last executing test programs: 45.627734744s ago: executing program 1 (id=67): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000006c0f00000a"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x9, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x5, 0xc, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000008c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001200)={&(0x7f00000005c0)='kmem_cache_free\x00', r1, 0x0, 0x8000000000000000}, 0x18) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) connect$unix(r3, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000400)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) accept(r2, 0x0, 0x0) 45.586920635s ago: executing program 1 (id=68): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0xa000000000000, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000600), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f00000001c0)={0x1000003, 0x300102, 0x0, 'queue1\x00', 0xffffffff}) r4 = dup(r3) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f0000001280)={0x0, 0x0, {0x1, 0x0, 0x0, 0x0, 0xf963}}) 45.420194288s ago: executing program 1 (id=69): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kfree\x00', r1, 0x0, 0x2}, 0x18) r2 = syz_io_uring_setup(0x749, &(0x7f00000003c0)={0x0, 0x6666, 0x400, 0x1000, 0x5cc}, &(0x7f0000000040)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) sendmsg$IEEE802154_LLSEC_ADD_DEV(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x4, 0x700000000000000, 0x0, 0x2000c081}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x58}}, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000200)=[{0x30, 0x0, 0x0, 0x4}]}, 0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_MADVISE={0x19, 0x7b, 0x0, 0x0, 0x0, &(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x64}) io_uring_enter(r2, 0x47bc, 0x0, 0x0, 0x0, 0x0) 45.234851271s ago: executing program 1 (id=71): syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x20044e, &(0x7f00000001c0)={[{@minixdf}, {@jqfmt_vfsv0}, {@inlinecrypt}, {@jqfmt_vfsold}, {@usrjquota}]}, 0x1, 0x454, &(0x7f0000000400)="$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") creat(&(0x7f0000000580)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x117) mknod$loop(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x1) creat(&(0x7f0000000100)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x194) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000f40)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') openat$sysfs(0xffffffffffffff9c, 0x0, 0x448481, 0x20) creat(&(0x7f0000000100)='./bus\x00', 0x44) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x301400, 0x0) r0 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x49) pwritev2(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x78c00}], 0x1, 0x7a00, 0x0, 0x3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='blkio.bfq.dequeue\x00', 0x275a, 0x0) 45.111375803s ago: executing program 1 (id=72): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0x1}, {0xffff, 0xffff}, {0x0, 0x9}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0xfffffffffffffdd0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x22, r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) sendmsg$nl_route_sched(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000680)=@newtfilter={0x8c, 0x2c, 0xd27, 0x30bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r3, {0xb, 0x6}, {}, {0x7}}, [@filter_kind_options=@f_matchall={{0xd}, {0x50, 0x2, [@TCA_MATCHALL_ACT={0x4c, 0x2, [@m_gact={0x48, 0x1, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x655c, 0x2, 0x1ffffffe, 0x9, 0x800}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x2, 0x3}}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x8, 0x7}}]}, 0x8c}, 0x1, 0x0, 0x0, 0x10}, 0x0) 42.720193721s ago: executing program 1 (id=110): r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x3032c1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'netpci0\x00', 0x2}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}]}, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) keyctl$get_persistent(0x16, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000580)={0x28, 0x2d, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="dfe3c09b5ebd9786cdfc922542"]}, 0x28}], 0x1}, 0x0) 42.690149481s ago: executing program 32 (id=110): r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x3032c1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'netpci0\x00', 0x2}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}]}, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) keyctl$get_persistent(0x16, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000580)={0x28, 0x2d, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="dfe3c09b5ebd9786cdfc922542"]}, 0x28}], 0x1}, 0x0) 24.742107247s ago: executing program 5 (id=330): perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x7, 0x9e0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x28, 0x1, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x48800, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="9feb010018000000000000000001000000000008010000000000e228549358380599a8a46bf0724343afd2c1a6944e12fa709b2345f432a5e93e48846dafba864dd8ece07c445667"], &(0x7f00000001c0)=""/201, 0x1a, 0xc9, 0x1, 0x0, 0x0, @void, @value}, 0x28) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000300)='devices.deny\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000200)=ANY=[@ANYBLOB='c 1223'], 0xa) 24.741767247s ago: executing program 5 (id=332): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r0}, &(0x7f0000000800), &(0x7f0000000840)=r1}, 0x20) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000280), 0x14) write$binfmt_script(r2, &(0x7f00000000c0)={'#! ', './file0'}, 0xb) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x303}, "2a4001011f891d5b", "11682d84dd05bb63ae661f051e1e79ceafeaa60a5bd1dc83db142ade2bd907fd", "fd6ed24e", "d4e9e1c90d89691c"}, 0x38) 24.660905328s ago: executing program 5 (id=333): r0 = gettid() bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000008002b000000000000000018040000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r1}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000003, 0x4008032, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) r2 = openat$random(0xffffffffffffff9c, &(0x7f000000fe80), 0x40800, 0x0) ioctl$RNDADDENTROPY(r2, 0x40085203, &(0x7f000000fec0)=ANY=[@ANYBLOB="04000000000010"]) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x20082, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000e40)='\b', 0x17ff}], 0x5) 23.496993927s ago: executing program 5 (id=353): syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000240)='./file2\x00', 0x2000410, &(0x7f00000005c0)={[{@acl}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x4}}]}, 0x1, 0x7bc, &(0x7f0000001740)="$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") r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000240)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_GET_FPEMU(0x9, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0xc, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x800, @void, @value}, 0x94) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000001c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x14008, &(0x7f0000000400)={[{@bsdgroups}]}, 0x1, 0x51c, &(0x7f0000001300)="$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") creat(&(0x7f0000000100)='./bus\x00', 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r1 = open(&(0x7f0000000540)='./bus\x00', 0x44000, 0x0) preadv2(r1, &(0x7f00000000c0)=[{&(0x7f0000001200)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x0) 23.2877633s ago: executing program 5 (id=354): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x70, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0xfff, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xcb3a, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0x2}, 0x18) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x68, &(0x7f0000000080)=0xa40, 0x4) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0xa2f01, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r3 = socket$kcm(0x2, 0xa, 0x2) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r2, &(0x7f0000000280)={@val={0xa}, @void, @eth={@multicast, @remote, @void, {@ipv6={0x86dd, @udp={0xd, 0x6, '\x00 \x00', 0x30, 0x11, 0x0, @empty, @mcast2, {[], {0x4f1c, 0x4e20, 0x30, 0x0, @wg=@data={0x4, 0xdab, 0x7f, "aee254e4caaadb5bcf20aa85ee9778c6de0fed7c940e7ec3"}}}}}}}}, 0x6a) 21.422791079s ago: executing program 5 (id=385): socket$kcm(0x29, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000660000"], 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000004c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ff8}]}) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r2, 0xffffffffffffffff}, 0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x10, &(0x7f0000000a40)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='kmem_cache_free\x00', r4}, 0x10) timerfd_create(0x0, 0x0) 21.38656648s ago: executing program 33 (id=385): socket$kcm(0x29, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000660000"], 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000004c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ff8}]}) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r2, 0xffffffffffffffff}, 0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x10, &(0x7f0000000a40)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='kmem_cache_free\x00', r4}, 0x10) timerfd_create(0x0, 0x0) 16.062418744s ago: executing program 4 (id=421): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r6, r5, 0x26, 0x0, 0x0, @void, @value}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r6}, &(0x7f0000000000), &(0x7f0000000080)=r2}, 0x20) recvmsg$unix(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000006c0)=""/179, 0x33fe0}], 0x1}, 0x0) sendmsg$inet(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x33fe0}], 0x1}, 0x0) 15.973141796s ago: executing program 4 (id=425): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000400)='kfree\x00', r0}, 0x18) socket$netlink(0x10, 0x3, 0x4) mount(0x0, 0x0, 0x0, 0x0, 0x0) gettid() timer_settime(0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000300)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, &(0x7f0000000680), 0xfe, 0x244, &(0x7f0000000400)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x2a) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000005c0)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) pwrite64(r2, &(0x7f0000000140)='Q', 0x1, 0x200980) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 15.767618669s ago: executing program 4 (id=430): sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000100)={@multicast2, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f0000000300)=[{&(0x7f00000001c0)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000d00000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$inet(0x2, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r3}, 0x10) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027fa80a010000000004"], 0x57) setsockopt$inet_mreqsrc(r0, 0x0, 0x24, &(0x7f0000000440)={@multicast2, @loopback, @empty}, 0xc) 15.388178795s ago: executing program 4 (id=433): syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000240)='./file2\x00', 0x2000410, &(0x7f00000005c0)={[{@acl}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x4}}]}, 0x1, 0x7bc, &(0x7f0000001740)="$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") r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000240)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_GET_FPEMU(0x9, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0xc, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x800, @void, @value}, 0x94) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000001c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x14008, &(0x7f0000000400)={[{@bsdgroups}]}, 0x1, 0x51c, &(0x7f0000001300)="$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") creat(&(0x7f0000000100)='./bus\x00', 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r1 = open(&(0x7f0000000540)='./bus\x00', 0x44000, 0x0) preadv2(r1, &(0x7f00000000c0)=[{&(0x7f0000001200)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x0) 15.251111138s ago: executing program 4 (id=434): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000100)={'vlan0\x00', 0x400}) 13.970881408s ago: executing program 4 (id=450): munmap(&(0x7f0000002000/0x4000)=nil, 0x4000) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000480)='./file0\x00', 0x18000, &(0x7f0000001c40)=ANY=[@ANYRES32=0x0, @ANYRESDEC, @ANYRES16=0x0, @ANYBLOB="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", @ANYRES8, @ANYRESOCT], 0x8, 0x301, &(0x7f0000000d00)="$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") r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000880)={{r0}, &(0x7f0000000800), &(0x7f0000000840)='%pI4 \x00'}, 0x20) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000c00)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r2, &(0x7f0000000080)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @loopback={0xff00000000000000, 0xac14140c}, 0xff000000}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000140)="8bcd", 0xffe3}], 0x1, 0x0, 0x0, 0x900}, 0x60) 13.951999748s ago: executing program 34 (id=450): munmap(&(0x7f0000002000/0x4000)=nil, 0x4000) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000480)='./file0\x00', 0x18000, &(0x7f0000001c40)=ANY=[@ANYRES32=0x0, @ANYRESDEC, @ANYRES16=0x0, @ANYBLOB="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", @ANYRES8, @ANYRESOCT], 0x8, 0x301, &(0x7f0000000d00)="$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") r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000880)={{r0}, &(0x7f0000000800), &(0x7f0000000840)='%pI4 \x00'}, 0x20) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000c00)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r2, &(0x7f0000000080)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @loopback={0xff00000000000000, 0xac14140c}, 0xff000000}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000140)="8bcd", 0xffe3}], 0x1, 0x0, 0x0, 0x900}, 0x60) 6.29085203s ago: executing program 0 (id=548): openat$null(0xffffffffffffff9c, &(0x7f0000000200), 0x40, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = syz_io_uring_setup(0x7de, &(0x7f0000000240)={0x0, 0x49cb, 0x10100, 0x1, 0x2f8}, &(0x7f0000000140)=0x0, &(0x7f0000000540)=0x0) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='8'], 0x38}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r4, &(0x7f0000000180)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r4, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r1, 0x2d3e, 0x0, 0x0, 0x0, 0x0) 6.250607441s ago: executing program 0 (id=550): prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000"], 0x48) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x4001, 0x8000000, 0x238, 0xf8, 0x720d, 0x148, 0xf8, 0x148, 0x1c8, 0x240, 0x240, 0x1c8, 0x240, 0x7fffffe, 0x0, {[{{@ip={@remote, @empty, 0x0, 0x0, 'wlan1\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x298) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x12) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') sendto$inet(r0, 0x0, 0x0, 0x24000080, 0x0, 0x0) 4.877670623s ago: executing program 0 (id=575): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x2}, @func_proto]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r3, 0x8, &(0x7f00000000c0)={0x0, 0x1}, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) 3.917499368s ago: executing program 0 (id=585): syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x20044e, &(0x7f00000001c0)={[{@minixdf}, {@jqfmt_vfsv0}, {@inlinecrypt}, {@jqfmt_vfsold}, {@usrjquota}]}, 0x1, 0x454, &(0x7f0000000400)="$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") creat(&(0x7f0000000580)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x117) mknod$loop(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x1) creat(&(0x7f0000000100)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x194) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000f40)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') openat$sysfs(0xffffffffffffff9c, 0x0, 0x448481, 0x20) creat(&(0x7f0000000100)='./bus\x00', 0x44) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x301400, 0x0) r0 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x49) pwritev2(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x78c00}], 0x1, 0x7a00, 0x0, 0x3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='blkio.bfq.dequeue\x00', 0x275a, 0x0) 3.76787054s ago: executing program 0 (id=573): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000000), 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$inet6(0xa, 0x3, 0x7) r3 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)="d4542d1e", 0x4}, 0x1, 0x0, 0x0, 0x10}, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@dev={0xfe, 0x80, '\x00', 0x1e}, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20}, {0x0, 0x4, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x4, 0x2}, {0x0, 0xb09}, 0x0, 0x6e6bb9, 0x1}, {{@in=@broadcast, 0xfffffffc, 0x32}, 0x0, @in=@empty, 0x0, 0x0, 0x2, 0x7, 0x200}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYBLOB="38010000160033060000000000000080e0000002000000000000000000000000ff020000000000000100000000000000000a00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1414bb000000000000000000000000000004d2320000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000003000000000000000000000000000000050000000000000004000000000000000000000002000000020000000a00041800000000000000004800020065636228"], 0x138}}, 0x0) 3.468076475s ago: executing program 0 (id=581): memfd_create(&(0x7f0000000880)='C\x13\xfc2\x95WD\xaa\xba^\x90\xfd\x8d\xc2\xb1[\x81\xda\xda\xd6\x8c\xc99\xec\x0e*||\xe4\xb3\xc4\xb6\v\xaa\x15\x86,\xac\x8d\x89cu\x10\xdc\x93\x9b\xb4\x93\xafE*:\xe4\xdd\xa5\xa75\xb8\x1e;7\xb7.V\xdcrw[\r\x98\x93j\x9c\xf6\xf8\x99\xefF_\xcd\xdf!b\xc5\xec\ntb\xff\b\xaaF?!