last executing test programs: 1.454028201s ago: executing program 2 (id=194): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="700000001000ffff25bd7000fddbdf2500000000", @ANYRES32=0x0, @ANYBLOB="920a050000000000480012800e0001006970366772657461700000003400028014000700ff02000000000000000000000000000114000600fe80000000000000000000000000003508000100", @ANYRES32=r0, @ANYBLOB="08000400b6"], 0x70}, 0x1, 0x0, 0x0, 0x4000080}, 0x200c0004) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000000dc0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000cc0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') readlink(&(0x7f0000000600)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000001200)=""/4086, 0xff6) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1, 0xffffffffffffffff}, 0x4) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="02a8da3e3676d6", @ANYRES16=r5, @ANYBLOB="200000000000fcffffff050000000c0099008600000017000000"], 0x20}}, 0x20000010) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_MCAST_RATE(r3, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="100027bd7000fddbdf255c00000008000300", @ANYRES32=r6, @ANYBLOB="08006b001c02000008006b001c02000008006b004a010080f28184c07963533508006b001c020000"], 0x44}, 0x1, 0x0, 0x0, 0x81}, 0x4) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x18, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000180)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r7, 0x0, 0x4}, 0x18) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r10) r11 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r11) ioctl$SIOCSIFHWADDR(r11, 0x8943, &(0x7f0000000100)={'syzkaller0\x00'}) 1.333370753s ago: executing program 2 (id=201): r0 = socket$inet_tcp(0x2, 0x1, 0x0) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r1, 0x0, 0xffffffffffffffff}, 0x18) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x11) 1.233952305s ago: executing program 2 (id=205): r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x3, 0x40) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r1}, 0x38) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r2, 0x0, 0x3}, 0x18) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000440)={'batadv0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r6, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000040000020f00000005002e000100000005002f000000000008000300", @ANYRES32=r5], 0x2c}, 0x1, 0x0, 0x0, 0x4000040}, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000000)='GPL\x00', 0x7, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f00000005c0)='kmem_cache_free\x00', r8}, 0x10) syz_usb_disconnect(r0) 841.095633ms ago: executing program 4 (id=223): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0xb, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='kmem_cache_free\x00', r0}, 0x10) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x4}, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000000840)=[{{0x0, 0x0, 0x0}, 0xfffffffb}], 0x1, 0x40010000, 0x0) 783.864184ms ago: executing program 4 (id=226): openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) capset(&(0x7f0000000500)={0x20080522}, &(0x7f0000000200)={0x200002, 0x200003, 0x801, 0x4, 0x7}) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r3, &(0x7f0000000000)={0x1f, 0xffff}, 0x6) syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x2000042, &(0x7f0000002240)={[{@nombcache}, {@oldalloc}, {@inlinecrypt}, {@delalloc}, {@mblk_io_submit}, {@delalloc}, {@noload}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@lazytime}]}, 0x3, 0x4ea, &(0x7f00000006c0)="$eJzs3UtvG1sdAPD/OPa9yW3AuYVFqURb+lCKoE7S9BGxKK3EY1UJUfZpSJwoihNXidM2UQXuJwChCpBYsWKDxAdAQv0ICKkS7FiwAlWQ0gUbZDR+tI1jh+TWjdvk95NO58w59fz/x4/xnJlRHMCRdSYibkbEQERciIh8sz3TLFFtlPT/vdh6NJuWJGq1O/9MImm2tW/zWPNhqe9/N+KHyc64axubSzOlUnF1e/PmpcXlmYXiQnFlcnLi2tT1qatT43scSZLdrXc4Im586+XPf/Kb79z4w9cf/G36Hxd/lKZ1t9nfaRy90Bh6LgZbDdV3EaV/0vdNtj5CAAA+BOcj4nhEnI2Ir0Y+BmLXw2gAAADgA1T75vDHrSoAAABwOGXq98YmmULzft/hyGQKhcY9vF+MTzKl8lrla/Pl9ZW5xj20I5HLzC+WiuPNe4VHIpek6xP1+uv1y23rkxHxaUQ8yQ+l6/U+AAAA4GAca5v/v8w35v8AAADAIeNiPAAAABx+5v8AAABw+Jn/AwAAwKH2vdu301J7sfWo/jsAc/c31pfK9y/NFdeWCsvrs4XZ8uq9wkK5vFAqFgb+//ZK5fK9K7Gy/nCskl2rjK1tbE4vl9dXKtP13/WeLh4/gDEBAAAA2316+ulfkoiofmOoXlIfNftyfc0MeI8k2baGu1/pUyZAT+zhlP52Z9bfTSLAgWv/TgeODnN8IGlvaDswGOx2qPDH/cdyzAEAAP0x+iXX/+GoyvQ7AaBvftrvBIC+cS4ejq7c/u8ABA6ZHdf/2wx269jz9f9abV8JAQAAPTfcWFSjeS1wODKZQuHVZcFkfrFUHI+Iz0fEn/O5j9P1iT7mCwAAAAAAAAAAAAAAAAAAAAAAAAAfolotiRoAAABwqEVk/p40f/9rNH9+uP38wEfJf/L1ZUQ8+NWdXzycqVRWJ9L2f71qr/yy2X65H2cwAAAA4CjK7drbmqe35vEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA0Esvth7NtspBxn1+K4ZipFP8bAzWl4ORi4hP/p1E9o3HJREx0IP41ccRcaJT/CRNK0aaWbTHz0TEUJ/jH+tBfDjKnt6KiJudPn+ZOFNfdv78ZZvlbT2/Vf+Qd4zf2v8NdNn/fW6PMU4++91Y1/iPI05mO+9/WvGTLvHP7TH+3R9sbnbrq/06YrTj90+yLdZYZfne2NrG5qXF5ZmF4kJxZXJy4trU9amrU+Nj84ulYvPfjjF+9uXfV590HX+mvnwzfmucI40Mf9xt/Of3OP7/Pnu49YVGNbczfsTFc51f/xP1ZefnP31PXGh+D6T9o616tVF/06nf/ulUt9zS+HNdnv/G65+vdRv/xb0Nf8eYAYD+WtvYXJoplYqrB1A5e6V3G0wOKGeVLpXB9yONg658+6230zocfpvt/LVn40rnDJ27+rxjAgAAeu71QX+/MwEAAAAAAAAAAAAAAAAAAICj6zP98bDT+3tUe8xqf4YKAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAALCr/wUAAP//GpnIcw==") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYRES32=0x0, @ANYBLOB='\x00'/13], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x10) quotactl$Q_QUOTAON(0xffffffff80000201, &(0x7f0000000200)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000480)='./file0\x00') r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000580)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x81, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x4, 0x3}, 0x50) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000640)=@bpf_tracing={0x1a, 0xa, &(0x7f0000000300)=@raw=[@map_fd={0x18, 0x1}, @printk={@i, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x1a5}}], &(0x7f0000000040)='syzkaller\x00', 0xffffffff, 0x9c, &(0x7f0000000380)=""/156, 0x41000, 0x1e, '\x00', 0x0, 0x19, r2, 0x8, &(0x7f0000000440)={0x8, 0x1}, 0x8, 0x10, &(0x7f0000000480)={0x0, 0xe, 0x9, 0x80000000}, 0x10, 0x444b, r0, 0x1, &(0x7f00000004c0)=[0xffffffffffffffff, 0x1, r4, 0x1], &(0x7f0000000600)=[{0x4, 0x2, 0x8, 0xa}], 0x10, 0x9}, 0x94) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000700)={0x1b, 0x0, 0x0, 0x0, 0x0, r4, 0x2, '\x00', 0x0, r2, 0x2, 0x0, 0x1}, 0x50) r6 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0xe7fd}, 0x100002, 0x3, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000012c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r7}, &(0x7f0000000180), &(0x7f00000001c0)=r6}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000c00)={0x6, 0x17, &(0x7f00000008c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {{0x18, 0x1, 0x1, 0x0, r5}}, {}, [@printk={@llu, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x3}}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000780)='GPL\x00', 0x6, 0x99, &(0x7f0000000980)=""/153, 0x61900, 0x55, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000a40)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000000a80)={0x4, 0xf, 0x9, 0x80}, 0x10, 0x0, 0x0, 0x6, &(0x7f0000000b40)=[r7, 0xffffffffffffffff, r4, r4, r4], &(0x7f0000000b80)=[{0x5, 0x2, 0xd, 0x7}, {0x5, 0x2, 0xf, 0x1}, {0x5, 0x3, 0x2, 0xa}, {0x5, 0x1, 0x9, 0xb}, {0x5, 0x4, 0x1, 0x7}, {0x5, 0x2, 0x0, 0x6}], 0x10, 0x87}, 0x94) write(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) msgctl$IPC_RMID(0x0, 0x0) 711.439466ms ago: executing program 0 (id=230): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000002c0000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x60, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000001c0)={'sit0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0x4}}, @TCA_RATE={0x6}]}, 0x38}, 0x1, 0x0, 0x0, 0x48801}, 0x4006) 710.922325ms ago: executing program 3 (id=231): socket$nl_route(0x10, 0x3, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/net\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYRES8=r0], 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="18021b00000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x81}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="1b9a000000000000000033747218d86453008001000100000000000000623500000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x18) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x74000000, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="4c00000010004b0400f4ed00000000007a000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002c0012800b00010062726964676500001c00028008000400000000000600060000000000060009"], 0x4c}}, 0x0) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000010000000a00000008"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) r5 = socket$unix(0x1, 0x1, 0x0) bind$unix(r5, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r5, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) connect$unix(r6, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept4(r5, 0x0, 0x0, 0x0) 680.319496ms ago: executing program 1 (id=232): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000008b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@base={0x7, 0x4, 0x80, 0xe, 0x28}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r1}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x18) unshare(0x20000000) syz_io_uring_setup(0x49b, &(0x7f0000000340)={0x0, 0x5377, 0x3810, 0x3, 0x18}, &(0x7f0000000040)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x6, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000580)={'veth0_to_team\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000004c0)={r5, r7, 0x25, 0x0, @void}, 0x10) 677.735906ms ago: executing program 0 (id=233): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="09000000030000000400010005"], 0x50) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="0a00e6caca73000b000000020000000000000000", @ANYRES32, @ANYBLOB="0600"/20, @ANYRES32=r0, @ANYRESHEX=r0, @ANYBLOB="00000000000000000000000000004000000000384e04000000ffe000"], 0x50) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x4, 0x45, 0x1488, 0xffffffffffffffff, 0x5}, 0x50) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r3}, 0x10) close(r1) 655.224087ms ago: executing program 0 (id=234): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@base={0x6, 0x4, 0x7fe2, 0x1}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0xc3}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f00000002c0)='rpm_return_int\x00', r1}, 0x10) r2 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x800, 0x0, 0x1, 0x9}, 0x20) sendmmsg(r2, &(0x7f0000001500)=[{{&(0x7f00000001c0)=@l2tp6={0xa, 0x0, 0x7080000, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x6, 0x4}, 0x80, 0x0, 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="d800000000000000290000000b000000188d"], 0xd8}}], 0x1, 