last executing test programs: 3.9482785s ago: executing program 0 (id=363): openat$pidfd(0xffffffffffffff9c, 0x0, 0x58900, 0x0) socket(0x400000000010, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000200)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) socket(0x40000000015, 0x5, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000200), 0x14, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x2c41, 0x0) flock(r0, 0x5) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000ac0)='kmem_cache_free\x00'}, 0x10) 2.873459466s ago: executing program 0 (id=380): socket$netlink(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xc, 0xd, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xaa9a}, [@ringbuf_output={{0x18, 0x5, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x80000000}, {0x3, 0x3, 0x3, 0xa, 0x5}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x1e}}, @call={0x85, 0x0, 0x0, 0x7d}]}, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xe, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f0000000580)={@id={0x2, 0x0, @a}, 0x40, 0x0, '\x00', @a}) mkdirat(0xffffffffffffff9c, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0xbe, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "7b4b143b7461fd777b1c012bd14efb9f49fcdb8f080c26a04883ad5c8c82b8af", "584cbf2649a50f2dbc43efa8698dfa871c51852e4451b57d037ad3c045942824251d7d17b5191584cdd4fbe40a27424d", "bcfd56f1373669caaa2f19935e6996c7096ffe4f3a4745a8f762b964", {"9a3bfbc1f39cb307b3472eb9cdb042d2", "643fcbb2c5a57df67d544af6e8dafe09"}}}}}}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) recvmmsg(r2, &(0x7f00000057c0)=[{{0x0, 0x0, 0x0}, 0x3}, {{0x0, 0x0, &(0x7f0000002cc0)=[{0x0}, {&(0x7f00000017c0)=""/130, 0x94}], 0x2}, 0xa1}], 0x2, 0x0, 0x0) 2.256567126s ago: executing program 4 (id=393): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r0}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000500)={'syzkaller0\x00', 0x7101}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0xa802, 0x0) close(r2) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller0\x00', @broadcast}) r3 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@gettclass={0x24, 0x2a, 0x129, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, r4, {0x7, 0xfff2}, {}, {0x3, 0xfff1}}}, 0x24}}, 0x40094) recvmmsg(r5, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}, 0x3}], 0x1, 0x0, 0x0) 2.061558129s ago: executing program 4 (id=394): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x1, 0x0, 0x7ffc1ffb}]}) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x10, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000980)=ANY=[], 0x5b0) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) r0 = socket$kcm(0x2, 0x7, 0x84) sendmsg$inet(r0, 0x0, 0xfc) socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) rt_sigqueueinfo(r1, 0x31, &(0x7f0000000d40)={0x0, 0xc4, 0xff800002}) ptrace$peeksig(0x4209, r1, &(0x7f00000005c0)={0x0, 0x1, 0x1}, &(0x7f0000000200)=[{}]) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000001780), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) 1.97649728s ago: executing program 0 (id=396): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) recvmmsg(r2, 0x0, 0x0, 0x2000, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c0000"], 0x7c}}, 0x40480d4) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r4 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) close_range(r3, 0xffffffffffffffff, 0x0) 1.97573144s ago: executing program 0 (id=397): perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ustat(0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = shmget$private(0x0, 0x4000, 0x1000, &(0x7f0000ffb000/0x4000)=nil) r1 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r1, 0x0, 0x4000000) shmctl$SHM_LOCK(r0, 0xb) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x5000) mlockall(0x3) 1.97545208s ago: executing program 4 (id=398): r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, &(0x7f0000000500)={@id={0x2, 0x0, @a}}) socket$netlink(0x10, 0x3, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) socket$inet6(0xa, 0x3, 0xff) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="0b00000007000000d7c900000900000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040), 0x109000, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f000058a000/0x1000)=nil, 0x1000, 0x0, 0x12, r4, 0x0) sendmmsg$inet(r2, &(0x7f0000001540)=[{{0x0, 0xfffffffffffffda1, 0x0}}], 0x40001b6, 0x0) close(r3) 1.894951462s ago: executing program 3 (id=399): bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x8, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socket$packet(0x11, 0x2, 0x300) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000740)=@framed, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) symlink(0x0, 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x8, &(0x7f0000000080)={[{@sb={'sb', 0x3d, 0x1}}, {@nodioread_nolock}]}, 0x4, 0x523, &(0x7f00000018c0)="$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") r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r0}, 0x18) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x3000000, &(0x7f0000000600)={[{@grpid}]}, 0x1, 0x521, &(0x7f0000000640)="$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") bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000180)='./bus\x00', 0x0) renameat2(r1, &(0x7f0000000380)='./file0\x00', r1, &(0x7f0000000200)='./bus/file0\x00', 0x0) 1.886137711s ago: executing program 4 (id=400): chdir(&(0x7f0000000540)='./cgroup\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) bpf$MAP_DELETE_BATCH(0x18, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0, 0x20}, 0x38) open_by_handle_at(r0, &(0x7f0000000ac0)=ANY=[@ANYBLOB='\b\x00\x00\x00\x00'], 0xfe) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480), 0x4) r1 = io_uring_setup(0x4d3f, &(0x7f0000000340)={0x0, 0xca6a, 0x100, 0x1, 0x6}) io_uring_register$IORING_REGISTER_RESTRICTIONS(r1, 0xb, &(0x7f0000000480), 0x65) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='mm_page_alloc\x00', r2}, 0x10) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x989680}}, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$bt_hci(r3, &(0x7f0000000000)={0x27}, 0x74) sendmmsg$unix(r3, &(0x7f0000000b00)=[{{&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, 0x0}}, {{&(0x7f0000000e80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000740)=[{&(0x7f0000001dc0)="bb", 0xfdef}, {0x0}], 0x2}}, {{&(0x7f0000000580)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000600)='z', 0xfdef}], 0x1}}], 0x3, 0x0) socket$inet6(0xa, 0x80002, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 1.777557673s ago: executing program 3 (id=401): r0 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r0) socket$nl_route(0x10, 0x3, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000000c0), 0x12) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480), 0x4) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x18, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000180)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r5, 0x0, 0x4}, 0x18) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="540000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002c0012800e0001006970366772657461700000001800028014000700fc00000000000000000000000000000008000a00", @ANYRES32], 0x54}}, 0x0) 1.680594235s ago: executing program 3 (id=402): syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000240)='./file1\x00', 0x100000, &(0x7f0000000040)={[{@data_ordered}, {@min_batch_time={'min_batch_time', 0x3d, 0xb032}}]}, 0x1, 0x5b2, &(0x7f0000001140)="$eJzs3U1oXNUeAPD/nck0/chr+uA9eO/RRXkKFUonST+0umq3YqHQheCmhsk0hEwyITPRJmSR7ovYhah0U3e6cKm4cCFuBDdu3SiuhWKDQtNFHZmvtE1m0kntZNLM7wc3ueecm/n/z70594t7mQD61rHqj1TEfyPiUhIx/EjbQDQaj9WXW1tdzt1fXc4lUalc/i2JJCLurS7nmssnjd+HImIlIv4TEd9mIk6kNsctLS5NjxcK+flGeaQ8MzdSWlw6OTUzPpmfzM+efuXVs+fOnB07NdY++cz2+nrj55vv3fjh9ds3P/v86Erug/EkzsdQo+3RfjxL9XWSifMb6s90I1gPJb1OgKeSbozz6lD6dwxHujHqW6kM72hqQJdVBiMq25GsbGtxYDdLtjf+gT2jeR5Qvf5tTo+dIKS7e/5x50L9AqQad60x1VsG6vcmYn/t2uTg78ljVybV680j3U2NPrByPSJGBwY2//8njf+/pzf6LBKkq765UN9Qm7d/an3/Ey32P0PNe6d/U3P/t7Zp//cwfrrN/u9ShzEevPXLx23jX4/4X8v4yXr8pEX8VES83WH8W29+da5dW+WTiOPROn5TsvX94ZGrU4X8aP1nyxhfHz/62lb9P9gmfv2e7f7aYabV+p/rsP9ffvfF/1e2iP/SC1tv/1br/0BEvN9h/H/e+/SNdm13rid3q2cB293+1brbHcZ/+fyxn9o0HejwIwAAAAAAAAAAgBZStWfZklR2fT6Vymbr7/D+Kw6mCsVS+cTV4sLsRP2ZtyORSTWftBqul5NqeazxPG6zfGpD+XTzOeL0gVo5mysWJnrcdwAAAAAAAAAAAAAAAAAAANgtDm14//+PdO39/41fVw3sVe2/8hvY64x/6F+Pj/8kYrBnqQA7zPEf+lbF+If+ZfxD/9p6/D+oVCo7lgqwwxz/oX91Nv73dT0PYOdt5/hfGO5iIsCOc/4PAAAAAAAAAAAAAAAAAAAAAAAAAABdcenixepUub+6nKuWJwYWF6aL75ycyJemszMLuWyuOD+XnSwWJwv5bK4486TPKxSLc6Mxu3BtpJwvlUdKi0tXZooLs+UrUzPjk/kr+cyO9AoAAAAAAAAAAAAAAAAAAACeL0O1KUllIyJVm0+lstmIf0TEkcgkV6cK+dGIOBwRP6Yzg9XyWK+TBgAAAAAAAAAAAAAAAAAAgD2mtLg0PV4o5Of7ZGZgU8337ReOiJVnm0b1E5+48GBj2zRrMo3yblmHz9vM4a2XSUfPM9yNMz3cKQEAAAAAAAAAAAAAAAAAQJ96+NJvp3/xZ3cTAgAAAAAAAAAAAAAAAAAAgL6U+jWJiOp0fPjFoY2t+5K1dO13RLx76/KH18bL5fmxav3d9fryR436U73IH+hUkkRUx2lzHAMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPlRaXpscLhfx8F2d63UcAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAp/FXAAAA///uotYk") r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000016) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00'}, 0x10) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='devpts\x00', 0x0, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$tmpfs(0x0, &(0x7f0000000400)='./file0/../file0\x00', &(0x7f00000001c0), 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000780)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b705000008000000850000006900000095", @ANYRES64=r1, @ANYRESHEX, @ANYRESDEC=r2, @ANYRES64], &(0x7f0000000600)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x76, @void, @value}, 0x94) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/timers\x00', 0x0, 0x0) close(r4) 1.680428665s ago: executing program 3 (id=403): close(0xffffffffffffffff) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0x14, 0x30, 0x1, 0x10000, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x804}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_io_uring_setup(0x499f, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x11) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x700, 0x0, 0xfffffffffffffd25) 1.613269226s ago: executing program 0 (id=404): bpf$MAP_CREATE(0x0, 0x0, 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="01000000040000000800000008"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x82000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0900000004000000e27f000001"], 0x48) 1.440290199s ago: executing program 2 (id=406): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xb, &(0x7f00000007c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100000000002020207b1af8ff00000000bfa1000000000000070100ffb702000000000000b7030000000e0000850000002d000000958cbe655fe655d855b15984e6db1e4e4f0351d52f86f74d3b1e816da11291fd2e060c6380d700"/118], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) inotify_init() r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001940)=@newtaction={0xe98, 0x30, 0x871a15abc695fa3d, 0xfffffffd, 0x300, {}, [{0xe84, 0x1, [@m_pedit={0xe80, 0x1, 0x0, 0x0, {{0xa}, {0xe54, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe50, 0x2, {{{}, 0x97, 0x0, [{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}]}, [{}, {}, {}, {}, {}, {0x448eade7}, {0x0, 0x0, 0x80000000, 0x1}, {}, {0x0, 0x80000}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x20000000, 0x7fffffff, 0x0, 0x3}, {}, {0x0, 0xffffffff}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x10009}, {}, {}, {0x0, 0x0, 0x0, 0x1}, {}, {0xfffffff9, 0x0, 0x0, 0x0, 0x2}, {}, {}, {0x3}, {0x0, 0x4}, {0x0, 0x0, 0x0, 0x0, 0x3, 0xffffffed}, {}, {}, {}, {}, {}, {0x2}, {}, {}, {0x100000}, {0x0, 0x4000}, {0xfffffffe}, {0x1}, {0xd5}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, {0x0, 0x0, 0x0, 0x1}, {0x2000000}, {}, {0x0, 0x1}, {}, {0x0, 0x10}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x4, 0x6}, {0x0, 0x0, 0x0, 0x0, 0x7}, {}, {}, {}, {0x0, 0x0, 0x0, 0x1}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x10}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0xfffffffe}, {0x0, 0x0, 0x0, 0x0, 0xfffffffb}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, {0x0, 0x0, 0x4}, {0x3}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb}, {}, {0x0, 0x9, 0x0, 0x0, 0x0, 0xfffffffd}, {}, {0x4, 0x4, 0x0, 0x0, 0x0, 0xfffffffc}, {0x4, 0x0, 0x0, 0x0, 0x0, 0x4000000}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, {}, {0x0, 0x400000}, {0x814, 0x0, 0x0, 0x0, 0x6}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0xfffffffc}, {}, {}, {0x4}, {0x0, 0x0, 0x0, 0xfffffff9}, {}, {0x4, 0x0, 0x0, 0x100, 0x8}, {0x0, 0x0, 0x0, 0x0, 0x2}, {0x8}, {}, {0x0, 0x0, 0x0, 0x0, 0x4}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x4}, {}, {}, {}, {}, {}, {0x0, 0x3}, {}, {}, {0x0, 0x0, 0x0, 0x10000}, {0xfffffffe}, {}, {0x0, 0x0, 0x0, 0x1}, {}, {}, {}, {}, {0x4, 0x0, 0x0, 0x0, 0x0, 0xb}, {0x0, 0x0, 0x1, 0x0, 0xd}], [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {0x5}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {0x7}, {}, {}, {}, {}, {}, {}, {}, {}, {0x5}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {0x4, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {0x0, 0x1}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe98}}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, @perf_config_ext={0x0, 0x1}, 0x18208, 0x3, 0x0, 0x0, 0x1000, 0x0, 0x3}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000500)) close(0x4) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x161281, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x284000) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a05c7b5d00008023e9c5bcf5ff7700"}) r4 