\x9f\a\x1a\x03\f\xe94\x1deU\x06zS\xc90\xb9voI\xa5/\xb4\xa7@\xa1\\B\xc2@\r_b\x9a\xeb\b\x81\x00V\xd6/N\xc5\xc6f\xb1\x95Z\xe5w^\xd8\xe7J\x80\xf7\xae\xafuv\x84\x9eG\xd1\xe7\x9b\xf0_9\xc2\x9b\xfd\xc3\xf3\xe4\x95P\xf1m\xcf\xc2\xe1\xe6\xa6\x8c\x11\xfb\xb8S\x8b\x92\\\asW-Ee\x02\x00\x00\x00\xd0;Q\xc1~\x89\xec\xc8\x9b\x88\a\xf2\x93\x82(\x8b\x00\xd8\xb4T\x80\x95\x93\x9c5\xcf\t\x04\x00\x00\x00\x00\x00\x00v\xef\xee+\xab\x9c\x00^R\xb2n?i=\xbe\x16\x8a\xbf\xe3\xcdB\xed\xe14\xe8\xd0\xb7\xff\xfeQ\x1c\x85n8\x1b\xc1\b\x00\x00\x00\x00\x00\x00\x00\x17\x94\xdfW\x92z\xbe\xb2R)\xf1K\xd7\xaf\x99\xf6d\xe8\xec\xb7\xbd+T3\xa6\xa9\xfaY-1qs\x82\xefn*\x96\xc9\x1e\xf4\xd1\x02Dt\xc0\x19\xf7\x89\x96.D [F\xeeYW\x95\x13\xc7;\x94\x13^\x13\xaf\xf0C\x9c\xabf\x1daCS2\x02\xb0\xef\xc7\x8c\x9e\xed\a\n0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000086d7c0d6c878f064eb", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x4000800) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delchain={0x3c, 0x64, 0xf31, 0xfffffffb, 0x0, {0x0, 0x0, 0x0, r5, {0x0, 0xfff1}, {0xfff3, 0xffff}, {0xa, 0x1b}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x4000) 2.483808011s ago: executing program 2 (id=599): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1c, 0xc, &(0x7f0000000f80)=ANY=[@ANYRES64=r0, @ANYRESDEC=r1, @ANYBLOB="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"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000200)=ANY=[], 0x0, 0xf97, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) gettid() timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r3, 0x0, 0x7, 0x9) 2.226649925s ago: executing program 6 (id=600): socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1d, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r0, 0x0, 0x80000001}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000100)={0x0, 0x3, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c0000000206030000000000000000000000000005000100070000000900020073797a31000000001400078005001500070000000800124000000000050005000200000005000400000000000d000300686173683a6e6574"], 0x5c}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)={0x44, 0x9, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @loopback}}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x10040047}, 0x240008c4) 2.216991515s ago: executing program 7 (id=601): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x15, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r4], 0x18}, 0x0) close(r3) 2.148482226s ago: executing program 7 (id=602): unshare(0x42000000) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000001240)='./file2\x00', 0x14552, &(0x7f0000000b40)=ANY=[], 0xfb, 0x11ff, &(0x7f0000001280)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='blkio.bfq.io_service_time_recursive\x00', 0x275a, 0x0) ftruncate(r0, 0x2000009) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x141042, 0x0) pwritev2(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="ba", 0xfdef}], 0x1, 0xe7b, 0x0, 0x1) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x3c, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r3}, 0x10) 1.584195555s ago: executing program 2 (id=603): r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x49, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2}, &(0x7f0000000180), &(0x7f00000001c0)=r1}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000900)=ANY=[@ANYBLOB="440000001000090600"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000001c00128009000100626f6e64"], 0x44}}, 0x0) sendmsg$netlink(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)={0x114, 0x28, 0x1, 0x4, 0x25dfdbfc, "", [@nested={0x101, 0xf2, 0x0, 0x1, [@typed={0xc, 0x18, 0x0, 0x0, @u64=0xfac08}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x2d}}}, @generic="50bb2d6f67d29d6fabadb107d0def49c88ea04abde1d5e8d3fb22a1b5046778bdafefc46b0449ade68bf84b36ec72dd71265fc2e882348c26c2126237dd5b37f5ae655b1086cda40e00aec58754734be31d750351dc076eb43d9621dc08c029d1608a46cf26fbe816b89f7cb81bff81a8b9482565856555ee923c65973deb0a99b962bc0fe94a3fcae3697bd7b85b3a682167c43dbf137115a40ebddcad74875ec58e9a3ddb9ad02a078cf0d972df9e99f079767734f69ce475f00ac64337803f5eb4e5842f4d98fe3fa370d47eb640dc5061dc35817c8a66c", @typed={0x4, 0xe9}]}]}, 0x114}], 0x1, 0x0, 0x0, 0x1}, 0x0) 1.410008358s ago: executing program 6 (id=604): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xb, 0x0, 0x0, 0x98a8290, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000100)=0x7f) syz_io_uring_setup(0x4748, 0x0, 0x0, 0x0) socket$packet(0x11, 0xa, 0x300) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xb68, 0x560b0000, &(0x7f0000000000)="259a53f271a76d2688ca4c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000400180100002020692500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r2}, 0x10) rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) gettid() 1.409286588s ago: executing program 3 (id=614): io_uring_setup(0x5ef3, &(0x7f00000002c0)={0x0, 0xe69, 0x0, 0x1, 0x155}) r0 = socket$kcm(0x2, 0x5, 0x84) sendmsg$inet(r0, &(0x7f0000002980)={&(0x7f0000000180)={0x2, 0x0, @dev}, 0x10, 0x0}, 0x4000000) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0xc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002300000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'veth0_vlan\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x43d, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 1.152819972s ago: executing program 7 (id=605): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x8, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0xb92dbf51b7dba489, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f0000000480)='mm_page_alloc\x00', r0}, 0x10) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)}], 0x1, 0x0, 0xf}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r1) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x42002, 0x86) write$cgroup_int(r3, &(0x7f00000001c0)=0x700, 0x12) ioctl$IOC_PR_CLEAR(r3, 0x401070cd, &(0x7f0000000000)={0x4}) ioctl$TUNSETOFFLOAD(r2, 0xc004743e, 0x110e22fff6) ioctl$TUNGETVNETLE(r1, 0x40047451, &(0x7f0000000180)) 1.133357292s ago: executing program 2 (id=607): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x2}, @func_proto]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r3, 0x8, &(0x7f00000000c0)={0x0, 0x1}, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) 713.678169ms ago: executing program 7 (id=608): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f0000000280)={[{@stripe={'stripe', 0x3d, 0x1}}, {@noauto_da_alloc}, {@noblock_validity}, {@data_err_ignore}, {@noauto_da_alloc}, {@delalloc}, {@resuid}, {@oldalloc}, {@i_version}]}, 0xfc, 0x550, &(0x7f0000000340)="$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") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) ioprio_set$uid(0x3, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x88882, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./bus\x00', 0x1c5902, 0x2d) write(r2, &(0x7f0000004200)='t', 0x1) sendfile(r2, r1, 0x0, 0x7ffff000) fallocate(r0, 0x0, 0x0, 0x1001f0) 713.005659ms ago: executing program 6 (id=618): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0e000000040000000800000007"], 0x50) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1e, 0x1fffffffffffffcc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af0ff00000000bfa200000000000007"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='tlb_flush\x00', r2}, 0x10) mremap(&(0x7f0000000000/0x9000)=nil, 0x200003, 0x600000, 0x3, &(0x7f0000a00000/0x600000)=nil) r3 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) syz_pidfd_open(r3, 0x0) 334.992425ms ago: executing program 3 (id=609): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000ff01000000000000002000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000180)=0x8, 0x4) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r4, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) 166.306287ms ago: executing program 2 (id=610): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syzkaller0\x00'}) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c0000001000370400000000f8541549b670c46a", @ANYRES32=r4, @ANYBLOB="83040500000000001c0012800e00010069703665727370616e00000008000280040012"], 0x3c}}, 0x0) sendmmsg$inet(r1, &(0x7f00000017c0)=[{{&(0x7f0000000200)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @empty, @private=0xa010100}}}], 0x20}}], 0x1, 0x0) 65.252239ms ago: executing program 2 (id=611): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) munmap(&(0x7f0000002000/0x4000)=nil, 0x4000) r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f00000001c0)='w\xde\xa3\x05\xff\a\x00\x00\x00\x00\x00\x00\x8f\xc0\x9b\x86\xef\\\xc0\x89\av\x9f\xd6\xd1\x98<\xc8\x18E/\x8c\x1a\xe3\xbd') r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48284b70043dc6124d877142a48448b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0810000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d4023f210fa34b63a715a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900000000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767192361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b6c7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48fc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f01000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb796ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab04000000ffe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890decace0200f404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef29cd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9fdc75aaaf0100483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270bb29b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214d00000000d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ce21d69993e9960ff5f76015e6c354463d7d0917fc80e5009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab4000000000000000028df75cf43f8ecc8d37b126602111b40e761fd21081920382f14d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd63bed8d31c31c37a373d4efd89fa516dab183ee65744fb8fc4f9ce2242e0f00000000010000000000000000000057d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fa03b84f63e022fe755f4007a4a899eaf52c4f49198e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c716357d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c24936615ee68538e8fddd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba1c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63c41cbde2ba66ad81168070c8c6e18a6e452a31bde54ad3e16304d06a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c514b37c668554d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c7340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b9e6626f19eecb87e39175e85eff010000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f14eafe4b28ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1bfeef448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1099e40550a1cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab916a781b9912160a3fd2a2e74dd690c57bdfdc1f069f9491bca7a8c59363799be70018c25ece5ad7307dc7a95c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2cdfb7fea73ca18874664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677ec97c5c568a89d6e36b165c391339878b699644c96bd6ea589765ed2a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae2676384ff799783f55d7e5a1a092a01b965dc99cb7a9d98440c355927629f2bcf9dc2396eb2f5d25829715b24327642ac4741201014a95e0e65e12cdf27e19043e3c5d3e798375cead35b9a93190a52cdecaaccc854a1d41ef365303f0e9b4fc969c9dab6d00000000000000000000008f6555f3b7d5021dfc8eb504f1e4fef716d60f0d50b03fc014fd3dff46f56750f0ba4f1b9f7de5c17e7d1f18522897edab8e9e76b667ec6b01908400f55e16f0cfbf026be5f5acc681053f697d62b3545aec4606e190216c22c1d8807b6c43f0f0a4b53619fe5c9412821c3816194a5e29cf12cc7a197b5bdafb096d2d7f6be483814c92ef29c3a21c169794c7de3b4c706f4de5f4b93c831944c7b66fa49f317aa22dbc211e19f031c4f8bee14ecd5eb061a052044adc4dd1b63a1500a9c0e09dbba23f2726a55975efb4519d864d984dcb3a1dcafa1124a6b004029a706478df3be2438d2e35e6ca674dc190143a0b6f7db3408c0c08011e5d8f54711a0bd410ab53a15b1596cb77d2b58df2d8d8"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r1}, 0x10) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0xc806, &(0x7f0000000180)={0x2, 0x4e24, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000100)='J', 0xfdbe, 0x4004084, 0x0, 0x11000a00) 50.654039ms ago: executing program 6 (id=612): perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x68, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x2804, 0x0, 0x0, 0x0, 0x400, 0x10001, 0x1, 0x0, 0x0, 0x0, 0x1c0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8040, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000001240)='./file2\x00', 0x14552, &(0x7f0000000b40)=ANY=[], 0xfb, 0x11ff, &(0x7f0000001280)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) ftruncate(r0, 0x2000009) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x141042, 0x0) pwritev2(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="ba", 0xfdef}], 0x1, 0xe7b, 0x0, 0x1) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) 50.186559ms ago: executing program 7 (id=613): bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) creat(&(0x7f00000000c0)='./file0\x00', 0x1f4) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d000000850000000800000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) close(r0) 0s ago: executing program 2 (id=615): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000950000f600000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r1}, 0x10) r2 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000100), 0x0) preadv(r2, &(0x7f00000002c0)=[{&(0x7f0000000280)=""/8, 0x8}], 0x1, 0x0, 0x2000000) r3 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r3, &(0x7f0000000040)={0x2a, 0xffffffffffffffff, 0xfffffffe}, 0xc) write(r3, 0x0, 0x0) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000200)) socket$vsock_stream(0x28, 0x1, 0x0) kernel console output (not intermixed with test programs): im netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.808753][ T3317] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.818998][ T3317] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.832254][ T3315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.844207][ T3315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.855763][ T3315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.867894][ T3315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.882040][ T3315] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.897428][ T3320] veth0_vlan: entered promiscuous mode [ 31.920736][ T3315] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.931745][ T3315] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.943237][ T3315] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.953055][ T3315] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.973611][ T3326] veth0_vlan: entered promiscuous mode [ 31.986681][ T3320] veth1_vlan: entered promiscuous mode [ 31.998886][ T3326] veth1_vlan: entered promiscuous mode [ 32.015482][ T29] kauditd_printk_skb: 9 callbacks suppressed [ 32.015497][ T29] audit: type=1400 audit(1746754112.068:84): avc: denied { mounton } for pid=3315 comm="syz-executor" path="/root/syzkaller.Gdh37A/syz-tmp" dev="sda1" ino=2041 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 32.056840][ T29] audit: type=1400 audit(1746754112.068:85): avc: denied { mount } for pid=3315 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 32.086356][ T29] audit: type=1400 audit(1746754112.068:86): avc: denied { mounton } for pid=3315 comm="syz-executor" path="/root/syzkaller.Gdh37A/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 32.115430][ T29] audit: type=1400 audit(1746754112.068:87): avc: denied { mount } for pid=3315 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 32.141025][ T29] audit: type=1400 audit(1746754112.068:88): avc: denied { mounton } for pid=3315 comm="syz-executor" path="/root/syzkaller.Gdh37A/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 32.172870][ T29] audit: type=1400 audit(1746754112.068:89): avc: denied { mounton } for pid=3315 comm="syz-executor" path="/root/syzkaller.Gdh37A/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=3639 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 32.207676][ T29] audit: type=1400 audit(1746754112.068:90): avc: denied { unmount } for pid=3315 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 32.233872][ T29] audit: type=1400 audit(1746754112.278:91): avc: denied { mounton } for pid=3315 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=536 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 32.260933][ T3326] veth0_macvtap: entered promiscuous mode [ 32.264288][ T29] audit: type=1400 audit(1746754112.288:92): avc: denied { mount } for pid=3315 comm="syz-executor" name="/" dev="gadgetfs" ino=3645 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 32.273726][ T3320] veth0_macvtap: entered promiscuous mode [ 32.305402][ T3320] veth1_macvtap: entered promiscuous mode [ 32.314080][ T3322] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 32.318404][ T3326] veth1_macvtap: entered promiscuous mode [ 32.348099][ T3320] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.359940][ T3320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.372417][ T3320] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.384293][ T3320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.397396][ T3320] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.411792][ T3320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.426139][ T3320] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.438021][ T3326] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.449689][ T3326] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.460499][ T3326] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.473565][ T3326] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.486312][ T3326] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.499219][ T3326] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.509343][ T3326] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.521084][ T3326] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.533213][ T3326] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.544549][ T29] audit: type=1400 audit(1746754112.578:93): avc: denied { read write } for pid=3315 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 32.555331][ T3320] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.584561][ T3320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.597092][ T3320] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.612009][ T3320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.624632][ T3320] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.639574][ T3320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.652645][ T3320] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.674078][ T3326] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.685739][ T3326] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.697359][ T3326] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.708443][ T3326] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.721116][ T3326] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.733241][ T3326] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.746671][ T3326] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.759688][ T3326] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.771602][ T3326] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.781860][ T3320] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.793393][ T3320] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.803864][ T3320] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.814387][ T3320] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.863274][ T3326] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.873735][ T3326] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.884773][ T3326] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.896721][ T3326] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.929696][ T3469] syz.0.8: attempt to access beyond end of device [ 32.929696][ T3469] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 33.067192][ T3478] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 33.102744][ T3482] netlink: 24 bytes leftover after parsing attributes in process `syz.3.10'. [ 33.143637][ T3484] netlink: 8 bytes leftover after parsing attributes in process `syz.2.11'. [ 33.212006][ T3486] syz.0.12 (3486) used greatest stack depth: 10040 bytes left [ 33.249902][ C0] hrtimer: interrupt took 28058 ns [ 33.414032][ T3501] loop4: detected capacity change from 0 to 512 [ 33.424315][ T3501] ======================================================= [ 33.424315][ T3501] WARNING: The mand mount option has been deprecated and [ 33.424315][ T3501] and is ignored by this kernel. Remove the mand [ 33.424315][ T3501] option from the mount to silence this warning. [ 33.424315][ T3501] ======================================================= [ 33.467006][ T3504] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 33.478796][ T3501] EXT4-fs (loop4): orphan cleanup on readonly fs [ 33.488246][ T3501] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.18: bg 0: block 248: padding at end of block bitmap is not set [ 33.516964][ T3501] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.18: Failed to acquire dquot type 1 [ 33.553206][ T3510] netlink: 12 bytes leftover after parsing attributes in process `syz.0.20'. [ 33.568176][ T3501] EXT4-fs (loop4): 1 truncate cleaned up [ 33.582910][ T3501] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 33.620271][ T3501] syz.4.18 (3501) used greatest stack depth: 9360 bytes left [ 33.642132][ T3326] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.666406][ T3510] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 33.690302][ T3478] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 33.711541][ T3520] loop4: detected capacity change from 0 to 764 [ 33.740508][ T3521] 8021q: adding VLAN 0 to HW filter on device bond1 [ 33.773060][ T3525] ieee802154 phy0 wpan0: encryption failed: -22 [ 33.853781][ T3531] netlink: 64 bytes leftover after parsing attributes in process `syz.4.23'. [ 33.889731][ T3504] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.399228][ T3478] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.492118][ T3504] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.526184][ T3544] usb usb1: usbfs: process 3544 (syz.4.30) did not claim interface 0 before use [ 34.539169][ T3544] loop4: detected capacity change from 0 to 164 [ 34.551337][ T3544] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 34.563655][ T3544] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 34.742690][ T3478] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.783891][ T3558] Zero length message leads to an empty skb [ 34.830833][ T3560] loop3: detected capacity change from 0 to 512 [ 34.855980][ T3560] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 34.866061][ T3560] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 34.900065][ T3560] EXT4-fs (loop3): warning: checktime reached, running e2fsck is recommended [ 34.911194][ T3560] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 34.935660][ T3560] System zones: 0-2, 18-18, 34-34 [ 34.942983][ T3560] EXT4-fs warning (device loop3): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 34.958752][ T3560] EXT4-fs (loop3): 1 truncate cleaned up [ 34.965748][ T3560] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.026860][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.077267][ T3504] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.156987][ T3504] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.175932][ T3504] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.189600][ T3504] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.203221][ T3504] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.220714][ T3575] loop3: detected capacity change from 0 to 8192 [ 35.326125][ T3578] syzkaller0: entered promiscuous mode [ 35.333132][ T3578] syzkaller0: entered allmulticast mode [ 35.376973][ T3478] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.428429][ T3478] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.445375][ T3478] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.502075][ T3478] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.940082][ T3596] netlink: 4 bytes leftover after parsing attributes in process `syz.0.51'. [ 35.985421][ T3596] team0: Port device team_slave_0 removed [ 36.235292][ T3607] loop3: detected capacity change from 0 to 512 [ 36.340178][ T3607] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.519917][ T3607] ext4 filesystem being mounted at /10/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 36.737755][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.828594][ T3637] loop4: detected capacity change from 0 to 512 [ 36.996449][ T3637] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.016117][ T3647] @: renamed from vlan0 (while UP) [ 37.057416][ T3637] ext4 filesystem being mounted at /21/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 37.108136][ T29] kauditd_printk_skb: 280 callbacks suppressed [ 37.108153][ T29] audit: type=1400 audit(1746754117.158:372): avc: denied { setattr } for pid=3635 comm="syz.4.61" name="file0" dev="loop4" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 37.220378][ T29] audit: type=1400 audit(1746754117.228:373): avc: denied { read append open } for pid=3635 comm="syz.4.61" path="/21/bus/pids.current" dev="loop4" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 37.248917][ T29] audit: type=1400 audit(1746754117.228:374): avc: denied { write } for pid=3635 comm="syz.4.61" path="/21/bus/bus" dev="loop4" ino=19 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 37.275899][ T29] audit: type=1400 audit(1746754117.248:375): avc: denied { ioctl } for pid=3635 comm="syz.4.61" path="/21/bus/pids.current" dev="loop4" ino=18 ioctlcmd=0x660f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 37.308412][ T29] audit: type=1400 audit(1746754117.258:376): avc: denied { block_suspend } for pid=3657 comm="syz.0.64" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 37.339824][ T3326] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.419918][ T29] audit: type=1326 audit(1746754117.448:377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3663 comm="syz.1.67" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1682c2e969 code=0x7ffc0000 [ 37.447988][ T29] audit: type=1326 audit(1746754117.448:378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3663 comm="syz.1.67" exe="/root/syz-executor" sig=0 arch=c000003e syscall=43 compat=0 ip=0x7f1682c2e969 code=0x7ffc0000 [ 37.478053][ T29] audit: type=1326 audit(1746754117.448:379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3663 comm="syz.1.67" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1682c2e969 code=0x7ffc0000 [ 37.501412][ T3666] ALSA: seq fatal error: cannot create timer (-19) [ 37.504730][ T29] audit: type=1326 audit(1746754117.448:380): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3663 comm="syz.1.67" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1682c2e969 code=0x7ffc0000 [ 37.640266][ T29] audit: type=1400 audit(1746754117.678:381): avc: denied { execmem } for pid=3672 comm="syz.1.69" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 37.777013][ T3677] loop1: detected capacity change from 0 to 512 [ 37.803161][ T3677] EXT4-fs: inline encryption not supported [ 37.814954][ T3677] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 37.829641][ T3677] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 37.843879][ T3677] EXT4-fs (loop1): 1 truncate cleaned up [ 37.851021][ T3677] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.914894][ T3638] Set syz1 is full, maxelem 65536 reached [ 37.951630][ T3680] loop3: detected capacity change from 0 to 512 [ 37.967773][ T3680] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 37.982154][ T3680] ext4 filesystem being mounted at /12/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 38.042803][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 38.081052][ T3686] sd 0:0:1:0: device reset [ 38.253192][ T3692] netlink: 8 bytes leftover after parsing attributes in process `syz.0.78'. [ 38.384622][ T3698] Falling back ldisc for ttyS3. [ 38.828661][ T3721] tipc: Started in network mode [ 38.833996][ T3721] tipc: Node identity 8636e160ee83, cluster identity 4711 [ 38.842079][ T3721] tipc: Enabled bearer , priority 0 [ 38.852837][ T3721] syzkaller0: MTU too low for tipc bearer [ 38.860083][ T3721] tipc: Disabling bearer [ 38.978663][ T3728] loop4: detected capacity change from 0 to 8192 [ 38.988713][ T3728] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 39.213529][ T3740] netlink: 8 bytes leftover after parsing attributes in process `syz.3.97'. [ 39.558441][ T3747] netlink: 8 bytes leftover after parsing attributes in process `syz.3.99'. [ 39.570749][ T3747] netlink: 12 bytes leftover after parsing attributes in process `syz.3.99'. [ 39.610941][ T3749] netlink: 'syz.3.99': attribute type 1 has an invalid length. [ 39.619090][ T3749] netlink: 224 bytes leftover after parsing attributes in process `syz.3.99'. [ 39.717108][ T3747] bond1: entered promiscuous mode [ 39.724088][ T3747] bond1: entered allmulticast mode [ 39.734692][ T3747] 8021q: adding VLAN 0 to HW filter on device bond1 [ 39.815095][ T3753] loop3: detected capacity change from 0 to 512 [ 39.828479][ T3753] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 39.846999][ T3753] EXT4-fs warning (device loop3): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 39.889568][ T3753] EXT4-fs (loop3): 1 truncate cleaned up [ 39.897421][ T3753] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.951920][ T3759] netlink: 24 bytes leftover after parsing attributes in process `syz.0.101'. [ 39.970654][ T3759] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=3759 comm=syz.0.101 [ 40.035985][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.071400][ T3764] loop0: detected capacity change from 0 to 1024 [ 40.081124][ T3764] EXT4-fs: Ignoring removed nobh option [ 40.138444][ T3764] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.142286][ T3764] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4113: comm syz.0.105: Allocating blocks 385-513 which overlap fs metadata [ 40.144782][ T3764] EXT4-fs (loop0): pa ffff888107137070: logic 16, phys. 129, len 24 [ 40.144830][ T3764] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 40.195095][ T31] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.215649][ T3320] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.236283][ T3315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.269000][ T3773] bridge0: port 3(gretap0) entered blocking state [ 40.276096][ T3773] bridge0: port 3(gretap0) entered disabled state [ 40.306471][ T3773] gretap0: entered allmulticast mode [ 40.315511][ T3773] gretap0: entered promiscuous mode [ 40.321667][ T3773] bridge0: port 3(gretap0) entered blocking state [ 40.328531][ T3773] bridge0: port 3(gretap0) entered forwarding state [ 40.344014][ T31] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.394458][ T3773] gretap0: left allmulticast mode [ 40.401640][ T3773] gretap0: left promiscuous mode [ 40.407875][ T3773] bridge0: port 3(gretap0) entered disabled state [ 40.494653][ T31] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.577209][ T31] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.719859][ T31] bridge_slave_1: left allmulticast mode [ 40.726447][ T31] bridge_slave_1: left promiscuous mode [ 40.732945][ T31] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.804713][ T31] bridge_slave_0: left allmulticast mode [ 40.813161][ T31] bridge_slave_0: left promiscuous mode [ 40.818848][ T3794] loop2: detected capacity change from 0 to 8192 [ 40.820163][ T31] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.865148][ T3794] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 40.996944][ T3824] loop2: detected capacity change from 0 to 1024 [ 41.007023][ T3824] EXT4-fs: Ignoring removed oldalloc option [ 41.014618][ T3824] EXT4-fs: Ignoring removed i_version option [ 41.027603][ T3824] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.069587][ T31] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 41.082959][ T31] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 41.094919][ T31] bond0 (unregistering): Released all slaves [ 41.101734][ T3828] sg_write: data in/out 512/1 bytes for SCSI command 0xb7-- guessing data in; [ 41.101734][ T3828] program syz.4.120 not setting count and/or reply_len properly [ 41.180441][ T31] hsr_slave_0: left promiscuous mode [ 41.194714][ T31] hsr_slave_1: left promiscuous mode [ 41.212214][ T31] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 41.220278][ T31] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 41.262404][ T3834] loop4: detected capacity change from 0 to 512 [ 41.311308][ T31] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 41.320459][ T31] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 41.346770][ T3839] loop0: detected capacity change from 0 to 1024 [ 41.362774][ T31] veth1_macvtap: left promiscuous mode [ 41.364567][ T3834] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.387591][ T3834] ext4 filesystem being mounted at /33/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 41.388555][ T3839] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.418110][ T31] veth0_macvtap: left promiscuous mode [ 41.436796][ T31] veth1_vlan: left promiscuous mode [ 41.448166][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.498560][ T31] veth0_vlan: left promiscuous mode [ 41.509313][ T3839] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4113: comm syz.0.123: Allocating blocks 385-513 which overlap fs metadata [ 41.607261][ T3326] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.608451][ T3854] EXT4-fs (loop0): pa ffff888107137070: logic 16, phys. 129, len 24 [ 41.627211][ T3854] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 41.644370][ T3854] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 20 with max blocks 4 with error 28 [ 41.660584][ T3854] EXT4-fs (loop0): This should not happen!! Data will be lost [ 