last executing test programs: 1.500747615s ago: executing program 3 (id=556): sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000008002b000000000000000018040000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r3}, 0x10) r4 = syz_open_dev$usbfs(&(0x7f0000000080), 0x74, 0x101301) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) 1.217380525s ago: executing program 1 (id=569): r0 = bpf$TOKEN_CREATE(0x24, &(0x7f0000000000), 0x8) r1 = socket$packet(0x11, 0x3, 0x300) munmap(&(0x7f0000725000/0x2000)=nil, 0x2000) setsockopt$packet_int(r1, 0x107, 0x16, &(0x7f0000000000)=0x4, 0x4) r2 = syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x404, &(0x7f0000000200), 0x1, 0x42f, &(0x7f0000000940)="$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") lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file1\x00', &(0x7f00000000c0), &(0x7f0000000040)=ANY=[], 0xfe37, 0x0) creat(&(0x7f0000000140)='./file2\x00', 0x1ad) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffffff, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000004000000020000000000000c02000000000000000000000d0000000000005f"], 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000002c0)=ANY=[@ANYRES8=r2], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x51, '\x00', 0x0, 0x0, r3, 0x8, &(0x7f00000000c0)={0x7, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kfree\x00'}, 0x10) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x3000003, 0x8c4b815a5465c2b1, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000340)=@o_path={&(0x7f0000000300)='./file1\x00', 0x0, 0x8, r0}, 0x18) setsockopt$MRT6_DONE(r4, 0x29, 0xc9, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) unlink(&(0x7f0000000180)='./file1\x00') r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c0000002000010400000000000000000a0000000000000000000000080017004e224e22080018"], 0x2c}}, 0x80) 1.216909484s ago: executing program 1 (id=570): iopl(0x3) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000001e00100000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000fcffffffb702000004000000b7030000000000de850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000280)={'sit0\x00', &(0x7f0000000200)={@broadcast, 0x0, 0x0, 0x50, 0x0, [{@private}, {@multicast1}, {}, {@multicast2}, {@broadcast}]}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) mknod$loop(&(0x7f0000000500)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x800, 0x1) sendto$inet6(0xffffffffffffffff, &(0x7f00000004c0)="8c4bf6de3e304d6c9acc4df068378096", 0x10, 0x2404c001, &(0x7f0000000640)={0xa, 0x4e23, 0x1c, @mcast2, 0x2}, 0x1c) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x1, 0x7a00, 0x0, 0x40100c5}, 0x0) unshare(0x24020400) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800700, &(0x7f00000002c0)={[{@journal_ioprio={'journal_ioprio', 0x3d, 0x5}}, {@journal_dev={'journal_dev', 0x3d, 0x8000}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5c}}, {@commit={'commit', 0x3d, 0x4}}, {@resgid}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x2000005}}, {@usrjquota}]}, 0x23, 0x452, &(0x7f0000000880)="$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") writev(0xffffffffffffffff, &(0x7f0000002800)=[{&(0x7f0000002500)='\f7', 0x2}], 0x1) 1.156332974s ago: executing program 1 (id=572): socket$nl_netfilter(0x10, 0x3, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f00000700000000000000", @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='sched_switch\x00', r4}, 