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000780)='syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000006c0)={@cgroup=r4, 0x2e, 0x0, 0xe, &(0x7f0000000540)=[0x0, 0x0], 0x2, 0x0, &(0x7f0000000580)=[0x0, 0x0], &(0x7f00000005c0)=[0x0], &(0x7f0000000600)=[0x0, 0x0, 0x0, 0x0]}, 0x40) r5 = syz_open_pts(r3, 0x0) r6 = creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dcca) write$binfmt_elf32(r6, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030006000000000000000000380000000000000000191bda0000200001000000000280000000000003"], 0x69) close(r6) r7 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000009b5a17fc0cdd65e69b28fd5f597a4a"], 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000c00)={0xffffffffffffffff, 0xe0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdfb, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000940), 0x0, 0xf, &(0x7f0000000980), 0x0, 0x10, &(0x7f0000000a40), 0x0, 0x0, 0xe1, 0x8, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000df00000000000000181100", @ANYRES32=r7, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b7000000000000009500000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000380)={0x1, 0xffffffffffffffff}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1c, 0x10, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000001000000000000003b03000018110000", @ANYRES32=0x1, @ANYBLOB="2000000000000000c602000014000000b7032000000000008500000083000000bf09000000000000550901000000000008000000000000006222040000000000bf91000000000000b700000002000000000000b7000000000000009500000000000000"], &(0x7f00000001c0)='syzkaller\x00', 0x34, 0x3f, &(0x7f00000002c0)=""/63, 0x41000, 0x45, '\x00', 0x0, @fallback=0x36, r6, 0x8, &(0x7f0000000300)={0x6, 0x80000001}, 0x8, 0x10, &(0x7f0000000340)={0x0, 0xe, 0x3, 0xf}, 0x10, r8, r0, 0x0, &(0x7f0000000400)=[r9, 0x1, r0, 0xffffffffffffffff, 0xffffffffffffffff], 0x0, 0x10, 0x4, @void, @value}, 0x94) dup3(r5, r3, 0x0) ioctl$int_in(r5, 0x5452, &(0x7f0000000140)=0x3) 1.33983541s ago: executing program 2 (id=407): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_pidfd_open(r0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) unshare(0x68040200) 1.172507372s ago: executing program 1 (id=408): r0 = socket(0x2, 0x80805, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x84, 0x0, &(0x7f0000000500)) socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) openat$vsock(0xffffffffffffff9c, 0x0, 0x20080, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) mkdir(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r2}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x17, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) fchmod(0xffffffffffffffff, 0x100) 568.554431ms ago: executing program 0 (id=409): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000014c0)={0x19, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sockopt=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0, 0x0, 0x800000000000}, 0x18) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x3a8bc000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x24, &(0x7f0000000200), 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xfffffffc}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) close_range(r2, r3, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) perf_event_open(0x0, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0x10, 0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) pause() 435.433503ms ago: executing program 1 (id=410): r0 = getpid() sched_setscheduler(r0, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[], 0x50}, 0x1, 0x11}, 0x0) getresuid(&(0x7f0000000300), &(0x7f0000000380), &(0x7f00000003c0)) sendmsg$nl_generic(r1, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x2000000) gettid() openat$rtc(0xffffffffffffff9c, &(0x7f0000000100), 0x40200, 0x0) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r2, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40080}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000003, 0x13, 0xffffffffffffffff, 0x0) 397.398004ms ago: executing program 2 (id=411): socket$packet(0x11, 0x2, 0x300) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0), 0x8) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x10, 0x803, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x208, 0xe, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r3}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r4}, 0x18) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2b, 0xffffffff, {0x0, 0x0, 0x0, r5, {0x0, 0x7}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x70bd26, 0x8000002, {0x0, 0x0, 0x0, r5, {0x0, 0x6}, {}, {0x7, 0x2}}, [@filter_kind_options=@f_basic={{0xa}, {0x14, 0x2, [@TCA_BASIC_EMATCHES={0x10, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1}}, @TCA_EMATCH_TREE_LIST={0x4}]}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x24008004}, 0x0) 344.573475ms ago: executing program 4 (id=412): socket(0x2, 0x80805, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001fc0)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000f1ffff000000000000100000850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x2, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1000000e, @void, @value}, 0x94) syz_emit_ethernet(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kfree\x00', r0, 0x0, 0x101}, 0x18) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) open(0x0, 0x101bff, 0x0) socket$netlink(0x10, 0x3, 0x8) pipe2(0x0, 0x800) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000380)='memory.stat\x00', 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x14) sendfile(r3, r2, 0x0, 0x17) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x20) 344.206585ms ago: executing program 1 (id=413): r0 = syz_io_uring_setup(0x82e, &(0x7f0000000300)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000080)=0x0) syz_io_uring_submit(r1, r2, 0x0) io_uring_enter(r0, 0x27e2, 0x0, 0x0, 0x0, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, 0x0) statx(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x800, 0x100, 0x0) fstat(r0, 0x0) socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001c00)) getresuid(&(0x7f0000000080), &(0x7f0000000140), 0x0) r3 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, 0x0, 0x0) r4 = socket$inet(0x2, 0x80001, 0x84) setsockopt$MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000000)={{0xa, 0x0, 0x101, @loopback, 0xa3c}, {0xa, 0xfffe, 0xfffffffd, @dev, 0x4}, 0x1000, {[0x9, 0x0, 0xfffffffe, 0xfffffef9, 0x0, 0x1, 0x2]}}, 0x5c) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x74, &(0x7f0000000200)={r5, 0x5, 0x20}, &(0x7f00000001c0)=0x18) 329.961965ms ago: executing program 3 (id=414): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000f00)='kfree\x00', 0xffffffffffffffff, 0x0, 0x447}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r2 = dup(r1) openat$tun(0xffffffffffffff9c, 0x0, 0x48241, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000280)='kmem_cache_free\x00', r3}, 0x18) write$P9_RLERRORu(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) creat(&(0x7f0000000380)='./file0\x00', 0x0) 296.979416ms ago: executing program 4 (id=415): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, 0x0, 0x0, 0x2, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r3}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) gettid() syz_io_uring_setup(0x7b, &(0x7f0000000540)={0x0, 0x3bca, 0x10100, 0x0, 0x313}, &(0x7f00000005c0), &(0x7f0000000100)) 285.936726ms ago: executing program 1 (id=416): r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[], 0x50}}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x4000000000001f2, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) connect$can_bcm(r2, &(0x7f0000000280)={0x1d, r3}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0b000000080000000c000000ffbfffff01"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000810018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r5}, 0x10) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000680)=@mangle={'mangle\x00', 0x64, 0x6, 0x600, 0x0, 0x0, 0x1d0, 0x0, 0x1d0, 0x530, 0x530, 0x530, 0x530, 0x530, 0x6, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @multicast2}, [], [], 'vcan0\x00', 'veth1_virt_wifi\x00'}, 0x0, 0xa8, 0xe8, 0x0, {0x7a00000000000000}}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x9}}}, {{@ipv6={@mcast1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'syzkaller1\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private0}}}, {{@ipv6={@rand_addr=' \x01\x00', @mcast2, [], [], 'veth1_to_batadv\x00', 'vlan1\x00'}, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@inet=@ecn={{0x28}}, @common=@ipv6header={{0x28}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@empty}}}, {{@ipv6={@private0, @mcast2, [], [], 'veth1_to_team\x00', 'veth0_macvtap\x00'}, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@hbh={{0x48}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@remote}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4=@local}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x660) 285.157696ms ago: executing program 2 (id=417): r0 = perf_event_open(&(0x7f0000000380)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket(0x400000000010, 0x3, 0x0) socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route_sched(r3, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000006040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8848}, 0x20004804) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x2000c004) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x200000000000, r0, 0x3) 228.466457ms ago: executing program 3 (id=418): syz_mount_image$ext4(&(0x7f0000000540)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x88, &(0x7f00000005c0)={[{@nogrpid}, {@min_batch_time}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@nobarrier}, {@nodiscard}, {@quota}]}, 0x3, 0x42f, &(0x7f0000000940)="$eJzs289rHFUcAPDvzCat/WViqT+aVo1WMfgjadJae/CiKHhQEPRQjzFJS+y2kSaCLUGjSD1Kwbt4FPwLPOlF1JPgVe9SKJJLq6eV2Z1Jdje7aZJustX9fGCS92be8t53Z97ue/N2AuhZw9mfJGJ/RPweEQO1bGOB4dq/W8uLU38vL04lUam89VdSLXdzeXGqKFq8bl+R6YtIP0viSIt65y9fOT9ZLs9cyvNjCxfeH5u/fOW52QuT52bOzVycOH365InxF05NPN+ROLO4bg59NHf08GvvXHtj6sy1d3/+Ninib4qjQ4bXO/hkpdLh6rrrQF066etiQ9iUUq2bRn+1/w9EKVZP3kC8+mlXGwdsq0qlUnmg/eGlCvA/lkS3WwB0R/FFn81/i22Hhh53hRsv1SZAWdy38q12pC/SvEx/0/y2k4Yj4szSP19lW2zPfQgAgAbfZ+OfZ1uN/9Kovy90b76GMhgR90XEwYg4FRGHIuL+iGrZByPioU3W37xIsnb8k17fUmAblI3/XszXthrHf8XoLwZLee5ANf7+5OxseeZ4/p6MRP/uLD++Th0/vPLbF+2O1Y//si2rvxgL5u243re78TXTkwuTdxJzvRufRAz1tYo/WVkJSCLicEQMbbGO2ae/Odru2O3jX0cH1pkqX0c8VTv/S9EUfyFZf31y7J4ozxwfK66KtX759eqb7eq/o/g7IDv/e1te/yvxDyb167Xzm6/j6h+ft53TbPX635W83bDvw8mFhUvjEbuS12uNrt8/0VRuYrV8Fv/Isdb9/2CsvhNHIiK7iB+OiEci4tG87Y9FxOMRcWyd+H96+Yn3th7/9srin97U+V9N7IrmPa0TpfM/ftdQ6eBm4s/O/8lqaiTfs5HPv420a2tXMwAAAPz3pBGxP5J0dCWdpqOjtd/wH4q9aXlufuGZs3MfXJyuPSMwGP1pcadroO5+6Hg+rS/yE035E/l94y9Le6r50am58nS3g4cet69N/8/8Wep264Bt53kt6F36P/Qu/R96l/4PvatF/9/TjXYAO6/V9//HXWgHsPOa+r9lP+gh5v/Qu/R/6F36P/Sk+T1x+4fkJSTWJCK9K5ohsU2Jbn8yAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAdMa/AQAA//9QOObV") bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x4, @local, 0xb}, 0x1c) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x9, 0xb, &(0x7f0000000740)=ANY=[@ANYRES16=r1], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='kmem_cache_free\x00', r2}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuacct.usage_all\x00', 0x275a, 0x0) r5 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r5, 0x10d, 0xa, &(0x7f0000000000)=r4, 0x4) getresuid(&(0x7f0000000180)=0x0, &(0x7f00000001c0), &(0x7f0000000200)) fsetxattr$security_capability(r3, &(0x7f0000000080), &(0x7f0000000240)=@v3={0x3000000, [{0x1ff, 0x5}, {0x80, 0x6}], r6}, 0x18, 0x3) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) openat(0xffffffffffffff9c, &(0x7f00000002c0)='./bus\x00', 0x2c9c2, 0x3) r7 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r7, 0xffffffffffffffff}, 0x4) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r8, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='sched_switch\x00', r9}, 0x10) perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0x9, 0xfc, 0x0, 0x3, 0x0, 0xf, 0x8084, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x5}, 0x15500, 0x0, 0x5, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x8, 0x0, 0x4}, 0x0, 0xaffffff7ffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x20c004, &(0x7f0000000480)={[{@grpjquota}, {@i_version}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@lazytime}, {@discard}, {@grpquota}], [{@seclabel}]}, 0x1, 0x446, &(0x7f0000000d40)="$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") lsetxattr$security_selinux(&(0x7f00000001c0)='.