device loop0): ext4_acquire_dquot:6937: comm syz.0.85: Failed to acquire dquot type 0 [ 40.647384][ T3769] EXT4-fs error (device loop0): mb_free_blocks:2017: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 40.663139][ T3769] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #13: comm syz.0.85: corrupted inode contents [ 40.675146][ T3769] EXT4-fs error (device loop0): ext4_dirty_inode:6538: inode #13: comm syz.0.85: mark_inode_dirty error [ 40.687276][ T3769] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #13: comm syz.0.85: corrupted inode contents [ 40.699387][ T3769] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #13: comm syz.0.85: mark_inode_dirty error [ 40.711265][ T3769] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #13: comm syz.0.85: corrupted inode contents [ 40.723818][ T3769] EXT4-fs error (device loop0) in ext4_orphan_del:305: Corrupt filesystem [ 40.732844][ T3769] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #13: comm syz.0.85: corrupted inode contents [ 40.733461][ T3756] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.746107][ T3769] EXT4-fs error (device loop0): ext4_truncate:4666: inode #13: comm syz.0.85: mark_inode_dirty error [ 40.767169][ T3769] EXT4-fs error (device loop0) in ext4_process_orphan:347: Corrupt filesystem [ 40.776796][ T3769] EXT4-fs (loop0): 1 truncate cleaned up [ 40.783131][ T3769] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.824057][ T3772] loop2: detected capacity change from 0 to 2048 [ 40.862701][ T3583] loop2: p1 < > p4 [ 40.872925][ T1619] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.874888][ T3583] loop2: p4 size 8388608 extends beyond EOD, truncated [ 40.896790][ T3772] loop2: p1 < > p4 [ 40.905058][ T1619] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.906325][ T3772] loop2: p4 size 8388608 extends beyond EOD, truncated [ 40.925720][ T1619] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.955257][ T1619] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.999637][ T3583] udevd[3583]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 41.000258][ T3297] udevd[3297]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 41.040598][ T3779] loop2: detected capacity change from 0 to 128 [ 41.055230][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.090747][ T3782] loop4: detected capacity change from 0 to 1024 [ 41.098345][ T3782] EXT4-fs: Ignoring removed orlov option [ 41.114266][ T3782] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.234127][ T3780] loop3: detected capacity change from 0 to 2048 [ 41.365561][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.473613][ T3792] loop3: detected capacity change from 0 to 2048 [ 41.492154][ T3583] loop3: p1 < > p4 [ 41.496433][ T3583] loop3: p4 size 8388608 extends beyond EOD, truncated [ 41.507781][ T3792] loop3: p1 < > p4 [ 41.512245][ T3792] loop3: p4 size 8388608 extends beyond EOD, truncated [ 41.555033][ T3297] udevd[3297]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 41.565331][ T3583] udevd[3583]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 41.584660][ T3583] udevd[3583]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 41.696422][ T3797] loop3: detected capacity change from 0 to 8192 [ 41.907825][ T3800] loop2: detected capacity change from 0 to 1024 [ 41.915487][ T3800] EXT4-fs: Ignoring removed orlov option [ 41.925523][ T3800] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.084132][ T3805] loop3: detected capacity change from 0 to 1024 [ 42.091048][ T3805] EXT4-fs: inline encryption not supported [ 42.099341][ T3805] EXT4-fs: Ignoring removed bh option [ 42.131854][ T3805] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.159342][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.196485][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.277079][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.348304][ T3825] loop3: detected capacity change from 0 to 1024 [ 42.357172][ T3824] loop1: detected capacity change from 0 to 2048 [ 42.392043][ T3583] loop1: p1 < > p4 [ 42.398438][ T3583] loop1: p4 size 8388608 extends beyond EOD, truncated [ 42.403634][ T3825] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.418033][ T3825] ext4 filesystem being mounted at /28/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 42.420260][ T3824] loop1: p1 < > p4 [ 42.434846][ T3824] loop1: p4 size 8388608 extends beyond EOD, truncated [ 42.460463][ T2994] loop1: p1 < > p4 [ 42.465882][ T2994] loop1: p4 size 8388608 extends beyond EOD, truncated [ 42.509981][ T3583] udevd[3583]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 42.532438][ T3583] udevd[3583]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 42.553650][ T3583] udevd[3583]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 42.674624][ T3833] loop2: detected capacity change from 0 to 2048 [ 42.689552][ T3811] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.714312][ T3836] loop1: detected capacity change from 0 to 8192 [ 42.740821][ T3811] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.793587][ T3811] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.852610][ T3811] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.910341][ T391] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.939881][ T391] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.959045][ T3839] loop2: detected capacity change from 0 to 2048 [ 42.965521][ T391] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.983452][ T12] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.011875][ T3583] loop2: p1 < > p4 [ 43.016417][ T3583] loop2: p4 size 8388608 extends beyond EOD, truncated [ 43.033079][ T3839] loop2: p1 < > p4 [ 43.037855][ T3839] loop2: p4 size 8388608 extends beyond EOD, truncated [ 43.059136][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.138179][ T3841] loop3: detected capacity change from 0 to 1024 [ 43.145491][ T3297] udevd[3297]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 43.147913][ T3583] udevd[3583]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 43.166955][ T3841] EXT4-fs: Ignoring removed orlov option [ 43.178046][ T3841] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.331985][ T3859] netlink: 92 bytes