0x4004) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f000000850000000500000095"], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) ftruncate(0xffffffffffffffff, 0xc17a) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000080)=0x9, 0x8, 0x0) mbind(&(0x7f00005f7000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) r4 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r4, 0x0, &(0x7f00000000c0)=0x0) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r7) sendmsg$NFC_CMD_DEV_UP(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r8, @ANYBLOB="010028bd7000070000000200000008000100", @ANYRES32=r5], 0x1c}, 0x1, 0x0, 0x0, 0x40089}, 0x8004) write$nci(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="414601b0"], 0x4) 602.180628ms ago: executing program 4 (id=235): mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f00007fe000/0x800000)=nil) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x4080, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) 559.868299ms ago: executing program 4 (id=236): bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0xb, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x4}, 0x6) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0}, 0xfffffffb}], 0x1, 0x40010000, 0x0) 558.960359ms ago: executing program 1 (id=237): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000380)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_DEV(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000000000000002600000010002e800c000400000000000000000008000300", @ANYRES32=r1], 0x2c}}, 0x0) 543.068089ms ago: executing program 0 (id=238): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x11, 0xc, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b70300000000000085000000720000"], &(0x7f0000001480)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000380)='kfree\x00', r0}, 0x18) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x55}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe06, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000000), 0x0, 0xf80d}, 0x2c) 534.334629ms ago: executing program 3 (id=239): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="700000001000ffff25bd7000fddbdf2500000000", @ANYRES32=0x0, @ANYBLOB="920a050000000000480012800e0001006970366772657461700000003400028014000700ff02000000000000000000000000000114000600fe80000000000000000000000000003508000100", @ANYRES32=r0, @ANYBLOB="08000400b6"], 0x70}, 0x1, 0x0, 0x0, 0x4000080}, 0x200c0004) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000000dc0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000cc0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') readlink(&(0x7f0000000600)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000001200)=""/4086, 0xff6) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1, 0xffffffffffffffff}, 0x4) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="02a8da3e3676d6", @ANYRES16=r5, @ANYBLOB="200000000000fcffffff050000000c0099008600000017000000"], 0x20}}, 0x20000010) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_MCAST_RATE(r3, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="100027bd7000fddbdf255c00000008000300", @ANYRES32=r6, @ANYBLOB="08006b001c02000008006b001c02000008006b004a010080f28184c07963533508006b001c020000"], 0x44}, 0x1, 0x0, 0x0, 0x81}, 0x4) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x18, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000180)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r7, 0x0, 0x4}, 0x18) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r10) r11 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r11, 0x8943, &(0x7f0000000100)={'syzkaller0\x00'}) 523.572679ms ago: executing program 1 (id=240): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000110000000000000000850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r1 = memfd_secret(0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000010c0)='/proc/tty/drivers\x00', 0x0, 0x0) read$hiddev(r2, &(0x7f00000000c0)=""/4092, 0xffc) preadv(r2, &(0x7f0000001380)=[{&(0x7f0000001100)=""/26, 0x1a}], 0x1, 0x20010000, 0xd56a) read$msr(r2, &(0x7f0000000180)=""/92, 0x5c) ioctl$F2FS_IOC_SET_COMPRESS_OPTION(r0, 0x4002f516, &(0x7f0000001140)={0x2c, 0x54}) futimesat(r1, 0x0, 0x0) cachestat(0xffffffffffffffff, &(0x7f0000001180)={0x5, 0x6}, &(0x7f000009de80), 0x0) 466.162811ms ago: executing program 4 (id=241): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa2000000000000070200f2a7ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000008c0)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9feb}]}) r2 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./bus\x00', 0x289c2, 0x1) fcntl$setlease(r2, 0x400, 0x1) fremovexattr(r2, &(0x7f0000000040)=@known='system.posix_acl_default\x00') 431.477301ms ago: executing program 0 (id=242): openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) capset(&(0x7f0000000500)={0x20080522}, &(0x7f0000000200)={0x200002, 0x200003, 0x801, 0x4, 0x7}) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r3, &(0x7f0000000000)={0x1f, 0xffff}, 0x6) syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x2000042, &(0x7f0000002240)={[{@nombcache}, {@oldalloc}, {@inlinecrypt}, {@delalloc}, {@mblk_io_submit}, {@delalloc}, {@noload}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@lazytime}]}, 0x3, 0x4ea, &(0x7f00000006c0)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\x00'/13], 0x50) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000c500000001f0ffff95"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r4}, 0x10) quotactl$Q_QUOTAON(0xffffffff80000201, &(0x7f0000000200)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000480)='./file0\x00') r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000580)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x81, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x4, 0x3}, 0x50) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000640)=@bpf_tracing={0x1a, 0xa, &(0x7f0000000300)=@raw=[@map_fd={0x18, 0x1}, @printk={@i, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x1a5}}], &(0x7f0000000040)='syzkaller\x00', 0xffffffff, 0x9c, &(0x7f0000000380)=""/156, 0x41000, 0x1e, '\x00', 0x0, 0x19, r2, 0x8, &(0x7f0000000440)={0x8, 0x1}, 0x8, 0x10, &(0x7f0000000480)={0x0, 0xe, 0x9, 0x80000000}, 0x10, 0x444b, r0, 0x1, &(0x7f00000004c0)=[0x1, r5, 0x1], &(0x7f0000000600)=[{0x4, 0x2, 0x8, 0xa}], 0x10, 0x9}, 0x94) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000700)={0x1b, 0x0, 0x0, 0x0, 0x0, r5, 0x2, '\x00', 0x0, r2, 0x2, 0x0, 0x1}, 0x50) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0xe7fd}, 0x100002, 0x3, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000012c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r7}, &(0x7f0000000180), 0x0}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000c00)={0x6, 0x17, &(0x7f00000008c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {{0x18, 0x1, 0x1, 0x0, r6}}, {}, [@printk={@llu, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x3}}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000780)='GPL\x00', 0x6, 0x99, &(0x7f0000000980)=""/153, 0x61900, 0x55, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000a40)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000000a80)={0x4, 0xf, 0x9, 0x80}, 0x10, 0x0, 0x0, 0x6, &(0x7f0000000b40)=[r7, 0xffffffffffffffff, r5, r5, r5], &(0x7f0000000b80)=[{0x5, 0x2, 0xd, 0x7}, {0x5, 0x2, 0xf, 0x1}, {0x5, 0x3, 0x2, 0xa}, {0x5, 0x1, 0x9, 0xb}, {0x5, 0x4, 0x1, 0x7}, {0x5, 0x2, 0x0, 0x6}], 0x10, 0x87}, 0x94) write(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) msgctl$IPC_RMID(0x0, 0x0) 420.642631ms ago: executing program 2 (id=243): r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x42000, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x7, 0x80, 0x1, 0x14820, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @value=r0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0xc873, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f00000004c0)=ANY=[@ANYBLOB="1809000000000000000000000001000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r1}, &(0x7f0000000540), &(0x7f0000000580)=r2}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000007c0)={r1, &(0x7f0000000780)}, 0x20) 258.595025ms ago: executing program 1 (id=244): bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="09000000030000000400010005"], 0x50) close(0x3) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x4, 0x45, 0x1488, 0xffffffffffffffff, 0x5}, 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r2}, 0x10) close(r0) 245.248035ms ago: executing program 4 (id=245): openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) capset(&(0x7f0000000500)={0x20080522}, &(0x7f0000000200)={0x200002, 0x200003, 0x801, 0x4, 0x7}) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r3, &(0x7f0000000000)={0x1f, 0xffff}, 0x6) syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x2000042, &(0x7f0000002240)={[{@nombcache}, {@oldalloc}, {@inlinecrypt}, {@delalloc}, {@mblk_io_submit}, {@delalloc}, {@noload}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@lazytime}]}, 0x3, 0x4ea, &(0x7f00000006c0)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYRES32=0x0, @ANYBLOB='\x00'/13], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x10) quotactl$Q_QUOTAON(0xffffffff80000201, &(0x7f0000000200)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000480)='./file0\x00') r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000580)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x81, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x4, 0x3}, 0x50) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000640)=@bpf_tracing={0x1a, 0xa, &(0x7f0000000300)=@raw=[@map_fd={0x18, 0x1}, @printk={@i, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x1a5}}], &(0x7f0000000040)='syzkaller\x00', 0xffffffff, 0x9c, &(0x7f0000000380)=""/156, 0x41000, 0x1e, '\x00', 0x0, 0x19, r2, 0x8, &(0x7f0000000440)={0x8, 0x1}, 0x8, 0x10, &(0x7f0000000480)={0x0, 0xe, 0x9, 0x80000000}, 0x10, 0x444b, r0, 0x1, &(0x7f00000004c0)=[0xffffffffffffffff, 0x1, r4, 0x1], &(0x7f0000000600)=[{0x4, 0x2, 0x8, 0xa}], 0x10, 0x9}, 0x94) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000700)={0x1b, 0x0, 0x0, 0x0, 0x0, r4, 0x2, '\x00', 0x0, r2, 0x2, 0x0, 0x1}, 0x50) r6 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0xe7fd}, 0x100002, 0x3, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000012c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r7}, &(0x7f0000000180), &(0x7f00000001c0)=r6}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000c00)={0x6, 0x17, &(0x7f00000008c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {{0x18, 0x1, 0x1, 0x0, r5}}, {}, [@printk={@llu, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x3}}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000780)='GPL\x00', 0x6, 0x99, &(0x7f0000000980)=""/153, 0x61900, 