41.660584][ T3854] [ 41.673986][ T3854] EXT4-fs (loop0): Total free blocks count 0 [ 41.683073][ T3854] EXT4-fs (loop0): Free/Dirty block details [ 41.689775][ T3854] EXT4-fs (loop0): free_blocks=128 [ 41.697125][ T3854] EXT4-fs (loop0): dirty_blocks=0 [ 41.702793][ T3854] EXT4-fs (loop0): Block reservation details [ 41.710168][ T3854] EXT4-fs (loop0): i_reserved_data_blocks=0 [ 41.787500][ T3863] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 41.809147][ T3863] loop2: detected capacity change from 0 to 512 [ 41.823759][ T3863] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 41.887712][ T3863] EXT4-fs (loop2): 1 truncate cleaned up [ 41.926890][ T3854] syz.0.123 (3854) used greatest stack depth: 9104 bytes left [ 41.948664][ T3863] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.964753][ T31] team0 (unregistering): Port device team_slave_1 removed [ 42.001197][ T31] team0 (unregistering): Port device team_slave_0 removed [ 42.161142][ T29] kauditd_printk_skb: 81 callbacks suppressed [ 42.161156][ T29] audit: type=1326 audit(1746754122.208:463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3872 comm="syz.0.131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff68b18e969 code=0x7ffc0000 [ 42.240210][ T29] audit: type=1326 audit(1746754122.208:464): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3872 comm="syz.0.131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff68b18e969 code=0x7ffc0000 [ 42.267597][ T29] audit: type=1326 audit(1746754122.258:465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3872 comm="syz.0.131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=272 compat=0 ip=0x7ff68b18e969 code=0x7ffc0000 [ 42.295680][ T29] audit: type=1326 audit(1746754122.258:466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3872 comm="syz.0.131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff68b18e969 code=0x7ffc0000 [ 42.322200][ T29] audit: type=1326 audit(1746754122.258:467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3872 comm="syz.0.131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff68b18e969 code=0x7ffc0000 [ 42.352944][ T29] audit: type=1326 audit(1746754122.258:468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3872 comm="syz.0.131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=334 compat=0 ip=0x7ff68b18e969 code=0x7ffc0000 [ 42.381485][ T29] audit: type=1326 audit(1746754122.258:469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3872 comm="syz.0.131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff68b18e969 code=0x7ffc0000 [ 42.417505][ T29] audit: type=1326 audit(1746754122.258:470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3872 comm="syz.0.131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff68b18e969 code=0x7ffc0000 [ 42.445674][ T29] audit: type=1326 audit(1746754122.258:471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3872 comm="syz.0.131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=282 compat=0 ip=0x7ff68b18e969 code=0x7ffc0000 [ 42.473491][ T29] audit: type=1326 audit(1746754122.258:472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3872 comm="syz.0.131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff68b18e969 code=0x7ffc0000 [ 42.634065][ T3781] chnl_net:caif_netlink_parms(): no params data found [ 42.747169][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.851735][ T3781] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.860857][ T3781] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.913070][ T3781] bridge_slave_0: entered allmulticast mode [ 42.924580][ T3781] bridge_slave_0: entered promiscuous mode [ 42.952075][ T3925] dvmrp0: entered allmulticast mode [ 42.973959][ T3927] netlink: 220 bytes leftover after parsing attributes in process `syz.4.138'. [ 42.984255][ T3927] netlink: 28 bytes leftover after parsing attributes in process `syz.4.138'. [ 42.994645][ T3927] netlink: 28 bytes leftover after parsing attributes in process `syz.4.138'. [ 43.033703][ T3927] netlink: 28 bytes leftover after parsing attributes in process `syz.4.138'. [ 43.061122][ T3928] pim6reg1: entered promiscuous mode [ 43.068879][ T3928] pim6reg1: entered allmulticast mode [ 43.077575][ T3935] xt_hashlimit: size too large, truncated to 1048576 [ 43.086897][ T3781] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.096268][ T3781] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.218995][ T3781] bridge_slave_1: entered allmulticast mode [ 43.275565][ T3942] loop4: detected capacity change from 0 to 128 [ 43.276160][ T3781] bridge_slave_1: entered promiscuous mode [ 43.332875][ T3942] FAT-fs (loop4): bogus number of reserved sectors [ 43.341454][ T3942] FAT-fs (loop4): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 43.353116][ T3942] FAT-fs (loop4): Can't find a valid FAT filesystem [ 43.446175][ T3781] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 43.469862][ T3955] loop4: detected capacity change from 0 to 1024 [ 43.489977][ T3781] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 43.517788][ T3955] EXT4-fs: Ignoring removed nobh option [ 43.525977][ T3955] EXT4-fs: Ignoring removed bh option [ 43.591189][ T3955] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.639415][ T3326] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.658021][ T3781] team0: Port device team_slave_0 added [ 43.670169][ T3781] team0: Port device team_slave_1 added [ 43.735115][ T3781] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 43.743421][ T3781] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.777149][ T3781] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 43.831978][ T3781] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 43.844285][ T3781] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.883687][ T3781] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 43.940996][ T3781] hsr_slave_0: entered promiscuous mode [ 43.952916][ T3781] hsr_slave_1: entered promiscuous mode [ 43.968357][ T3781] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 43.980398][ T3781] Cannot create hsr debugfs directory [ 44.141281][ T3781] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 44.160782][ T3781] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 44.182795][ T3781] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 44.203047][ T3781] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 44.303127][ T3781] 8021q: adding VLAN 0 to HW filter on device bond0 [ 44.329967][ T3781] 8021q: adding VLAN 0 to HW filter on device team0 [ 44.356621][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.364781][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.383160][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.392593][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.429571][ T3781] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 44.601063][ T3781] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 44.942877][ T4071] __nla_validate_parse: 1 callbacks suppressed [ 44.942899][ T4071] netlink: 4 bytes leftover after parsing attributes in process `syz.0.161'. [ 45.135481][ T4081] lo speed is unknown, defaulting to 1000 [ 45.137323][ T3781] veth0_vlan: entered promiscuous mode [ 45.196567][ T4081] lo speed is unknown, defaulting to 1000 [ 45.206739][ T4081] lo speed is unknown, defaulting to 1000 [ 45.222928][ T3781] veth1_vlan: entered promiscuous mode [ 45.222938][ T4081] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 45.223693][ T4081] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 45.269170][ T3781] veth0_macvtap: entered promiscuous mode [ 45.291936][ T4081] lo speed is unknown, defaulting to 1000 [ 45.292458][ T3781] veth1_macvtap: entered promiscuous mode [ 45.348816][ T4081] lo speed is unknown, defaulting to 1000 [ 45.369059][ T3781] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 45.381607][ T3781] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.394049][ T3781] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 45.406846][ T3781] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.419265][ T3781] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 45.431561][ T3781] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.442991][ T3781] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 45.456366][ T3781] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.477718][ T3781] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 45.493220][ T4081] lo speed is unknown, defaulting to 1000 [ 45.510226][ T4081] lo speed is unknown, defaulting to 1000 [ 45.525915][ T4081] lo speed is unknown, defaulting to 1000 [ 45.535924][ T3781] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 45.547434][ T3781] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.558750][ T3781] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 45.570984][ T3781] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.582151][ T3781] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 45.594241][ T3781] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.605346][ T3781] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 45.617809][ T3781] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.631556][ T3781] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 45.642802][ T3781] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.653090][ T3781] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.664665][ T3781] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.674401][ T3781] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.757393][ T4102] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.805654][ T4105] loop4: detected capacity change from 0 to 2048 [ 45.816691][ T4102] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.862266][ T4105] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.887918][ T4102] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.081114][ T4121] lo speed is unknown, defaulting to 1000 [ 46.167500][ T4105] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 1 with max blocks 1 with error 28 [ 46.184235][ T4105] EXT4-fs (loop4): This should not happen!! Data will be lost [ 46.184235][ T4105] [ 46.197462][ T4105] EXT4-fs (loop4): Total free blocks count 0 [ 46.206305][ T4105] EXT4-fs (loop4): Free/Dirty block details [ 46.213571][ T4105] EXT4-fs (loop4): free_blocks=0 [ 46.219754][ T4105] EXT4-fs (loop4): dirty_blocks=0 [ 46.225859][ T4105] EXT4-fs (loop4): Block reservation details [ 46.233531][ T4105] EXT4-fs (loop4): i_reserved_data_blocks=0 [ 46.388443][ T3326] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.437895][ T4133] geneve2: entered promiscuous mode [ 46.444516][ T4133] geneve2: entered allmulticast mode [ 46.865649][ T4146] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 46.884107][ T4146] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 46.950031][ T4148] loop4: detected capacity change from 0 to 128 [ 46.976594][ T4148] FAT-fs (loop4): Invalid FSINFO signature: 0x00615252, 0x61417272 (sector = 1) [ 47.021315][ T1091] FAT-fs (loop4): Invalid FSINFO signature: 0x00615252, 0x61417272 (sector = 1) [ 47.046967][ T1091] FAT-fs (loop4): Invalid FSINFO signature: 0x00615252, 0x61417272 (sector = 1) [ 47.061537][ T1091] kworker/u8:5: attempt to access beyond end of device [ 47.061537][ T1091] loop4: rw=1, sector=137, nr_sectors = 8 limit=128 [ 47.096103][ T1091] kworker/u8:5: attempt to access beyond end of device [ 47.096103][ T1091] loop4: rw=1, sector=153, nr_sectors = 8 limit=128 [ 47.126439][ T1091] kworker/u8:5: attempt to access beyond end of device [ 47.126439][ T1091] loop4: rw=1, sector=169, nr_sectors = 8 limit=128 [ 47.162132][ T1091] kworker/u8:5: attempt to access beyond end of device [ 47.162132][ T1091] loop4: rw=1, sector=185, nr_sectors = 8 limit=128 [ 47.183634][ T29] kauditd_printk_skb: 98 callbacks suppressed [ 47.183649][ T29] audit: type=1400 audit(1746754127.228:571): avc: denied { remount } for pid=4147 comm="syz.4.184" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 47.196508][ T1091] kworker/u8:5: attempt to access beyond end of device [ 47.196508][ T1091] loop4: rw=1, sector=201, nr_sectors = 8 limit=128 [ 47.234439][ T1091] kworker/u8:5: attempt to access beyond end of device [ 47.234439][ T1091] loop4: rw=1, sector=217, nr_sectors = 8 limit=128 [ 47.294225][ T1091] kworker/u8:5: attempt to access beyond end of device [ 47.294225][ T1091] loop4: rw=1, sector=233, nr_sectors = 8 limit=128 [ 47.309585][ T1091] kworker/u8:5: attempt to access beyond end of device [ 47.309585][ T1091] loop4: rw=1, sector=249, nr_sectors = 8 limit=128 [ 47.326458][ T152] kworker/u8:4: attempt to access beyond end of device [ 47.326458][ T152] loop4: rw=1, sector=265, nr_sectors = 8 limit=128 [ 47.353335][ T4102] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.399606][ T152] kworker/u8:4: attempt to access beyond end of device [ 47.399606][ T152] loop4: rw=1, sector=281, nr_sectors = 8 limit=128 [ 47.416954][ T29] audit: type=1400 audit(1746754127.448:572): avc: denied { bind } for pid=4151 comm="syz.0.185" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 47.454900][ T152] FAT-fs (loop4): Invalid FSINFO signature: 0x00615252, 0x61417272 (sector = 1) [ 47.494512][ T152] FAT-fs (loop4): Invalid FSINFO signature: 0x00615252, 0x61417272 (sector = 1) [ 47.607982][ T1091] Buffer I/O error on dev loop4, logical block 644, lost async page write [ 47.627638][ T1091] Buffer I/O error on dev loop4, logical block 645, lost async page write [ 47.668357][ T1091] Buffer I/O error on dev loop4, logical block 646, lost async page write [ 47.693703][ T1091] Buffer I/O error on dev loop4, logical block 647, lost async page write [ 47.727781][ T1091] Buffer I/O error on dev loop4, logical block 648, lost async page write [ 47.796711][ T1091] FAT-fs (loop4): Invalid FSINFO signature: 0x00615252, 0x61417272 (sector = 1) [ 47.927431][ T31] FAT-fs (loop4): Invalid FSINFO signature: 0x00615252, 0x61417272 (sector = 1) [ 48.009010][ T4158] ip6gre1: entered allmulticast mode [ 48.100464][ T29] audit: type=1400 audit(1746754128.148:573): avc: denied { bind } for pid=4159 comm="syz.2.188" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 48.122742][ T29] audit: type=1400 audit(1746754128.148:574): avc: denied { name_bind } for pid=4159 comm="syz.2.188" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 48.149916][ T29] audit: type=1400 audit(1746754128.148:575): avc: denied { node_bind } for pid=4159 comm="syz.2.188" saddr=::1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 48.284716][ T29] audit: type=1326 audit(1746754128.298:576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4163 comm="syz.2.190" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fc1c1e969 code=0x7ffc0000 [ 48.314093][ T29] audit: type=1326 audit(1746754128.298:577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4163 comm="syz.2.190" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fc1c1e969 code=0x7ffc0000 [ 48.345065][ T29] audit: type=1326 audit(1746754128.298:578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4163 comm="syz.2.190" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7f4fc1c1e969 code=0x7ffc0000 [ 48.377104][ T29] audit: type=1326 audit(1746754128.298:579): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4163 comm="syz.2.190" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fc1c1e969 code=0x7ffc0000 [ 48.408689][ T29] audit: type=1326 audit(1746754128.298:580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4163 comm="syz.2.190" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fc1c1e969 code=0x7ffc0000 [ 48.581875][ T4102] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.621923][ T4102] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.663829][ T4102] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.717708][ T4102] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.742842][ T4171] lo speed is unknown, defaulting to 1000 [ 49.071276][ T4186] openvswitch: netlink: Message has 6 unknown bytes. [ 49.880507][ T4108] syz.3.171 (4108) used greatest stack depth: 6776 bytes left [ 50.071566][ T4213] all: renamed from lo (while UP) [ 50.152813][ T4218] lo speed is unknown, defaulting to 1000 [ 50.641027][ T4239] netlink: 16186 bytes leftover after parsing attributes in process `syz.5.215'. [ 50.854057][ T4250] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 50.893334][ T4253] loop2: detected capacity change from 0 to 1024 [ 50.923104][ T4253] EXT4-fs: Ignoring removed bh option [ 50.934479][ T4255] ref_ctr_offset mismatch. inode: 0x44 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x600000040 [ 50.962447][ T4255] ref_ctr going negative. vaddr: 0x200000ffc002, curr val: 0, delta: -1 [ 50.974151][ T4255] ref_ctr decrement failed for inode: 0x44 offset: 0x7 ref_ctr_offset: 0x2 of mm: 0xffff88810405c200 [ 50.992641][ T4255] uprobe: syz.5.222:4255 failed to unregister, leaking uprobe [ 51.002262][ T4253] EXT4-fs (loop2): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 51.039301][ T4253] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.133060][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.151460][ T4261] netlink: 28 bytes leftover after parsing attributes in process `syz.4.224'. [ 51.162976][ T4261] netlink: 16 bytes leftover after parsing attributes in process `syz.4.224'. [ 51.216920][ T4264] lo speed is unknown, defaulting to 1000 [ 51.413283][ T4280] netlink: 'syz.5.229': attribute type 4 has an invalid length. [ 51.439174][ T4280] netlink: 'syz.5.229': attribute type 4 has an invalid length. [ 51.752740][ T4293] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 51.773385][ T4295] loop3: detected capacity change from 0 to 1024 [ 51.835120][ T4295] EXT4-fs: Ignoring removed nobh option [ 51.842902][ T4295] EXT4-fs: Ignoring removed nobh option [ 51.882251][ T4295] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 51.927884][ T4295] EXT4-fs error (device loop3): ext4_get_journal_inode:5798: comm syz.3.234: inode #4294967295: comm syz.3.234: iget: illegal inode # [ 51.957437][ T4295] EXT4-fs (loop3): no journal found [ 51.964649][ T4295] EXT4-fs (loop3): can't get journal size [ 51.980262][ T4295] EXT4-fs (loop3): failed to initialize system zone (-22) [ 51.995373][ T4295] EXT4-fs (loop3): mount failed [ 52.037535][ T4305] netem: change failed [ 52.055206][ T4304] lo speed is unknown, defaulting to 1000 [ 52.129464][ T152] nci: nci_add_new_protocol: the target found does not have the desired protocol [ 52.613129][ T29] kauditd_printk_skb: 26 callbacks suppressed [ 52.613146][ T29] audit: type=1400 audit(1746754132.658:607): avc: denied { read } for pid=4327 comm="syz.0.247" name="snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 52.667668][ T29] audit: type=1400 audit(1746754132.698:608): avc: denied { open } for pid=4327 comm="syz.0.247" path="/dev/snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 52.696609][ T29] audit: type=1326 audit(1746754132.748:609): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4327 comm="syz.0.247" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff68b18e969 code=0x7ffc0000 [ 52.723333][ T29] audit: type=1326 audit(1746754132.748:610): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4327 comm="syz.0.247" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff68b18e969 code=0x7ffc0000 [ 52.754723][ T29] audit: type=1326 audit(1746754132.748:611): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4327 comm="syz.0.247" exe="/root/syz-executor" sig=0 arch=c000003e syscall=98 compat=0 ip=0x7ff68b18e969 code=0x7ffc0000 [ 52.781239][ T29] audit: type=1326 audit(1746754132.748:612): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4327 comm="syz.0.247" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff68b18e969 code=0x7ffc0000 [ 52.807713][ T29] audit: type=1326 audit(1746754132.748:613): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4327 comm="syz.0.247" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff68b18e969 code=0x7ffc0000 [ 52.838327][ T4336] loop4: detected capacity change from 0 to 512 [ 52.845959][ T4336] EXT4-fs: Ignoring removed mblk_io_submit option [ 52.853993][ T4336] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 52.872142][ T4332] lo speed is unknown, defaulting to 1000 [ 52.890718][ T4342] loop5: detected capacity change from 0 to 764 [ 52.901452][ T4336] EXT4-fs (loop4): 1 truncate cleaned up [ 52.920133][ T4342] netlink: 'syz.5.251': attribute type 13 has an invalid length. [ 52.935732][ T4336] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.969116][ T4336] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 52.980540][ T29] audit: type=1400 audit(1746754133.028:614): avc: denied { relabelto } for pid=4335 comm="syz.4.248" name="/" dev="loop4" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 53.027849][ T29] audit: type=1400 audit(1746754133.078:615): avc: denied { write } for pid=4335 comm="syz.4.248" name="/" dev="loop4" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 53.057744][ T29] audit: type=1400 audit(1746754133.078:616): avc: denied { add_name } for pid=4335 comm="syz.4.248" name="cpuset.effective_cpus" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 53.090730][ T4342] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 53.129755][ T3326] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.362505][ T4358] loop4: detected capacity change from 0 to 2048 [ 53.371947][ T4359] netlink: 96 bytes leftover after parsing attributes in process `syz.5.256'. [ 53.399497][ T4358] ext4: Unknown parameter 'noacl' [ 53.426698][ T4358] netlink: 16 bytes leftover after parsing attributes in process `syz.4.257'. [ 53.470171][ T4363] netlink: 20 bytes leftover after parsing attributes in process `syz.2.259'. [ 53.542247][ T4369] geneve2: entered promiscuous mode [ 53.548789][ T4369] geneve2: entered allmulticast mode [ 53.580695][ T4374] netlink: 4 bytes leftover after parsing attributes in process `syz.2.264'. [ 54.129110][ T4388] lo speed is unknown, defaulting to 1000 [ 54.226611][ T4398] IPVS: stopping backup sync thread 4399 ... [ 54.282552][ T3392] IPVS: starting estimator thread 0... [ 54.374310][ T4404] IPVS: using max 2352 ests per chain, 117600 per kthread [ 54.420867][ T4413] geneve2: entered promiscuous mode [ 54.427354][ T4413] geneve2: entered allmulticast mode [ 54.467743][ T4415] loop5: detected capacity change from 0 to 1024 [ 54.488673][ T4417] ref_ctr_offset mismatch. inode: 0x196 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x8 [ 54.531576][ T4415] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.630554][ T3781] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.455111][ T4466] geneve2: entered promiscuous mode [ 55.461158][ T4466] geneve2: entered allmulticast mode [ 55.608797][ T4476] lo speed is unknown, defaulting to 1000 [ 56.207853][ T4503] lo speed is unknown, defaulting to 1000 [ 56.422540][ T4523] loop4: detected capacity change from 0 to 512 [ 56.451002][ T4523] EXT4-fs (loop4): orphan cleanup on readonly fs [ 56.476233][ T4523] EXT4-fs error (device loop4): ext4_orphan_get:1417: comm syz.4.302: bad orphan inode 13 [ 56.494766][ T4523] ext4_test_bit(bit=12, block=18) = 1 [ 56.501653][ T4523] is_bad_inode(inode)=0 [ 56.507122][ T4523] NEXT_ORPHAN(inode)=2130706432 [ 56.512870][ T4523] max_ino=32 [ 56.518078][ T4523] i_nlink=1 [ 56.565790][ T4523] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 56.621380][ T3326] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.889997][ T4570] loop5: detected capacity change from 0 to 512 [ 56.899324][ T4565] ref_ctr going negative. vaddr: 0x200000ffc018, curr val: -17644, delta: 1 [ 56.902700][ T4570] SELinux: security_context_str_to_sid (sysadm_uaudit,measure,fowner>00000000000000000000,hash,,errors=continue) failed with errno=-22 [ 56.908882][ T4565] ref_ctr increment failed for inode: 0x19f offset: 0x2 ref_ctr_offset: 0x18 of mm: 0xffff8881185a6880 [ 56.945857][ T4563] netlink: 4 bytes leftover after parsing attributes in process `syz.4.312'. [ 56.956045][ T4563] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 56.980833][ T4572] loop0: detected capacity change from 0 to 2048 [ 56.990360][ T4565] ref_ctr going negative. vaddr: 0x200000ffc002, curr val: 0, delta: -1 [ 57.001199][ T4565] ref_ctr decrement failed for inode: 0x19f offset: 0x7 ref_ctr_offset: 0x2 of mm: 0xffff8881185a6880 [ 57.017664][ T4563] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 57.027207][ T3609] Alternate GPT is invalid, using primary GPT. [ 57.034103][ T3609] loop0: p1 p2 p3 [ 57.041854][ T4565] uprobe: syz.0.311:4565 failed to unregister, leaking uprobe [ 57.056449][ T4572] Alternate GPT is invalid, using primary GPT. [ 57.064031][ T4572] loop0: p1 p2 p3 [ 57.069427][ T4578] xt_CT: You must specify a L4 protocol and not use inversions on it [ 57.093342][ T3007] Alternate GPT is invalid, using primary GPT. [ 57.111400][ T3007] loop0: p1 p2 p3 [ 57.444197][ T4592] veth0_macvtap: left promiscuous mode [ 57.454345][ T4592] macvtap0: refused to change device tx_queue_len [ 57.514881][ T4593] lo speed is unknown, defaulting to 1000 [ 57.772473][ T4624] netlink: 8 bytes leftover after parsing attributes in process `syz.0.327'. [ 57.793365][ T4629] geneve2: entered promiscuous mode [ 57.800280][ T4629] geneve2: entered allmulticast mode [ 57.814740][ T29] kauditd_printk_skb: 55 callbacks suppressed [ 57.814762][ T29] audit: type=1400 audit(1746754137.858:672): avc: denied { accept } for pid=4621 comm="syz.5.328" lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 57.844724][ T29] audit: type=1400 audit(1746754137.858:673): avc: denied { write } for pid=4621 comm="syz.5.328" laddr=::ffff:127.0.0.1 lport=20003 faddr=::ffff:127.0.0.1 fport=47604 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 57.896333][ T29] audit: type=1400 audit(1746754137.938:674): avc: denied { read } for pid=4632 comm="syz.5.321" name="nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 57.965601][ T29] audit: type=1400 audit(1746754137.978:675): avc: denied { open } for pid=4632 comm="syz.5.321" path="/dev/nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 58.031820][ T4641] loop0: detected capacity change from 0 to 512 [ 58.059913][ T4633] pim6reg: entered allmulticast mode [ 58.069348][ T4641] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 58.111500][ T4641] EXT4-fs (loop0): 1 truncate cleaned up [ 58.140581][ T4641] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 58.180989][ T4645] netlink: 96 bytes leftover after parsing attributes in process `syz.3.325'. [ 58.314284][ T29] audit: type=1400 audit(1746754138.348:676): avc: denied { write } for pid=4657 comm="syz.3.331" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 58.377919][ T29] audit: type=1400 audit(1746754138.408:677): avc: denied { relabelfrom } for pid=4659 comm="syz.3.334" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 58.401610][ T29] audit: type=1400 audit(1746754138.408:678): avc: denied { relabelto } for pid=4659 comm="syz.3.334" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 58.438048][ T3315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.559588][ T29] audit: type=1400 audit(1746754138.598:679): avc: denied { create } for pid=4666 comm="syz.3.337" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 58.585441][ T29] audit: type=1400 audit(1746754138.598:680): avc: denied { setopt } for pid=4666 comm="syz.3.337" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 58.612696][ T29] audit: type=1400 audit(1746754138.598:681): avc: denied { bind } for pid=4666 comm="syz.3.337" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 58.618675][ T4669] loop0: detected capacity change from 0 to 2048 [ 58.791194][ T4669] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 58.895964][ T3315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.028278][ T4693] loop2: detected capacity change from 0 to 512 [ 59.037829][ T4693] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 59.053379][ T4693] EXT4-fs (loop2): 1 truncate cleaned up [ 59.062454][ T4693] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 59.130869][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.200349][ T4691] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 59.224743][ T4691] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 59.252736][ T4701] loop2: detected capacity change from 0 to 512 [ 59.263850][ T4701] EXT4-fs: Ignoring removed mblk_io_submit option [ 59.281523][ T4701] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 59.307602][ T4701] EXT4-fs (loop2): 1 truncate cleaned up [ 59.319233][ T4701] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 59.367769][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.549986][ T4710] loop5: detected capacity change from 0 to 2048 [ 59.575242][ T4710] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 59.579330][ T4697] lo speed is unknown, defaulting to 1000 [ 59.602025][ T4711] ref_ctr_offset mismatch. inode: 0x17c offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x600000040 [ 59.650413][ T4711] ref_ctr going negative. vaddr: 0x200000ffc002, curr val: 0, delta: -1 [ 59.659741][ T4711] ref_ctr decrement failed for inode: 0x17c offset: 0x7 ref_ctr_offset: 0x2 of mm: 0xffff8881185a3700 [ 59.673421][ T4711] uprobe: syz.3.352:4711 failed to unregister, leaking uprobe [ 59.716601][ T3781] EXT4-fs error (device loop5): ext4_readdir:264: inode #11: block 32: comm syz-executor: path /38/file2/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=2130706434, rec_len=0, size=2048 fake=0 [ 59.800688][ T3781] EXT4-fs error (device loop5): ext4_empty_dir:3095: inode #11: block 32: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=2130706434, rec_len=0, size=2048 fake=0 [ 59.855554][ T3781] EXT4-fs warning (device loop5): ext4_empty_dir:3097: inode #11: comm syz-executor: directory missing '..' [ 59.916488][ T3781] EXT4-fs error (device loop5): ext4_readdir:264: inode #11: block 32: comm syz-executor: path /38/file2/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=2130706434, rec_len=0, size=2048 fake=0 [ 60.033247][ T3781] EXT4-fs error (device loop5): ext4_empty_dir:3095: inode #11: block 32: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=2130706434, rec_len=0, size=2048 fake=0 [ 60.091600][ T4726] geneve2: entered promiscuous mode [ 60.099237][ T4726] geneve2: entered allmulticast mode [ 60.108684][ T3781] EXT4-fs warning (device loop5): ext4_empty_dir:3097: inode #11: comm syz-executor: directory missing '..' [ 60.122447][ T4729] loop4: detected capacity change from 0 to 1024 [ 60.127236][ T3781] EXT4-fs error (device loop5): ext4_readdir:264: inode #11: block 32: comm syz-executor: path /38/file2/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=2130706434, rec_len=0, size=2048 fake=0 [ 60.296243][ T3781] EXT4-fs error (device loop5): ext4_empty_dir:3095: inode #11: block 32: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=2130706434, rec_len=0, size=2048 fake=0 [ 60.352067][ T3781] EXT4-fs warning (device loop5): ext4_empty_dir:3097: inode #11: comm syz-executor: directory missing '..' [ 60.376468][ T4729] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 60.427848][ T3781] EXT4-fs error (device loop5): ext4_readdir:264: inode #11: block 32: comm syz-executor: path /38/file2/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=2130706434, rec_len=0, size=2048 fake=0 [ 60.478453][ T3326] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.557024][ T3781] EXT4-fs error (device loop5): ext4_empty_dir:3095: inode #11: block 32: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=2130706434, rec_len=0, size=2048 fake=0 [ 60.597230][ T4681] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm ext4lazyinit: bg 0: block 408: padding at end of block bitmap is not set [ 60.666859][ T3781] EXT4-fs warning (device loop5): ext4_empty_dir:3097: inode #11: comm syz-executor: directory missing '..' [ 60.704444][ T3781] EXT4-fs error (device loop5): ext4_readdir:264: inode #11: block 32: comm syz-executor: path /38/file2/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=2130706434, rec_len=0, size=2048 fake=0 [ 60.785431][ T4772] loop4: detected capacity change from 0 to 512 [ 60.807123][ T4772] EXT4-fs: Ignoring removed mblk_io_submit option [ 60.815817][ T3781] EXT4-fs warning (device loop5): ext4_empty_dir:3097: inode #11: comm syz-executor: directory missing '..' [ 60.838913][ T3781] EXT4-fs warning (device loop5): ext4_empty_dir:3097: inode #11: comm syz-executor: directory missing '..' [ 60.853217][ T4774] capability: warning: `syz.3.364' uses deprecated v2 capabilities in a way that may be insecure [ 60.885344][ T4772] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 60.885615][ T3781] EXT4-fs warning (device loop5): ext4_empty_dir:3097: inode #11: comm syz-executor: directory missing '..' [ 60.904300][ T4772] EXT4-fs (loop4): orphan cleanup on readonly fs [ 60.923505][ T3781] EXT4-fs warning (device loop5): ext4_empty_dir:3097: inode #11: comm syz-executor: directory missing '..' [ 60.962491][ T3781] EXT4-fs warning (device loop5): ext4_empty_dir:3097: inode #11: comm syz-executor: directory missing '..' [ 60.979973][ T4772] EXT4-fs warning (device loop4): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 61.041928][ T4772] EXT4-fs (loop4): Cannot turn on quotas: error -117 [ 61.051258][ T3781] EXT4-fs warning (device loop5): ext4_empty_dir:3097: inode #11: comm syz-executor: directory missing '..' [ 61.067503][ T4772] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.363: bg 0: block 40: padding at end of block bitmap is not set [ 61.094185][ T4772] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 61.112671][ T4782] ref_ctr_offset mismatch. inode: 0x158 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x600000040 [ 61.130618][ T4782] ref_ctr going negative. vaddr: 0x200000ffc002, curr val: 0, delta: -1 [ 61.131036][ T4772] EXT4-fs (loop4): 1 truncate cleaned up [ 61.140604][ T4782] ref_ctr decrement failed for inode: 0x158 offset: 0x7 ref_ctr_offset: 0x2 of mm: 0xffff8881185a6880 [ 61.167344][ T4782] uprobe: syz.2.366:4782 failed to unregister, leaking uprobe [ 61.177953][ T4772] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 61.208230][ T4772] EXT4-fs error (device loop4): ext4_xattr_block_get:593: inode #16: comm syz.4.363: corrupted xattr block 31: invalid header [ 61.233875][ T4772] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=16 [ 61.247708][ T4772] EXT4-fs error (device loop4): ext4_xattr_block_get:593: inode #16: comm syz.4.363: corrupted xattr block 31: invalid header [ 61.272804][ T4772] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=16 [ 61.319316][ T4772] EXT4-fs error (device loop4): ext4_get_link:106: inode #16: comm syz.4.363: bad symlink. [ 61.379442][ T3326] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.426576][ T4792] netlink: 'syz.2.371': attribute