leftover after parsing attributes in process `syz.2.117'. [ 43.512024][ T3865] loop2: detected capacity change from 0 to 1024 [ 43.549803][ T3865] EXT4-fs: Ignoring removed orlov option [ 43.788245][ T3865] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.070300][ T3872] netlink: 456 bytes leftover after parsing attributes in process `syz.1.121'. [ 44.092108][ T3872] netlink: 4 bytes leftover after parsing attributes in process `syz.1.121'. [ 44.116981][ T3872] loop1: detected capacity change from 0 to 1024 [ 44.126696][ T3872] __quota_error: 77 callbacks suppressed [ 44.126714][ T3872] Quota error (device loop1): do_check_range: Getting block 64 out of range 1-5 [ 44.141945][ T3872] Quota error (device loop1): qtree_read_dquot: Can't read quota structure for id 0 [ 44.153966][ T3872] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.121: Failed to acquire dquot type 0 [ 44.172816][ T3872] EXT4-fs error (device loop1): mb_free_blocks:2017: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 44.188752][ T3872] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #13: comm syz.1.121: corrupted inode contents [ 44.198334][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.201222][ T3872] EXT4-fs error (device loop1): ext4_dirty_inode:6538: inode #13: comm syz.1.121: mark_inode_dirty error [ 44.221549][ T3872] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #13: comm syz.1.121: corrupted inode contents [ 44.233503][ T3872] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #13: comm syz.1.121: mark_inode_dirty error [ 44.235051][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.255219][ T3872] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #13: comm syz.1.121: corrupted inode contents [ 44.267751][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.278234][ T3872] EXT4-fs error (device loop1) in ext4_orphan_del:305: Corrupt filesystem [ 44.291443][ T3872] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #13: comm syz.1.121: corrupted inode contents [ 44.314822][ T3875] loop2: detected capacity change from 0 to 1024 [ 44.322878][ T3875] EXT4-fs: Ignoring removed orlov option [ 44.328856][ T3872] EXT4-fs error (device loop1): ext4_truncate:4666: inode #13: comm syz.1.121: mark_inode_dirty error [ 44.343628][ T3875] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.356803][ T3872] EXT4-fs error (device loop1) in ext4_process_orphan:347: Corrupt filesystem [ 44.403899][ T3872] EXT4-fs (loop1): 1 truncate cleaned up [ 44.420256][ T3872] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.517791][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.545945][ T3897] loop3: detected capacity change from 0 to 1024 [ 44.569293][ T3900] bridge0: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 44.570863][ T3897] EXT4-fs: Ignoring removed orlov option [ 44.608435][ T3901] loop1: detected capacity change from 0 to 2048 [ 44.632758][ T3904] loop0: detected capacity change from 0 to 1024 [ 44.645879][ T3897] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.659782][ T3904] EXT4-fs: Ignoring removed orlov option [ 44.672437][ T3297] loop1: p1 < > p4 [ 44.676980][ T3297] loop1: p4 size 8388608 extends beyond EOD, truncated [ 44.692461][ T3904] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.712127][ T3901] loop1: p1 < > p4 [ 44.749861][ T3901] loop1: p4 size 8388608 extends beyond EOD, truncated [ 44.902202][ T3583] udevd[3583]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 44.908273][ T3910] loop1: detected capacity change from 0 to 1024 [ 44.918839][ T3892] loop4: detected capacity change from 0 to 1024 [ 44.919957][ T3910] EXT4-fs: Ignoring removed orlov option [ 44.947100][ T3892] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.971906][ T3892] ext4 filesystem being mounted at /27/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 44.985402][ T3910] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.024006][ T3892] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.073873][ T3892] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.092938][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.134477][ T3892] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.214124][ T3892] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.244971][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.290612][ T1619] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.310184][ T1619] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.325296][ T1619] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.344212][ T3921] netlink: 92 bytes leftover after parsing attributes in process `syz.0.138'. [ 45.358312][ T163] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.403907][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.433614][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.475241][ T3927] loop4: detected capacity change from 0 to 1024 [ 45.482297][ T3927] EXT4-fs: Ignoring removed orlov option [ 45.490921][ T3927] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.581249][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.637134][ T3933] loop3: detected capacity change from 0 to 128 [ 45.736464][ T3937] netlink: 456 bytes leftover after parsing attributes in process `syz.3.144'. [ 45.746974][ T3937] netlink: 4 bytes leftover after parsing attributes in process `syz.3.144'. [ 45.762894][ T3937] loop3: detected capacity change from 0 to 1024 [ 45.778920][ T3937] Quota error (device loop3): do_check_range: Getting block 64 out of range 1-5 [ 45.788187][ T3937] Quota error (device loop3): qtree_read_dquot: Can't read quota structure for id 0 [ 45.797719][ T3937] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.144: Failed to acquire dquot type 0 [ 45.814692][ T3937] EXT4-fs error (device loop3): mb_free_blocks:2017: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 45.830223][ T3937] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #13: comm syz.3.144: corrupted inode contents [ 45.843365][ T3937] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #13: comm syz.3.144: mark_inode_dirty error [ 45.843381][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.864598][ T3937] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #13: comm syz.3.144: corrupted inode contents [ 45.878593][ T3941] loop1: detected capacity change from 0 to 128 [ 45.889441][ T3937] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #13: comm syz.3.144: mark_inode_dirty error [ 45.914210][ T3937] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #13: comm syz.3.144: corrupted inode contents [ 45.931842][ T3937] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 45.944358][ T3943] loop4: detected capacity change from 0 to 2048 [ 45.946263][ T3937] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #13: comm syz.3.144: corrupted inode contents [ 45.974123][ T3945] bridge0: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 45.980775][ T3937] EXT4-fs error (device loop3): ext4_truncate:4666: inode #13: comm syz.3.144: mark_inode_dirty error [ 45.998306][ T3937] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 46.008629][ T3583] loop4: p1 < > p4 [ 46.014446][ T3583] loop4: p4 size 8388608 extends beyond EOD, truncated [ 46.024247][ T3937] EXT4-fs (loop3): 1 truncate cleaned up [ 46.030721][ T3937] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.045400][ T3943] loop4: p1 < > p4 [ 46.052683][ T3943] loop4: p4 size 8388608 extends beyond EOD, truncated [ 46.088114][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.197115][ T3583] udevd[3583]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 46.339899][ T3961] netlink: 92 bytes leftover after parsing attributes in process `syz.4.152'. [ 46.404159][ T3958] loop2: detected capacity change from 0 to 2048 [ 46.410666][ T3955] loop3: detected capacity change from 0 to 8192 [ 46.423572][ T3965] loop4: detected capacity change from 0 to 512 [ 46.445085][ T3965] EXT4-fs: Ignoring removed nobh option [ 46.453370][ T3965] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 46.469961][ T3965] EXT4-fs error (device loop4): ext4_orphan_get:1392: inode #15: comm syz.4.153: iget: bad i_size value: 38620345925642 [ 46.516010][ T3965] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.153: couldn't read orphan inode 15 (err -117) [ 46.535278][ T3965] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.558705][ T3965] EXT4-fs (loop4): shut down requested (0) [ 46.580438][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.637899][ T29] audit: type=1400 audit(1757680635.104:330): avc: denied { tracepoint } for pid=3970 comm="syz.4.156" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 46.674150][ T3963] loop0: detected capacity change from 0 to 1024 [ 46.705697][ T3963] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.721823][ T3963] ext4 filesystem being mounted at /28/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 46.767866][ T3963] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.854151][ T3963] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.873834][ T3978] loop2: detected capacity change from 0 to 128 [ 46.935838][ T3963] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.973286][ T3963] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.028948][ T3993] loop3: detected capacity change from 0 to 2048 [ 47.060806][ T12] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.072006][ T3583] loop3: p1 < > p4 [ 47.076487][ T3583] loop3: p4 size 8388608 extends beyond EOD, truncated [ 47.083974][ T12] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.097278][ T3993] loop3: p1 < > p4 [ 47.101978][ T3993] loop3: p4 size 8388608 extends beyond EOD, truncated [ 47.110696][ T12] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.145689][ T12] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.248120][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.265247][ T3297] udevd[3297]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 47.268092][ T3583] udevd[3583]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 47.314552][ T3583] udevd[3583]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 47.321804][ T29] audit: type=1400 audit(1757680635.784:331): avc: denied { setopt } for pid=4002 comm="syz.0.165" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 47.348482][ T3990] loop4: detected capacity change from 0 to 8192 [ 47.446011][ T3995] loop2: detected capacity change from 0 to 2048 [ 47.639183][ T4017] loop4: detected capacity change from 0 to 128 [ 47.682726][ T4019] loop4: detected capacity change from 0 to 512 [ 47.689935][ T4019] EXT4-fs: Ignoring removed nobh option [ 47.696060][ T4019] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 47.714452][ T4019] EXT4-fs error (device loop4): ext4_orphan_get:1392: inode #15: comm syz.4.171: iget: bad i_size value: 38620345925642 [ 47.730028][ T4019] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.171: couldn't read orphan inode 15 (err -117) [ 47.742606][ T4019] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.757289][ T4019] EXT4-fs (loop4): shut down requested (0) [ 47.779535][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.844947][ T4028] loop2: detected capacity change from 0 to 1024 [ 47.853889][ T4027] loop1: detected capacity change from 0 to 8192 [ 47.872018][ T4028] EXT4-fs: Ignoring removed orlov option [ 47.924710][ T4028] EXT4-fs (loop2): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 47.939678][ T4028] ext4 filesystem being mounted at /38/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 47.983233][ T4028] EXT4-fs error (device loop2): ext4_map_blocks:814: inode #15: block 3: comm syz.2.174: lblock 3 mapped to illegal pblock 3 (length 1) [ 47.997849][ T4028] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 117 [ 48.010248][ T4028] EXT4-fs (loop2): This should not happen!! Data will be lost [ 48.010248][ T4028] [ 48.032609][ T4028] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #15: block 3: comm syz.2.174: lblock 3 mapped to illegal pblock 3 (length 1) [ 48.048706][ T4028] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #15: block 3: comm syz.2.174: lblock 3 mapped to illegal pblock 3 (length 1) [ 48.065772][ T4028] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #15: block 3: comm syz.2.174: lblock 3 mapped to illegal pblock 3 (length 1) [ 48.080463][ T4028] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #15: block 3: comm syz.2.174: lblock 3 mapped to illegal