\x00', &(0x7f0000000240), 0x0, 0x0, 0x0) r10 = memfd_secret(0x80000) syz_usbip_server_init(0x1) r11 = socket$kcm(0x10, 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYRES16=r11], 0x0, 0x0, 0x0, 0x0, 0x0, 0x35, '\x00', 0x0, 0x25, r4, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0x400000000}, 0x18) sendmsg$kcm(r11, &(0x7f0000000040)={0x0, 0x18, &(0x7f00000009c0)=[{&(0x7f0000000140)="d800000018007b29e00212ba0d8105040a601800fe0f040b067c55a1bc000900b80006990600000015000500fe800000000000000300014002000c0901ac04000bd67f6f94007100a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4b11602b2a10c11ce1b14d6d930dfe1d9d322fe04fb95cae8c9010000730d7a5025ccca262f3d40fad95667e04adcdf634c1f215ce3bb9ad8ffd5e1cace81ccd40dd601edef3d93452a92307ff0ff0e97031e9f05e9f16e9cb500"/216, 0xd8}], 0x1, 0x0, 0x0, 0x2663}, 0x0) fcntl$setlease(r10, 0x400, 0x0) 228.220487ms ago: executing program 2 (id=419): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x18) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0) mknod$loop(0x0, 0x100000000000600d, 0x1) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8, 0x0, @perf_config_ext={0x1, 0xa}, 0x1184c, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) socketpair$unix(0x1, 0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=ANY=[], 0x48) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000340)={0x18, 0x0, {0x0, @multicast, 'macvlan0\x00'}}, 0x1e) openat$tun(0xffffffffffffff9c, 0x0, 0x1c1341, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000380), 0xd2, 0x0) ioctl$USBDEVFS_ALLOW_SUSPEND(r0, 0x5522) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sched_switch\x00'}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0xff05, 0x0, 0x0, {0x0, 0x0, 0x4a00}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}}, 0x0) 204.842417ms ago: executing program 1 (id=420): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x80680, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2d, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x1, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x28}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000180)=@newtfilter={0x34, 0x2c, 0xd27, 0x70bd28, 0x8020, {0x0, 0x0, 0x0, r3, {0x5, 0x7}, {}, {0xa, 0x2}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0x200c0e9}, 0x20000004) r4 = socket(0x400000000010, 0x3, 0x0) r5 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000300)=@newtfilter={0x3c, 0x2c, 0xd27, 0x70bd28, 0x8000, {0x0, 0x0, 0x0, r6, {0x5, 0x7}, {}, {0xa, 0x2}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_CT_STATE={0x6, 0x5b, 0x9}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x22044028}, 0x84) r7 = socket(0x400000000010, 0x3, 0x0) r8 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000300)=@newtfilter={0x3c, 0x2c, 0xd27, 0x70bd28, 0x8000, {0x0, 0x0, 0x0, r9, {0x5, 0x7}, {}, {0xa, 0x2}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_CT_STATE={0x6, 0x5b, 0x9}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x22044028}, 0x84) 66.929369ms ago: executing program 2 (id=421): lchown(0x0, 0x0, 0xee01) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, 0x0, 0x0, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x7, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x401}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r4}, 0x10) syz_clone(0x630c1100, 0x0, 0x3ffff, 0x0, 0x0, 0x0) 0s ago: executing program 1 (id=422): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x8000) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f00000005c0)={[{@discard}, {@bh}, {@nomblk_io_submit}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$eJzs3c9vFFUcAPDvbH/QUrSFGBUP0sQYSJSWFjDEeICrIQ3+iBcvVloQKdDQGi2aUBK8mBgvxph48iD+F0rkyklPHrx4MiREDUcT18x2pnTb2ZYubacyn0+y9M17O7w33X773r6+NxtAZQ2m/9Qi9kbEdBLRn8wvlnVGVji48Lx7f39yOn0kUa+/8WcSSZaXPz/JvvZlJ/dExM8/JbGnY2W9M3NXzo9PTU1ezo6HZy9MD8/MXTl47sL42cmzkxdHXxo9dvTI0WMjh9q6rqsFeSevv/9h/2djb3/3zT/JyPe/jSVxPF7Nnrj0OjbKYAw2vifJyqK+YxtdWUk6sp+TpS9x0llig1iX/PXrioinoj864v6L1x+fvlZq44BNVU8i6kBFJeIfKiofB+Tv7Ze/D66VMioBtsLdEwsTACvjv3NhbjB6GnMDO+8lsXRaJ4mI9mbmmu2KiNu3xq6fuTV2PTZpHg4oNn8tIp4uiv+kEf8D0RMDjfivNcV/Oi44lX1N819vs/7lU8XiH7bOQvz3rBr/0SL+31kS/++2Wf/g/eR7vU3x39vuJQEAAAAAAEBl3TwRES8W/f2/trj+JwrW//RFxPENqH9w2fHKv//X7mxANUCBuyciXilc/1vLV/8OdGSpxxrrAbqSM+emJg9FxOMRcSC6dqTHI6vUcfDzPV+3KhvM1v/lj7T+29lawKwddzp3NJ8zMT47/rDXDUTcvRbxTOH632Sx/08K+v/098H0A9ax5/kbp1qVrR3/wGapfxuxv7D/v3/XimT1+3MMN8YDw/moYKVnP/7ih1b1txv/bjEBDy/t/3euHv8DydL79cysv47Dc531VmXtjv+7kzcbt5zpzvI+Gp+dvTwS0Z2c7Ehzm/JH199meBTl8ZDHSxr/B55bff6vaPzfGxHzy/7v5K/mPcW5J//t+71Ve4z/oTxp/E+sq/9ff2L0xsCPrep/sP7/SKOvP5DlmP+DBV/lYdrdnF8Qjp1FRVvdXgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4FNQiYlcktaHFdK02NBTRFxFPxM7a1KWZ2RfOXPrg4kRa1vj8/1r+Sb/9C8dJ/vn/A0uOR5cdH46I3RHxZUdv43jo9KWpibIvHgAAAAAAAAAAAAAAAAAAALaJvhb7/1N/dJTdOmDTdZbdAKA0BfH/SxntALae/h+qS/xDdYl/qC7xD9Ul/qG6xD9Ul/iH6hL/AAAAAADwSNm97+avSUTMv9zbeKS6s7KuUlsGbLZa2Q0ASuMWP1Bdlv5AdXmPDyRrlPe0PGmtM1czffohTgYAAAAAAAAAAACAytm/1/5/qCr7/6G67P+H6sr3/+8ruR3A1vMeH4g1dvIX7v9f8ywAAAAAAAAAAAAAYCPNzF05Pz41NXlZ4q3t0YytTNTr9avpT8F2ac//PJEvhd8u7VmWyPf6PdhZ5f1OAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAmv0XAAD//xYSJMU=") r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x12) write(r2, &(0x7f0000004200)='t', 0x1) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x3ffff) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.10.31' (ED25519) to the list of known hosts. [ 26.623788][ T29] audit: type=1400 audit(1748915768.599:62): avc: denied { mounton } for pid=3302 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 26.624911][ T3302] cgroup: Unknown subsys name 'net' [ 26.646606][ T29] audit: type=1400 audit(1748915768.599:63): avc: denied { mount } for pid=3302 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.674058][ T29] audit: type=1400 audit(1748915768.629:64): avc: denied { unmount } for pid=3302 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.870281][ T3302] cgroup: Unknown subsys name 'cpuset' [ 26.876610][ T3302] cgroup: Unknown subsys name 'rlimit' [ 27.008909][ T29] audit: type=1400 audit(1748915768.979:65): avc: denied { setattr } for pid=3302 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 27.034810][ T29] audit: type=1400 audit(1748915768.989:66): avc: denied { create } for pid=3302 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 27.055411][ T29] audit: type=1400 audit(1748915768.989:67): avc: denied { write } for pid=3302 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 27.075970][ T29] audit: type=1400 audit(1748915768.989:68): avc: denied { read } for pid=3302 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 27.084790][ T3307] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 27.096421][ T29] audit: type=1400 audit(1748915768.989:69): avc: denied { mounton } for pid=3302 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 27.129882][ T29] audit: type=1400 audit(1748915768.989:70): avc: denied { mount } for pid=3302 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 27.153361][ T29] audit: type=1400 audit(1748915769.089:71): avc: denied { relabelto } for pid=3307 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 27.192455][ T3302] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 28.369015][ T3314] chnl_net:caif_netlink_parms(): no params data found [ 28.388888][ T3321] chnl_net:caif_netlink_parms(): no params data found [ 28.432269][ T3315] chnl_net:caif_netlink_parms(): no params data found [ 28.488642][ T3322] chnl_net:caif_netlink_parms(): no params data found [ 28.503106][ T3319] chnl_net:caif_netlink_parms(): no params data found [ 28.531095][ T3321] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.538308][ T3321] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.545594][ T3321] bridge_slave_0: entered allmulticast mode [ 28.552018][ T3321] bridge_slave_0: entered promiscuous mode [ 28.562991][ T3314] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.570111][ T3314] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.577224][ T3314] bridge_slave_0: entered allmulticast mode [ 28.583890][ T3314] bridge_slave_0: entered promiscuous mode [ 28.600496][ T3321] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.607599][ T3321] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.614789][ T3321] bridge_slave_1: entered allmulticast mode [ 28.621447][ T3321] bridge_slave_1: entered promiscuous mode [ 28.632164][ T3314] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.639462][ T3314] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.646727][ T3314] bridge_slave_1: entered allmulticast mode [ 28.653144][ T3314] bridge_slave_1: entered promiscuous mode [ 28.673951][ T3315] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.681132][ T3315] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.688249][ T3315] bridge_slave_0: entered allmulticast mode [ 28.695209][ T3315] bridge_slave_0: entered promiscuous mode [ 28.716386][ T3315] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.723505][ T3315] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.730873][ T3315] bridge_slave_1: entered allmulticast mode [ 28.737255][ T3315] bridge_slave_1: entered promiscuous mode [ 28.757077][ T3321] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.772637][ T3314] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.795754][ T3321] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.805038][ T3322] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.812220][ T3322] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.819643][ T3322] bridge_slave_0: entered allmulticast mode [ 28.826143][ T3322] bridge_slave_0: entered promiscuous mode [ 28.833399][ T3314] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.848878][ T3315] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.868638][ T3322] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.875822][ T3322] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.883025][ T3322] bridge_slave_1: entered allmulticast mode [ 28.889581][ T3322] bridge_slave_1: entered promiscuous mode [ 28.901800][ T3315] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.926597][ T3314] team0: Port device team_slave_0 added [ 28.933329][ T3314] team0: Port device team_slave_1 added [ 28.944188][ T3319] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.951304][ T3319] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.958487][ T3319] bridge_slave_0: entered allmulticast mode [ 28.965026][ T3319] bridge_slave_0: entered promiscuous mode [ 28.971799][ T3319] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.978944][ T3319] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.986249][ T3319] bridge_slave_1: entered allmulticast mode [ 28.992724][ T3319] bridge_slave_1: entered promiscuous mode [ 28.999653][ T3321] team0: Port device team_slave_0 added [ 29.021051][ T3315] team0: Port device team_slave_0 added [ 29.031928][ T3321] team0: Port device team_slave_1 added [ 29.043585][ T3322] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.058729][ T3315] team0: Port device team_slave_1 added [ 29.070808][ T3319] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.081199][ T3319] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.091233][ T3322] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.107184][ T3314] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.114172][ T3314] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.140098][ T3314] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.170533][ T3314] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.177536][ T3314] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.203651][ T3314] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.219774][ T3321] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.226750][ T3321] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.252701][ T3321] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.268882][ T3322] team0: Port device team_slave_0 added [ 29.277685][ T3322] team0: Port device team_slave_1 added [ 29.283673][ T3315] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.290667][ T3315] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.316660][ T3315] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.327652][ T3321] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.334727][ T3321] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.360761][ T3321] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.372299][ T3319] team0: Port device team_slave_0 added [ 29.391587][ T3315] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.398579][ T3315] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.424586][ T3315] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.442483][ T3319] team0: Port device team_slave_1 added [ 29.460009][ T3322] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.467036][ T3322] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.493031][ T3322] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.527880][ T3321] hsr_slave_0: entered promiscuous mode [ 29.534188][ T3321] hsr_slave_1: entered promiscuous mode [ 29.540634][ T3322] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.547592][ T3322] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.573713][ T3322] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.593243][ T3319] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.600318][ T3319] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.626282][ T3319] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.639264][ T3314] hsr_slave_0: entered promiscuous mode [ 29.645529][ T3314] hsr_slave_1: entered promiscuous mode [ 29.651362][ T3314] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.658981][ T3314] Cannot create hsr debugfs directory [ 29.676500][ T3319] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.683526][ T3319] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.709524][ T3319] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.731479][ T3315] hsr_slave_0: entered promiscuous mode [ 29.737552][ T3315] hsr_slave_1: entered promiscuous mode [ 29.743474][ T3315] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.751154][ T3315] Cannot create hsr debugfs directory [ 29.774397][ T3322] hsr_slave_0: entered promiscuous mode [ 29.780673][ T3322] hsr_slave_1: entered promiscuous mode [ 29.786458][ T3322] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.794470][ T3322] Cannot create hsr debugfs directory [ 29.828244][ T3319] hsr_slave_0: entered promiscuous mode [ 29.834340][ T3319] hsr_slave_1: entered promiscuous mode [ 29.840255][ T3319] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.847812][ T3319] Cannot create hsr debugfs directory [ 30.031391][ T3321] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 30.046178][ T3321] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 30.055175][ T3321] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 