type 4 has an invalid length. [ 61.441331][ T4767] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.454849][ T3781] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.488284][ T4792] netlink: 'syz.2.371': attribute type 4 has an invalid length. [ 61.513397][ T4767] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.536148][ T3007] udevd[3007]: worker [3309] terminated by signal 33 (Unknown signal 33) [ 61.585626][ T4796] lo speed is unknown, defaulting to 1000 [ 61.594523][ T4767] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.616371][ T4801] netlink: 16186 bytes leftover after parsing attributes in process `syz.2.375'. [ 61.678422][ T4767] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.741481][ T4806] lo speed is unknown, defaulting to 1000 [ 61.802268][ T4767] bridge_slave_1: left allmulticast mode [ 61.809469][ T4767] bridge_slave_1: left promiscuous mode [ 61.816897][ T4767] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.829479][ T4818] netlink: 4 bytes leftover after parsing attributes in process `syz.3.381'. [ 61.840028][ T4818] netlink: 4 bytes leftover after parsing attributes in process `syz.3.381'. [ 61.850480][ T4818] netlink: 4 bytes leftover after parsing attributes in process `syz.3.381'. [ 61.862234][ T4767] bridge_slave_0: left allmulticast mode [ 61.869896][ T4767] bridge_slave_0: left promiscuous mode [ 61.878165][ T4767] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.949860][ T3392] IPVS: starting estimator thread 0... [ 62.027401][ T4767] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 62.042135][ T4767] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 62.055168][ T4824] IPVS: using max 2352 ests per chain, 117600 per kthread [ 62.065917][ T4767] bond0 (unregistering): Released all slaves [ 62.145875][ T4767] hsr_slave_0: left promiscuous mode [ 62.160091][ T4767] hsr_slave_1: left promiscuous mode [ 62.172728][ T4767] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 62.181626][ T4767] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 62.208699][ T4767] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 62.219672][ T4767] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 62.233720][ T4767] veth1_macvtap: left promiscuous mode [ 62.241950][ T4767] veth0_macvtap: left promiscuous mode [ 62.251946][ T4767] veth1_vlan: left promiscuous mode [ 62.260159][ T4767] veth0_vlan: left promiscuous mode [ 62.281874][ T4840] netlink: 'syz.0.386': attribute type 4 has an invalid length. [ 62.319084][ T4767] pim6reg (unregistering): left allmulticast mode [ 62.332768][ T4841] netlink: 'syz.0.386': attribute type 4 has an invalid length. [ 62.377426][ T4767] team0 (unregistering): Port device team_slave_1 removed [ 62.390797][ T4767] team0 (unregistering): Port device team_slave_0 removed [ 62.489907][ T4811] lo speed is unknown, defaulting to 1000 [ 62.535723][ T3451] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 62.558797][ T4848] netlink: 16186 bytes leftover after parsing attributes in process `syz.0.388'. [ 62.576039][ T4844] loop2: detected capacity change from 0 to 1024 [ 62.585960][ T3451] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz0 [ 62.595133][ T4844] EXT4-fs: Ignoring removed nomblk_io_submit option [ 62.627946][ T4844] EXT4-fs: Mount option(s) incompatible with ext2 [ 62.640258][ T4811] chnl_net:caif_netlink_parms(): no params data found [ 62.696200][ T4811] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.704815][ T4811] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.713456][ T4811] bridge_slave_0: entered allmulticast mode [ 62.721512][ T4811] bridge_slave_0: entered promiscuous mode [ 62.729491][ T4811] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.730209][ T4844] x_tables: duplicate underflow at hook 1 [ 62.738313][ T4811] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.754691][ T4811] bridge_slave_1: entered allmulticast mode [ 62.763193][ T4811] bridge_slave_1: entered promiscuous mode [ 62.783294][ T4811] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 62.795948][ T4811] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 62.820910][ T4811] team0: Port device team_slave_0 added [ 62.828854][ T4811] team0: Port device team_slave_1 added [ 62.847365][ T4811] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 62.854999][ T4811] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.886257][ T4811] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 62.899044][ T4811] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 62.908546][ T4811] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.939702][ T4811] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 62.974867][ T4811] hsr_slave_0: entered promiscuous mode [ 62.981490][ T4811] hsr_slave_1: entered promiscuous mode [ 62.988425][ T4811] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 62.999690][ T4811] Cannot create hsr debugfs directory [ 63.106115][ T4811] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 63.117974][ T4811] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 63.128126][ T4811] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 63.147076][ T4811] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 63.163388][ T4811] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.172969][ T4811] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.181525][ T4811] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.190440][ T4811] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.225045][ T4811] 8021q: adding VLAN 0 to HW filter on device bond0 [ 63.241020][ T1091] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.250100][ T1091] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.264621][ T4811] 8021q: adding VLAN 0 to HW filter on device team0 [ 63.277339][ T4752] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.285914][ T4752] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.298386][ T4740] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.307768][ T4740] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.382331][ T4811] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 63.513739][ T4811] veth0_vlan: entered promiscuous mode [ 63.523927][ T4811] veth1_vlan: entered promiscuous mode [ 63.542673][ T4811] veth0_macvtap: entered promiscuous mode [ 63.551702][ T4811] veth1_macvtap: entered promiscuous mode [ 63.563486][ T4811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 63.576485][ T4811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.588732][ T4811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 63.603446][ T4811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.616639][ T4811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 63.628607][ T4811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.641855][ T4811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 63.653463][ T4811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.666150][ T4811] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 63.683388][ T4811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 63.697276][ T4811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.709333][ T4811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 63.723680][ T4811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.736760][ T4811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 63.749155][ T4811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.763315][ T4811] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 63.775803][ T4811] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.786469][ T4811] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.797987][ T4811] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.809567][ T4811] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.873713][ T4876] netlink: 16186 bytes leftover after parsing attributes in process `syz.3.399'. [ 63.942236][ T4884] lo speed is unknown, defaulting to 1000 [ 64.728551][ T4888] loop2: detected capacity change from 0 to 512 [ 64.737684][ T29] kauditd_printk_skb: 13 callbacks suppressed [ 64.737720][ T29] audit: type=1400 audit(1746754144.788:694): avc: denied { mounton } for pid=4887 comm="syz.2.390" path="/69/bus" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 64.784739][ T4888] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 64.822878][ T29] audit: type=1400 audit(1746754144.828:695): avc: denied { read } for pid=4890 comm="syz.3.391" path="socket:[9455]" dev="sockfs" ino=9455 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 64.823711][ T4888] EXT4-fs (loop2): 1 truncate cleaned up [ 64.855707][ T4893] geneve2: entered promiscuous mode [ 64.862870][ T4888] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 64.863615][ T4893] geneve2: entered allmulticast mode [ 64.888885][ T4888] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.026350][ T4906] netlink: 8 bytes leftover after parsing attributes in process `syz.2.397'. [ 65.036885][ T4906] netlink: 8 bytes leftover after parsing attributes in process `syz.2.397'. [ 65.451025][ T4914] netlink: 'syz.6.398': attribute type 4 has an invalid length. [ 65.462050][ T4912] loop2: detected capacity change from 0 to 1024 [ 65.469787][ T4912] EXT4-fs: Ignoring removed bh option [ 65.475888][ T4912] EXT4-fs: inline encryption not supported [ 65.483211][ T4912] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 65.497497][ T4912] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c80ce018, mo2=0000] [ 65.507053][ T4914] netlink: 'syz.6.398': attribute type 4 has an invalid length. [ 65.518133][ T4912] EXT4-fs error (device loop2): ext4_map_blocks:675: inode #3: block 2: comm syz.2.403: lblock 2 mapped to illegal pblock 2 (length 1) [ 65.564391][ T4912] Quota error (device loop2): qtree_write_dquot: dquota write failed [ 65.598242][ T4912] EXT4-fs error (device loop2): ext4_map_blocks:675: inode #3: block 48: comm syz.2.403: lblock 0 mapped to illegal pblock 48 (length 1) [ 65.643046][ T4912] Quota error (device loop2): v2_write_file_info: Can't write info structure [ 65.653780][ T4912] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.403: Failed to acquire dquot type 0 [ 65.685006][ T4912] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 65.724454][ T4912] EXT4-fs error (device loop2): ext4_evict_inode:259: inode #11: comm syz.2.403: mark_inode_dirty error [ 65.764216][ T4912] EXT4-fs warning (device loop2): ext4_evict_inode:262: couldn't mark inode dirty (err -117) [ 65.775682][ T4912] EXT4-fs (loop2): 1 orphan inode deleted [ 65.776508][ T4926] lo speed is unknown, defaulting to 1000 [ 65.782726][ T4912] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 65.805935][ T4734] EXT4-fs error (device loop2): ext4_map_blocks:675: inode #3: block 1: comm kworker/u8:9: lblock 1 mapped to illegal pblock 1 (length 1) [ 65.837482][ T4734] Quota error (device loop2): remove_tree: Can't read quota data block 1 [ 65.847845][ T4734] EXT4-fs error (device loop2): ext4_release_dquot:6971: comm kworker/u8:9: Failed to release dquot type 0 [ 65.894485][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.914690][ T3322] EXT4-fs error (device loop2): __ext4_get_inode_loc:4450: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 65.933186][ T3322] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 65.946097][ T3322] EXT4-fs error (device loop2): ext4_quota_off:7219: inode #3: comm syz-executor: mark_inode_dirty error [ 65.993105][ T4933] netlink: 'syz.0.411': attribute type 7 has an invalid length. [ 66.002042][ T4933] netlink: 8 bytes leftover after parsing attributes in process `syz.0.411'. [ 66.025723][ T29] audit: type=1400 audit(1746754146.078:696): avc: denied { write } for pid=4932 comm="syz.0.411" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 66.148358][ T4943] geneve2: entered promiscuous mode [ 66.154733][ T4943] geneve2: entered allmulticast mode [ 66.558850][ T4950] netlink: 'syz.3.416': attribute type 4 has an invalid length. [ 66.609488][ T4952] netlink: 'syz.3.416': attribute type 4 has an invalid length. [ 66.757686][ T29] audit: type=1400 audit(1746754146.808:697): avc: denied { read write } for pid=4953 comm="syz.4.417" name="rdma_cm" dev="devtmpfs" ino=251 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 66.787570][ T29] audit: type=1400 audit(1746754146.808:698): avc: denied { open } for pid=4953 comm="syz.4.417" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=251 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 66.816542][ T29] audit: type=1400 audit(1746754146.808:699): avc: denied { ioctl } for pid=4953 comm="syz.4.417" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=251 ioctlcmd=0xf509 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 67.040136][ T4972] loop4: detected capacity change from 0 to 128 [ 67.088770][ T4972] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 67.113648][ T4980] syz.6.428 uses obsolete (PF_INET,SOCK_PACKET) [ 67.117445][ T4976] xt_CT: You must specify a L4 protocol and not use inversions on it [ 67.124975][ T4972] ext4 filesystem being mounted at /101/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 67.235338][ T29] audit: type=1400 audit(1746754147.258:700): avc: denied { setattr } for pid=4971 comm="syz.4.425" path="/101/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file1" dev="loop4" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 67.302283][ T3326] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 67.449462][ T4983] lo speed is unknown, defaulting to 1000 [ 67.524518][ T4991] netlink: 'syz.4.430': attribute type 4 has an invalid length. [ 67.539429][ T3451] lo speed is unknown, defaulting to 1000 [ 67.545883][ T3451] syz0: Port: 1 Link DOWN [ 67.555450][ T4991] netlink: 'syz.4.430': attribute type 4 has an invalid length. [ 67.572380][ T3451] lo speed is unknown, defaulting to 1000 [ 67.579746][ T3451] syz0: Port: 1 Link ACTIVE [ 67.643458][ T4993] loop4: detected capacity change from 0 to 2048 [ 67.697155][ T4993] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 67.750921][ T3326] EXT4-fs error (device loop4): ext4_readdir:264: inode #11: block 32: comm syz-executor: path /103/file2/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=2130706434, rec_len=0, size=2048 fake=0 [ 67.780425][ T3326] EXT4-fs error (device loop4): ext4_empty_dir:3095: inode #11: block 32: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=2130706434, rec_len=0, size=2048 fake=0 [ 67.807669][ T3326] EXT4-fs warning (device loop4): ext4_empty_dir:3097: inode #11: comm syz-executor: directory missing '..' [ 67.822451][ T3326] EXT4-fs error (device loop4): ext4_readdir:264: inode #11: block 32: comm syz-executor: path /103/file2/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=2130706434, rec_len=0, size=2048 fake=0 [ 67.862073][ T3326] EXT4-fs error (device loop4): ext4_empty_dir:3095: inode #11: block 32: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=2130706434, rec_len=0, size=2048 fake=0 [ 67.889304][ T3326] EXT4-fs warning (device loop4): ext4_empty_dir:3097: inode #11: comm syz-executor: directory missing '..' [ 67.905771][ T3326] EXT4-fs error (device loop4): ext4_readdir:264: inode #11: block 32: comm syz-executor: path /103/file2/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=2130706434, rec_len=0, size=2048 fake=0 [ 67.934590][ T3326] EXT4-fs error (device loop4): ext4_empty_dir:3095: inode #11: block 32: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=2130706434, rec_len=0, size=2048 fake=0 [ 67.961016][ T3326] EXT4-fs warning (device loop4): ext4_empty_dir:3097: inode #11: comm syz-executor: directory missing '..' [ 67.976938][ T3326] EXT4-fs error (device loop4): ext4_readdir:264: inode #11: block 32: comm syz-executor: path /103/file2/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=2130706434, rec_len=0, size=2048 fake=0 [ 68.004796][ T3326] EXT4-fs error (device loop4): ext4_empty_dir:3095: inode #11: block 32: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=2130706434, rec_len=0, size=2048 fake=0 [ 68.030239][ T3326] EXT4-fs warning (device loop4): ext4_empty_dir:3097: inode #11: comm syz-executor: directory missing '..' [ 68.043870][ T3326] EXT4-fs error (device loop4): ext4_readdir:264: inode #11: block 32: comm syz-executor: path /103/file2/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=2130706434, rec_len=0, size=2048 fake=0 [ 68.075620][ T3326] EXT4-fs error (device loop4): ext4_empty_dir:3095: inode #11: block 32: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=2130706434, rec_len=0, size=2048 fake=0 [ 68.100917][ T3326] EXT4-fs warning (device loop4): ext4_empty_dir:3097: inode #11: comm syz-executor: directory missing '..' [ 68.118766][ T3326] EXT4-fs warning (device loop4): ext4_empty_dir:3097: inode #11: comm syz-executor: directory missing '..' [ 68.135358][ T3326] EXT4-fs warning (device loop4): ext4_empty_dir:3097: inode #11: comm syz-executor: directory missing '..' [ 68.150779][ T3326] EXT4-fs warning (device loop4): ext4_empty_dir:3097: inode #11: comm syz-executor: directory missing '..' [ 68.186704][ T3326] EXT4-fs warning (device loop4): ext4_empty_dir:3097: inode #11: comm syz-executor: directory missing '..' [ 68.221371][ T3326] EXT4-fs warning (device loop4): ext4_empty_dir:3097: inode #11: comm syz-executor: directory missing '..' [ 68.263197][ T5013] netlink: 12 bytes leftover after parsing attributes in process `syz.2.441'. [ 68.278253][ T5013] netdevsim netdevsim2 