pblock 3 (length 1) [ 48.115130][ T4025] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #15: block 3: comm syz.2.174: lblock 3 mapped to illegal pblock 3 (length 1) [ 48.133885][ T4025] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #15: block 3: comm syz.2.174: lblock 3 mapped to illegal pblock 3 (length 1) [ 48.149234][ T4028] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #15: block 3: comm syz.2.174: lblock 3 mapped to illegal pblock 3 (length 1) [ 48.165662][ T4035] loop4: detected capacity change from 0 to 8192 [ 48.165830][ T4028] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #15: block 3: comm syz.2.174: lblock 3 mapped to illegal pblock 3 (length 1) [ 48.186780][ T4028] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #15: block 3: comm syz.2.174: lblock 3 mapped to illegal pblock 3 (length 1) [ 48.599732][ T4041] loop0: detected capacity change from 0 to 8192 [ 48.769012][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 48.824306][ T4047] loop3: detected capacity change from 0 to 1024 [ 48.848958][ T4047] EXT4-fs: Ignoring removed orlov option [ 48.861929][ T4051] loop4: detected capacity change from 0 to 512 [ 48.883114][ T4051] EXT4-fs: Ignoring removed nobh option [ 48.895194][ T4051] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 48.897751][ T4047] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.922258][ T4057] netlink: 456 bytes leftover after parsing attributes in process `syz.2.184'. [ 48.935957][ T4057] netlink: 4 bytes leftover after parsing attributes in process `syz.2.184'. [ 48.938658][ T4051] EXT4-fs error (device loop4): ext4_orphan_get:1392: inode #15: comm syz.4.183: iget: bad i_size value: 38620345925642 [ 48.950415][ T4057] loop2: detected capacity change from 0 to 1024 [ 48.975155][ T4057] Quota error (device loop2): do_check_range: Getting block 64 out of range 1-5 [ 48.984386][ T4057] Quota error (device loop2): qtree_read_dquot: Can't read quota structure for id 0 [ 48.993824][ T4057] EXT4-fs error (device loop2): ext4_acquire_dquot:6937: comm syz.2.184: Failed to acquire dquot type 0 [ 49.010887][ T4057] EXT4-fs error (device loop2): mb_free_blocks:2017: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 49.017192][ T4051] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.183: couldn't read orphan inode 15 (err -117) [ 49.027437][ T4057] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #13: comm syz.2.184: corrupted inode contents [ 49.050895][ T4057] EXT4-fs error (device loop2): ext4_dirty_inode:6538: inode #13: comm syz.2.184: mark_inode_dirty error [ 49.062611][ T4051] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.083555][ T4051] EXT4-fs (loop4): shut down requested (0) [ 49.112805][ T4057] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #13: comm syz.2.184: corrupted inode contents [ 49.124933][ T4057] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #13: comm syz.2.184: mark_inode_dirty error [ 49.125300][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.137380][ T4057] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #13: comm syz.2.184: corrupted inode contents [ 49.159377][ T4057] EXT4-fs error (device loop2) in ext4_orphan_del:305: Corrupt filesystem [ 49.196549][ T4057] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #13: comm syz.2.184: corrupted inode contents [ 49.209017][ T4057] EXT4-fs error (device loop2): ext4_truncate:4666: inode #13: comm syz.2.184: mark_inode_dirty error [ 49.256899][ T4057] EXT4-fs error (device loop2) in ext4_process_orphan:347: Corrupt filesystem [ 49.277174][ T4057] EXT4-fs (loop2): 1 truncate cleaned up [ 49.288334][ T4057] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.374695][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.551646][ T4064] loop1: detected capacity change from 0 to 2048 [ 49.646082][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.691289][ T4070] loop4: detected capacity change from 0 to 8192 [ 49.841185][ T4101] loop1: detected capacity change from 0 to 512 [ 49.865323][ T4101] EXT4-fs: Ignoring removed nobh option [ 49.888059][ T4101] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 49.918094][ T4103] netlink: 456 bytes leftover after parsing attributes in process `syz.3.202'. [ 49.938277][ T4103] netlink: 4 bytes leftover after parsing attributes in process `syz.3.202'. [ 49.947813][ T4101] EXT4-fs error (device loop1): ext4_orphan_get:1392: inode #15: comm syz.1.201: iget: bad i_size value: 38620345925642 [ 49.960646][ T4103] loop3: detected capacity change from 0 to 1024 [ 50.015383][ T4103] Quota error (device loop3): do_check_range: Getting block 64 out of range 1-5 [ 50.024545][ T4103] Quota error (device loop3): qtree_read_dquot: Can't read quota structure for id 0 [ 50.034076][ T4103] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.202: Failed to acquire dquot type 0 [ 50.046282][ T4099] loop2: detected capacity change from 0 to 8192 [ 50.053502][ T4101] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.201: couldn't read orphan inode 15 (err -117) [ 50.068532][ T4101] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.081719][ T4103] EXT4-fs error (device loop3): mb_free_blocks:2017: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 50.103335][ T4101] EXT4-fs (loop1): shut down requested (0) [ 50.109405][ T4103] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #13: comm syz.3.202: corrupted inode contents [ 50.176825][ T4103] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #13: comm syz.3.202: mark_inode_dirty error [ 50.192604][ T4103] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #13: comm syz.3.202: corrupted inode contents [ 50.205074][ T4103] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #13: comm syz.3.202: mark_inode_dirty error [ 50.219443][ T4103] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #13: comm syz.3.202: corrupted inode contents [ 50.251254][ T4103] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 50.271673][ T4103] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #13: comm syz.3.202: corrupted inode contents [ 50.310792][ T4103] EXT4-fs error (device loop3): ext4_truncate:4666: inode #13: comm syz.3.202: mark_inode_dirty error [ 50.323106][ T4103] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 50.340727][ T4103] EXT4-fs (loop3): 1 truncate cleaned up [ 50.379180][ T4116] loop1: detected capacity change from 0 to 1024 [ 50.388242][ T4116] EXT4-fs: Ignoring removed orlov option [ 50.433698][ T4125] loop0: detected capacity change from 0 to 1024 [ 50.440652][ T4125] EXT4-fs: Ignoring removed orlov option [ 50.943677][ T4137] loop3: detected capacity change from 0 to 2048 [ 51.025868][ T4154] loop0: detected capacity change from 0 to 128 [ 51.670844][ T4176] loop4: detected capacity change from 0 to 512 [ 51.683494][ T4165] loop0: detected capacity change from 0 to 8192 [ 51.683831][ T4176] EXT4-fs: Ignoring removed nobh option [ 51.701763][ T4176] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 51.721379][ T4175] loop3: detected capacity change from 0 to 8192 [ 51.726155][ T4176] EXT4-fs error (device loop4): ext4_orphan_get:1392: inode #15: comm syz.4.228: iget: bad i_size value: 38620345925642 [ 51.741276][ T4176] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.228: couldn't read orphan inode 15 (err -117) [ 51.764890][ T4176] EXT4-fs (loop4): shut down requested (0) [ 51.955980][ T4186] loop4: detected capacity change from 0 to 1024 [ 51.970220][ T4186] EXT4-fs: Ignoring removed orlov option [ 52.034265][ T4186] ext4 filesystem being mounted at /52/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.097189][ T4186] EXT4-fs error (device loop4): ext4_map_blocks:814: inode #15: block 3: comm syz.4.230: lblock 3 mapped to illegal pblock 3 (length 1) [ 52.118633][ T4186] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 117 [ 52.130999][ T4186] EXT4-fs (loop4): This should not happen!! Data will be lost [ 52.130999][ T4186] [ 52.161876][ T4186] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #15: block 3: comm syz.4.230: lblock 3 mapped to illegal pblock 3 (length 1) [ 52.183427][ T4197] loop1: detected capacity change from 0 to 128 [ 52.201356][ T4201] loop0: detected capacity change from 0 to 1024 [ 52.210620][ T4186] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #15: block 3: comm syz.4.230: lblock 3 mapped to illegal pblock 3 (length 1) [ 52.232501][ T4201] EXT4-fs: Ignoring removed orlov option [ 52.260534][ T4185] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #15: block 3: comm syz.4.230: lblock 3 mapped to illegal pblock 3 (length 1) [ 52.276347][ T4186] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #15: block 3: comm syz.4.230: lblock 3 mapped to illegal pblock 3 (length 1) [ 52.296615][ T4204] netlink: 456 bytes leftover after parsing attributes in process `syz.1.237'. [ 52.305998][ T4186] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #15: block 3: comm syz.4.230: lblock 3 mapped to illegal pblock 3 (length 1) [ 52.318739][ T4204] netlink: 4 bytes leftover after parsing attributes in process `syz.1.237'. [ 52.321178][ T4186] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #15: block 3: comm syz.4.230: lblock 3 mapped to illegal pblock 3 (length 1) [ 52.353185][ T4186] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #15: block 3: comm syz.4.230: lblock 3 mapped to illegal pblock 3 (length 1) [ 52.373618][ T4204] loop1: detected capacity change from 0 to 1024 [ 52.383396][ T4185] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #15: block 3: comm syz.4.230: lblock 3 mapped to illegal pblock 3 (length 1) [ 52.398492][ T4186] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #15: block 3: comm syz.4.230: lblock 3 mapped to illegal pblock 3 (length 1) [ 52.417274][ T4204] Quota error (device loop1): do_check_range: Getting block 64 out of range 1-5 [ 52.426547][ T4204] Quota error (device loop1): qtree_read_dquot: Can't read quota structure for id 0 [ 52.435968][ T4204] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.237: Failed to acquire dquot type 0 [ 52.452380][ T4204] EXT4-fs error (device loop1): mb_free_blocks:2017: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 52.467658][ T4204] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #13: comm syz.1.237: corrupted inode contents [ 52.506814][ T4204] EXT4-fs error (device loop1): ext4_dirty_inode:6538: inode #13: comm syz.1.237: mark_inode_dirty error [ 52.531847][ T4204] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #13: comm syz.1.237: corrupted inode contents [ 52.591570][ T4204] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #13: comm syz.1.237: mark_inode_dirty error [ 52.606573][ T4204] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #13: comm syz.1.237: corrupted inode contents [ 52.618882][ T4204] EXT4-fs error (device loop1) in ext4_orphan_del:305: Corrupt filesystem [ 52.643933][ T4204] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #13: comm syz.1.237: corrupted inode contents [ 52.666086][ T4204] EXT4-fs error (device loop1): ext4_truncate:4666: inode #13: comm syz.1.237: mark_inode_dirty error [ 52.687076][ T4204] EXT4-fs error (device loop1) in ext4_process_orphan:347: Corrupt filesystem [ 52.711862][ T4204] EXT4-fs (loop1): 1 truncate cleaned up [ 52.754584][ T4219] netlink: 456 bytes leftover after parsing attributes in process `syz.4.242'. [ 52.782306][ T4219] netlink: 4 bytes leftover after parsing attributes in process `syz.4.242'. [ 52.811808][ T4219] loop4: detected capacity change from 0 to 1024 [ 52.838674][ T4219] Quota error (device loop4): do_check_range: Getting block 64 out of range 1-5 [ 52.847809][ T4219] Quota error (device loop4): qtree_read_dquot: Can't read quota structure for id 0 [ 52.857356][ T4219] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm syz.4.242: Failed to acquire dquot type 0 [ 52.913894][ T4219] EXT4-fs error (device loop4): mb_free_blocks:2017: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 52.929008][ T4219] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #13: comm syz.4.242: corrupted inode contents [ 52.942753][ T4219] EXT4-fs error (device loop4): ext4_dirty_inode:6538: inode #13: comm syz.4.242: mark_inode_dirty error [ 52.962474][ T4219] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #13: comm syz.4.242: corrupted inode contents [ 52.975685][ T4219] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #13: comm syz.4.242: mark_inode_dirty error [ 52.990355][ T4219] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #13: comm syz.4.242: corrupted inode contents [ 53.013050][ T4219] EXT4-fs error (device loop4) in ext4_orphan_del:305: Corrupt filesystem [ 53.018664][ T4239] loop2: detected capacity change from 0 to 128 [ 53.031691][ T4219] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #13: comm syz.4.242: corrupted inode contents [ 53.048270][ T4219] EXT4-fs error (device loop4): ext4_truncate:4666: inode #13: comm syz.4.242: mark_inode_dirty error [ 53.060115][ T4219] EXT4-fs error (device loop4) in ext4_process_orphan:347: Corrupt filesystem [ 53.069346][ T4215] loop0: detected capacity change from 0 to 8192 [ 53.078359][ T4219] EXT4-fs (loop4): 1 truncate cleaned up [ 53.182217][ T29] audit: type=1400 audit(1757680641.654:332): avc: denied { create } for pid=4242 comm="syz.4.250" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 53.222913][ T4243] loop4: detected capacity change from 0 to 4096 [ 53.234346][ T4245] loop2: detected capacity change from 0 to 128 [ 53.255832][ T29] audit: type=1400 audit(1757680641.724:333): avc: denied { create } for pid=4242 comm="syz.4.250" name="file5" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=blk_file permissive=1 [ 53.259756][ T4243] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 53.319854][ T29] audit: type=1400 audit(1757680641.784:334): avc: denied { setopt } for pid=4242 comm="syz.4.250" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 53.380907][ T4243] syz.4.250 (4243) used greatest stack depth: 10104 bytes left [ 53.393055][ T4248] loop2: detected capacity change from 0 to 512 [ 53.401988][ T4238] loop1: detected capacity change from 0 to 8192 [ 53.408585][ T4248] EXT4-fs: Ignoring removed nobh option [ 53.410139][ T29] audit: type=1400 audit(1757680641.824:335): avc: denied { bind } for pid=4242 comm="syz.4.250" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 53.440084][ T4248] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 53.467014][ T4248] EXT4-fs error (device loop2): ext4_orphan_get:1392: inode #15: comm syz.2.251: iget: bad i_size value: 38620345925642 [ 53.509529][ T4248] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.251: couldn't read orphan inode 15 (err -117) [ 53.543489][ T4248] EXT4-fs (loop2): shut down requested (0) [ 53.589338][ T4255] netlink: 456 bytes leftover after parsing attributes in process `syz.3.255'. [ 53.650632][ T4255] netlink: 4 bytes leftover after parsing attributes in process `syz.3.255'. [ 53.696552][ T4255] loop3: detected capacity change from 0 to 1024 [ 53.719680][ T4255] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.255: Failed to acquire dquot type 0 [ 53.733098][ T4255] EXT4-fs error (device loop3): mb_free_blocks:2017: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 53.749944][ T4255] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #13: comm syz.3.255: corrupted inode contents [ 53.774753][ T4255] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #13: comm syz.3.255: mark_inode_dirty error [ 53.803402][ T4255] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #13: comm syz.3.255: corrupted inode contents [ 53.819239][ T4255] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #13: comm syz.3.255: mark_inode_dirty error [ 53.833703][ T4255] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #13: comm syz.3.255: corrupted inode contents [ 53.852767][ T4255] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 53.866352][ T4255] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #13: comm syz.3.255: corrupted inode contents [ 53.878655][ T4255] EXT4-fs error (device loop3): ext4_truncate:4666: inode #13: comm syz.3.255: mark_inode_dirty error [ 53.890281][ T4255] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 53.900036][ T4255] EXT4-fs (loop3): 1 truncate cleaned up [ 54.072047][ T4279] loop1: detected capacity change from 0 to 128 [ 54.224697][ T4268] loop2: detected capacity change from 0 to 2048 [ 54.225508][ T4287] netlink: 456 bytes leftover after parsing attributes in process `syz.3.267'. [ 54.257386][ T4287] loop3: detected capacity change from 0 to 1024 [ 54.293482][ T4275] loop0: detected capacity change from 0 to 8192 [ 54.309425][ T4287] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.267: Failed to acquire dquot type 0 [ 54.323692][ T4287] EXT4-fs error (device loop3): mb_free_blocks:2017: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 54.338461][ T4287] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #13: comm syz.3.267: corrupted inode contents [ 54.358787][ T4287] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #13: comm syz.3.267: mark_inode_dirty error [ 54.371224][ T4287] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #13: comm syz.3.267: corrupted inode contents [ 54.384241][ T4287] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #13: comm syz.3.267: mark_inode_dirty error [ 54.395780][ T4287] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #13: comm syz.3.267: corrupted inode contents [ 54.425036][ T4287] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 54.437116][ T4287] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #13: comm syz.3.267: corrupted inode contents [ 54.450503][ T4287] EXT4-fs error (device loop3): ext4_truncate:4666: inode #13: comm syz.3.267: mark_inode_dirty error [ 54.515036][ T4287] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 54.534334][ T4287] EXT4-fs (loop3): 1 truncate cleaned up [ 54.673431][ T4293] loop1: detected capacity change from 0 to 8192 [ 54.868405][ T4313] loop0: detected capacity change from 0 to 1024 [ 54.894319][ T4313] EXT4-fs: Ignoring removed orlov option [ 54.916921][ T4317] netlink: 456 bytes leftover after parsing attributes in process `syz.2.279'. [ 54.936942][ T4313] ext4 filesystem being mounted at /52/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 54.970584][ T4317] netlink: 4 bytes leftover after parsing attributes in process `syz.2.279'. [ 55.017188][ T4317] loop2: detected capacity change from 0 to 1024 [ 55.027732][ T4313] EXT4-fs error (device loop0): ext4_map_blocks:814: inode #15: block 3: comm syz.0.277: lblock 3 mapped to