0x10) r5 = syz_open_dev$usbfs(&(0x7f0000000080), 0x70, 0x101301) prlimit64(r0, 0x3, 0x0, 0x0) ioctl$USBDEVFS_IOCTL(r5, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(r5, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) 635.705892ms ago: executing program 3 (id=584): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000240)=ANY=[@ANYBLOB="180300000005000000000000000000001801000011af000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000d5030000020000838500000071000000180100002020752500000000806020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000080000000c"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b708000000bc7a007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) socket$inet(0x2, 0x3, 0x6) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0xe, 0x4, 0x8, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r5}, &(0x7f0000000240), &(0x7f00000003c0)=r7}, 0x20) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000000)={r6, r3, 0x25, 0x2, @void}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000340)=ANY=[], 0x0) 608.234962ms ago: executing program 3 (id=586): bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000480)={0x608}, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000008da4b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, @void, @value}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)=0x0) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e20, @empty}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x4e20, @local}]}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000140)={0x9, 0x5ea4, 0x1, 0x2ae2, 0x7ff, 0x9, 0x1, 0x40}, 0x20) writev(r4, &(0x7f00000003c0)=[{&(0x7f0000000640)='b', 0x1}], 0x1) sched_setscheduler(r3, 0x6, &(0x7f0000000340)=0x9) fcntl$getownex(r2, 0x10, &(0x7f0000000080)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) fcntl$lock(r5, 0x26, &(0x7f0000000000)) sendmsg$SMC_PNETID_GET(r5, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x115d83cd7d85e4c1}, 0xc, &(0x7f00000002c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB], 0x14}, 0x1, 0x0, 0x0, 0x40840}, 0x8001) renameat2(0xffffffffffffffff, &(0x7f0000000380)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', r5, &(0x7f0000000240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x4) 604.298252ms ago: executing program 0 (id=587): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="170000000000000004000000ff0000000000", @ANYRES32=0x0], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x6) 590.608912ms ago: executing program 3 (id=589): bpf$MAP_CREATE(0x0, 0x0, 0x48) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f00000001c0)={[{@grpquota}, {@inode_readahead_blks}, {@minixdf}]}, 0x1, 0x4ff, &(0x7f0000000ac0)="$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") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file1\x00', 0x3000010, &(0x7f0000000080), 0x1, 0x51d, &(0x7f0000000c40)="$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") syz_open_dev$tty20(0xc, 0x4, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000080)='./bus\x00', 0x3814c82, &(0x7f00000000c0)={[{@mblk_io_submit}, {@nobh}, {@data_err_abort}, {@resuid={'resuid', 0x3d, 0xee00}}, {@max_batch_time={'max_batch_time', 0x3d, 0x9}}]}, 0x0, 0x798, &(0x7f0000000500)="$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") r4 = open(&(0x7f0000000240)='./file1\x00', 0x145542, 0xc) ftruncate(r4, 0x2007ffc) 487.158611ms ago: executing program 0 (id=590): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b7030000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) preadv(0xffffffffffffffff, &(0x7f0000000640)=[{&(0x7f0000000b00)=""/152, 0x98}], 0x1, 0x0, 0x0) 486.887132ms ago: executing program 0 (id=591): iopl(0x3) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000001e00100000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000fcffffffb702000004000000b7030000000000de850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000280)={'sit0\x00', &(0x7f0000000200)={@broadcast, 0x0, 0x0, 0x50, 0x0, [{@private}, {@multicast1}, {}, {@multicast2}, {@broadcast}]}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) mknod$loop(&(0x7f0000000500)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x800, 0x1) sendto$inet6(0xffffffffffffffff, &(0x7f00000004c0)="8c4bf6de3e304d6c9acc4df068378096", 0x10, 0x2404c001, &(0x7f0000000640)={0xa, 0x4e23, 0x1c, @mcast2, 0x2}, 0x1c) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x1, 0x7a00, 0x0, 0x40100c5}, 0x0) unshare(0x24020400) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800700, &(0x7f00000002c0)={[{@journal_ioprio={'journal_ioprio', 0x3d, 0x5}}, {@journal_dev={'journal_dev', 0x3d, 0x8000}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5c}}, {@commit={'commit', 0x3d, 0x4}}, {@resgid}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x2000005}}, {@usrjquota}]}, 0x23, 0x452, &(0x7f0000000880)="$eJzs3M1vFOUfAPDvTLflx2v7Q3wBUavE2PjS0oLKwYtGEw8YTfSAx7othLBQQ2sihEg1Bi8mhkTPxqOJf4E3L0Y9mXjVuyEhygX0VDOzM7i77AJbtt3Kfj7JtM8z8+w+z3dnnp1n5pk2gIE1nv1IIrZFxK8RMVrPNhcYr/+6duVc9a8r56pJrKy8+UeSl7t65Vy1LFq+bmuRmUgj0o+TopJmi2fOnpit1eZPF/mppZPvTi2eOfvM8ZOzx+aPzZ+aOXTo4IHp55+bebYncWZxXd3zwcLe3a++ffG16pGL7/z4TdbebcX2xjh6ZTwL/M+VXOu2x3tdWZ9tb0gnm/vYELoyFBGViBjO+/9oDOW5utF45aO+Ng5YU9m5aVPnzcsrwF0siX63AOiP8kSfXf+WyzoNPTaEyy/WL4CyuK8VS31LJdKizHDL9W0vjUfEkeW/v8yWWKP7EAAAjT6tfnE4nm43/kvjvoZyO4o5lLGI+H9E7IyIeyJiV0TcG5GXvT8iHuiy/tapoRvHP+mlVQV2m7Lx3wvF3Fbz+K8c/cXYUJHbnsc/nBw9XpvfX3wmEzG8KctP36SO717+5bNO2xrHf9mS1V+OBYt2XKq03KCbm12azQelPXD5w4g9lXbxJ9dnApKI2B0Re7p76x1l4viTX+/tVOjW8beXdteWjla+iniivv+XoyX+UnLz+cmp/0Vtfv9UeVTc6KefL7zRqf7Vxt8r2f7f0nz8txYZSxrnaxe7r+PCb590vKZZ7fE/kryV75eRYt37s0tLp6cjRpLDeb5p/cy/ry3zZfks/ol97fv/zuI1WT0PRkR2ED8UEQ9HxCNF2x+NiMciYt9N4v/hpc7bNsL+n2v7/Xf9+G/Z/90nhk58/22n+m9v/x/MUxPFmvz77xZut4F38tkBAADAf0WaPwOfpJPX02k6OVl/hn9XbElrC4tLTx1deO/UXP1Z+bEYTss7XaMN90Onk+XiHev5meJecbn9QHHf+POhzXl+srpQm+tz7DDotnbo/5nfh/rdOmDNVdqsmxnpQ0OAddfa/1sm18+/vp6NAdZVu/M/MBia+v+N/7yhV8/aARuQ8z8Mrnb9/3xL3lwA3J2c/2FwVcJkHwwq538YXPo/DKQ7+bt+iUFORLohmiGxRol+fzMBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD0xj8BAAD//zsb7uA=") writev(r4, &(0x7f0000002800)=[{&(0x7f0000002500)='\f7', 0x2}], 0x1) 473.875682ms ago: executing program 0 (id=592): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00'}, 0x10) fdatasync(r1) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00'}) r2 = syz_open_procfs(0x0, 0x0) preadv(r2, &(0x7f0000000640)=[{&(0x7f0000000b00)=""/152, 0x98}], 0x1, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x18) setxattr$security_selinux(&(0x7f0000000040)='./cgroup/pids.max\x00', &(0x7f0000000440), &(0x7f0000000140)='system_u:object_r:hald_log_t:s0\x00', 0x20, 0x1) 444.154882ms ago: executing program 0 (id=593): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000300)='fib6_table_lookup\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f00000002c0)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="09000000070000000080000001", @ANYRES32=0x0], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r2, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x8004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) 417.023751ms ago: executing program 0 (id=594): prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000008002b000000000000000018040000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r3}, 0x10) r4 = syz_open_dev$usbfs(&(0x7f0000000080), 0x74, 0x101301) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) 334.043491ms ago: executing program 4 (id=596): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000240)=ANY=[@ANYBLOB="180300000005000000000000000000001801000011af000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000d5030000020000838500000071000000180100002020752500000000806020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000080000000c"], 0x48) openat$autofs(0xffffffffffffff9c, &(0x7f0000010400), 0x121c41, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) socket$inet(0x2, 0x3, 0x6) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0xe, 0x4, 0x8, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r4}, &(0x7f0000000240), &(0x7f00000003c0)=r6}, 0x20) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000000)={r5, r2, 0x25, 0x2, @void}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000340)=ANY=[], 0x0) 333.867421ms ago: executing program 3 (id=597): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000006c0)=ANY=[@ANYBLOB], 0x1c}], 0x1}, 0x0) 333.597501ms ago: executing program 3 (id=598): iopl(0x3) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$phonet_pipe(0x23, 0x5, 0x2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0x4}}, 0x20) r4 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000440)={'veth0\x00', &(0x7f0000000480)=@ethtool_per_queue_op={0x4b, 0xf, [0x1ff, 0x4, 0x9, 0xfff, 0x1eaa, 0x0, 0x7fffffff, 0x74, 0x7, 0x9, 0x10, 0x4, 0x1, 0xff, 0xc56, 0x5, 0x1ff, 0x9, 0x4d9, 0x9, 0x3e, 0x3, 0xe4, 0x0, 0xff, 0x8, 0xc9, 0x6, 0x8, 0x7, 0xc37e, 0x33, 0xffffffff, 0x6, 0x8, 0x6, 0x65000000, 0x4, 0x3, 0xb, 0x4b, 0xdcc, 0x5, 0x93a5, 0x1, 0x3, 0x2, 0x82c5, 0x7, 0x79, 0x0, 0x4, 0x1, 0x1, 0x8, 0x6, 0x6, 0xe51, 0x0, 0x1, 0x418f, 0x4, 0x2, 0x1, 0x32, 0x10, 0x3, 0x9, 0xf85, 0x9b, 0x8001, 0x9, 0x1ff, 0x3, 0x8, 0x0, 0x3, 0x7fc, 0x3ea313f6, 0x9, 0x10001, 0xd3, 0x7, 0x95, 0xb, 0x6, 0xc7, 0x0, 0x3, 0x81, 0x9734, 0x8, 0x2, 0x4, 0x500000, 0x5, 0xc, 0x1, 0x200, 0x1000, 0x0, 0x0, 0x4, 0xa1, 0x7, 0x477, 0x32ea2113, 0x3, 0x3, 0xbe, 0x7, 0x0, 0x256a, 0x9, 0xead3, 0x9, 0xe03, 0x0, 0x0, 0xfff, 0x80, 0xc, 0x1, 0x8, 0x8, 0x5, 0x2, 0x5]}}) 324.290511ms ago: executing program 4 (id=599): syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x22d8410, &(0x7f0000000380), 0x1, 0x4c6, &(0x7f00000012c0)="$eJzs3c1rHGUYAPB3dps0SaP9UKStYAsV6gfN5gNpol48qYeCWPCiUGOyjTWbbMhuahN6SPXWgwdRFMSDd/8CL/ZkEcSz3sWDVLRGUEFYmdndNl+7LprutJnfDyb7zsfu875Znndn3p3ZCUBmHY//RCEMhhC+DSHsr89u3OB4/WHt5uWpeIpCrXb2lyjZLp5vbtp83r4QwmoIoS+E8PLzIbwRbY1bWV6ZnSyViouN+UJ1bqFQWV45dWFucqY4U5wfGT89MTE+PDY6sWNtvfreW1fPfPFi7+d/vHvj+vtffRlXa7Cxbn07dlK96T3h4Lple0IIz96JYCnIN9rTn3ZF+E/i9++BEMKJJP/3h3zybgJZUKvVan/X9rZavVoDdq1csg8c5YZCCPVyLjc0VN+HfzAM5ErlSvXJ8+Wl+en6vvKB0JM7f6FUHG4cKxwIPVE8P5KUb8+PbpofCyHZB/4g35/MD02VS9Pd7eqATfZtyv/f8/X8BzLCIT9kl/yH7JL/kF3yH7JL/kN2yX/Irvb539O1egDd5/Mfskv+Q3bJf8gu+Q+Z9NKZM/FUa17/Pn1xeWm2fPHUdLEyOzS3NDU0VV5cGJopl2eSa3bm/u31SuXywshTYelSoVqsVAuV5ZVzc+Wl+eq55Lr+c0WDiXD3OHjs2vdRCGH16f5kivU21slV2N1qtSikfQ0ykI582h0QkBpDf5BdjvGBzT/Ru3m/oK/VExdujxcC95Zc2hUAUnPyiO//IKuM/0N2Gf+H7LKPD2xzi74N2o3/A/emDsb/B7tRD6D7Blvc/+u+5N5d16Pmvb7uDyF8l+/Z27zXF7Ab5H6KGvv/J/c/uuWzvjf6M/mKoDeE8PYnZz+6NFmtLo7Ey3+9tbz6cWP56LontjxgANLSzNNmHgMA2bV28/JUc+pm3J+fq5+EsDX+nsbYZF/yHeXAWrThXIVoh85dWL0SQji8Xfyocb/z+oHMwFp+S/xDjceo/hJJffck903vTvwj6+I/si7+0f/9X4FsuBb3P8Pb5V8uyelwK/829j+DO3TuROv+L3er/8u36P+OdRjjzU/f+bFl/CshHN02fjNeXxJrc/y4bic7jH/jtVcearWu9ln9dbaL3xSXCtW5hUJleeVU8jtyM8X5kfHTExPjw2OjE4VkjLrQHKne6pnD31xv1/6BFvHbtT9e9niH7f/r4a9fPd4m/mMntn//D7WJ3x9CeKLD+L+N/vB6q3Vx/OkW7c+1iR8vG+swfuXDF/Z2uCkA0AWV5ZXZyVKpuJhSoS+kGV1BIf3ClbujGpsKafdMwJ1WWY4PzeOkT7smAAAAAAAAAAAAQKe6cTpx2m0EAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAANgN/gkAAP//wPPUxg==") socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000003b810100850000006d000000850000005000000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_mount_image$ext4(&(0x7f00000000c0)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x2000000, &(0x7f0000000180), 0x1, 0x520, &(0x7f00000010c0)="$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") r0 = socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000004c0)={'batadv0\x00', 0x0}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) socketpair$unix(0x1, 0x2, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}}, 0x24}}, 0x0) 255.10078ms ago: executing program 4 (id=600): iopl(0x3) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000001e00100000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000fcffffffb702000004000000b7030000000000de850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000280)={'sit0\x00', &(0x7f0000000200)={@broadcast, 0x0, 0x0, 0x50, 0x0, [{@private}, {@multicast1}, {}, {@multicast2}, {@broadcast}]}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) mknod$loop(&(0x7f0000000500)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x800, 0x1) sendto$inet6(0xffffffffffffffff, &(0x7f00000004c0)="8c4bf6de3e304d6c9acc4df068378096", 0x10, 0x2404c001, &(0x7f0000000640)={0xa, 0x4e23, 0x1c, @mcast2, 0x2}, 0x1c) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x1, 0x7a00, 0x0, 0x40100c5}, 0x0) unshare(0x24020400) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800700, &(0x7f00000002c0)={[{@journal_ioprio={'journal_ioprio', 0x3d, 0x5}}, {@journal_dev={'journal_dev', 0x3d, 0x8000}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5c}}, {@commit={'commit', 0x3d, 0x4}}, {@resgid}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x2000005}}, {@usrjquota}]}, 0x23, 0x452, &(0x7f0000000880)="$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") writev(0xffffffffffffffff, &(0x7f0000002800)=[{&(0x7f0000002500)='\f7', 0x2}], 0x1) 253.417001ms ago: executing program 4 (id=602): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b70300000000000085000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) preadv(0xffffffffffffffff, &(0x7f0000000640)=[{&(0x7f0000000b00)=""/152, 0x98}], 0x1, 0x0, 0x0) 222.363691ms ago: executing program 1 (id=603): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r1}, 0x10) fdatasync(0xffffffffffffffff) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00'}) r2 = syz_open_procfs(0x0, 0x0) preadv(r2, &(0x7f0000000640)=[{&(0x7f0000000b00)=""/152, 0x98}], 0x1, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x18) setxattr$security_selinux(&(0x7f0000000040)='./cgroup/pids.max\x00', &(0x7f0000000440), &(0x7f0000000140)='system_u:object_r:hald_log_t:s0\x00', 