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 68.287789][ T5013] netdevsim netdevsim2 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 68.297458][ T5013] netdevsim netdevsim2 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 68.307321][ T5013] netdevsim netdevsim2 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 68.425955][ T5013] netdevsim netdevsim2 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 68.436299][ T5013] netdevsim netdevsim2 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 68.446925][ T5013] netdevsim netdevsim2 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 68.457068][ T5013] netdevsim netdevsim2 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 68.472125][ T5016] loop6: detected capacity change from 0 to 1024 [ 68.511381][ T5016] EXT4-fs: Ignoring removed mblk_io_submit option [ 68.546069][ T5016] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.660186][ T5016] EXT4-fs error (device loop6): ext4_iget_extra_inode:4693: inode #15: comm syz.6.442: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 68.685233][ T5016] EXT4-fs (loop6): Remounting filesystem read-only [ 68.713259][ T4811] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.758612][ T5024] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 68.948869][ T3326] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.982861][ T1091] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.070604][ T1091] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.170197][ T1091] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.230204][ T1091] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.251578][ T5041] 9pnet_virtio: no channels available for device /dev/input/event# [ 69.313582][ T5042] lo speed is unknown, defaulting to 1000 [ 69.349278][ T1091] bridge_slave_1: left allmulticast mode [ 69.355072][ T1091] bridge_slave_1: left promiscuous mode [ 69.361208][ T1091] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.384760][ T1091] bridge_slave_0: left allmulticast mode [ 69.391732][ T1091] bridge_slave_0: left promiscuous mode [ 69.398635][ T1091] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.420245][ T5057] loop0: detected capacity change from 0 to 8192 [ 69.506614][ T1091] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 69.519408][ T1091] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 69.531671][ T1091] bond0 (unregistering): Released all slaves [ 69.590569][ T1091] tipc: Left network mode [ 69.609189][ T5070] netlink: 4 bytes leftover after parsing attributes in process `syz.2.457'. [ 69.658389][ T1091] hsr_slave_0: left promiscuous mode [ 69.665248][ T1091] hsr_slave_1: left promiscuous mode [ 69.672000][ T1091] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 69.680808][ T1091] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 69.697522][ T1091] veth1_macvtap: left promiscuous mode [ 69.704027][ T1091] veth0_macvtap: left promiscuous mode [ 69.712076][ T1091] veth1_vlan: left promiscuous mode [ 69.720301][ T1091] veth0_vlan: left promiscuous mode [ 69.817685][ T1091] team0 (unregistering): Port device team_slave_1 removed [ 69.835031][ T1091] team0 (unregistering): Port device team_slave_0 removed [ 69.887568][ T2970] lo speed is unknown, defaulting to 1000 [ 69.894346][ T2970] infiniband syz0: ib_query_port failed (-19) [ 69.924104][ T5042] chnl_net:caif_netlink_parms(): no params data found [ 69.991296][ T5042] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.003847][ T5042] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.011636][ T5042] bridge_slave_0: entered allmulticast mode [ 70.020540][ T5042] bridge_slave_0: entered promiscuous mode [ 70.029061][ T5042] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.037858][ T5042] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.046389][ T5042] bridge_slave_1: entered allmulticast mode [ 70.054707][ T5042] bridge_slave_1: entered promiscuous mode [ 70.083921][ T5042] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 70.126935][ T5042] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 70.192268][ T5042] team0: Port device team_slave_0 added [ 70.234710][ T5042] team0: Port device team_slave_1 added [ 70.278813][ T5042] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 70.287294][ T5042] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.318449][ T5042] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 70.331902][ T5042] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 70.339667][ T5042] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.370527][ T5042] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 70.430168][ T5042] hsr_slave_0: entered promiscuous mode [ 70.445725][ T5042] hsr_slave_1: entered promiscuous mode [ 70.465442][ T5042] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 70.474269][ T5042] Cannot create hsr debugfs directory [ 70.515205][ T29] kauditd_printk_skb: 60 callbacks suppressed [ 70.515224][ T29] audit: type=1400 audit(1746754150.568:761): avc: denied { ioctl } for pid=5087 comm="syz.3.462" path="socket:[9856]" dev="sockfs" ino=9856 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 70.656433][ T5096] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 70.674445][ T5096] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 70.691028][ T5097] loop2: detected capacity change from 0 to 512 [ 70.692148][ T5042] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 70.711044][ T5097] EXT4-fs (loop2): can't mount with data=, fs mounted w/o journal [ 70.732432][ T5042] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 70.752609][ T5102] netlink: 4 bytes leftover after parsing attributes in process `gtp'. [ 70.756121][ T5042] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 70.795957][ T5102] hsr_slave_0: left promiscuous mode [ 70.802316][ T5102] hsr_slave_1: left promiscuous mode [ 70.833283][ T5042] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 70.833461][ T5104] loop2: detected capacity change from 0 to 4096 [ 70.865920][ T5104] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.882904][ T5042] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.891319][ T5042] bridge0: port 2(bridge_slave_1) entered forwarding state [ 70.899782][ T5042] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.907676][ T5042] bridge0: port 1(bridge_slave_0) entered forwarding state [ 70.926708][ T5099] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.938157][ T5099] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.027166][ T5112] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 71.037326][ T5042] 8021q: adding VLAN 0 to HW filter on device bond0 [ 71.108848][ T5111] syzkaller0: entered promiscuous mode [ 71.116010][ T5111] syzkaller0: entered allmulticast mode [ 71.132199][ T5042] 8021q: adding VLAN 0 to HW filter on device team0 [ 71.179160][ T4758] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.188429][ T4758] bridge0: port 1(bridge_slave_0) entered forwarding state [ 71.208958][ T4737] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.216765][ T4737] bridge0: port 2(bridge_slave_1) entered forwarding state [ 71.241431][ T5042] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 71.255793][ T5042] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 71.346155][ T5042] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 71.425064][ T29] audit: type=1400 audit(1746754151.468:762): avc: denied { ioctl } for pid=5124 comm="syz.3.471" path="/dev/snapshot" dev="devtmpfs" ino=90 ioctlcmd=0x3302 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 71.452652][ T29] audit: type=1326 audit(1746754151.468:763): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5124 comm="syz.3.471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac4a25e969 code=0x7ffc0000 [ 71.466084][ T5132] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 71.479845][ T29] audit: type=1326 audit(1746754151.468:764): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5124 comm="syz.3.471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac4a25e969 code=0x7ffc0000 [ 71.479886][ T29] audit: type=1326 audit(1746754151.468:765): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5124 comm="syz.3.471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fac4a25e969 code=0x7ffc0000 [ 71.492096][ T5132] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 71.514067][ T29] audit: type=1326 audit(1746754151.468:766): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5124 comm="syz.3.471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac4a25e969 code=0x7ffc0000 [ 71.578178][ T29] audit: type=1326 audit(1746754151.468:767): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5124 comm="syz.3.471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7fac4a25e969 code=0x7ffc0000 [ 71.591165][ T5134] netlink: 4 bytes leftover after parsing attributes in process `syz.3.473'. [ 71.604479][ T29] audit: type=1326 audit(1746754151.468:768): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5124 comm="syz.3.471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac4a25e969 code=0x7ffc0000 [ 71.642087][ T29] audit: type=1326 audit(1746754151.468:769): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5124 comm="syz.3.471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=90 compat=0 ip=0x7fac4a25e969 code=0x7ffc0000 [ 71.646398][ T5134] netlink: 12 bytes leftover after parsing attributes in process `syz.3.473'. [ 71.667986][ T29] audit: type=1326 audit(1746754151.468:770): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5124 comm="syz.3.471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac4a25e969 code=0x7ffc0000 [ 71.718109][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.819071][ T5042] veth0_vlan: entered promiscuous mode [ 71.828610][ T5042] veth1_vlan: entered promiscuous mode [ 71.843169][ T5042] veth0_macvtap: entered promiscuous mode [ 71.860937][ T5042] veth1_macvtap: entered promiscuous mode [ 71.881384][ T5042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 71.893256][ T5042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.903782][ T5042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 71.915452][ T5042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.926286][ T5042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 71.938352][ T5042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.949788][ T5042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 71.961283][ T5042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.976718][ T5042] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 71.989695][ T5042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 72.002171][ T5042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.013591][ T5042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 72.025797][ T5042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.037933][ T5042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 72.050843][ T5042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.067018][ T5042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 72.079860][ T5042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.096109][ T5042] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 72.107000][ T5042] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.118825][ T5042] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.129617][ T5042] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.139413][ T5042] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.565576][ T5183] pim6reg1: entered promiscuous mode [ 72.571674][ T5183] pim6reg1: entered allmulticast mode [ 72.901904][ T5193] netlink: 'syz.2.494': attribute type 4 has an invalid length. [ 72.915351][ T5193] netlink: 'syz.2.494': attribute type 4 has an invalid length. [ 72.949577][ T5196] loop0: detected capacity change from 0 to 512 [ 72.967366][ T5196] EXT4-fs: Ignoring removed nobh option [ 73.038515][ T5196] EXT4-fs error (device loop0): ext4_do_update_inode:5211: inode #3: comm syz.0.495: corrupted inode contents [ 73.054245][ T5196] EXT4-fs error (device loop0): ext4_dirty_inode:6103: inode #3: comm syz.0.495: mark_inode_dirty error [ 73.073383][ T5196] EXT4-fs error (device loop0): ext4_do_update_inode:5211: inode #3: comm syz.0.495: corrupted inode contents [ 73.088640][ T5196] EXT4-fs error (device loop0): __ext4_ext_dirty:207: inode #3: comm syz.0.495: mark_inode_dirty error [ 73.106241][ T5196] EXT4-fs error (device loop0): ext4_acquire_dquot:6935: comm syz.0.495: Failed to acquire dquot type 0 [ 73.121462][ T5196] EXT4-fs error (device loop0): ext4_do_update_inode:5211: inode #16: comm syz.0.495: corrupted inode contents [ 73.136562][ T5196] EXT4-fs error (device loop0): ext4_dirty_inode:6103: inode #16: comm syz.0.495: mark_inode_dirty error [ 73.151147][ T5196] EXT4-fs error (device loop0): ext4_do_update_inode:5211: inode #16: comm syz.0.495: corrupted inode contents [ 73.172861][ T5196] EXT4-fs error (device loop0): __ext4_ext_dirty:207: inode #16: comm syz.0.495: mark_inode_dirty error [ 73.188052][ T5196] EXT4-fs error (device loop0): ext4_do_update_inode:5211: inode #16: comm syz.0.495: corrupted inode contents [ 73.202139][ T5196] EXT4-fs error (device loop0) in ext4_orphan_del:305: Corrupt filesystem [ 73.214230][ T5196] EXT4-fs error (device loop0): ext4_do_update_inode:5211: inode #16: comm syz.0.495: corrupted inode contents [ 73.228734][ T5196] EXT4-fs error (device loop0): ext4_truncate:4255: inode #16: comm syz.0.495: mark_inode_dirty error [ 73.240825][ T5196] EXT4-fs error (device loop0) in ext4_process_orphan:347: Corrupt filesystem [ 73.243239][ T4872] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 73.253593][ T5196] EXT4-fs (loop0): 1 truncate cleaned up [ 73.269031][ T5196] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.282716][ T5196] ext4 filesystem being mounted at /116/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 73.300293][ T4872] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz0 [ 73.340591][ T3315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.395644][ T5218] loop3: detected capacity change from 0 to 1024 [ 73.404513][ T5220] netlink: 'syz.7.500': attribute type 4 has an invalid length. [ 73.406721][ T5218] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 73.428311][ T5218] EXT4-fs (loop3): orphan cleanup on readonly fs [ 73.436580][ T5218] EXT4-fs error (device loop3): ext4_map_blocks:709: inode #3: block 1: comm syz.3.502: lblock 1 mapped to illegal pblock 1 (length 1) [ 73.448577][ T5220] netlink: 'syz.7.500': attribute type 4 has an invalid length. [ 73.455589][ T5218] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.502: Failed to acquire dquot type 0 [ 73.481255][ T5218] EXT4-fs error (device loop3): ext4_free_blocks:6587: comm syz.3.502: Freeing blocks not in datazone - block = 0, count = 4096 [ 73.511335][ T5218] EXT4-fs error (device loop3): ext4_read_inode_bitmap:139: comm syz.3.502: Invalid inode bitmap blk 0 in block_group 0 [ 73.530989][ T4758] EXT4-fs error (device loop3): ext4_map_blocks:675: inode #3: block 1: comm kworker/u8:33: lblock 1 mapped to illegal pblock 1 (length 1) [ 73.585036][ T5218] EXT4-fs error (device loop3) in ext4_free_inode:361: Corrupt filesystem [ 73.614389][ T5218] EXT4-fs (loop3): 1 orphan inode deleted [ 73.615585][ T4758] EXT4-fs error (device loop3): ext4_release_dquot:6971: comm kworker/u8:33: Failed to release dquot type 0 [ 73.649725][ T5218] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 73.686491][ T5231] loop0: detected capacity change from 0 to 1024 [ 73.701321][ T5231] EXT4-fs: Ignoring removed nobh option [ 73.708307][ T5231] EXT4-fs: Ignoring removed bh option [ 73.746157][ T5231] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.793360][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.825861][ T4758] EXT4-fs error (device loop0): mb_free_blocks:1948: group 0, inode 15: block 113:freeing already freed block (bit 7); block bitmap corrupt. [ 73.859611][ T3315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.164779][ T5253] loop3: detected capacity change from 0 to 128 [ 74.207132][ T5253] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 74.243106][ T5253] ext4 filesystem being mounted at /105/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 74.408220][ T3317] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 74.504434][ T5266] loop6: detected capacity change from 0 to 1024 [ 74.513059][ T5266] EXT4-fs: Ignoring removed bh option [ 74.519361][ T5266] EXT4-fs: inline encryption not supported [ 74.584357][ T5266] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 74.647996][ T5266] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c80ce018, mo2=0000] [ 74.668629][ T5266] EXT4-fs error (device loop6): ext4_map_blocks:675: inode #3: block 2: comm syz.6.518: lblock 2 mapped to illegal pblock 2 (length 1) [ 74.789037][ T5266] EXT4-fs error (device loop6): ext4_map_blocks:675: inode #3: block 48: comm syz.6.518: lblock 0 mapped to illegal pblock 48 (length 1) [ 74.919247][ T5272] loop3: detected capacity change from 0 to 1024 [ 74.937965][ T5266] EXT4-fs error (device loop6): ext4_acquire_dquot:6935: comm syz.6.518: Failed to acquire dquot type 0 [ 74.980666][ T5266] EXT4-fs error (device loop6) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 75.006143][ T5272] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 75.034584][ T5266] EXT4-fs error (device loop6): ext4_evict_inode:259: inode #11: comm syz.6.518: mark_inode_dirty error [ 75.065804][ T5266] EXT4-fs warning (device loop6): ext4_evict_inode:262: couldn't mark inode dirty (err -117) [ 75.081025][ T5272] IPVS: set_ctl: invalid protocol: 58 10.1.1.1:20002 [ 75.123700][ T5266] EXT4-fs (loop6): 1 orphan inode deleted [ 75.137331][ T5284] EXT4-fs error (device loop6): ext4_map_blocks:675: inode #3: block 1: comm kworker/u8:56: lblock 1 mapped to illegal pblock 1 (length 1) [ 75.172029][ T5266] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.188420][ T5284] EXT4-fs error (device loop6): ext4_release_dquot:6971: comm kworker/u8:56: Failed to release dquot type 0 [ 75.210250][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.249719][ T5293] netlink: 28 bytes leftover after parsing attributes in process `syz.3.522'. [ 75.259590][ T5293] netlink: 8 bytes leftover after parsing attributes in process `syz.3.522'. [ 75.271467][ T4811] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.288566][ T5295] syz.7.524 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 75.306463][ T4811] EXT4-fs error (device loop6): __ext4_get_inode_loc:4450: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 75.337803][ T4811] EXT4-fs error (device loop6) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 75.349992][ T4811] EXT4-fs error (device loop6): ext4_quota_off:7219: inode #3: comm syz-executor: mark_inode_dirty error [ 75.443703][ T5306] netlink: 4 bytes leftover after parsing attributes in process `syz.7.527'. [ 75.454029][ T5306] netlink: 4 bytes leftover after parsing attributes in process `syz.7.527'. [ 75.465582][ T5306] netlink: 4 bytes leftover after parsing attributes in process `syz.7.527'. [ 75.519449][ T5309] netlink: 4 bytes leftover after parsing attributes in process `syz.2.540'. [ 75.531456][ T5309] netlink: 4 bytes leftover after parsing attributes in process `syz.2.540'. [ 75.584401][ T5309] netlink: 4 bytes leftover after parsing attributes in process `syz.2.540'. [ 75.660045][ T5321] loop6: detected capacity change from 0 to 512 [ 75.668786][ T5321] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 75.714856][ T5321] EXT4-fs (loop6): 1 truncate cleaned up [ 75.721639][ T5321] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 75.746040][ T5321] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.831797][ T5328] loop3: detected capacity change from 0 to 1024 [ 75.850938][ T5328] EXT4-fs: Ignoring removed bh option [ 75.856852][ T5328] EXT4-fs: inline encryption not supported [ 76.002635][ T5328] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 76.042745][ T5328] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c80ce018, mo2=0000] [ 76.083652][ T5328] EXT4-fs error (device loop3): ext4_map_blocks:675: inode #3: block 2: comm syz.3.534: lblock 2 mapped to illegal pblock 2 (length 1) [ 76.265190][ T5328] __quota_error: 47 callbacks suppressed [ 76.265227][ T5328] Quota error (device loop3): qtree_write_dquot: dquota write failed [ 76.294422][ T5328] EXT4-fs error (device loop3): ext4_map_blocks:675: inode #3: block 48: comm syz.3.534: lblock 0 mapped to illegal pblock 48 (length 1) [ 76.312834][ T5328] Quota error (device loop3): v2_write_file_info: Can't write info structure [ 76.324203][ T5328] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.534: Failed to acquire dquot type 0 [ 76.378790][ T5328] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 76.415761][ T5328] EXT4-fs error (device loop3): ext4_evict_inode:259: inode #11: comm syz.3.534: mark_inode_dirty error [ 76.435324][ T5328] EXT4-fs warning (device loop3): ext4_evict_inode:262: couldn't mark inode dirty (err -117) [ 76.456045][ T29] audit: type=1400 audit(1746754156.508:810): avc: denied { setopt } for pid=5343 comm="syz.7.542" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 76.480079][ T5328] EXT4-fs (loop3): 1 orphan inode deleted [ 76.505513][ T5328] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.523221][ T5271] EXT4-fs error (device loop3): ext4_map_blocks:675: inode #3: block 1: comm kworker/u8:45: lblock 1 mapped to illegal pblock 1 (length 1) [ 76.562999][ T5271] Quota error (device loop3): remove_tree: Can't read quota data block 1 [ 76.574389][ T5271] EXT4-fs error (device loop3): ext4_release_dquot:6971: comm kworker/u8:45: Failed to release dquot type 0 [ 76.643172][ T29] audit: type=1400 audit(1746754156.688:811): avc: denied { mount } for pid=5347 comm="syz.0.545" name="/" dev="ramfs" ino=11373 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 76.680622][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.692551][ T3317] EXT4-fs error (device loop3): __ext4_get_inode_loc:4450: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 76.717002][ T3317] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 76.728533][ T3317] EXT4-fs error (device loop3): ext4_quota_off:7219: inode #3: comm syz-executor: mark_inode_dirty error [ 76.803484][ T5357] loop7: detected capacity change from 0 to 512 [ 76.823743][ T5357] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 76.855796][ T5357] EXT4-fs (loop7): 1 truncate cleaned up [ 76.873323][ T5357] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.916118][ T5357] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.997946][ T29] audit: type=1326 audit(1746754157.048:812): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5373 comm="syz.2.554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fc1c1e969 code=0x7ffc0000 [ 77.027974][ T29] audit: type=1326 audit(1746754157.048:813): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5373 comm="syz.2.554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fc1c1e969 code=0x7ffc0000 [ 77.089451][ T29] audit: type=1326 audit(1746754157.108:814): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5373 comm="syz.2.554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4fc1c1e969 code=0x7ffc0000 [ 77.118176][ T29] audit: type=1326 audit(1746754157.108:815): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5373 comm="syz.2.554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fc1c1e969 code=0x7ffc0000 [ 77.143921][ T29] audit: type=1326 audit(1746754157.108:816): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5373 comm="syz.2.554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fc1c1e969 code=0x7ffc0000 [ 77.200222][ T5381] ieee802154 phy0 wpan0: encryption failed: -22 [ 77.285896][ T5388] netlink: 64 bytes leftover after parsing attributes in process `syz.6.557'. [ 77.828620][ T5399] bio_check_eod: 109 callbacks suppressed [ 77.828645][ T5399] syz.3.561: attempt to access beyond end of device [ 77.828645][ T5399] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 77.964207][ T5398] loop6: detected capacity change from 0 to 8192 [ 78.026740][ T5401] netlink: 8 bytes leftover after parsing attributes in process `syz.7.562'. [ 78.285583][ T5409] team0: Port device team_slave_0 removed [ 79.111579][ T5439] loop0: detected capacity change from 0 to 512 [ 79.158533][ T5439] EXT4-fs: inline encryption not supported [ 79.168568][ T5439] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 79.187957][ T5439] EXT4-fs (loop0): 1 truncate cleaned up [ 79.188359][ T5439] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 79.268923][ T3648] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.363429][ T5446] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.425542][ T5446] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.487281][ T5446] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.537381][ T4745] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.565831][ T5446] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.607268][ T4745] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.655645][ T5446] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.673550][ T5446] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.693370][ T5446] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.708029][ T4745] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.735540][ T5446] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.769523][ T4745] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.878164][ T4745] bridge_slave_1: left allmulticast mode [ 79.884818][ T4745] bridge_slave_1: left promiscuous mode [ 79.891936][ T4745] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.906772][ T4745] bridge_slave_0: left allmulticast mode [ 79.913206][ T4745] bridge_slave_0: left promiscuous mode [ 79.919750][ T4745] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.098441][ T4745] dvmrp0 (unregistering): left allmulticast mode [ 80.180753][ T5488] loop6: detected capacity change from 0 to 1024 [ 80.225391][ T5488] EXT4-fs: Ignoring removed oldalloc option [ 80.232282][ T5488] EXT4-fs: Ignoring removed i_version option [ 80.266142][ T5488] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 80.329548][ T4745] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 80.363936][ T4745] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 80.399888][ T4745] bond0 (unregistering): Released all slaves [ 80.446791][ T4745] bond1 (unregistering): Released all slaves [ 80.505589][ T4811] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.541563][ T4745] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 80.550530][ T4745] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 80.553273][ T5505] __nla_validate_parse: 1 callbacks suppressed [ 80.553294][ T5505] netlink: 24 bytes leftover after parsing attributes in process `syz.7.598'. [ 80.578768][ T4745] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 80.587296][ T4745] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 80.599780][ T4745] veth1_macvtap: left promiscuous mode [ 80.606717][ T4745] veth0_macvtap: left promiscuous mode [ 80.678915][ T4745] team0 (unregistering): Port device team_slave_1 removed [ 80.748824][ T5458] chnl_net:caif_netlink_parms(): no params data found [ 80.820279][ T5458] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.828476][ T5458] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.837827][ T5458] bridge_slave_0: entered allmulticast mode [ 80.846210][ T5458] bridge_slave_0: entered promiscuous mode [ 80.853924][ T5458] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.862028][ T5458] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.870725][ T5458] bridge_slave_1: entered allmulticast mode [ 80.878823][ T5458] bridge_slave_1: entered promiscuous mode [ 80.909719][ T5458] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 80.938547][ T5458] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 80.981141][ T5520] loop7: detected capacity change from 0 to 8192 [ 81.092994][ T5458] team0: Port device team_slave_0 added [ 81.119972][ T5458] team0: Port device team_slave_1 added [ 81.289117][ T5458] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 81.297428][ T5458] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 81.328791][ T5458] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 81.383797][ T5513] Set syz1 is full, maxelem 65536 reached [ 81.451184][ T5524] netlink: 8 bytes leftover after parsing attributes in process `syz.2.603'. [ 81.458950][ T5458] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 81.468559][ T5524] netlink: 12 bytes leftover after parsing attributes in process `syz.2.603'. [ 81.473325][ T5458] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 81.473363][ T5458] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 81.533452][ T5525] netlink: 'syz.2.603': attribute type 1 has an invalid length. [ 81.541748][ T5525] netlink: 224 bytes leftover after parsing attributes in process `syz.2.603'. [ 81.690335][ T5524] bond1: entered promiscuous mode [ 81.698116][ T5524] bond1: entered allmulticast mode [ 81.709086][ T5524] 8021q: adding VLAN 0 to HW filter on device bond1 [ 81.709248][ T5528] netlink: 4 bytes leftover after parsing attributes in process `syz.3.614'. [ 81.766563][ T5458] hsr_slave_0: entered promiscuous mode [ 81.810026][ T5458] hsr_slave_1: entered promiscuous mode [ 81.816987][ T5458] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 81.825725][ T5458] Cannot create hsr debugfs directory [ 82.201910][ T5458] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 82.222100][ T5458] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 82.234317][ T5458] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 82.368064][ T5543] loop7: detected capacity change from 0 to 1024 [ 82.396519][ T5458] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 82.442380][ T5543] EXT4-fs: Ignoring removed oldalloc option [ 82.449090][ T5543] EXT4-fs: Ignoring removed i_version option [ 82.617173][ T5543] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 82.626185][ T5458] 8021q: adding VLAN 0 to HW filter on device bond0 [ 82.647047][ T5458] 8021q: adding VLAN 0 to HW filter on device team0 [ 82.662291][ T4745] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.670520][ T4745] bridge0: port 1(bridge_slave_0) entered forwarding state [ 82.694428][ T4745] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.702510][ T4745] bridge0: port 2(bridge_slave_1) entered forwarding state [ 82.729775][ T5548] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 82.868645][ T5548] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 82.955911][ T5042] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.972861][ T5548] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.016974][ T5458] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 83.048491][ T5564] loop6: detected capacity change from 0 to 8192 [ 83.066696][ T5548] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.132476][ T5548] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.167557][ T5548] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.189065][ T5548] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.208476][ T5548] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.315264][ T5458] veth0_vlan: entered promiscuous mode [ 83.324648][ T5458] veth1_vlan: entered promiscuous mode [ 83.343932][ T5458] veth0_macvtap: entered promiscuous mode [ 83.352873][ T5458] veth1_macvtap: entered promiscuous mode [ 83.366599][ T5458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 83.378457][ T5458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.392126][ T5458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 83.405107][ T5458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.419030][ T5458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 83.431674][ T5458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.443244][ T5458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 83.456691][ T5458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.469498][ T5458] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 83.482889][ T5458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 83.497474][ T5458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.510930][ T5458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 83.523205][ T5458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.535020][ T5458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 83.547915][ T5458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.559409][ T5458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 83.572394][ T5458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.585981][ T5458] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 83.596126][ T5458] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.607860][ T5458] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.618154][ T5458] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.628637][ T5458] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.639183][ T9] ================================================================== [ 83.649418][ T9] BUG: KCSAN: data-race in kick_pool / wq_worker_running [ 83.657858][ T9] [ 83.660590][ T9] read-write to 0xffff888237d299e4 of 4 bytes by task 4872 on cpu 1: [ 83.671347][ T9] wq_worker_running+0x95/0x120 [ 83.676889][ T9] schedule_timeout+0xb7/0x170 [ 83.682255][ T9] msleep+0x50/0x90 [ 83.686872][ T9] nsim_fib_event_work+0x1ebc/0x21a0 [ 83.693129][ T9] process_scheduled_works+0x4cb/0x9d0 [ 83.699203][ T9] worker_thread+0x582/0x770 [ 83.704689][ T9] kthread+0x486/0x510 [ 83.709664][ T9] ret_from_fork+0x4b/0x60 [ 83.714275][ T9] ret_from_fork_asm+0x1a/0x30 [ 83.719429][ T9] [ 83.721989][ T9] read to 0xffff888237d299e4 of 4 bytes by task 9 on cpu 0: [ 83.730683][ T9] kick_pool+0x49/0x2d0 [ 83.735720][ T9] __queue_work+0x8d6/0xb60 [ 83.741547][ T9] queue_work_on+0xd1/0x160 [ 83.746945][ T9] wg_queue_enqueue_per_peer_tx+0x119/0x270 [ 83.753126][ T9] wg_packet_encrypt_worker+0x9e1/0xb80 [ 83.759040][ T9] process_scheduled_works+0x4cb/0x9d0 [ 83.764696][ T9] worker_thread+0x582/0x770 [ 83.769678][ T9] kthread+0x486/0x510 [ 83.774051][ T9] ret_from_fork+0x4b/0x60 [ 83.778844][ T9] ret_from_fork_asm+0x1a/0x30 [ 83.784588][ T9] [ 83.787285][ T9] value changed: 0x00000000 -> 0x00000001 [ 83.794064][ T9] [ 83.796928][ T9] Reported by Kernel Concurrency Sanitizer on: [ 83.803848][ T9] CPU: 0 UID: 0 PID: 9 Comm: kworker/0:0 Not tainted 6.15.0-rc5-syzkaller-00123-g2c89c1b655c0 #0 PREEMPT(voluntary) [ 83.817767][ T9] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 83.829031][ T9] Workqueue: wg-crypt-wg0 wg_packet_encrypt_worker [ 83.835826][ T9] ==================================================================