0x55, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000a40)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000000a80)={0x4, 0xf, 0x9, 0x80}, 0x10, 0x0, 0x0, 0x6, &(0x7f0000000b40)=[r7, 0xffffffffffffffff, r4, r4, r4], &(0x7f0000000b80)=[{0x5, 0x2, 0xd, 0x7}, {0x5, 0x2, 0xf, 0x1}, {0x5, 0x3, 0x2, 0xa}, {0x5, 0x1, 0x9, 0xb}, {0x5, 0x4, 0x1, 0x7}, {0x5, 0x2, 0x0, 0x6}], 0x10, 0x87}, 0x94) write(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) msgctl$IPC_RMID(0x0, 0x0) 198.487856ms ago: executing program 1 (id=246): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r0}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000280)={'gre0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x2810, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x7, 0x2f, 0x0, @empty, @multicast1}}}}) 171.968566ms ago: executing program 3 (id=247): mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f00007fe000/0x800000)=nil) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x4080, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) pipe2$9p(&(0x7f0000000580), 0x880) 171.420646ms ago: executing program 2 (id=248): mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f00007fe000/0x800000)=nil) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x4080, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000340)='kmem_cache_free\x00'}, 0x18) fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) 123.142347ms ago: executing program 1 (id=249): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@base={0x6, 0x4, 0x7fe2, 0x1}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0xc3}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f00000002c0)='rpm_return_int\x00', r1}, 0x10) r2 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x800, 0x0, 0x1, 0x9}, 0x20) sendmmsg(r2, &(0x7f0000001500)=[{{&(0x7f00000001c0)=@l2tp6={0xa, 0x0, 0x7080000, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x6, 0x4}, 0x80, 0x0, 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="d800000000000000290000000b000000188d"], 0xd8}}], 0x1, 0x4004) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f000000850000000500000095"], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) ftruncate(0xffffffffffffffff, 0xc17a) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000080)=0x9, 0x8, 0x0) r4 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r4, 0x0, &(0x7f00000000c0)=0x0) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r7) sendmsg$NFC_CMD_DEV_UP(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r8, @ANYBLOB="010028bd7000070000000200000008000100", @ANYRES32=r5], 0x1c}, 0x1, 0x0, 0x0, 0x40089}, 0x8004) write$nci(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="414601b0"], 0x4) 122.727927ms ago: executing program 2 (id=250): socket$nl_route(0x10, 0x3, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/net\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYRES8=r0], 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="18021b00000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x81}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="1b9a000000000000000033747218d86453008001000100000000000000623500000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x18) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x74000000, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="4c00000010004b0400f4ed00000000007a000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002c0012800b00010062726964676500001c00028008000400000000000600060000000000060009"], 0x4c}}, 0x0) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000010000000a00000008"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) r5 = socket$unix(0x1, 0x1, 0x0) bind$unix(r5, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r5, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) connect$unix(r6, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept4(r5, 0x0, 0x0, 0x0) 73.516328ms ago: executing program 3 (id=251): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000380)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_DEV(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000000000000002600000010002e800c000400000000000000000008000300", @ANYRES32=r1], 0x2c}}, 0x0) 64.122859ms ago: executing program 3 (id=252): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x11, 0xc, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b70300000000000085000000720000"], &(0x7f0000001480)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000380)='kfree\x00', r0}, 0x18) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x55}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe06, 0x0, &(0x7f0000000100)="b9ff030f6044238cb89e14f088ca1bff430500001100633c77fbac141410e934a0a662079f4b4d2f87e56dca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0xfe, 0x60000000, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000000), 0x0, 0xf80d}, 0x2c) 35.317549ms ago: executing program 0 (id=253): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x7, &(0x7f0000000540)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={0x0, r1}, 0x18) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="2e00000038000511d25a80698c63940d0124fc602f6e35400c000200001ec00037153e370a00018025751d00d1bd", 0x4a}], 0x1, 0x0, 0x0, 0x39c}, 0x0) 0s ago: executing program 3 (id=254): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) syz_mount_image$ext4(&(0x7f0000000b80)='ext4\x00', &(0x7f0000000bc0)='./file0\x00', 0x1a00404, &(0x7f00000000c0)={[{@grpquota}, {@nomblk_io_submit}, {@dioread_lock}]}, 0x1, 0xbac, &(0x7f00000017c0)="$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") openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file2\x00', 0x1c9441, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x0, &(0x7f0000000040)}) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close_range(r1, 0xffffffffffffffff, 0x2) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="38000000031401002dbd7000000000000900020073797a30000000000800410073697700140033006c6f"], 0xffaf}, 0x1, 0x0, 0x0, 0x854}, 0x8000) r5 = socket$inet6(0xa, 0x2, 0x0) shutdown(r5, 0x0) ppoll(&(0x7f00000000c0)=[{r5, 0x2001}], 0x1, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000200)={@local, 0x1, 0x1, 0x2, 0x8e4acca9199f76c6, 0x1, 0x1ff}, 0x20) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000}, 0x0, 0x0, 0xffffffffffffffff, 0x5) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000500040000000800000008"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='svcrdma_decode_wseg\x00', r8, 0x0, 0x2000000016d}, 0x18) sendto$inet6(r6, 0x0, 0x0, 0x20004002, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty, 0xb}, 0x1c) kernel console output (not intermixed with test programs): syzkaller syzkaller login: [ 13.393868][ T29] kauditd_printk_skb: 44 callbacks suppressed [ 13.393882][ T29] audit: type=1400 audit(1757856005.869:57): avc: denied { transition } for pid=3174 comm="sshd-session" path="/bin/sh" dev="sda1" ino=90 scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 13.397953][ T29] audit: type=1400 audit(1757856005.869:58): avc: denied { noatsecure } for pid=3174 comm="sshd-session" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 13.400584][ T29] audit: type=1400 audit(1757856005.869:59): avc: denied { write } for pid=3174 comm="sh" path="pipe:[1556]" dev="pipefs" ino=1556 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 13.403555][ T29] audit: type=1400 audit(1757856005.869:60): avc: denied { rlimitinh } for pid=3174 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 13.406042][ T29] audit: type=1400 audit(1757856005.869:61): avc: denied { siginh } for pid=3174 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 Warning: Permanently added '10.128.0.219' (ED25519) to the list of known hosts. [ 20.804517][ T29] audit: type=1400 audit(1757856013.279:62): avc: denied { mounton } for pid=3260 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 20.805364][ T3260] cgroup: Unknown subsys name 'net' [ 20.827236][ T29] audit: type=1400 audit(1757856013.279:63): avc: denied { mount } for pid=3260 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 20.854570][ T29] audit: type=1400 audit(1757856013.309:64): avc: denied { unmount } for pid=3260 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 21.009782][ T3260] cgroup: Unknown subsys name 'cpuset' [ 21.015828][ T3260] cgroup: Unknown subsys name 'rlimit' [ 21.105577][ T29] audit: type=1400 audit(1757856013.579:65): avc: denied { setattr } for pid=3260 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 21.128840][ T29] audit: type=1400 audit(1757856013.579:66): avc: denied { create } for pid=3260 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 21.149353][ T29] audit: type=1400 audit(1757856013.579:67): avc: denied { write } for pid=3260 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 21.169706][ T29] audit: type=1400 audit(1757856013.579:68): avc: denied { read } for pid=3260 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 21.189943][ T29] audit: type=1400 audit(1757856013.589:69): avc: denied { mounton } for pid=3260 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 21.214712][ T29] audit: type=1400 audit(1757856013.589:70): avc: denied { mount } for pid=3260 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 21.221164][ T3294] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 21.246704][ T29] audit: type=1400 audit(1757856013.729:71): avc: denied { relabelto } for pid=3294 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 21.299121][ T3260] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 23.055852][ T3303] chnl_net:caif_netlink_parms(): no params data found [ 23.147361][ T3303] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.154613][ T3303] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.161890][ T3303] bridge_slave_0: entered allmulticast mode [ 23.168203][ T3303] bridge_slave_0: entered promiscuous mode [ 23.189602][ T3303] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.196655][ T3303] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.203773][ T3303] bridge_slave_1: entered allmulticast mode [ 23.210144][ T3303] bridge_slave_1: entered promiscuous mode [ 23.240531][ T3303] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 23.269367][ T3303] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 23.278616][ T3307] chnl_net:caif_netlink_parms(): no params data found [ 23.308143][ T3302] chnl_net:caif_netlink_parms(): no params data found [ 23.322429][ T3304] chnl_net:caif_netlink_parms(): no params data found [ 23.331861][ T3303] team0: Port device team_slave_0 added [ 23.347043][ T3313] chnl_net:caif_netlink_parms(): no params data found [ 23.356321][ T3303] team0: Port device team_slave_1 added [ 23.395010][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 