30.066072][ T3321] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 30.080912][ T3314] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 30.089854][ T3314] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 30.098904][ T3314] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 30.108333][ T3314] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 30.139885][ T3315] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 30.151341][ T3315] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 30.166183][ T3315] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 30.175131][ T3315] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 30.219926][ T3319] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 30.229204][ T3319] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 30.238334][ T3319] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 30.247420][ T3319] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 30.278354][ T3322] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 30.289629][ T3322] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 30.298299][ T3322] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 30.316561][ T3322] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 30.330671][ T3314] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.349483][ T3321] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.369025][ T3314] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.381794][ T3315] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.390313][ T3321] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.403021][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.410183][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.422258][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.429367][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.448068][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.455182][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.482745][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.489887][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.520975][ T3315] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.538996][ T3322] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.548444][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.555589][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.575773][ T3322] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.594491][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.601648][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.623019][ T3319] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.641819][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.648936][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.658768][ T3319] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.676069][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.683214][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.692199][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.699270][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.711684][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.718766][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.732686][ T3321] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.762216][ T3314] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.775374][ T3322] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 30.785871][ T3322] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 30.809615][ T3319] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 30.820064][ T3319] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 30.956218][ T3315] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.967604][ T3322] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.994635][ T3321] veth0_vlan: entered promiscuous mode [ 31.001693][ T3319] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.012662][ T3321] veth1_vlan: entered promiscuous mode [ 31.081363][ T3321] veth0_macvtap: entered promiscuous mode [ 31.113420][ T3314] veth0_vlan: entered promiscuous mode [ 31.137898][ T3314] veth1_vlan: entered promiscuous mode [ 31.157065][ T3322] veth0_vlan: entered promiscuous mode [ 31.164471][ T3321] veth1_macvtap: entered promiscuous mode [ 31.176134][ T3314] veth0_macvtap: entered promiscuous mode [ 31.189106][ T3314] veth1_macvtap: entered promiscuous mode [ 31.197275][ T3322] veth1_vlan: entered promiscuous mode [ 31.220773][ T3321] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.237459][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.244887][ T3315] veth0_vlan: entered promiscuous mode [ 31.252759][ T3319] veth0_vlan: entered promiscuous mode [ 31.261232][ T3321] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.272139][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.284314][ T3315] veth1_vlan: entered promiscuous mode [ 31.291770][ T3321] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.300601][ T3321] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.309354][ T3321] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.318135][ T3321] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.333044][ T3319] veth1_vlan: entered promiscuous mode [ 31.341168][ T3314] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.349992][ T3314] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.358700][ T3314] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.367477][ T3314] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.394321][ T3315] veth0_macvtap: entered promiscuous mode [ 31.402029][ T3322] veth0_macvtap: entered promiscuous mode [ 31.409277][ T3315] veth1_macvtap: entered promiscuous mode [ 31.425254][ T3322] veth1_macvtap: entered promiscuous mode [ 31.437230][ T3319] veth0_macvtap: entered promiscuous mode [ 31.454654][ T3319] veth1_macvtap: entered promiscuous mode [ 31.468541][ T3315] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.469014][ T3321] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 31.478819][ T3315] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.504850][ T3322] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.538732][ T3319] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.551768][ T3322] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.561560][ T3315] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.570335][ T3315] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.579064][ T3315] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.588161][ T3315] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.608237][ T3319] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.617796][ T3322] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.626644][ T3322] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.635573][ T3322] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.644477][ T3322] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.653854][ T29] kauditd_printk_skb: 28 callbacks suppressed [ 31.653869][ T29] audit: type=1400 audit(1748915773.609:100): avc: denied { allowed } for pid=3455 comm="syz.2.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 31.679186][ T29] audit: type=1400 audit(1748915773.619:101): avc: denied { create } for pid=3455 comm="syz.2.3" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 31.700161][ T29] audit: type=1400 audit(1748915773.619:102): avc: denied { map } for pid=3455 comm="syz.2.3" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=3730 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 31.724076][ T29] audit: type=1400 audit(1748915773.619:103): avc: denied { read write } for pid=3455 comm="syz.2.3" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=3730 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 31.754395][ T3462] netlink: 4 bytes leftover after parsing attributes in process `syz.2.7'. [ 31.764961][ T29] audit: type=1400 audit(1748915773.729:104): avc: denied { create } for pid=3461 comm="syz.2.7" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 31.772413][ T3319] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.793396][ T3319] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.802144][ T3319] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.810925][ T3319] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.813922][ T3463] netlink: 12 bytes leftover after parsing attributes in process `syz.2.7'. [ 31.846575][ T29] audit: type=1400 audit(1748915773.819:105): avc: denied { write } for pid=3461 comm="syz.2.7" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 31.975444][ T3474] netlink: 'syz.1.2': attribute type 27 has an invalid length. [ 31.992248][ T29] audit: type=1400 audit(1748915773.969:106): avc: denied { setopt } for pid=3471 comm="syz.4.9" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 32.011969][ T29] audit: type=1400 audit(1748915773.969:107): avc: denied { write } for pid=3471 comm="syz.4.9" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 32.057966][ T29] audit: type=1326 audit(1748915773.989:108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3477 comm="syz.3.10" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f436101e969 code=0x7ffc0000 [ 32.081251][ T29] audit: type=1326 audit(1748915774.009:109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3477 comm="syz.3.10" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f436101e969 code=0x7ffc0000 [ 32.130898][ T3474] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.138200][ T3474] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.206614][ T3494] Unsupported ieee802154 address type: 0 [ 32.216816][ T3494] loop3: detected capacity change from 0 to 512 [ 32.218275][ T3474] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 32.224871][ T3494] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 32.243872][ T3494] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 32.247347][ T3474] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 32.262066][ T3494] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec028, mo2=0102] [ 32.271174][ T3494] System zones: 1-12 [ 32.276033][ T3494] EXT4-fs (loop3): 1 truncate cleaned up [ 32.283956][ T3494] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 32.300427][ T3474] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 32.309365][ T3474] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 32.309374][ T3494] EXT4-fs warning (device loop3): ext4_group_extend:1862: can't shrink FS - resize aborted [ 32.318327][ T3474] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 32.337480][ T3474] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 32.378934][ T3484] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.389103][ T3484] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.397812][ T3322] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.407151][ T3484] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 32.493392][ T3474] syz.1.2 (3474) used greatest stack depth: 10824 bytes left [ 32.497001][ T3505] loop3: detected capacity change from 0 to 512 [ 32.507286][ T3507] loop0: detected capacity change from 0 to 1024 [ 32.514729][ T3507] EXT4-fs: Ignoring removed bh option [ 32.520276][ T3507] EXT4-fs: Ignoring removed nomblk_io_submit option [ 32.539939][ T3505] EXT4-fs (loop3): 1 orphan inode deleted [ 32.546019][ T3505] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 32.559429][ T3505] ext4 filesystem being mounted at /syzcgroup/cpu/syz3/cgroup.procs supports timestamps until 2038-01-19 (0x7fffffff) [ 32.572472][ T1002] EXT4-fs error (device loop3): ext4_release_dquot:6969: comm kworker/u8:5: Failed to release dquot type 1 [ 32.591082][ T3505] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.622837][ C0] hrtimer: interrupt took 30350 ns [ 32.634932][ T3511] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 32.653412][ T3507] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 32.808143][ T3527] process 'syz.2.25' launched './file0' with NULL argv: empty string added [ 32.888589][ T3533] loop2: detected capacity change from 0 to 1024 [ 32.902556][ T3533] ======================================================= [ 32.902556][ T3533] WARNING: The mand mount option has been deprecated and [ 32.902556][ T3533] and is ignored by this kernel. Remove the mand [ 32.902556][ T3533] option from the mount to silence this warning. [ 32.902556][ T3533] ======================================================= [ 32.944028][ T3533] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 32.963483][ T3533] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4113: comm syz.2.28: Allocating blocks 385-513 which overlap fs metadata [ 32.986000][ T3533] EXT4-fs (loop2): pa ffff8881050ec000: logic 16, phys. 129, len 24 [ 32.994255][ T3533] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 33.016506][ T3541] netlink: 'syz.1.30': attribute type 1 has an invalid length. [ 33.039376][ T3533] syz.2.28 (3533) used greatest stack depth: 9576 bytes left [ 33.052445][ T3541] vlan2: entered allmulticast mode [ 33.058220][ T3321] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.067642][ T3541] netdevsim netdevsim1 netdevsim0: entered allmulticast mode [ 33.442097][ T3562] loop4: detected capacity change from 0 to 764 [ 33.448806][ T3562] iso9660: Unknown parameter '˜®ig——šmê¬o5UÒ…€‘F6' [ 33.466432][ T3319] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.747021][ T3589] can0: slcan on ttyS3. [ 33.820126][ T3589] can0 (unregistered): slcan off ttyS3. [ 33.825767][ T3589] Falling back ldisc for ttyS3. [ 33.961971][ T3605] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 34.023699][ T3607] loop3: detected capacity change from 0 to 512 [ 34.041510][ T3607] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 34.082916][ T3607] EXT4-fs (loop3): 1 truncate cleaned up [ 34.089065][ T3607] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.321354][ T3618] syz.2.65 uses obsolete (PF_INET,SOCK_PACKET) [ 34.479309][ T3622] netlink: 'syz.2.67': attribute type 4 has an invalid length. [ 34.513285][ T3622] netlink: 'syz.2.67': attribute type 4 has an invalid length. [ 34.598494][ T3628] loop2: detected capacity change from 0 to 512 [ 34.625253][ T3628] EXT4-fs: Ignoring removed orlov option [ 34.638744][ T3630] loop0: detected capacity change from 0 to 1024 [ 34.651358][ T3628] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 34.668949][ T3628] EXT4-fs (loop2): orphan cleanup on readonly fs [ 34.681655][ T3628] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.69: bg 0: block 248: padding at end of block bitmap is not set [ 34.705427][ T3630] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.730092][ T3628] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.69: Failed to acquire dquot type 1 [ 34.739631][ T3630] ext4 filesystem being mounted at /8/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 34.743070][ T3628] EXT4-fs (loop2): 1 truncate cleaned up [ 34.762058][ T3628] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 34.801387][ T3630] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.70: bg 0: block 393: padding at end of block bitmap is not set [ 34.829702][ T3628] syz.2.69 (3628) used greatest stack depth: 9304 bytes left [ 34.860467][ T3630] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 31 with max blocks 1 with error 117 [ 34.872921][ T3630] EXT4-fs (loop0): This should not happen!! Data will be lost [ 34.872921][ T3630] [ 34.938053][ T3321] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.949895][ T3319] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.025368][ T3644] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 35.040966][ T3644] batadv_slave_0: entered promiscuous mode [ 35.062634][ T3646] loop0: detected capacity change from 0 to 512 [ 35.104051][ T3646] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.126881][ T3646] ext4 filesystem being mounted at /10/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 35.169460][ T3607] syz.3.61 (3607) used greatest stack depth: 5984 bytes left [ 35.198279][ T3322] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.241924][ T3319] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.293593][ T3663] 9pnet: p9_errstr2errno: server reported unknown error [ 35.342561][ T3673] loop0: detected capacity change from 0 to 512 [ 35.369823][ T3675] syzkaller1: entered promiscuous mode [ 35.375349][ T3675] syzkaller1: entered allmulticast mode [ 35.385685][ T3673] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.424260][ T3673] ext4 filesystem being mounted at /12/file3 supports timestamps until 2038-01-19 (0x7fffffff) [ 35.454307][ T3673] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #15: comm syz.0.87: corrupted xattr block 32: bad e_name length [ 35.540897][ T3685] netlink: 'syz.4.90': attribute type 4 has an invalid length. [ 35.555535][ T3673] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 35.576793][ T3685] netlink: 'syz.4.90': attribute type 4 has an invalid length. [ 35.584648][ T3673] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #15: comm syz.0.87: corrupted xattr block 32: bad e_name length [ 35.613109][ T3673] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 35.695663][ T3691] loop3: detected capacity change from 0 to 512 [ 35.715323][ T3319] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.832483][ T3691] EXT4-fs: Ignoring removed orlov option [ 35.852829][ T3691] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 35.895772][ T3711] netlink: 24 bytes leftover after parsing attributes in process `syz.2.101'. [ 35.982629][ T3691] EXT4-fs (loop3): orphan cleanup on readonly fs [ 36.084747][ T3691] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.91: bg 0: block 248: padding at end of block bitmap is not set [ 36.130543][ T3728] netlink: 4 bytes leftover after parsing attributes in process `syz.4.111'. [ 36.141882][ T3730] loop0: detected capacity change from 0 to 512 [ 36.183597][ T3691] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.91: Failed to acquire dquot type 1 [ 36.203787][ T3730] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.216664][ T3730] ext4 filesystem being mounted at /16/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 36.230402][ T3730] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #2: comm syz.0.110: corrupted inode contents [ 36.234245][ T3691] EXT4-fs (loop3): 1 truncate cleaned up [ 36.249778][ T3730] EXT4-fs error (device loop0): ext4_dirty_inode:6459: inode #2: comm syz.0.110: mark_inode_dirty error [ 36.266339][ T3730] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #2: comm syz.0.110: corrupted inode contents [ 36.297500][ T3691] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 36.321284][ T3730] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #2: comm syz.0.110: mark_inode_dirty error [ 36.359279][ T3730] EXT4-fs error (device loop0): ext4_lookup:1784: inode #18: comm syz.0.110: 'file0' linked to parent dir [ 36.451669][ T3730] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 36.550945][ T3730] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000. [ 36.568228][ T1038] Process accounting resumed [ 36.611063][ T3322] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.634491][ T3319] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.736743][ T3737] Process accounting resumed [ 36.755567][ T29] kauditd_printk_skb: 266 callbacks suppressed [ 36.755585][ T29] audit: type=1400 audit(1748915778.729:371): avc: denied { read write } for pid=3742 comm="syz.2.116" name="uhid" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 36.785315][ T29] audit: type=1400 audit(1748915778.729:372): avc: denied { open } for pid=3742 comm="syz.2.116" path="/dev/uhid" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 36.825311][ T1038] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 36.861648][ T1038] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz0 [ 36.879169][ T29] audit: type=1400 audit(1748915778.789:373): avc: denied { create } for pid=3742 comm="syz.2.116" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 36.944088][ T3747] netlink: 8 bytes leftover after parsing attributes in process `syz.0.114'. [ 36.953087][ T3747] IPVS: Error joining to the multicast group [ 36.981243][ T29] audit: type=1400 audit(1748915778.959:374): avc: denied { create } for pid=3748 comm="syz.1.117" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 37.027249][ T3753] loop0: detected capacity change from 0 to 1024 [ 37.036483][ T3754] loop4: detected capacity change from 0 to 256 [ 37.051375][ T3754] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 37.061940][ T29] audit: type=1400 audit(1748915778.959:375): avc: denied { write } for pid=3748 comm="syz.1.117" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 37.082085][ T29] audit: type=1400 audit(1748915779.019:376): avc: denied { watch watch_reads } for pid=3748 comm="syz.1.117" path="/27" dev="tmpfs" ino=153 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 37.083346][ T3753] EXT4-fs (loop0): couldn't mount as ext3 due to feature incompatibilities [ 37.149600][ T29] audit: type=1400 audit(1748915779.089:377): avc: denied { mount } for pid=3752 comm="syz.4.119" name="/" dev="loop4" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 37.170982][ C0] vcan0: j1939_tp_rxtimer: 0xffff8881195fb400: rx timeout, send abort [ 37.171391][ T29] audit: type=1400 audit(1748915779.089:378): avc: denied { bind } for pid=3752 comm="syz.4.119" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 37.198814][ T29] audit: type=1400 audit(1748915779.089:379): avc: denied { write } for pid=3752 comm="syz.4.119" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 37.218181][ T29] audit: type=1400 audit(1748915779.099:380): avc: denied { write } for pid=3742 comm="syz.2.116" name="hidraw0" dev="devtmpfs" ino=539 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 37.253933][ T3760] loop1: detected capacity change from 0 to 512 [ 37.280453][ T3760] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 37.314593][ T3760] EXT4-fs warning (device loop1): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 37.327916][ T3760] EXT4-fs (loop1): 1 truncate cleaned up [ 37.335198][ T3760] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.389651][ T3760] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 37.404282][ T3760] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(8) [ 37.410853][ T3760] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 37.418437][ T3760] vhci_hcd vhci_hcd.0: Device attached [ 37.431207][ T3760] IPv6: Can't replace route, no match found [ 37.437665][ T3771] vhci_hcd: connection closed [ 37.437933][ T31] vhci_hcd: stop threads [ 37.446990][ T31] vhci_hcd: release socket [ 37.451456][ T31] vhci_hcd: disconnect device [ 37.635813][ T3774] pim6reg1: entered promiscuous mode [ 37.641281][ T3774] pim6reg1: entered allmulticast mode [ 37.670994][ C0] vcan0: j1939_tp_rxtimer: 0xffff8881195fb800: rx timeout, send abort [ 37.679548][ C0] vcan0: j1939_tp_rxtimer: 0xffff8881195fb400: abort rx timeout. Force session deactivation [ 37.708444][ T3776] netlink: 4 bytes leftover after parsing attributes in process `syz.3.125'. [ 37.721532][ T3778] loop2: detected capacity change from 0 to 256 [ 37.798435][ T3782] SELinux: ebitmap: truncated map [ 37.804916][ T3782] SELinux: failed to load policy [ 37.882481][ T3789] netlink: 216 bytes leftover after parsing attributes in process `syz.0.130'. [ 37.943063][ T3796] loop0: detected capacity change from 0 to 512 [ 37.950053][ T3796] EXT4-fs: Ignoring removed orlov option [ 37.956338][ T3796] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 37.967603][ T3792] loop2: detected capacity change from 0 to 256 [ 37.979261][ T3796] EXT4-fs (loop0): orphan cleanup on readonly fs [ 37.988853][ T3796] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.133: bg 0: block 248: padding at end of block bitmap is not set [ 37.989770][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.014833][ T3796] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.133: Failed to acquire dquot type 1 [ 38.030203][ T3796] EXT4-fs (loop0): 1 truncate cleaned up [ 38.037902][ T3796] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 38.039231][ T3800] mmap: syz.1.134 (3800) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 38.121957][ T3319] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.171189][ T3809] netlink: 36 bytes leftover after parsing attributes in process `syz.2.138'. [ 38.180159][ C0] vcan0 (unregistered): j1939_tp_rxtimer: 0xffff8881195fb800: abort rx timeout. Force session deactivation [ 38.272740][ T3821] IPv4: Oversized IP packet from 127.202.26.0 [ 38.536156][ T3853] loop0: detected capacity change from 0 to 512 [ 38.548257][ T3853] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 38.577614][ T3853] EXT4-fs (loop0): 1 truncate cleaned up [ 38.588233][ T3853] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.671051][ T3869] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(8) [ 38.677722][ T3869] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 38.685307][ T3869] vhci_hcd vhci_hcd.0: Device attached [ 38.728773][ T3853] IPv6: Can't replace route, no match found [ 38.745790][ T3871] vhci_hcd: connection closed [ 38.746110][ T54] vhci_hcd: stop threads [ 38.755407][ T54] vhci_hcd: release socket [ 38.759905][ T54] vhci_hcd: disconnect device [ 38.792360][ T3884] loop2: detected capacity change from 0 to 512 [ 38.806813][ T3884] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 38.820419][ T3884] EXT4-fs (loop2): 1 truncate cleaned up [ 38.826709][ T3884] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.848913][ T3891] syzkaller0: entered allmulticast mode [ 38.856556][ T3891] syzkaller0 (unregistering): left allmulticast mode [ 38.901555][ T3884] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(8) [ 38.908113][ T3884] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 38.915665][ T3884] vhci_hcd vhci_hcd.0: Device attached [ 38.924916][ T3884] IPv6: Can't replace route, no match found [ 38.938445][ T3897] vhci_hcd: connection closed [ 38.938934][ T37] vhci_hcd: stop threads [ 38.948139][ T37] vhci_hcd: release socket [ 38.952605][ T37] vhci_hcd: disconnect device [ 39.265146][ T3968] loop4: detected capacity change from 0 to 2048 [ 39.305640][ T3319] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.310393][ T3968] Alternate GPT is invalid, using primary GPT. [ 39.321030][ T3968] loop4: p1 p2 p3 [ 39.456759][ T3321] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.717495][ T4013] loop4: detected capacity change from 0 to 512 [ 39.746680][ T4013] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 39.769006][ T4013] EXT4-fs (loop4): 1 truncate cleaned up [ 39.775324][ T4013] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.821100][ T4013] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(8) [ 39.827718][ T4013] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 39.835272][ T4013] vhci_hcd vhci_hcd.0: Device attached [ 39.844668][ T4013] IPv6: Can't replace route, no match found [ 39.852562][ T4020] vhci_hcd: connection closed [ 39.852878][ T12] vhci_hcd: stop threads [ 39.861896][ T12] vhci_hcd: release socket [ 39.866340][ T12] vhci_hcd: disconnect device [ 39.968747][ T4027] loop1: detected capacity change from 0 to 512 [ 39.995755][ T4027] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 40.009070][ T4027] EXT4-fs (loop1): 1 truncate cleaned up [ 40.016476][ T4027] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.061800][ T4027] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(8) [ 40.068505][ T4027] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 40.076045][ T4027] vhci_hcd vhci_hcd.0: Device attached [ 40.084721][ T4027] IPv6: Can't replace route, no match found [ 40.091547][ T4033] vhci_hcd: connection closed [ 40.091754][ T3944] vhci_hcd: stop threads [ 40.100813][ T3944] vhci_hcd: release socket [ 40.105257][ T3944] vhci_hcd: disconnect device [ 40.387128][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.413557][ T4043] loop4: detected capacity change from 0 to 512 [ 40.420622][ T4043] EXT4-fs: Ignoring removed orlov option [ 40.426858][ T4043] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 40.440482][ T4043] EXT4-fs (loop4): orphan cleanup on readonly fs [ 40.447092][ T4046] loop2: detected capacity change from 0 to 1024 [ 40.447645][ T4043] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.176: bg 0: block 248: padding at end of block bitmap is not set [ 40.469774][ T4046] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 40.471058][ T4043] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.176: Failed to acquire dquot type 1 [ 40.478521][ T4046] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 40.491416][ T4043] EXT4-fs (loop4): 1 truncate cleaned up [ 40.501672][ T4046] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c840e02c, mo2=0000] [ 40.506068][ T4043] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 40.528105][ T4046] EXT4-fs error (device loop2): ext4_map_blocks:780: inode #3: block 2: comm syz.2.177: lblock 2 mapped to illegal pblock 2 (length 1) [ 40.543063][ T4046] EXT4-fs (loop2): Remounting filesystem read-only [ 40.549761][ T4046] EXT4-fs (loop2): 1 orphan inode deleted [ 40.556112][ T4046] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.568762][ T4046] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.596589][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.637569][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.711454][ T4064] netlink: 'syz.1.185': attribute type 13 has an invalid length. [ 40.746375][ T4067] loop2: detected capacity change from 0 to 512 [ 40.753496][ T4067] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 40.765125][ T4067] EXT4-fs (loop2): 1 truncate cleaned up [ 40.771596][ T4067] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.816194][ T4067] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(8) [ 40.822804][ T4067] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 40.830979][ T4067] vhci_hcd vhci_hcd.0: Device attached [ 40.838220][ T4054] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 40.846904][ T4054] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 40.847075][ T4067] IPv6: Can't replace route, no match found [ 40.884382][ T4071] vhci_hcd: connection closed [ 40.884577][ T12] vhci_hcd: stop threads [ 40.893618][ T12] vhci_hcd: release socket [ 40.898113][ T12] vhci_hcd: disconnect device [ 40.942701][ T4078] netlink: 4 bytes leftover after parsing attributes in process `syz.3.190'. [ 41.057873][ T4084] loop1: detected capacity change from 0 to 512 [ 41.064604][ T4084] EXT4-fs: Ignoring removed orlov option [ 41.071245][ T4084] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 41.080987][ T4084] EXT4-fs (loop1): orphan cleanup on readonly fs [ 41.087955][ T4084] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.192: bg 0: block 248: padding at end of block bitmap is not set [ 41.102542][ T4084] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.192: Failed to acquire dquot type 1 [ 41.113847][ T4086] loop3: detected capacity change from 0 to 2048 [ 41.116332][ T4084] EXT4-fs (loop1): 1 truncate cleaned up [ 41.126830][ T4084] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 41.141913][ T4086] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.178440][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.197092][ T4090] loop1: detected capacity change from 0 to 512 [ 41.204142][ T4090] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 41.215654][ T4090] EXT4-fs (loop1): 1 truncate cleaned up [ 41.222089][ T4090] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.264510][ T4090] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(8) [ 41.271063][ T4090] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 41.278666][ T4090] vhci_hcd vhci_hcd.0: Device attached [ 41.286442][ T4095] vhci_hcd: connection closed [ 41.286665][ T2194] vhci_hcd: stop threads [ 41.295794][ T2194] vhci_hcd: release socket [ 41.300274][ T2194] vhci_hcd: disconnect device [ 41.409027][ T3321] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.430785][ T10] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 41.440082][ T10] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz0 [ 41.520859][ T4109] loop4: detected capacity change from 0 to 128 [ 41.528925][ T4111] netlink: 4 bytes leftover after parsing attributes in process `syz.0.200'. [ 41.538894][ T4111] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 41.554433][ T4111] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 41.578999][ T4109] syz.4.198: attempt to access beyond end of device [ 41.578999][ T4109] loop4: rw=2049, sector=129, nr_sectors = 8 limit=128 [ 41.595869][ T4109] syz.4.198: attempt to access beyond end of device [ 41.595869][ T4109] loop4: rw=2049, sector=145, nr_sectors = 8 limit=128 [ 41.611285][ T4109] syz.4.198: attempt to access beyond end of device [ 41.611285][ T4109] loop4: rw=2049, sector=161, nr_sectors = 8 limit=128 [ 41.624808][ T4109] syz.4.198: attempt to access beyond end of device [ 41.624808][ T4109] loop4: rw=2049, sector=177, nr_sectors = 8 limit=128 [ 41.651648][ T4109] syz.4.198: attempt to access beyond end of device [ 41.651648][ T4109] loop4: rw=2049, sector=193, nr_sectors = 8 limit=128 [ 41.667714][ T4109] syz.4.198: attempt to access beyond end of device [ 41.667714][ T4109] loop4: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 41.682607][ T4109] syz.4.198: attempt to access beyond end of device [ 41.682607][ T4109] loop4: rw=2049, sector=225, nr_sectors = 8 limit=128 [ 41.697122][ T4109] syz.4.198: attempt to access beyond end of device [ 41.697122][ T4109] loop4: rw=2049, sector=241, nr_sectors = 8 limit=128 [ 41.712397][ T4109] syz.4.198: attempt to access beyond end of device [ 41.712397][ T4109] loop4: rw=2049, sector=257, nr_sectors = 8 limit=128 [ 41.732772][ T4109] syz.4.198: attempt to access beyond end of device [ 41.732772][ T4109] loop4: rw=2049, sector=273, nr_sectors = 8 limit=128 [ 41.793827][ T4117] loop0: detected capacity change from 0 to 1024 [ 41.812694][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.839268][ T4117] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.894405][ T3322] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.923083][ T4117] ALSA: seq fatal error: cannot create timer (-19) [ 41.948524][ T29] kauditd_printk_skb: 591 callbacks suppressed [ 41.948544][ T29] audit: type=1400 audit(1748915783.919:964): avc: denied { read } for pid=4116 comm="syz.0.202" name="file1" dev="loop0" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 42.015068][ T3319] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.030950][ T4130] loop1: detected capacity change from 0 to 128 [ 42.052294][ T4130] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 42.066398][ T4130] ext4 filesystem being mounted at /44/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 42.094673][ T29] audit: type=1400 audit(1748915784.069:965): avc: denied { setattr } for pid=4129 comm="syz.1.206" path="/44/file1/file1" dev="loop1" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 42.142740][ T4133] netlink: 12 bytes leftover after parsing attributes in process `syz.0.207'. [ 42.185908][ T4133] 8021q: adding VLAN 0 to HW filter on device bond1 [ 42.197753][ T4136] loop3: detected capacity change from 0 to 1024 [ 42.205704][ T29] audit: type=1400 audit(1748915784.139:966): avc: denied { ioctl } for pid=4129 comm="syz.1.206" path="/44/file1/file1" dev="loop1" ino=12 ioctlcmd=0x6609 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 42.233875][ T4133] netlink: 4 bytes leftover after parsing attributes in process `syz.0.207'. [ 42.255622][ T4136] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.267838][ T4136] ext4 filesystem being mounted at /32/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 42.289760][ T4133] bond1 (unregistering): Released all slaves [ 42.313628][ T3315] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 42.326223][ T29] audit: type=1326 audit(1748915784.299:967): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4135 comm="syz.3.208" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f436101e969 code=0x7ffc0000 [ 42.349560][ T29] audit: type=1326 audit(1748915784.299:968): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4135 comm="syz.3.208" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f436101e969 code=0x7ffc0000 [ 42.349624][ T29] audit: type=1326 audit(1748915784.299:969): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4135 comm="syz.3.208" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f436101e969 code=0x7ffc0000 [ 42.461614][ T4146] pim6reg1: entered promiscuous mode [ 42.461636][ T4146] pim6reg1: entered allmulticast mode [ 42.463227][ T4148] netlink: 'syz.3.208': attribute type 1 has an invalid length. [ 42.463282][ T4148] netlink: 224 bytes leftover after parsing attributes in process `syz.3.208'. [ 42.502645][ T4105] syz.4.198 invoked oom-killer: gfp_mask=0x402dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_ZERO|__GFP_NOWARN), order=0, oom_score_adj=1000 [ 42.502754][ T4105] CPU: 1 UID: 0 PID: 4105 Comm: syz.4.198 Not tainted 6.15.0-syzkaller-11121-gfe4281644c62 #0 PREEMPT(voluntary) [ 42.502790][ T4105] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 42.502811][ T4105] Call Trace: [ 42.502820][ T4105] [ 42.502829][ T4105] __dump_stack+0x1d/0x30 [ 42.502911][ T4105] dump_stack_lvl+0xe8/0x140 [ 42.502976][ T4105] dump_stack+0x15/0x1b [ 42.502999][ T4105] dump_header+0x81/0x220 [ 42.503062][ T4105] oom_kill_process+0x334/0x3f0 [ 42.503108][ T4105] out_of_memory+0x979/0xb80 [ 42.503148][ T4105] try_charge_memcg+0x5e6/0x9e0 [ 42.503194][ T4105] obj_cgroup_charge_pages+0xa6/0x150 [ 42.503228][ T4105] __memcg_kmem_charge_page+0x9f/0x170 [ 42.503262][ T4105] __alloc_frozen_pages_noprof+0x188/0x360 [ 42.503390][ T4105] alloc_pages_mpol+0xb3/0x250 [ 42.503428][ T4105] alloc_pages_noprof+0x90/0x130 [ 42.503549][ T4105] __vmalloc_node_range_noprof+0x6f2/0xe00 [ 42.503605][ T4105] __kvmalloc_node_noprof+0x312/0x4f0 [ 42.503646][ T4105] ? ip_set_alloc+0x1f/0x30 [ 42.503718][ T4105] ? ip_set_alloc+0x1f/0x30 [ 42.503751][ T4105] ? hash_netiface_create+0x21b/0x740 [ 42.503789][ T4105] ? __kmalloc_cache_noprof+0x189/0x320 [ 42.503828][ T4105] ip_set_alloc+0x1f/0x30 [ 42.503890][ T4105] hash_netiface_create+0x282/0x740 [ 42.503929][ T4105] ? __pfx_hash_netiface_create+0x10/0x10 [ 42.503969][ T4105] ip_set_create+0x3c9/0x960 [ 42.504012][ T4105] ? __nla_parse+0x40/0x60 [ 42.504044][ T4105] nfnetlink_rcv_msg+0x4c3/0x590 [ 42.504071][ T4105] ? should_fail_ex+0x30/0x280 [ 42.504174][ T4105] ? selinux_capable+0x1f9/0x270 [ 42.504269][ T4105] netlink_rcv_skb+0x123/0x220 [ 42.504352][ T4105] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 42.504398][ T4105] nfnetlink_rcv+0x16b/0x1690 [ 42.504437][ T4105] ? __kfree_skb+0x109/0x150 [ 42.504475][ T4105] ? nlmon_xmit+0x4f/0x60 [ 42.504507][ T4105] ? consume_skb+0x49/0x150 [ 42.504534][ T4105] ? nlmon_xmit+0x4f/0x60 [ 42.504676][ T4105] ? dev_hard_start_xmit+0x3b0/0x3e0 [ 42.504716][ T4105] ? __dev_queue_xmit+0x11c0/0x1fb0 [ 42.504810][ T4105] ? __dev_queue_xmit+0x182/0x1fb0 [ 42.504901][ T4105] ? ref_tracker_free+0x37d/0x3e0 [ 42.504980][ T4105] ? __netlink_deliver_tap+0x4dc/0x500 [ 42.505033][ T4105] netlink_unicast+0x5a1/0x670 [ 42.505073][ T4105] netlink_sendmsg+0x58b/0x6b0 [ 42.505154][ T4105] ? __pfx_netlink_sendmsg+0x10/0x10 [ 42.505229][ T4105] __sock_sendmsg+0x142/0x180 [ 42.505318][ T4105] ____sys_sendmsg+0x31e/0x4e0 [ 42.505359][ T4105] ___sys_sendmsg+0x17b/0x1d0 [ 42.505433][ T4105] __x64_sys_sendmsg+0xd4/0x160 [ 42.505482][ T4105] x64_sys_call+0x2999/0x2fb0 [ 42.505528][ T4105] do_syscall_64+0xd2/0x200 [ 42.505576][ T4105] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 42.505604][ T4105] ? clear_bhb_loop+0x40/0x90 [ 42.505665][ T4105] ? clear_bhb_loop+0x40/0x90 [ 42.505702][ T4105] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 42.505731][ T4105] RIP: 0033:0x7f662a6ae969 [ 42.505757][ T4105] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 42.505777][ T4105] RSP: 002b:00007f6628d17038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 42.505796][ T4105] RAX: ffffffffffffffda RBX: 00007f662a8d5fa0 RCX: 00007f662a6ae969 [ 42.505907][ T4105] RDX: 0000000000000800 RSI: 0000200000000040 RDI: 0000000000000005 [ 42.505921][ T4105] RBP: 00007f662a730ab1 R08: 0000000000000000 R09: 0000000000000000 [ 42.505933][ T4105] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 42.505949][ T4105] R13: 0000000000000000 R14: 00007f662a8d5fa0 R15: 00007ffc0912fc08 [ 42.506029][ T4105] [ 42.506036][ T4105] memory: usage 307200kB, limit 307200kB, failcnt 254 [ 42.506048][ T4105] memory+swap: usage 307448kB, limit 9007199254740988kB, failcnt 0 [ 42.506065][ T4105] kmem: usage 307192kB, limit 9007199254740988kB, failcnt 0 [ 42.506081][ T4105] Memory cgroup stats for /syz4: [ 42.506373][ T4105] cache 0 [ 42.506381][ T4105] rss 0 [ 42.506387][ T4105] shmem 0 [ 42.506428][ T4105] mapped_file 0 [ 42.506437][ T4105] dirty 0 [ 42.506445][ T4105] writeback 0 [ 42.506453][ T4105] workingset_refault_anon 94 [ 42.506463][ T4105] workingset_refault_file 32 [ 42.506473][ T4105] swap 253952 [ 42.506513][ T4105] swapcached 8192 [ 42.506519][ T4105] nr_memmap_boot_pages 34707 [ 42.506527][ T4105] pgpgin 34705 [ 42.506612][ T4105] pglazyfree 14932 [ 42.506618][ T4105] pgfault 57 [ 42.506625][ T4105] a_other 8192 [ 42.506631][ T4105] inactive_anon 0 [ 42.506638][ T4105] active_anon 0 [ 42.506644][ T4105] inactive_file 0 [ 42.506665][ T4105] active_file 0 [ 42.506674][ T4105] hierarchical_memory_limit 314572800 [ 42.506832][ T4105] hierarchical_memsw_limit 9223372036854771712 [ 42.506843][ T4105] total_cache 0 [ 42.506851][ T4105] total_rss 0 [ 42.506858][ T4105] total_shmem 0 [ 42.506936][ T4105] total_mapped_file 0 [ 42.506944][ T4105] total_dirty 0 [ 42.506952][ T4105] total_writeback 0 [ 42.506960][ T4105] total_workingset_refault_anon 94 [ 42.506970][ T4105] total_workingset_refault_file 32 [ 42.506979][ T4105] total_swap 253952 [ 42.506987][ T4105] total_swapcached 8192 [ 42.506995][ T4105] total_nr_memmap_boot_pages 34707 [ 42.507005][ T4105] total_pgpgin 34705 [ 42.507013][ T4105] total_pglazyfree 14932 [ 42.507025][ T4105] total_pgfault 57 [ 42.507033][ T4105] total_a_other 8192 [ 42.507041][ T4105] total_inactive_anon 0 [ 42.507049][ T4105] total_active_anon 0 [ 42.507058][ T4105] total_inactive_file 0 [ 42.507116][ T4105] total_active_file 0 [ 42.507124][ T4105] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz4,task_memcg=/syz4,task=syz.4.198,pid=4104,uid=0 [ 42.507215][ T4105] Memory cgroup out of memory: Killed process 4104 (syz.4.198) total-vm:95796kB, anon-rss:936kB, file-rss:22464kB, shmem-rss:0kB, UID:0 pgtables:128kB oom_score_adj:1000 [ 42.552262][ T29] audit: type=1400 audit(1748915784.529:970): avc: denied { write } for pid=4135 comm="syz.3.208" name="file0" dev="loop3" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 42.577832][ T4152] loop0: detected capacity change from 0 to 512 [ 42.669968][ T29] audit: type=1326 audit(1748915784.649:971): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4135 comm="syz.3.208" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f436101e969 code=0x7ffc0000 [ 42.731422][ T4152] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 42.734679][ T29] audit: type=1326 audit(1748915784.649:972): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4135 comm="syz.3.208" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f436101e969 code=0x7ffc0000 [ 42.882775][ T4152] EXT4-fs (loop0): 1 truncate cleaned up [ 42.888806][ T29] audit: type=1326 audit(1748915784.719:973): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4155 comm="syz.1.215" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f74e220e969 code=0x0 [ 42.909836][ T4152] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.280521][ T3322] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.337067][ T4152] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(8) [ 43.343816][ T4152] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 43.351416][ T4152] vhci_hcd vhci_hcd.0: Device attached [ 43.359256][ T4152] IPv6: Can't replace route, no match found [ 43.384030][ T4171] vhci_hcd: connection closed [ 43.384403][ T37] syzkaller0: tun_net_xmit 76 [ 43.389330][ T4174] syzkaller0: create flow: hash 3729034440 index 1 [ 43.394380][ T37] syzkaller0: tun_net_xmit 48 [ 43.406302][ T2194] vhci_hcd: stop threads [ 43.409661][ T10] syzkaller0: tun_net_xmit 76 [ 43.410689][ T2194] vhci_hcd: release socket [ 43.419881][ T2194] vhci_hcd: disconnect device [ 43.435279][ T4174] syzkaller0: delete flow: hash 3729034440 index 1 [ 43.446302][ T4178] loop3: detected capacity change from 0 to 512 [ 43.453363][ T4178] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 43.464804][ T4178] EXT4-fs (loop3): 1 truncate cleaned up [ 43.471055][ T4178] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.525651][ T4178] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(8) [ 43.532276][ T4178] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 43.539941][ T4178] vhci_hcd vhci_hcd.0: Device attached [ 43.549165][ T4178] IPv6: Can't replace route, no match found [ 43.556236][ T4186] vhci_hcd: connection closed [ 43.556507][ T2194] vhci_hcd: stop threads [ 43.565559][ T2194] vhci_hcd: release socket [ 43.570090][ T2194] vhci_hcd: disconnect device [ 43.702112][ T4200] tipc: Started in network mode [ 43.707022][ T4200] tipc: Node identity 4, cluster identity 4711 [ 43.713315][ T4200] tipc: Node number set to 4 [ 43.773739][ T4202] tipc: Enabled bearer , priority 0 [ 43.781248][ T4201] tipc: Resetting bearer [ 43.804506][ T4201] tipc: Disabling bearer [ 43.879376][ T4204] loop4: detected capacity change from 0 to 512 [ 43.886738][ T4204] EXT4-fs: Ignoring removed mblk_io_submit option [ 43.893609][ T4204] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 43.904467][ T4204] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e016c018, mo2=0002] [ 43.914087][ T4204] System zones: 1-12 [ 43.918932][ T4204] EXT4-fs (loop4): 1 truncate cleaned up [ 43.925109][ T4204] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.925850][ T3319] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.944393][ T4204] netlink: 12 bytes leftover after parsing attributes in process `syz.4.230'. [ 43.955593][ T4204] netlink: 8 bytes leftover after parsing attributes in process `syz.4.230'. [ 44.078483][ T3322] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.099420][ T4216] netlink: 36 bytes leftover after parsing attributes in process `syz.3.235'. [ 44.108457][ T4216] netlink: 16 bytes leftover after parsing attributes in process `syz.3.235'. [ 44.117505][ T4216] netlink: 36 bytes leftover after parsing attributes in process `syz.3.235'. [ 44.126883][ T4216] netlink: 36 bytes leftover after parsing attributes in process `syz.3.235'. [ 44.155621][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.240823][ T4226] SELinux: failed to load policy [ 44.270892][ T4234] loop4: detected capacity change from 0 to 512 [ 44.278147][ T4234] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 44.291238][ T4234] EXT4-fs (loop4): 1 truncate cleaned up [ 44.297245][ T4234] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.360381][ T4249] netlink: 'syz.3.249': attribute type 4 has an invalid length. [ 44.373888][ T4234] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(8) [ 44.380465][ T4234] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 44.388167][ T4234] vhci_hcd vhci_hcd.0: Device attached [ 44.394747][ T4247] netlink: 4 bytes leftover after parsing attributes in process `syz.0.247'. [ 44.398103][ T4234] IPv6: Can't replace route, no match found [ 44.417371][ T4247] team0: Port device team_slave_0 removed [ 44.446242][ T4250] vhci_hcd: connection closed [ 44.446422][ T12] vhci_hcd: stop threads [ 44.455649][ T12] vhci_hcd: release socket [ 44.455661][ T12] vhci_hcd: disconnect device [ 44.691370][ T4284] netlink: 'syz.3.259': attribute type 4 has an invalid length. [ 44.699698][ T4284] netlink: 'syz.3.259': attribute type 4 has an invalid length. [ 44.732923][ T4288] loop3: detected capacity change from 0 to 512 [ 44.740927][ T4288] EXT4-fs: Ignoring removed orlov option [ 44.748806][ T4288] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 44.749592][ T4290] SELinux: security_context_str_to_sid (s) failed with errno=-22 [ 44.895204][ T4307] loop3: detected capacity change from 0 to 512 [ 44.902323][ T4307] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 44.913810][ T4307] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec028, mo2=0102] [ 44.921881][ T4307] System zones: 1-12 [ 44.926522][ T4307] EXT4-fs (loop3): 1 truncate cleaned up [ 44.932856][ T4307] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.959869][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.636768][ T3322] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.744985][ T4331] netlink: 'syz.1.277': attribute type 1 has an invalid length. [ 46.267666][ T4348] loop3: detected capacity change from 0 to 1024 [ 46.296062][ T4348] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.311202][ T4348] ext4 filesystem being mounted at /48/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 46.348061][ T3322] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.408122][ T4359] loop3: detected capacity change from 0 to 764 [ 46.423764][ T4359] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 46.558413][ T4364] loop1: detected capacity change from 0 to 512 [ 46.592829][ T4364] EXT4-fs: Ignoring removed mblk_io_submit option [ 46.599341][ T4364] EXT4-fs: Ignoring removed bh option [ 46.650050][ T4364] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 46.688114][ T4364] EXT4-fs (loop1): 1 truncate cleaned up [ 46.737039][ T4364] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.841712][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.014108][ T29] kauditd_printk_skb: 585 callbacks suppressed [ 47.014127][ T29] audit: type=1326 audit(1748915788.949:1559): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4385 comm="syz.1.295" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f74e220e969 code=0x7ffc0000 [ 47.044337][ T29] audit: type=1326 audit(1748915788.949:1560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4385 comm="syz.1.295" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f74e220e969 code=0x7ffc0000 [ 47.067683][ T29] audit: type=1326 audit(1748915788.949:1561): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4385 comm="syz.1.295" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f74e220e969 code=0x7ffc0000 [ 47.091002][ T29] audit: type=1326 audit(1748915788.949:1562): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4385 comm="syz.1.295" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f74e220e969 code=0x7ffc0000 [ 47.114366][ T29] audit: type=1326 audit(1748915788.959:1563): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4385 comm="syz.1.295" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f74e220e969 code=0x7ffc0000 [ 47.137943][ T29] audit: type=1326 audit(1748915788.959:1564): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4385 comm="syz.1.295" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f74e220e969 code=0x7ffc0000 [ 47.161276][ T29] audit: type=1326 audit(1748915788.959:1565): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4385 comm="syz.1.295" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f74e220e969 code=0x7ffc0000 [ 47.184696][ T29] audit: type=1326 audit(1748915788.959:1566): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4385 comm="syz.1.295" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f74e220e969 code=0x7ffc0000 [ 47.208163][ T29] audit: type=1326 audit(1748915788.959:1567): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4385 comm="syz.1.295" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f74e220e969 code=0x7ffc0000 [ 47.231731][ T29] audit: type=1326 audit(1748915788.959:1568): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4385 comm="syz.1.295" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f74e220e969 code=0x7ffc0000 [ 47.295719][ T4391] netlink: 'syz.1.297': attribute type 21 has an invalid length. [ 47.315460][ T4372] Set syz1 is full, maxelem 65536 reached [ 47.420400][ T4405] loop4: detected capacity change from 0 to 512 [ 47.433284][ T4405] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 47.453595][ T4405] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.466777][ T4405] ext4 filesystem being mounted at /51/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 47.504654][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.525168][ T4415] netlink: 'syz.0.308': attribute type 12 has an invalid length. [ 47.537404][ T4417] loop2: detected capacity change from 0 to 2048 [ 47.551520][ T4417] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.679767][ T4427] bridge_slave_0: left allmulticast mode [ 47.685478][ T4427] bridge_slave_0: left promiscuous mode [ 47.691311][ T4427] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.702470][ T4427] bridge_slave_1: left allmulticast mode [ 47.708178][ T4427] bridge_slave_1: left promiscuous mode [ 47.713984][ T4427] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.759134][ T4427] bond0: (slave bond_slave_0): Releasing backup interface [ 47.771607][ T3321] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.798449][ T4435] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 47.807239][ T4427] bond0: (slave bond_slave_1): Releasing backup interface [ 47.819790][ T4427] team0: Port device team_slave_1 removed [ 47.826733][ T4427] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 47.834454][ T4427] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 47.853889][ T4435] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 47.868004][ T4435] loop2: detected capacity change from 0 to 1024 [ 47.891272][ T4435] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.906715][ T4435] ext4 filesystem being mounted at /79/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 47.957007][ T4443] program syz.0.314 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 47.983923][ T4435] kernel read not supported for file /policy (pid: 4435 comm: syz.2.312) [ 48.293236][ T4454] syzkaller0: entered promiscuous mode [ 48.298881][ T4454] syzkaller0: entered allmulticast mode [ 48.491087][ T4458] netlink: 'syz.4.322': attribute type 1 has an invalid length. [ 48.527765][ T3321] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.576864][ T4472] netlink: 'syz.0.321': attribute type 298 has an invalid length. [ 48.831193][ T4535] loop2: detected capacity change from 0 to 128 [ 48.856713][ T4535] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 48.879377][ T4535] ext4 filesystem being mounted at /83/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.169630][ T3321] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 49.208875][ T4540] loop2: detected capacity change