illegal pblock 3 (length 1) [ 55.045742][ T4317] __quota_error: 6 callbacks suppressed [ 55.045757][ T4317] Quota error (device loop2): do_check_range: Getting block 64 out of range 1-5 [ 55.050743][ T4313] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 117 [ 55.051385][ T4317] Quota error (device loop2): qtree_read_dquot: Can't read quota structure for id 0 [ 55.060432][ T4313] EXT4-fs (loop0): This should not happen!! Data will be lost [ 55.060432][ T4313] [ 55.072705][ T4317] EXT4-fs error (device loop2): ext4_acquire_dquot:6937: comm syz.2.279: Failed to acquire dquot type 0 [ 55.103560][ T4317] EXT4-fs error (device loop2): mb_free_blocks:2017: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 55.119719][ T4317] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #13: comm syz.2.279: corrupted inode contents [ 55.119814][ T4328] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #15: block 3: comm syz.0.277: lblock 3 mapped to illegal pblock 3 (length 1) [ 55.132723][ T4317] EXT4-fs error (device loop2): ext4_dirty_inode:6538: inode #13: comm syz.2.279: mark_inode_dirty error [ 55.147842][ T4328] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #15: block 3: comm syz.0.277: lblock 3 mapped to illegal pblock 3 (length 1) [ 55.162732][ T4317] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #13: comm syz.2.279: corrupted inode contents [ 55.182973][ T4328] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #15: block 3: comm syz.0.277: lblock 3 mapped to illegal pblock 3 (length 1) [ 55.197930][ T4317] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #13: comm syz.2.279: mark_inode_dirty error [ 55.209321][ T4328] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #15: block 3: comm syz.0.277: lblock 3 mapped to illegal pblock 3 (length 1) [ 55.211620][ T4317] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #13: comm syz.2.279: corrupted inode contents [ 55.226950][ T4328] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #15: block 3: comm syz.0.277: lblock 3 mapped to illegal pblock 3 (length 1) [ 55.235277][ T4317] EXT4-fs error (device loop2) in ext4_orphan_del:305: Corrupt filesystem [ 55.257866][ T4312] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #15: block 3: comm syz.0.277: lblock 3 mapped to illegal pblock 3 (length 1) [ 55.276661][ T4317] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #13: comm syz.2.279: corrupted inode contents [ 55.290060][ T4328] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #15: block 3: comm syz.0.277: lblock 3 mapped to illegal pblock 3 (length 1) [ 55.305402][ T4328] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #15: block 3: comm syz.0.277: lblock 3 mapped to illegal pblock 3 (length 1) [ 55.305429][ T4317] EXT4-fs error (device loop2): ext4_truncate:4666: inode #13: comm syz.2.279: mark_inode_dirty error [ 55.305663][ T4317] EXT4-fs error (device loop2) in ext4_process_orphan:347: Corrupt filesystem [ 55.340560][ T4312] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #15: block 3: comm syz.0.277: lblock 3 mapped to illegal pblock 3 (length 1) [ 55.340801][ T4317] EXT4-fs (loop2): 1 truncate cleaned up [ 55.557744][ T4344] loop1: detected capacity change from 0 to 128 [ 55.760996][ T4357] loop3: detected capacity change from 0 to 512 [ 55.772147][ T4348] loop2: detected capacity change from 0 to 8192 [ 55.773611][ T4357] EXT4-fs: Ignoring removed nobh option [ 55.789245][ T4357] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 55.837044][ T4357] EXT4-fs error (device loop3): ext4_orphan_get:1392: inode #15: comm syz.3.294: iget: bad i_size value: 38620345925642 [ 55.886165][ T4357] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.294: couldn't read orphan inode 15 (err -117) [ 55.898239][ T4354] loop0: detected capacity change from 0 to 8192 [ 56.000441][ T4366] loop3: detected capacity change from 0 to 1024 [ 56.016683][ T4366] EXT4-fs: Ignoring removed orlov option [ 56.774936][ T4375] loop2: detected capacity change from 0 to 1024 [ 56.782456][ T4375] EXT4-fs: Ignoring removed orlov option [ 56.823615][ T4375] ext4 filesystem being mounted at /62/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 56.882812][ T4375] EXT4-fs error (device loop2): ext4_map_blocks:814: inode #15: block 3: comm syz.2.300: lblock 3 mapped to illegal pblock 3 (length 1) [ 56.926748][ T4375] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 117 [ 56.939141][ T4375] EXT4-fs (loop2): This should not happen!! Data will be lost [ 56.939141][ T4375] [ 56.962206][ T4375] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #15: block 3: comm syz.2.300: lblock 3 mapped to illegal pblock 3 (length 1) [ 56.979366][ T4375] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #15: block 3: comm syz.2.300: lblock 3 mapped to illegal pblock 3 (length 1) [ 57.016946][ T4374] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #15: block 3: comm syz.2.300: lblock 3 mapped to illegal pblock 3 (length 1) [ 57.042756][ T4388] loop1: detected capacity change from 0 to 1024 [ 57.049542][ T4375] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #15: block 3: comm syz.2.300: lblock 3 mapped to illegal pblock 3 (length 1) [ 57.091074][ T4391] loop4: detected capacity change from 0 to 128 [ 57.102797][ T4374] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #15: block 3: comm syz.2.300: lblock 3 mapped to illegal pblock 3 (length 1) [ 57.124629][ T4388] ext4 filesystem being mounted at /52/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 57.162770][ T4375] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #15: block 3: comm syz.2.300: lblock 3 mapped to illegal pblock 3 (length 1) [ 57.211598][ T4374] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #15: block 3: comm syz.2.300: lblock 3 mapped to illegal pblock 3 (length 1) [ 57.228371][ T4377] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.243638][ T4375] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #15: block 3: comm syz.2.300: lblock 3 mapped to illegal pblock 3 (length 1) [ 57.258097][ T4381] loop0: detected capacity change from 0 to 8192 [ 57.264372][ T4375] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #15: block 3: comm syz.2.300: lblock 3 mapped to