0x20, 0x1) 206.14328ms ago: executing program 4 (id=604): setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00', 0x0}) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/74, 0x328000, 0x1000}, 0x1c) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000080)=0x1, 0x4) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000001980)=0x100, 0x4) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r6}, 0x10) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000340)=0x8000, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000200)={'batadv_slave_1\x00', 0x0}) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000001780)=0x100000, 0x4) bind$xdp(r3, &(0x7f0000000100)={0x2c, 0x0, r7}, 0x10) bind$xdp(r0, &(0x7f0000000240)={0x2c, 0x1, r2, 0x0, r3}, 0x10) 168.07728ms ago: executing program 2 (id=605): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000300)='fib6_table_lookup\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f00000002c0)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="09000000070000000080000001", @ANYRES32=0x0], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r2, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x8004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) 167.6686ms ago: executing program 4 (id=606): r0 = socket$inet6(0xa, 0x1, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(0xffffffffffffffff, r1, 0x0) r2 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r2, &(0x7f0000000080), 0xc) socket$qrtr(0x2a, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000480)='./file1\x00', 0x9, &(0x7f0000000080)={[{@nombcache}, {@jqfmt_vfsv0}, {@nouid32}, {@resgid}, {@noquota}, {@usrjquota, 0x2e}], [], 0x2e}, 0x3, 0x493, &(0x7f00000004c0)="$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") prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x4, 0x0, 0x7ffc9ffb}]}) sysfs$2(0x2, 0x0, &(0x7f00000008c0)=""/189) r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) vmsplice(r4, &(0x7f00000001c0)=[{&(0x7f00000004c0)="7cd1f233f595b9483683fb7f", 0xc}], 0x1, 0x0) 118.98532ms ago: executing program 2 (id=607): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000600)='./file2\x00', 0x404, &(0x7f0000000240), 0x3, 0x42f, &(0x7f0000000940)="$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") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@newlink={0x50, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @vti={{0x8}, {0x24, 0x2, 0x0, 0x1, [@IFLA_VTI_LOCAL={0x8, 0x4, @empty}, @vti_common_policy=[@IFLA_VTI_FWMARK={0x8, 0x6, 0x2}], @IFLA_VTI_REMOTE={0x8, 0x5, @remote}, @vti_common_policy=[@IFLA_VTI_OKEY={0x8, 0x3, 0x10000}]]}}}]}, 0x50}, 0x1, 0x0, 0x0, 0x8004}, 0x4000) bpf$MAP_CREATE(0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="0100000001000000e27f000001"], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000026c0)={0xffffffffffffffff, 0xe0, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000002400)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x9, &(0x7f0000002440)=[0x0], &(0x7f0000002480)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x15, &(0x7f00000024c0)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000002500), &(0x7f0000002540), 0x8, 0x93, 0x8, 0x8, &(0x7f0000002580)}}, 0x10) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000000000000000000000100000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r1, 0x0, 0x7}, 