from 0 to 2048 [ 49.221884][ T4540] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.366351][ T4540] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.331: bg 0: block 234: padding at end of block bitmap is not set [ 49.385846][ T4547] @ÿ: renamed from bond_slave_0 [ 49.399740][ T4540] EXT4-fs (loop2): Remounting filesystem read-only [ 49.517178][ T4557] loop1: detected capacity change from 0 to 1024 [ 49.556454][ T4557] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.578340][ T4559] loop3: detected capacity change from 0 to 2048 [ 49.635090][ T3321] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.662943][ T4559] Alternate GPT is invalid, using primary GPT. [ 49.669457][ T4559] loop3: p2 p3 p7 [ 49.678218][ T4564] loop4: detected capacity change from 0 to 512 [ 49.691489][ T4564] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 49.714866][ T4564] EXT4-fs (loop4): 1 truncate cleaned up [ 49.723848][ T4564] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.756068][ T4569] __nla_validate_parse: 2 callbacks suppressed [ 49.756123][ T4569] netlink: 4 bytes leftover after parsing attributes in process `syz.0.341'. [ 49.779272][ T4571] loop3: detected capacity change from 0 to 2048 [ 49.792158][ T4569] hsr_slave_0 (unregistering): left promiscuous mode [ 49.805994][ T4564] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(8) [ 49.812646][ T4564] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 49.820345][ T4564] vhci_hcd vhci_hcd.0: Device attached [ 49.828532][ T4564] IPv6: Can't replace route, no match found [ 49.836992][ T4576] vhci_hcd: connection closed [ 49.837182][ T4490] vhci_hcd: stop threads [ 49.846343][ T4490] vhci_hcd: release socket [ 49.850838][ T4490] vhci_hcd: disconnect device [ 49.857112][ T4571] Alternate GPT is invalid, using primary GPT. [ 49.863658][ T4571] loop3: p1 p2 p3 [ 49.926026][ T4582] netlink: 12 bytes leftover after parsing attributes in process `syz.0.345'. [ 50.224925][ T4580] ip6gre1: entered allmulticast mode [ 50.387679][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.404440][ T4595] netlink: 256 bytes leftover after parsing attributes in process `syz.2.350'. [ 50.413546][ T4595] netlink: 72 bytes leftover after parsing attributes in process `syz.2.350'. [ 50.470384][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.927780][ T4616] netlink: 28 bytes leftover after parsing attributes in process `syz.3.358'. [ 50.936842][ T4616] netlink: 28 bytes leftover after parsing attributes in process `syz.3.358'. [ 50.974156][ T4620] netlink: 4 bytes leftover after parsing attributes in process `syz.3.359'. [ 50.988545][ T4620] team0 (unregistering): Port device team_slave_0 removed [ 51.004034][ T4620] team0 (unregistering): Port device team_slave_1 removed [ 51.060885][ T4622] 9pnet_fd: Insufficient options for proto=fd [ 51.112662][ T4624] loop3: detected capacity change from 0 to 256 [ 51.167113][ T4626] netlink: 'syz.3.362': attribute type 4 has an invalid length. [ 51.394967][ T4637] Invalid ELF header type: 2 != 1 [ 51.619102][ T4654] loop2: detected capacity change from 0 to 1764 [ 51.674694][ T4657] netlink: 36 bytes leftover after parsing attributes in process `syz.2.375'. [ 51.688947][ T4660] usb usb1: usbfs: interface 0 claimed by hub while 'syz.4.376' sets config #1 [ 52.027416][ T29] kauditd_printk_skb: 671 callbacks suppressed [ 52.027434][ T29] audit: type=1326 audit(1748915793.999:2240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4627 comm="syz.0.363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fb87e445927 code=0x7ffc0000 [ 52.056960][ T29] audit: type=1326 audit(1748915793.999:2241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4627 comm="syz.0.363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fb87e3eab39 code=0x7ffc0000 [ 52.083083][ T29] audit: type=1326 audit(1748915793.999:2242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4627 comm="syz.0.363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=73 compat=0 ip=0x7fb87e44e969 code=0x7ffc0000 [ 52.106570][ T29] audit: type=1326 audit(1748915794.019:2243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4627 comm="syz.0.363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fb87e445927 code=0x7ffc0000 [ 52.129886][ T29] audit: type=1326 audit(1748915794.019:2244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4627 comm="syz.0.363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fb87e3eab39 code=0x7ffc0000 [ 52.153405][ T29] audit: type=1326 audit(1748915794.019:2245): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4627 comm="syz.0.363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=73 compat=0 ip=0x7fb87e44e969 code=0x7ffc0000 [ 52.176685][ T29] audit: type=1326 audit(1748915794.039:2246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4627 comm="syz.0.363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fb87e445927 code=0x7ffc0000 [ 52.200002][ T29] audit: type=1326 audit(1748915794.039:2247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4627 comm="syz.0.363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fb87e3eab39 code=0x7ffc0000 [ 52.223589][ T29] audit: type=1326 audit(1748915794.039:2248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4627 comm="syz.0.363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=73 compat=0 ip=0x7fb87e44e969 code=0x7ffc0000 [ 52.247026][ T29] audit: type=1326 audit(1748915794.039:2249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4627 comm="syz.0.363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fb87e445927 code=0x7ffc0000 [ 52.339645][ T4674] loop3: detected capacity change from 0 to 8192 [ 52.436144][ T4678] loop1: detected capacity change from 0 to 2048 [ 52.436374][ T4679] SELinux: syz.3.382 (4679) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 52.463108][ T4678] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 52.489901][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.520047][ T4683] loop1: detected capacity change from 0 to 512 [ 52.528092][ T4683] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 52.542603][ T4683] EXT4-fs (loop1): 1 truncate cleaned up [ 52.548876][ T4683] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.592090][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.620382][ T4690] netlink: 2108 bytes leftover after parsing attributes in process `syz.2.388'. [ 52.630919][ T4690] netlink: 1260 bytes leftover after parsing attributes in process `syz.2.388'. [ 52.754451][ T4701] loop1: detected capacity change from 0 to 512 [ 52.761309][ T4701] EXT4-fs: Ignoring removed nobh option [ 52.868683][ T4701] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #3: comm syz.1.390: corrupted inode contents [ 52.882204][ T4701] EXT4-fs error (device loop1): ext4_dirty_inode:6459: inode #3: comm syz.1.390: mark_inode_dirty error [ 52.892790][ T4711] syzkaller0: entered promiscuous mode [ 52.895416][ T4701] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #3: comm syz.1.390: corrupted inode contents [ 52.898831][ T4711] syzkaller0: entered allmulticast mode [ 52.911797][ T4701] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #3: comm syz.1.390: mark_inode_dirty error [ 52.927704][ T4701] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.390: Failed to acquire dquot type 0 [ 52.941629][ T4701] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #16: comm syz.1.390: corrupted inode contents [ 52.941841][ T4701] EXT4-fs error (device loop1): ext4_dirty_inode:6459: inode #16: comm syz.1.390: mark_inode_dirty error [ 52.942751][ T4701] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #16: comm syz.1.390: corrupted inode contents [ 52.977626][ T4701] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #16: comm syz.1.390: mark_inode_dirty error [ 52.997009][ T4701] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #16: comm syz.1.390: corrupted inode contents [ 53.009071][ T4701] EXT4-fs error (device loop1) in ext4_orphan_del:305: Corrupt filesystem [ 53.019027][ T4701] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #16: comm syz.1.390: corrupted inode contents [ 53.031126][ T4701] EXT4-fs error (device loop1): ext4_truncate:4597: inode #16: comm syz.1.390: mark_inode_dirty error [ 53.042692][ T4701] EXT4-fs error (device loop1) in ext4_process_orphan:347: Corrupt filesystem [ 53.052957][ T4701] EXT4-fs (loop1): 1 truncate cleaned up [ 53.059072][ T4701] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.071869][ T4701] ext4 filesystem being mounted at /75/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 53.100823][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.131675][ T4720] loop1: detected capacity change from 0 to 512 [ 53.148510][ T4720] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 53.166062][ T4720] EXT4-fs (loop1): 1 truncate cleaned up [ 53.205511][ T4720] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(8) [ 53.212088][ T4720] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 53.219749][ T4720] vhci_hcd vhci_hcd.0: Device attached [ 53.275621][ T4734] loop3: detected capacity change from 0 to 512 [ 53.282881][ T4730] vhci_hcd: connection closed [ 53.283270][ T4507] vhci_hcd: stop threads [ 53.292325][ T4507] vhci_hcd: release socket [ 53.296770][ T4507] vhci_hcd: disconnect device [ 53.311208][ T4734] ext4 filesystem being mounted at /70/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 53.334093][ T4734] EXT4-fs error (device loop3): ext4_get_first_dir_block:3525: inode #12: comm syz.3.399: Attempting to read directory block (0) that is past i_size (3) [ 53.431615][ T4744] loop3: detected capacity change from 0 to 1024 [ 54.525994][ T4736] llcp: nfc_llcp_send_ui_frame: Could not allocate PDU (error=-512) [ 54.576328][ T4736] llcp: nfc_llcp_send_ui_frame: Could not allocate PDU (error=-512) [ 54.880664][ T4778] xt_TPROXY: Can be used only with -p tcp or -p udp [ 55.008513][ T4788] loop3: detected capacity change from 0 to 512 [ 55.015849][ T4788] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 55.027233][ T4788] EXT4-fs (loop3): 1 truncate cleaned up [ 55.080520][ T4788] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(8) [ 55.087158][ T4788] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 55.094778][ T4788] vhci_hcd vhci_hcd.0: Device attached [ 55.102537][ T4788] IPv6: Can't replace route, no match found [ 55.109397][ T4795] vhci_hcd: connection closed [ 55.109764][ T4507] vhci_hcd: stop threads [ 55.118723][ T4507] vhci_hcd: release socket [ 55.123295][ T4507] vhci_hcd: disconnect device [ 55.155274][ T4800] loop1: detected capacity change from 0 to 1024 [ 55.163296][ T4800] EXT4-fs: Ignoring removed bh option [ 55.168733][ T4800] EXT4-fs: Ignoring removed nomblk_io_submit option [ 55.362504][ T4800] ================================================================== [ 55.370749][ T4800] BUG: KCSAN: data-race in __writeback_single_inode / xas_set_mark [ 55.378718][ T4800] [ 55.381049][ T4800] write to 0xffff8881069d7b04 of 4 bytes by task 4803 on cpu 1: [ 55.388682][ T4800] xas_set_mark+0x12b/0x140 [ 55.393194][ T4800] __folio_start_writeback+0x1dd/0x440 [ 55.398668][ T4800] ext4_bio_write_folio+0x5ad/0x9f0 [ 55.403899][ T4800] mpage_submit_folio+0xe4/0x170 [ 55.408850][ T4800] mpage_process_page_bufs+0x39b/0x4a0 [ 55.414324][ T4800] mpage_prepare_extent_to_map+0x741/0xaa0 [ 55.420145][ T4800] ext4_do_writepages+0xa1a/0x21c0 [ 55.425271][ T4800] ext4_writepages+0x176/0x300 [ 55.430049][ T4800] do_writepages+0x1c3/0x310 [ 55.434671][ T4800] file_write_and_wait_range+0x156/0x2c0 [ 55.440320][ T4800] generic_buffers_fsync_noflush+0x45/0x120 [ 55.446244][ T4800] ext4_sync_file+0x1ab/0x690 [ 55.450935][ T4800] vfs_fsync_range+0x10d/0x130 [ 55.455712][ T4800] ext4_buffered_write_iter+0x34f/0x3c0 [ 55.461273][ T4800] ext4_file_write_iter+0x383/0xf00 [ 55.466491][ T4800] iter_file_splice_write+0x5f2/0x970 [ 55.471895][ T4800] direct_splice_actor+0x153/0x2a0 [ 55.477015][ T4800] splice_direct_to_actor+0x30f/0x680 [ 55.482390][ T4800] do_splice_direct+0xda/0x150 [ 55.487161][ T4800] do_sendfile+0x380/0x650 [ 55.491596][ T4800] __x64_sys_sendfile64+0x105/0x150 [ 55.496824][ T4800] x64_sys_call+0xb39/0x2fb0 [ 55.501426][ T4800] do_syscall_64+0xd2/0x200 [ 55.505951][ T4800] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 55.511856][ T4800] [ 55.514184][ T4800] read to 0xffff8881069d7b04 of 4 bytes by task 4800 on cpu 0: [ 55.521744][ T4800] __writeback_single_inode+0x1f9/0x7c0 [ 55.527342][ T4800] writeback_single_inode+0x167/0x3e0 [ 55.532745][ T4800] sync_inode_metadata+0x5b/0x90 [ 55.537690][ T4800] generic_buffers_fsync_noflush+0xd9/0x120 [ 55.543582][ T4800] ext4_sync_file+0x1ab/0x690 [ 55.548267][ T4800] vfs_fsync_range+0x10d/0x130 [ 55.553034][ T4800] ext4_buffered_write_iter+0x34f/0x3c0 [ 55.558595][ T4800] ext4_file_write_iter+0x383/0xf00 [ 55.563806][ T4800] iter_file_splice_write+0x5f2/0x970 [ 55.569217][ T4800] direct_splice_actor+0x153/0x2a0 [ 55.574328][ T4800] splice_direct_to_actor+0x30f/0x680 [ 55.579794][ T4800] do_splice_direct+0xda/0x150 [ 55.584600][ T4800] do_sendfile+0x380/0x650 [ 55.589028][ T4800] __x64_sys_sendfile64+0x105/0x150 [ 55.594236][ T4800] x64_sys_call+0xb39/0x2fb0 [ 55.598920][ T4800] do_syscall_64+0xd2/0x200 [ 55.603461][ T4800] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 55.609444][ T4800] [ 55.611774][ T4800] value changed: 0x0a000021 -> 0x04000021 [ 55.617501][ T4800] [ 55.619836][ T4800] Reported by Kernel Concurrency Sanitizer on: [ 55.626078][ T4800] CPU: 0 UID: 0 PID: 4800 Comm: syz.1.422 Not tainted 6.15.0-syzkaller-11121-gfe4281644c62 #0 PREEMPT(voluntary) [ 55.638059][ T4800] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 55.648115][ T4800] ==================================================================