illegal pblock 3 (length 1) [ 57.282822][ T4377] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.347791][ T4401] loop4: detected capacity change from 0 to 1024 [ 57.356333][ T4377] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.422864][ T4401] ext4 filesystem being mounted at /66/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 57.443853][ T4377] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.512822][ T12] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.533884][ T12] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.558045][ T12] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.567370][ T4397] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.583940][ T12] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.594500][ T4397] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.702954][ T4397] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.753266][ T4397] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.829143][ T41] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.857769][ T41] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.875618][ T41] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.888436][ T41] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.897147][ T4417] loop0: detected capacity change from 0 to 8192 [ 58.113475][ T4425] loop3: detected capacity change from 0 to 8192 [ 58.896619][ T4447] netlink: 456 bytes leftover after parsing attributes in process `syz.0.321'. [ 58.911717][ T4447] loop0: detected capacity change from 0 to 1024 [ 58.942148][ T4447] Quota error (device loop0): do_check_range: Getting block 64 out of range 1-5 [ 58.951342][ T4447] Quota error (device loop0): qtree_read_dquot: Can't read quota structure for id 0 [ 58.960949][ T4447] EXT4-fs error (device loop0): ext4_acquire_dquot:6937: comm syz.0.321: Failed to acquire dquot type 0 [ 58.992095][ T4447] EXT4-fs error (device loop0): mb_free_blocks:2017: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 59.041609][ T4447] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #13: comm syz.0.321: corrupted inode contents [ 59.078259][ T4447] EXT4-fs error (device loop0): ext4_dirty_inode:6538: inode #13: comm syz.0.321: mark_inode_dirty error [ 59.102813][ T4447] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #13: comm syz.0.321: corrupted inode contents [ 59.151737][ T4447] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #13: comm syz.0.321: mark_inode_dirty error [ 59.165292][ T4447] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #13: comm syz.0.321: corrupted inode contents [ 59.186524][ T4447] EXT4-fs error (device loop0) in ext4_orphan_del:305: Corrupt filesystem [ 59.206447][ T4447] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #13: comm syz.0.321: corrupted inode contents [ 59.223699][ T4445] loop3: detected capacity change from 0 to 8192 [ 59.232477][ T4447] EXT4-fs error (device loop0): ext4_truncate:4666: inode #13: comm syz.0.321: mark_inode_dirty error [ 59.247801][ T4447] EXT4-fs error (device loop0) in ext4_process_orphan:347: Corrupt filesystem [ 59.258153][ T4447] EXT4-fs (loop0): 1 truncate cleaned up [ 59.290881][ T4451] loop4: detected capacity change from 0 to 8192 [ 59.443864][ T4468] netlink: 12 bytes leftover after parsing attributes in process `syz.0.327'. [ 59.747450][ T4483] loop4: detected capacity change from 0 to 128 [ 59.831689][ T4479] loop1: detected capacity change from 0 to 8192 [ 60.192508][ T4493] loop4: detected capacity change from 0 to 8192 [ 60.219731][ T4482] loop3: detected capacity change from 0 to 2048 [ 60.319679][ T4501] loop1: detected capacity change from 0 to 1024 [ 60.330282][ T4501] EXT4-fs: Ignoring removed orlov option [ 60.585956][ T4501] ================================================================== [ 60.594101][ T4501] BUG: KCSAN: data-race in __mark_inode_dirty / writeback_single_inode [ 60.602485][ T4501] [ 60.604822][ T4501] write to 0xffff888106f7a008 of 4 bytes by task 4507 on cpu 0: [ 60.612439][ T4501] writeback_single_inode+0x14a/0x3e0 [ 60.619385][ T4501] sync_inode_metadata+0x5b/0x90 [ 60.624317][ T4501] generic_buffers_fsync_noflush+0xd9/0x120 [ 60.630193][ T4501] ext4_sync_file+0x1ab/0x690 [ 60.634945][ T4501] vfs_fsync_range+0x10d/0x130 [ 60.639734][ T4501] ext4_buffered_write_iter+0x34f/0x3c0 [ 60.645312][ T4501] ext4_file_write_iter+0x383/0xf00 [ 60.650542][ T4501] iter_file_splice_write+0x663/0xa60 [ 60.655909][ T4501] direct_splice_actor+0x153/0x2a0 [ 60.661091][ T4501] splice_direct_to_actor+0x30f/0x680 [ 60.666488][ T4501] do_splice_direct+0xda/0x150 [ 60.671234][ T4501] do_sendfile+0x380/0x650 [ 60.675651][ T4501] __x64_sys_sendfile64+0x105/0x150 [ 60.681043][ T4501] x64_sys_call+0x2bb0/0x2ff0 [ 60.685711][ T4501] do_syscall_64+0xd2/0x200 [ 60.690215][ T4501] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 60.696207][ T4501] [ 60.698640][ T4501] read to 0xffff888106f7a008 of 4 bytes by task 4501 on cpu 1: [ 60.706185][ T4501] __mark_inode_dirty+0x191/0x750 [ 60.711219][ T4501] ext4_write_inline_data_end+0x3e5/0x5f0 [ 60.716953][ T4501] ext4_write_end+0x3d7/0x730 [ 60.721639][ T4501] generic_perform_write+0x30f/0x490 [ 60.726939][ T4501] ext4_buffered_write_iter+0x1ee/0x3c0 [ 60.732499][ T4501] ext4_file_write_iter+0x383/0xf00 [ 60.737707][ T4501] iter_file_splice_write+0x663/0xa60 [ 60.743077][ T4501] direct_splice_actor+0x153/0x2a0 [ 60.748303][ T4501] splice_direct_to_actor+0x30f/0x680 [ 60.753677][ T4501] do_splice_direct+0xda/0x150 [ 60.758449][ T4501] do_sendfile+0x380/0x650 [ 60.762963][ T4501] __x64_sys_sendfile64+0x105/0x150 [ 60.768173][ T4501] x64_sys_call+0x2bb0/0x2ff0 [ 60.772859][ T4501] do_syscall_64+0xd2/0x200 [ 60.777439][ T4501] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 60.783333][ T4501] [ 60.785657][ T4501] value changed: 0x00000038 -> 0x00000002 [ 60.791465][ T4501] [ 60.793803][ T4501] Reported by Kernel Concurrency Sanitizer on: [ 60.800049][ T4501] CPU: 1 UID: 0 PID: 4501 Comm: GPL Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 60.810734][ T4501] Tainted: [W]=WARN [ 60.814547][ T4501] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 60.824602][ T4501] ==================================================================