23.402001][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 23.428042][ T3303] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 23.451440][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 23.458411][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 23.484384][ T3303] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 23.522526][ T3307] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.529711][ T3307] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.536878][ T3307] bridge_slave_0: entered allmulticast mode [ 23.543218][ T3307] bridge_slave_0: entered promiscuous mode [ 23.560527][ T3307] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.567617][ T3307] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.574890][ T3307] bridge_slave_1: entered allmulticast mode [ 23.581392][ T3307] bridge_slave_1: entered promiscuous mode [ 23.596623][ T3302] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.603696][ T3302] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.610948][ T3302] bridge_slave_0: entered allmulticast mode [ 23.617237][ T3302] bridge_slave_0: entered promiscuous mode [ 23.623843][ T3302] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.630954][ T3302] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.638135][ T3302] bridge_slave_1: entered allmulticast mode [ 23.644367][ T3302] bridge_slave_1: entered promiscuous mode [ 23.650907][ T3304] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.657930][ T3304] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.665058][ T3304] bridge_slave_0: entered allmulticast mode [ 23.671425][ T3304] bridge_slave_0: entered promiscuous mode [ 23.686763][ T3313] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.693872][ T3313] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.700968][ T3313] bridge_slave_0: entered allmulticast mode [ 23.707358][ T3313] bridge_slave_0: entered promiscuous mode [ 23.718049][ T3304] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.725211][ T3304] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.732474][ T3304] bridge_slave_1: entered allmulticast mode [ 23.738799][ T3304] bridge_slave_1: entered promiscuous mode [ 23.754100][ T3313] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.761275][ T3313] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.768412][ T3313] bridge_slave_1: entered allmulticast mode [ 23.775641][ T3313] bridge_slave_1: entered promiscuous mode [ 23.792372][ T3307] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 23.807917][ T3303] hsr_slave_0: entered promiscuous mode [ 23.813869][ T3303] hsr_slave_1: entered promiscuous mode [ 23.825500][ T3302] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 23.835372][ T3307] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 23.845571][ T3304] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 23.855819][ T3304] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 23.870665][ T3313] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 23.880753][ T3302] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 23.899662][ T3307] team0: Port device team_slave_0 added [ 23.915326][ T3313] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 23.934119][ T3307] team0: Port device team_slave_1 added [ 23.961541][ T3304] team0: Port device team_slave_0 added [ 23.973959][ T3307] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 23.980972][ T3307] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.006904][ T3307] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.018254][ T3313] team0: Port device team_slave_0 added [ 24.024914][ T3313] team0: Port device team_slave_1 added [ 24.031230][ T3302] team0: Port device team_slave_0 added [ 24.037428][ T3304] team0: Port device team_slave_1 added [ 24.045662][ T3307] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.052643][ T3307] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.078622][ T3307] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.096172][ T3302] team0: Port device team_slave_1 added [ 24.133672][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 24.140702][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.166801][ T3304] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.178407][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.185499][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.211632][ T3304] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.222700][ T3313] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 24.229663][ T3313] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.255563][ T3313] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.280021][ T3313] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.287014][ T3313] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.312945][ T3313] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.323764][ T3302] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 24.330750][ T3302] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.356748][ T3302] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.381916][ T3307] hsr_slave_0: entered promiscuous mode [ 24.387846][ T3307] hsr_slave_1: entered promiscuous mode [ 24.393691][ T3307] debugfs: 'hsr0' already exists in 'hsr' [ 24.399427][ T3307] Cannot create hsr debugfs directory [ 24.408058][ T3302] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.415026][ T3302] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.441085][ T3302] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.496455][ T3313] hsr_slave_0: entered promiscuous mode [ 24.502464][ T3313] hsr_slave_1: entered promiscuous mode [ 24.508179][ T3313] debugfs: 'hsr0' already exists in 'hsr' [ 24.513932][ T3313] Cannot create hsr debugfs directory [ 24.525952][ T3304] hsr_slave_0: entered promiscuous mode [ 24.531980][ T3304] hsr_slave_1: entered promiscuous mode [ 24.537836][ T3304] debugfs: 'hsr0' already exists in 'hsr' [ 24.543587][ T3304] Cannot create hsr debugfs directory [ 24.558297][ T3302] hsr_slave_0: entered promiscuous mode [ 24.564341][ T3302] hsr_slave_1: entered promiscuous mode [ 24.570219][ T3302] debugfs: 'hsr0' already exists in 'hsr' [ 24.575924][ T3302] Cannot create hsr debugfs directory [ 24.651267][ T3303] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 24.673673][ T3303] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 24.690894][ T3303] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 24.701820][ T3303] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 24.775216][ T3307] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 24.783643][ T3307] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 24.792292][ T3307] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 24.808394][ T3307] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 24.828033][ T3313] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 24.837498][ T3313] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 24.846068][ T3313] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 24.857134][ T3313] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 24.888396][ T3302] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 24.897294][ T3302] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 24.911874][ T3302] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 24.921125][ T3302] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 24.950259][ T3304] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 24.968771][ T3304] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 24.980973][ T3303] 8021q: adding VLAN 0 to HW filter on device bond0 [ 24.992311][ T3304] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 25.000989][ T3304] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 25.023983][ T3307] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.040605][ T3303] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.048277][ T3307] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.061954][ T41] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.069061][ T41] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.087786][ T41] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.094858][ T41] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.103950][ T41] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.111020][ T41] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.126362][ T3313] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.135334][ T41] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.142493][ T41] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.157120][ T3313] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.171642][ T60] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.178719][ T60] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.191716][ T3303] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 25.202162][ T3303] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 25.221565][ T60] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.228607][ T60] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.262951][ T3302] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.304959][ T3303] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 25.316247][ T3302] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.326163][ T3304] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.344820][ T41] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.351902][ T41] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.366673][ T3304] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.385005][ T41] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.392161][ T41] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.415105][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.422246][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.434055][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.441159][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.477920][ T3307] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 25.487629][ T3313] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 25.499824][ T3304] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 25.517511][ T3303] veth0_vlan: entered promiscuous mode [ 25.527734][ T3303] veth1_vlan: entered promiscuous mode [ 25.545829][ T3303] veth0_macvtap: entered promiscuous mode [ 25.569426][ T3302] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 25.578053][ T3303] veth1_macvtap: entered promiscuous mode [ 25.597464][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 25.608296][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 25.623313][ T3304] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 25.645840][ T56] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.689108][ T56] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.714507][ T3313] veth0_vlan: entered promiscuous mode [ 25.721691][ T56] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.734717][ T3313] veth1_vlan: entered promiscuous mode [ 25.743208][ T56] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.761439][ T3307] veth0_vlan: entered promiscuous mode [ 25.768911][ T3307] veth1_vlan: entered promiscuous mode [ 25.775874][ T3303] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 25.782883][ T3307] veth0_macvtap: entered promiscuous mode [ 25.816439][ T3313] veth0_macvtap: entered promiscuous mode [ 25.826093][ T29] kauditd_printk_skb: 18 callbacks suppressed [ 25.826105][ T29] audit: type=1400 audit(1757856018.299:90): avc: denied { read write } for pid=3303 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 25.830183][ T3307] veth1_macvtap: entered promiscuous mode [ 25.832333][ T29] audit: type=1400 audit(1757856018.299:91): avc: denied { open } for pid=3303 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 25.868073][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 25.900078][ T3313] veth1_macvtap: entered promiscuous mode [ 25.912513][ T29] audit: type=1400 audit(1757856018.389:92): avc: denied { ioctl } for pid=3303 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 25.914843][ T3313] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 25.950156][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 25.962486][ T270] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.978163][ T3304] veth0_vlan: entered promiscuous mode [ 25.990250][ T29] audit: type=1400 audit(1757856018.419:93): avc: denied { create } for pid=3469 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 26.009593][ T29] audit: type=1400 audit(1757856018.469:94): avc: denied { map_create } for pid=3469 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 26.027438][ T270] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.028394][ T29] audit: type=1400 audit(1757856018.469:95): avc: denied { perfmon } for pid=3469 comm="syz.1.2" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 26.037496][ T270] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.057448][ T29] audit: type=1400 audit(1757856018.469:96): avc: denied { map_read map_write } for pid=3469 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 26.057469][ T29] audit: type=1400 audit(1757856018.469:97): avc: denied { prog_load } for pid=3469 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 26.086041][ T3475] loop1: detected capacity change from 0 to 764 [ 26.104263][ T29] audit: type=1400 audit(1757856018.469:98): avc: denied { bpf } for pid=3469 comm="syz.1.2" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 26.130723][ T29] audit: type=1400 audit(1757856018.469:99): avc: denied { prog_run } for pid=3469 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 26.133643][ T3475] iso9660: Unknown parameter 'GPL' [ 26.158680][ T3313] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 26.168192][ T270] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.190656][ T3304] veth1_vlan: entered promiscuous mode [ 26.201999][ T1621] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.227342][ T1621] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.239953][ T3302] veth0_vlan: entered promiscuous mode [ 26.255732][ T3304] veth0_macvtap: entered promiscuous mode [ 26.258829][ T3478] loop1: detected capacity change from 0 to 512 [ 26.263055][ T3304] veth1_macvtap: entered promiscuous mode [ 26.275912][ T1621] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.277765][ T3478] ======================================================= [ 26.277765][ T3478] WARNING: The mand mount option has been deprecated and [ 26.277765][ T3478] and is ignored by this kernel. Remove the mand [ 26.277765][ T3478] option from the mount to silence this warning. [ 26.277765][ T3478] ======================================================= [ 26.321686][ T3478] EXT4-fs: Ignoring removed oldalloc option [ 26.327614][ T3478] EXT4-fs: inline encryption not supported [ 26.333495][ T3478] EXT4-fs: Ignoring removed mblk_io_submit option [ 26.341653][ T3478] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 26.352625][ T3302] veth1_vlan: entered promiscuous mode [ 26.369311][ T270] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.388851][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 26.398364][ T3302] veth0_macvtap: entered promiscuous mode [ 26.406504][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 26.414973][ T3302] veth1_macvtap: entered promiscuous mode [ 26.423803][ T3480] netlink: 12 bytes leftover after parsing attributes in process `syz.3.4'. [ 26.447164][ T60] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.460947][ T3302] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 26.477112][ T3478] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.6: bg 0: block 64: padding at end of block bitmap is not set [ 26.492147][ T1621] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.502194][ T3302] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 26.516949][ T3478] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.6: Failed to acquire dquot type 0 [ 26.532346][ T1621] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.547722][ T3478] EXT4-fs (loop1): 1 truncate cleaned up [ 26.563705][ T3478] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 26.566670][ T1621] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.585744][ T3483] loop2: detected capacity change from 0 to 8192 [ 26.586958][ T1621] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.609447][ T1621] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.638467][ T3483] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 26.686074][ T3478] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.6: Failed to acquire dquot type 0 [ 26.708675][ T1621] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.717750][ T1621] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.719422][ T3498] loop4: detected capacity change from 0 to 1024 [ 26.735321][ T3498] EXT4-fs: Ignoring removed nobh option [ 26.735345][ T3498] EXT4-fs: Ignoring removed bh option [ 26.735359][ T3498] EXT4-fs: Ignoring removed i_version option [ 26.752179][ T3498] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 26.780112][ T3478] syz.1.6 (3478) used greatest stack depth: 9264 bytes left [ 26.814442][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 26.880450][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 26.907365][ T3517] sit0: entered promiscuous mode [ 26.915913][ T3517] netlink: 'syz.4.13': attribute type 1 has an invalid length. [ 26.923545][ T3517] netlink: 1 bytes leftover after parsing attributes in process `syz.4.13'. [ 27.034395][ T3533] can0: slcan on ttyS3. [ 27.069122][ T3533] can0 (unregistered): slcan off ttyS3. [ 27.334959][ T3573] can0: slcan on ttyS3. [ 27.399422][ T3532] can0 (unregistered): slcan off ttyS3. [ 27.473342][ T3579] loop1: detected capacity change from 0 to 512 [ 27.483744][ T3579] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 27.500529][ T3579] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 27.508847][ T3579] EXT4-fs (loop1): orphan cleanup on readonly fs [ 27.516830][ T3579] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #16: comm syz.1.25: corrupted inode contents [ 27.528851][ T3579] EXT4-fs (loop1): Remounting filesystem read-only [ 27.535630][ T3579] EXT4-fs (loop1): 1 truncate cleaned up [ 27.542078][ T31] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 27.552757][ T31] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 27.567158][ T31] EXT4-fs (loop1): Quota write (off=8, len=24) cancelled because transaction is not started [ 27.578583][ T3579] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 27.617316][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 27.696880][ T3585] ip6gretap1: entered allmulticast mode [ 27.736836][ T3587] loop0: detected capacity change from 0 to 512 [ 27.744637][ T3587] EXT4-fs: Ignoring removed oldalloc option [ 27.750612][ T3587] EXT4-fs: inline encryption not supported [ 27.756441][ T3587] EXT4-fs: Ignoring removed mblk_io_submit option [ 27.766346][ T3587] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 27.784407][ T3589] loop4: detected capacity change from 0 to 128 [ 27.805241][ T3589] netlink: 'syz.4.29': attribute type 3 has an invalid length. [ 27.812913][ T3589] netlink: 'syz.4.29': attribute type 3 has an invalid length. [ 27.814998][ T3587] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.28: bg 0: block 64: padding at end of block bitmap is not set [ 27.836153][ T3587] EXT4-fs error (device loop0): ext4_acquire_dquot:6937: comm syz.0.28: Failed to acquire dquot type 0 [ 27.848556][ T3587] EXT4-fs (loop0): 1 truncate cleaned up [ 27.856043][ C0] hrtimer: interrupt took 26203 ns [ 27.856188][ T3587] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 27.892040][ T3587] EXT4-fs error (device loop0): ext4_acquire_dquot:6937: comm syz.0.28: Failed to acquire dquot type 0 [ 27.904084][ T3591] syz.1.30 uses obsolete (PF_INET,SOCK_PACKET) [ 27.927662][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 27.946038][ T3591] program syz.1.30 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 27.956456][ T3589] syz.4.29: attempt to access beyond end of device [ 27.956456][ T3589] loop4: rw=2049, sector=154, nr_sectors = 6 limit=128 [ 27.972195][ T3589] syz.4.29: attempt to access beyond end of device [ 27.972195][ T3589] loop4: rw=2049, sector=158, nr_sectors = 2 limit=128 [ 27.985564][ T3589] Buffer I/O error on dev loop4, logical block 79, lost async page write [ 27.996729][ T3589] syz.4.29: attempt to access beyond end of device [ 27.996729][ T3589] loop4: rw=2049, sector=160, nr_sectors = 2 limit=128 [ 28.010115][ T3589] Buffer I/O error on dev loop4, logical block 80, lost async page write [ 28.030655][ T3589] syz.4.29: attempt to access beyond end of device [ 28.030655][ T3589] loop4: rw=2049, sector=162, nr_sectors = 6 limit=128 [ 28.064737][ T3589] syz.4.29: attempt to access beyond end of device [ 28.064737][ T3589] loop4: rw=2049, sector=166, nr_sectors = 2 limit=128 [ 28.078177][ T3589] Buffer I/O error on dev loop4, logical block 83, lost async page write [ 28.088141][ T3589] syz.4.29: attempt to access beyond end of device [ 28.088141][ T3589] loop4: rw=2049, sector=168, nr_sectors = 2 limit=128 [ 28.101588][ T3589] Buffer I/O error on dev loop4, logical block 84, lost async page write [ 28.112596][ T3589] syz.4.29: attempt to access beyond end of device [ 28.112596][ T3589] loop4: rw=2049, sector=186, nr_sectors = 6 limit=128 [ 28.127617][ T3589] syz.4.29: attempt to access beyond end of device [ 28.127617][ T3589] loop4: rw=2049, sector=190, nr_sectors = 2 limit=128 [ 28.140987][ T3589] Buffer I/O error on dev loop4, logical block 95, lost async page write [ 28.153483][ T3589] syz.4.29: attempt to access beyond end of device [ 28.153483][ T3589] loop4: rw=2049, sector=192, nr_sectors = 2 limit=128 [ 28.166896][ T3589] Buffer I/O error on dev loop4, logical block 96, lost async page write [ 28.177284][ T3589] syz.4.29: attempt to access beyond end of device [ 28.177284][ T3589] loop4: rw=2049, sector=194, nr_sectors = 6 limit=128 [ 28.192276][ T3589] Buffer I/O error on dev loop4, logical block 99, lost async page write [ 28.212035][ T3589] Buffer I/O error on dev loop4, logical block 100, lost async page write [ 28.222790][ T3589] Buffer I/O error on dev loop4, logical block 111, lost async page write [ 28.247500][ T3589] Buffer I/O error on dev loop4, logical block 112, lost async page write [ 28.290606][ T3610] loop0: detected capacity change from 0 to 8192 [ 28.342935][ T3610] vfat: Unknown parameter '' [ 28.367293][ T3617] loop1: detected capacity change from 0 to 512 [ 28.385590][ T3617] EXT4-fs: Ignoring removed oldalloc option [ 28.391604][ T3617] EXT4-fs: inline encryption not supported [ 28.397466][ T3617] EXT4-fs: Ignoring removed mblk_io_submit option [ 28.430976][ T3617] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 28.432890][ T3625] can0: slcan on ttyS3. [ 28.444535][ T3623] loop2: detected capacity change from 0 to 512 [ 28.456256][ T3617] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.39: bg 0: block 64: padding at end of block bitmap is not set [ 28.471214][ T3617] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.39: Failed to acquire dquot type 0 [ 28.483223][ T3623] EXT4-fs: Ignoring removed oldalloc option [ 28.489183][ T3623] EXT4-fs: inline encryption not supported [ 28.495033][ T3623] EXT4-fs: Ignoring removed mblk_io_submit option [ 28.502190][ T3617] EXT4-fs (loop1): 1 truncate cleaned up [ 28.508172][ T3617] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 28.522616][ T3617] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.39: Failed to acquire dquot type 0 [ 28.533823][ T3625] can0 (unregistered): slcan off ttyS3. [ 28.540499][ T3623] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 28.574348][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 28.588168][ T3634] netlink: 'syz.0.44': attribute type 1 has an invalid length. [ 28.601048][ T3623] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.42: bg 0: block 64: padding at end of block bitmap is not set [ 28.624430][ T3623] EXT4-fs error (device loop2): ext4_acquire_dquot:6937: comm syz.2.42: Failed to acquire dquot type 0 [ 28.637468][ T3623] EXT4-fs (loop2): 1 truncate cleaned up [ 28.654356][ T3623] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 28.703445][ T3623] EXT4-fs error (device loop2): ext4_acquire_dquot:6937: comm syz.2.42: Failed to acquire dquot type 0 [ 28.733090][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 28.852564][ T3664] netlink: 'syz.1.48': attribute type 12 has an invalid length. [ 28.922117][ T3674] can0: slcan on ttyS3. [ 28.979270][ T3674] can0 (unregistered): slcan off ttyS3. [ 29.027370][ T3686] loop1: detected capacity change from 0 to 2048 [ 29.045241][ T3686] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 29.059752][ T3686] can0: slcan on ttyS3. [ 29.086294][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 29.167885][ T3690] loop4: detected capacity change from 0 to 8192 [ 29.188075][ T3690] vfat: Unknown parameter '' [ 29.252563][ T3710] loop1: detected capacity change from 0 to 1024 [ 29.264550][ T3710] EXT4-fs (loop1): couldn't mount as ext2 due to feature incompatibilities [ 29.289372][ T3673] can0 (unregistered): slcan off ttyS3. [ 29.290321][ T3710] netlink: 8 bytes leftover after parsing attributes in process `syz.1.58'. [ 29.382903][ T3723] loop4: detected capacity change from 0 to 512 [ 29.389639][ T3723] EXT4-fs: Ignoring removed oldalloc option [ 29.395575][ T3723] EXT4-fs: inline encryption not supported [ 29.401418][ T3723] EXT4-fs: Ignoring removed mblk_io_submit option [ 29.447371][ T3723] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 29.472398][ T3723] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.60: bg 0: block 64: padding at end of block bitmap is not set [ 29.487477][ T3723] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm syz.4.60: Failed to acquire dquot type 0 [ 29.499041][ T3723] EXT4-fs (loop4): 1 truncate cleaned up [ 29.505009][ T3723] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 29.527740][ T3723] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm syz.4.60: Failed to acquire dquot type 0 [ 29.566907][ T3735] loop1: detected capacity change from 0 to 1024 [ 29.614605][ T3735] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 29.627839][ T3735] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 29.635908][ T3735] EXT4-fs (loop1): orphan cleanup on readonly fs [ 29.666208][ T3735] EXT4-fs warning (device loop1): ext4_enable_quotas:7172: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 29.680899][ T3735] EXT4-fs (loop1): Cannot turn on quotas: error -117 [ 29.687782][ T3735] EXT4-fs error (device loop1): ext4_free_blocks:6696: comm syz.1.58: Freeing blocks not in datazone - block = 0, count = 4096 [ 29.706231][ T3735] EXT4-fs (loop1): 1 orphan inode deleted [ 29.712890][ T3735] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 29.743196][ T3735] EXT4-fs error (device loop1): ext4_lookup:1787: inode #15: comm syz.1.58: iget: bad extended attribute block 6 [ 29.911167][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 29.934143][ T3745] netlink: 8 bytes leftover after parsing attributes in process `syz.3.64'. [ 29.942905][ T3745] netlink: 'syz.3.64': attribute type 30 has an invalid length. [ 29.951496][ T3747] can0: slcan on ttyS3. [ 29.968762][ T3745] Zero length message leads to an empty skb [ 29.969231][ T51] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 29.983875][ T51] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 29.994427][ T51] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 30.010671][ T51] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 30.059902][ T3747] can0 (unregistered): slcan off ttyS3. [ 30.137154][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 30.229904][ T3781] loop3: detected capacity change from 0 to 512 [ 30.236808][ T3781] EXT4-fs: Ignoring removed oldalloc option [ 30.242765][ T3781] EXT4-fs: inline encryption not supported [ 30.248640][ T3781] EXT4-fs: Ignoring removed mblk_io_submit option [ 30.264296][ T3781] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 30.305582][ T3781] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.69: bg 0: block 64: padding at end of block bitmap is not set [ 30.314900][ T3786] hub 9-0:1.0: USB hub found [ 30.322670][ T3781] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.69: Failed to acquire dquot type 0 [ 30.336362][ T3786] hub 9-0:1.0: 8 ports detected [ 30.341798][ T3781] EXT4-fs (loop3): 1 truncate cleaned up [ 30.347910][ T3781] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 30.400288][ T3781] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.69: Failed to acquire dquot type 0 [ 30.489123][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 30.503660][ T3801] loop1: detected capacity change from 0 to 2048 [ 30.561290][ T3561] loop1: p1 < > p4 [ 30.568417][ T3561] loop1: p4 size 8388608 extends beyond EOD, truncated [ 30.585589][ T3801] loop1: p1 < > p4 [ 30.591442][ T3801] loop1: p4 size 8388608 extends beyond EOD, truncated [ 30.852251][ T3830] loop2: detected capacity change from 0 to 8192 [ 30.865514][ T3830] vfat: Unknown parameter '' [ 30.913442][ T3291] udevd[3291]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 30.915871][ T3561] udevd[3561]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 30.964164][ T29] kauditd_printk_skb: 1415 callbacks suppressed [ 30.964178][ T29] audit: type=1326 audit(1757856023.439:1484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3836 comm="syz.1.80" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f285252eba9 code=0x7ffc0000 [ 30.994036][ T29] audit: type=1326 audit(1757856023.439:1485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3836 comm="syz.1.80" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f285252eba9 code=0x7ffc0000 [ 31.017524][ T29] audit: type=1326 audit(1757856023.449:1486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3836 comm="syz.1.80" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f285252eba9 code=0x7ffc0000 [ 31.040817][ T29] audit: type=1326 audit(1757856023.449:1487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3836 comm="syz.1.80" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f285252eba9 code=0x7ffc0000 [ 31.064096][ T29] audit: type=1326 audit(1757856023.449:1488): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3836 comm="syz.1.80" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7f285252eba9 code=0x7ffc0000 [ 31.087918][ T29] audit: type=1326 audit(1757856023.449:1489): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3836 comm="syz.1.80" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f285252eba9 code=0x7ffc0000 [ 31.111233][ T29] audit: type=1326 audit(1757856023.449:1490): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3836 comm="syz.1.80" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f285252eba9 code=0x7ffc0000 [ 31.134687][ T29] audit: type=1326 audit(1757856023.449:1491): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3836 comm="syz.1.80" exe="/root/syz-executor" sig=0 arch=c000003e syscall=199 compat=0 ip=0x7f285252eba9 code=0x7ffc0000 [ 31.158022][ T29] audit: type=1326 audit(1757856023.449:1492): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3836 comm="syz.1.80" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f285252eba9 code=0x7ffc0000 [ 31.181635][ T29] audit: type=1326 audit(1757856023.479:1493): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3836 comm="syz.1.80" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f285252eba9 code=0x7ffc0000 [ 31.277157][ T3853] loop1: detected capacity change from 0 to 512 [ 31.288789][ T3853] EXT4-fs: Ignoring removed oldalloc option [ 31.294763][ T3853] EXT4-fs: inline encryption not supported [ 31.300696][ T3853] EXT4-fs: Ignoring removed mblk_io_submit option [ 31.320531][ T3853] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 31.341413][ T3857] loop3: detected capacity change from 0 to 1024 [ 31.348509][ T3857] EXT4-fs: Ignoring removed nobh option [ 31.354236][ T3857] EXT4-fs: Ignoring removed bh option [ 31.359759][ T3857] EXT4-fs: Ignoring removed i_version option [ 31.367415][ T3853] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.86: bg 0: block 64: padding at end of block bitmap is not set [ 31.385120][ T3853] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.86: Failed to acquire dquot type 0 [ 31.399261][ T3857] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 31.433882][ T3853] EXT4-fs (loop1): 1 truncate cleaned up [ 31.442296][ T3871] openvswitch: netlink: Message has 6 unknown bytes. [ 31.449877][ T3853] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 31.471375][ T3853] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.86: Failed to acquire dquot type 0 [ 31.518506][ T3873] loop2: detected capacity change from 0 to 8192 [ 31.526106][ T3873] vfat: Unknown parameter '' [ 31.537902][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.561393][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.603496][ T3884] loop3: detected capacity change from 0 to 512 [ 31.614568][ T3884] EXT4-fs: Ignoring removed oldalloc option [ 31.620611][ T3884] EXT4-fs: inline encryption not supported [ 31.626433][ T3884] EXT4-fs: Ignoring removed mblk_io_submit option [ 31.634734][ T3884] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 31.684199][ T3884] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.99: bg 0: block 64: padding at end of block bitmap is not set [ 31.703591][ T3884] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.99: Failed to acquire dquot type 0 [ 31.721523][ T3884] EXT4-fs (loop3): 1 truncate cleaned up [ 31.727459][ T3884] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 31.744901][ T3884] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.99: Failed to acquire dquot type 0 [ 31.761119][ T3901] loop1: detected capacity change from 0 to 512 [ 31.769716][ T3901] EXT4-fs: Ignoring removed oldalloc option [ 31.775652][ T3901] EXT4-fs: inline encryption not supported [ 31.781552][ T3901] EXT4-fs: Ignoring removed mblk_io_submit option [ 31.790700][ T3901] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 31.791572][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.822014][ T3901] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.107: bg 0: block 64: padding at end of block bitmap is not set [ 31.837275][ T3901] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.107: Failed to acquire dquot type 0 [ 31.849042][ T3905] openvswitch: netlink: Message has 6 unknown bytes. [ 31.853015][ T3901] EXT4-fs (loop1): 1 truncate cleaned up [ 31.863053][ T3901] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 31.882302][ T3909] loop3: detected capacity change from 0 to 1024 [ 31.885755][ T3901] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.107: Failed to acquire dquot type 0 [ 31.889100][ T3909] EXT4-fs: Ignoring removed nobh option [ 31.905482][ T3909] EXT4-fs: Ignoring removed bh option [ 31.911006][ T3909] EXT4-fs: Ignoring removed i_version option [ 31.925402][ T3909] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 31.939098][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.109909][ T3920] loop1: detected capacity change from 0 to 8192 [ 32.116523][ T3920] vfat: Unknown parameter '' [ 32.264692][ T3926] loop1: detected capacity change from 0 to 512 [ 32.273099][ T3926] EXT4-fs: Ignoring removed oldalloc option [ 32.279928][ T3926] EXT4-fs: inline encryption not supported [ 32.285907][ T3926] EXT4-fs: Ignoring removed mblk_io_submit option [ 32.293012][ T3926] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 32.311291][ T3926] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.116: bg 0: block 64: padding at end of block bitmap is not set [ 32.328332][ T3926] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.116: Failed to acquire dquot type 0 [ 32.347314][ T3926] EXT4-fs (loop1): 1 truncate cleaned up [ 32.353490][ T3926] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 32.373539][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.383074][ T3926] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.116: Failed to acquire dquot type 0 [ 32.436863][ T3934] openvswitch: netlink: Message has 6 unknown bytes. [ 32.440335][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.479831][ T3944] loop0: detected capacity change from 0 to 128 [ 32.491294][ T3945] loop1: detected capacity change from 0 to 512 [ 32.498195][ T3945] EXT4-fs: Ignoring removed oldalloc option [ 32.504381][ T3945] EXT4-fs: inline encryption not supported [ 32.510313][ T3945] EXT4-fs: Ignoring removed mblk_io_submit option [ 32.529777][ T3945] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 32.533998][ T3944] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 32.550790][ T3944] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 32.564710][ T3945] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.122: bg 0: block 64: padding at end of block bitmap is not set [ 32.579818][ T3945] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.122: Failed to acquire dquot type 0 [ 32.591327][ T3945] EXT4-fs (loop1): 1 truncate cleaned up [ 32.597370][ T3945] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 32.611505][ T3945] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.122: Failed to acquire dquot type 0 [ 32.634076][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.665223][ T3955] program syz.0.123 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 32.753334][ T3956] loop3: detected capacity change from 0 to 8192 [ 32.755138][ T3968] loop2: detected capacity change from 0 to 512 [ 32.768498][ T3956] vfat: Unknown parameter '' [ 32.774335][ T3968] EXT4-fs: Ignoring removed oldalloc option [ 32.780398][ T3968] EXT4-fs: inline encryption not supported [ 32.786436][ T3968] EXT4-fs: Ignoring removed mblk_io_submit option [ 32.793982][ T3968] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 32.817054][ T3968] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.132: bg 0: block 64: padding at end of block bitmap is not set [ 32.832065][ T3968] EXT4-fs error (device loop2): ext4_acquire_dquot:6937: comm syz.2.132: Failed to acquire dquot type 0 [ 32.844229][ T3968] EXT4-fs (loop2): 1 truncate cleaned up [ 32.850544][ T3968] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 32.864144][ T3968] EXT4-fs error (device loop2): ext4_acquire_dquot:6937: comm syz.2.132: Failed to acquire dquot type 0 [ 32.887415][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.310177][ T4000] loop4: detected capacity change from 0 to 8192 [ 33.316874][ T4000] vfat: Unknown parameter '' [ 33.512104][ T4010] loop4: detected capacity change from 0 to 128 [ 33.527325][ T4010] bio_check_eod: 32 callbacks suppressed [ 33.527340][ T4010] syz.4.149: attempt to access beyond end of device [ 33.527340][ T4010] loop4: rw=2049, sector=154, nr_sectors = 6 limit=128 [ 33.546815][ T4010] syz.4.149: attempt to access beyond end of device [ 33.546815][ T4010] loop4: rw=2049, sector=158, nr_sectors = 2 limit=128 [ 33.560240][ T4010] buffer_io_error: 18 callbacks suppressed [ 33.560253][ T4010] Buffer I/O error on dev loop4, logical block 79, lost async page write [ 33.574744][ T4010] syz.4.149: attempt to access beyond end of device [ 33.574744][ T4010] loop4: rw=2049, sector=160, nr_sectors = 2 limit=128 [ 33.588078][ T4010] Buffer I/O error on dev loop4, logical block 80, lost async page write [ 33.596750][ T4010] syz.4.149: attempt to access beyond end of device [ 33.596750][ T4010] loop4: rw=2049, sector=162, nr_sectors = 6 limit=128 [ 33.610634][ T4010] syz.4.149: attempt to access beyond end of device [ 33.610634][ T4010] loop4: rw=2049, sector=166, nr_sectors = 2 limit=128 [ 33.624029][ T4010] Buffer I/O error on dev loop4, logical block 83, lost async page write [ 33.632741][ T4010] syz.4.149: attempt to access beyond end of device [ 33.632741][ T4010] loop4: rw=2049, sector=168, nr_sectors = 2 limit=128 [ 33.646114][ T4010] Buffer I/O error on dev loop4, logical block 84, lost async page write [ 33.655221][ T4010] syz.4.149: attempt to access beyond end of device [ 33.655221][ T4010] loop4: rw=2049, sector=186, nr_sectors = 6 limit=128 [ 33.668857][ T4010] syz.4.149: attempt to access beyond end of device [ 33.668857][ T4010] loop4: rw=2049, sector=190, nr_sectors = 2 limit=128 [ 33.682282][ T4010] Buffer I/O error on dev loop4, logical block 95, lost async page write [ 33.690990][ T4010] syz.4.149: attempt to access beyond end of device [ 33.690990][ T4010] loop4: rw=2049, sector=192, nr_sectors = 2 limit=128 [ 33.704325][ T4010] Buffer I/O error on dev loop4, logical block 96, lost async page write [ 33.713193][ T4010] syz.4.149: attempt to access beyond end of device [ 33.713193][ T4010] loop4: rw=2049, sector=194, nr_sectors = 6 limit=128 [ 33.728051][ T4010] Buffer I/O error on dev loop4, logical block 99, lost async page write [ 33.738878][ T4010] Buffer I/O error on dev loop4, logical block 100, lost async page write [ 33.748793][ T4010] Buffer I/O error on dev loop4, logical block 111, lost async page write [ 33.758214][ T4010] Buffer I/O error on dev loop4, logical block 112, lost async page write [ 33.861845][ T4029] openvswitch: netlink: Message has 6 unknown bytes. [ 33.911622][ T4033] loop4: detected capacity change from 0 to 1024 [ 33.918593][ T4033] EXT4-fs: Ignoring removed nobh option [ 33.924275][ T4033] EXT4-fs: Ignoring removed bh option [ 33.929705][ T4033] EXT4-fs: Ignoring removed i_version option [ 33.951533][ T4033] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.998783][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.058543][ T4048] loop4: detected capacity change from 0 to 764 [ 34.066437][ T4048] iso9660: Unknown parameter 'GPL' [ 34.182057][ T4054] program syz.3.168 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 34.235829][ T4065] loop3: detected capacity change from 0 to 2048 [ 34.289768][ T4065] loop3: p1 < > p4 [ 34.294275][ T4065] loop3: p4 size 8388608 extends beyond EOD, truncated [ 34.336411][ T3561] udevd[3561]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 34.347452][ T3291] udevd[3291]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 34.373493][ T3291] udevd[3291]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 34.390728][ T4075] loop3: detected capacity change from 0 to 512 [ 34.401683][ T4075] EXT4-fs: Ignoring removed oldalloc option [ 34.407661][ T4075] EXT4-fs: inline encryption not supported [ 34.413558][ T4075] EXT4-fs: Ignoring removed mblk_io_submit option [ 34.420872][ T4075] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 34.441606][ T4075] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.177: bg 0: block 64: padding at end of block bitmap is not set [ 34.456617][ T4075] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.177: Failed to acquire dquot type 0 [ 34.468848][ T4075] EXT4-fs (loop3): 1 truncate cleaned up [ 34.475061][ T4075] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.489911][ T4075] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.177: Failed to acquire dquot type 0 [ 34.513017][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.552656][ T4081] ip6gretap1: entered allmulticast mode [ 34.755994][ T4093] loop3: detected capacity change from 0 to 1024 [ 34.763838][ T4093] EXT4-fs: Ignoring removed nobh option [ 34.769470][ T4093] EXT4-fs: Ignoring removed bh option [ 34.774991][ T4093] EXT4-fs: Ignoring removed i_version option [ 34.791243][ T4093] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.804071][ T4095] loop1: detected capacity change from 0 to 2048 [ 34.849560][ T3291] loop1: p1 < > p4 [ 34.853860][ T3291] loop1: p4 size 8388608 extends beyond EOD, truncated [ 34.862798][ T4095] loop1: p1 < > p4 [ 34.867158][ T4095] loop1: p4 size 8388608 extends beyond EOD, truncated [ 34.884288][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.910382][ T3291] udevd[3291]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 34.915650][ T3561] udevd[3561]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 34.946875][ T3561] udevd[3561]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 34.951710][ T3293] udevd[3293]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 35.085707][ T4120] ip6gretap1: entered allmulticast mode [ 35.092996][ T4121] loop3: detected capacity change from 0 to 512 [ 35.111864][ T4121] EXT4-fs: Ignoring removed oldalloc option [ 35.117866][ T4121] EXT4-fs: inline encryption not supported [ 35.123726][ T4121] EXT4-fs: Ignoring removed mblk_io_submit option [ 35.145885][ T4123] loop4: detected capacity change from 0 to 2048 [ 35.155930][ T4121] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 35.182668][ T4121] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.196: bg 0: block 64: padding at end of block bitmap is not set [ 35.199976][ T4121] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.196: Failed to acquire dquot type 0 [ 35.212667][ T3561] loop4: p1 < > p4 [ 35.217345][ T3561] loop4: p4 size 8388608 extends beyond EOD, truncated [ 35.226169][ T4123] loop4: p1 < > p4 [ 35.229388][ T4121] EXT4-fs (loop3): 1 truncate cleaned up [ 35.230606][ T4123] loop4: p4 size 8388608 extends beyond EOD, truncated [ 35.237292][ T4121] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.263390][ T4121] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.196: Failed to acquire dquot type 0 [ 35.288892][ T3291] udevd[3291]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 35.341236][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.370067][ T4148] loop4: detected capacity change from 0 to 128 [ 35.462770][ T4159] loop3: detected capacity change from 0 to 2048 [ 35.513224][ T4159] loop3: p1 < > p4 [ 35.517913][ T4159] loop3: p4 size 8388608 extends beyond EOD, truncated [ 35.570315][ T4168] openvswitch: netlink: Message has 6 unknown bytes. [ 35.744087][ T4191] loop4: detected capacity change from 0 to 512 [ 35.752478][ T4191] EXT4-fs: Ignoring removed oldalloc option [ 35.758402][ T4191] EXT4-fs: inline encryption not supported [ 35.764321][ T4191] EXT4-fs: Ignoring removed mblk_io_submit option [ 35.778349][ T4191] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 35.791148][ T4191] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.226: bg 0: block 64: padding at end of block bitmap is not set [ 35.851766][ T4191] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm syz.4.226: Failed to acquire dquot type 0 [ 35.866493][ T4191] EXT4-fs (loop4): 1 truncate cleaned up [ 35.874405][ T4191] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.890096][ T4191] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm syz.4.226: Failed to acquire dquot type 0 [ 35.918903][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.012815][ T29] kauditd_printk_skb: 843 callbacks suppressed [ 36.012907][ T29] audit: type=1326 audit(1757856028.489:2301): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4226 comm="syz.1.240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f285252eba9 code=0x7ffc0000 [ 36.042432][ T29] audit: type=1326 audit(1757856028.489:2302): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4226 comm="syz.1.240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=447 compat=0 ip=0x7f285252eba9 code=0x7ffc0000 [ 36.065730][ T29] audit: type=1326 audit(1757856028.489:2303): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4226 comm="syz.1.240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f285252eba9 code=0x7ffc0000 [ 36.089075][ T29] audit: type=1326 audit(1757856028.489:2304): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4226 comm="syz.1.240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f285252eba9 code=0x7ffc0000 [ 36.112396][ T29] audit: type=1326 audit(1757856028.489:2305): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4226 comm="syz.1.240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f285252eba9 code=0x7ffc0000 [ 36.146876][ T4234] loop0: detected capacity change from 0 to 512 [ 36.155199][ T29] audit: type=1326 audit(1757856028.549:2306): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4228 comm="syz.4.241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7fcc2ceba9 code=0x7ffc0000 [ 36.178595][ T29] audit: type=1326 audit(1757856028.549:2307): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4228 comm="syz.4.241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7fcc2ceba9 code=0x7ffc0000 [ 36.201892][ T29] audit: type=1326 audit(1757856028.549:2308): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4228 comm="syz.4.241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f7fcc2ceba9 code=0x7ffc0000 [ 36.225285][ T29] audit: type=1326 audit(1757856028.549:2309): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4228 comm="syz.4.241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7fcc2ceba9 code=0x7ffc0000 [ 36.248673][ T29] audit: type=1326 audit(1757856028.549:2310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4228 comm="syz.4.241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7fcc2ceba9 code=0x7ffc0000 [ 36.275223][ T4234] EXT4-fs: Ignoring removed oldalloc option [ 36.281233][ T4234] EXT4-fs: inline encryption not supported [ 36.287063][ T4234] EXT4-fs: Ignoring removed mblk_io_submit option [ 36.296570][ T4234] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 36.321187][ T4234] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.242: bg 0: block 64: padding at end of block bitmap is not set [ 36.352235][ T4236] loop4: detected capacity change from 0 to 512 [ 36.361060][ T4236] EXT4-fs: Ignoring removed oldalloc option [ 36.366991][ T4236] EXT4-fs: inline encryption not supported [ 36.372874][ T4236] EXT4-fs: Ignoring removed mblk_io_submit option [ 36.379712][ T4234] EXT4-fs error (device loop0): ext4_acquire_dquot:6937: comm syz.0.242: Failed to acquire dquot type 0 [ 36.407171][ T4236] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 36.417776][ T4234] EXT4-fs (loop0): 1 truncate cleaned up [ 36.423797][ T4234] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.457250][ T4234] EXT4-fs error (device loop0): ext4_acquire_dquot:6937: comm syz.0.242: Failed to acquire dquot type 0 [ 36.490004][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.502189][ T4236] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.245: bg 0: block 64: padding at end of block bitmap is not set [ 36.518611][ T4236] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm syz.4.245: Failed to acquire dquot type 0 [ 36.530378][ T4236] EXT4-fs (loop4): 1 truncate cleaned up [ 36.537513][ T3304] ================================================================== [ 36.545612][ T3304] BUG: KCSAN: data-race in find_get_block_common / has_bh_in_lru [ 36.553340][ T3304] [ 36.555662][ T3304] read-write to 0xffff888237c26f50 of 8 bytes by task 4261 on cpu 0: [ 36.563722][ T3304] find_get_block_common+0x4f0/0x960 [ 36.569008][ T3304] bdev_getblk+0x83/0x3b0 [ 36.573337][ T3304] __ext4_get_inode_loc+0x303/0x930 [ 36.578542][ T3304] ext4_reserve_inode_write+0xd7/0x250 [ 36.583996][ T3304] __ext4_mark_inode_dirty+0x8c/0x3f0 [ 36.589367][ T3304] ext4_dirty_inode+0x92/0xc0 [ 36.594034][ T3304] __mark_inode_dirty+0x162/0x750 [ 36.599059][ T3304] touch_atime+0x229/0x340 [ 36.603475][ T3304] ext4_file_mmap_prepare+0x13a/0x1a0 [ 36.608846][ T3304] mmap_region+0x8db/0x1630 [ 36.613350][ T3304] do_mmap+0x9b3/0xbe0 [ 36.617421][ T3304] vm_mmap_pgoff+0x17a/0x2e0 [ 36.622009][ T3304] ksys_mmap_pgoff+0x268/0x310 [ 36.626761][ T3304] x64_sys_call+0x14a3/0x2ff0 [ 36.631429][ T3304] do_syscall_64+0xd2/0x200 [ 36.635939][ T3304] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 36.641828][ T3304] [ 36.644144][ T3304] read to 0xffff888237c26f50 of 8 bytes by task 3304 on cpu 1: [ 36.651674][ T3304] has_bh_in_lru+0x35/0x1f0 [ 36.656194][ T3304] smp_call_function_many_cond+0x2a6/0xc60 [ 36.661997][ T3304] on_each_cpu_cond_mask+0x3c/0x80 [ 36.667105][ T3304] invalidate_bh_lrus+0x2a/0x30 [ 36.671950][ T3304] blkdev_flush_mapping+0x9a/0x1a0 [ 36.677419][ T3304] bdev_release+0x2bf/0x3d0 [ 36.681926][ T3304] blkdev_release+0x15/0x20 [ 36.686440][ T3304] __fput+0x298/0x650 [ 36.690422][ T3304] ____fput+0x1c/0x30 [ 36.694404][ T3304] task_work_run+0x12e/0x1a0 [ 36.698995][ T3304] exit_to_user_mode_loop+0xe4/0x100 [ 36.704277][ T3304] do_syscall_64+0x1d6/0x200 [ 36.708870][ T3304] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 36.714762][ T3304] [ 36.717073][ T3304] value changed: 0x0000000000000000 -> 0xffff888106dcd680 [ 36.724174][ T3304] [ 36.726490][ T3304] Reported by Kernel Concurrency Sanitizer on: [ 36.732643][ T3304] CPU: 1 UID: 0 PID: 3304 Comm: syz-executor Not tainted syzkaller #0 PREEMPT(voluntary) [ 36.742524][ T3304] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 36.752573][ T3304] ================================================================== [ 36.771838][ T4263] loop3: detected capacity change from 0 to 4096 [ 36.772049][ T4236] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.794857][ T4263] EXT4-fs: Ignoring removed nomblk_io_submit option [ 36.801943][ T4236] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm syz.4.245: Failed to acquire dquot type 0 [ 36.821073][ T4263] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.834243][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.834891][ T4266] openvswitch: netlink: Message has 6 unknown bytes. [ 36.866785][ T4263] lo speed is unknown, defaulting to 1000 [ 36.872777][ T4263] lo speed is unknown, defaulting to 1000 [ 36.878753][ T4263] lo speed is unknown, defaulting to 1000 [ 36.896097][ T4263] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 36.904171][ T4263] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 36.914067][ T4263] lo speed is unknown, defaulting to 1000 [ 36.922167][ T4263] lo speed is unknown, defaulting to 1000 [ 36.928110][ T4263] lo speed is unknown, defaulting to 1000 [ 36.934225][ T4263] lo speed is unknown, defaulting to 1000 [ 36.940405][ T4263] lo speed is unknown, defaulting to 1000 [ 36.958833][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.