0x18) writev(r0, &(0x7f0000000080)=[{&(0x7f0000001200)="6d111826f5597baecd82fe3a9fb1cb4166288811d2b7737b6dadcd3936ee3a3068789a3cd60c4ec8f1a0b57fe6357355688adbd8f824d16813955bff88e05683f074d341765c717fd9aa5119001c64a5c4d19b618b07f32959251c022c941a7838cc9ae7b8b45fca89bbe4953c03c3b1a817c30d37410de8eaf99a49b364f93dd87e08b82634da4872b4fa5fefffee9960e2f119ddd0b5db6529869e6f69eca6826bf3572c36e1", 0xa7}, {&(0x7f0000001300)="86be415307a61c584ddae7085b3adbda64becf04e38b7713f5ebe212dba5e8c656458dedb1c800ceeef5aca4a1a1e00a0dcb94e1d7d7e2fab8e4da7ebde266854d691c", 0x43}, {&(0x7f0000001380)="75648247d2c47ab080bf1dd9906029cec8c5adbc49839857f686f5b1b52a29e625b956bbe81559ea62094eb64798e8107ac09583f5a0aafad2476656ce799ffaf7e785bf8b96a592df91bf09072490649909f4323de48b7271e69546a12c09c4b675a7c65df6f74bd8a6ef8429c214abf22c0be9473545c09791af1c756a8a715570b1d6dac40cf91d57be5acd9e18cd414d63006e73150e67e66740e1ed139df0df64e2fd0c0a68a6cc7a94b1b888136ca6dfca6bd7acf75bc564f8e77854d36671103cc0fe87e9768f8abca7c495d620f9274eea60965ec8f62940f1d67203aa018f0f145ecad1c5b8d94950ae609e6838f15217da7f2e102e9759f61483dd7ed030ee9eb84fe89f5087e729e7b4d175df4f1938ca2bff2be1b93fd807fdf3eb1a537f47395b2269f7929ca27311b3be46a0c4a3d15715339f6ddecfbe74d5171d5988c497f9f58b25b948872fa17f2d849183843fbe7503aed2fcf06e71d117a3dafb90341dfe79866b9ffeb1d377d5ce9c9c20d9a4c4cdd6e18f36f4037bd47b3edea0bbb0b26e64cae50bb09af3e9efac87e3288dfd99d3d7a58f41f481571c265c2440dc29a3c2e5ef2037710311c421db3f6f8be412f7e67ab1155d4de507086ad25e00051c78c7918d01f18d9f0159c9f01fc810a55b24c6c06b753deee4065f90f74981586240dda4eb144b82b3bab643eea73c85bf18c8493e47c0805a52ce22cdb6e55797cd07c2e3bb054971275c2480df112c260ec83a318ed129c2ba3722940406d990a08844bc927407e105359222de43e8bf3c1f89543c1181ac3c4c6844723720416a01bfa69656cfcf023307827a5f7ad88fd6824e0c16e4b0cb6448fef03e342187625d1a3d3996c560237e288b13846e3720ca2797f9302c8a84b179c306ce1b8c29271f057d3b69fe337e4bb582f9d4ba995faaab92da6faf381e88ba6c8f58dcdfc920a58d8a4c4f6340b0b34d0f3909871c2afb2878b88a7ed137ba648a017c0f3dc6c15079f1f1509f171f9797cc953dfc177346fd50d7338dfc18e66863b5f265d938b68b51e474d2a606b067bfa321cab788042ae796b7c24e564d090054c981d152b4675f24bda6cfc512aabc8fb47f17b6227659ade85bab6956a1b6e3b68dd007afca5110a598b9f3ccfd03d0915eb6bf3d7696f019945cf4a4fcc2098dceeaf2a54a73fe5427e8728266b79a611542841427ffbda1eb566a1aaf02c0b9be361f81f633c9042e73fe1c20ee60606a5a0e2853e945a75dda4af50a170bd993dcda5540d0f02d55098ef7a53bfa5ce89bf41d9b95f1c3cb774040a8b31d42c9012ad8166cf33378ddfdbe1b6255cd4d3bf1bd316548e0985daf2cd37ad90738efa2d1f71455aa5775fb873a6c91b204404195cbb8cf910b4fca8dfc62b2a0ed960a5d36aad8ba5b1bfab2ba40084533595a90d3b1ad09b5aecfaa734dafc4583cba99c84bc2d5264e326945f07b06dfde1e38bc6fcaf71ca6d5e18a714e1cb670a45623cf229d0724bc0fb1c67da321020ef693d1b0a19ce13a4b2f3de1757c730242f1304c34073b997963148a53cc16ab73ff9c412121decdca1a33bf5d44d148cd864f5ce121cb689740becbfbea4c074943b06bec98337ad8acc076a51cfdcf150a591fd7ca3c1d33b54737942ed0ee5c027c1d5872c840af38103cb9037ef2c4ec9ec8f94545d7bb1938899f90d6170e89e1d13b32681c32dfa3c5b2e78a7487839289c7092471339a0a9aa32fd0e9d3fd819807241b7ccaa3c796b8d109be7dfecaeb4eddc0d2c462b6fb124b9829e5cce5e2f64216888a0b971fd265d9e7e5dc2315eeba68fbdfe37cd5cbef5464335252ca930ce0b2bd6bc100b8cca02f982aadbf690f3b3e6cae1fae4a3429b7a2a6fb03b09a200a257267b8e27c5ab99a4778468247a391a20ad35eac2c05772c2987e80f825e89a37ab8de0b251fca13d3245ae7f0e6f07887a9e83e74fbf4bf273437b78d8b210a4d237458cbf2fbd29a545503a58bff77db7c52d55bdc3a46abfa72b434bee01af5bed4057f207538cf00d04540e54aa667d27152fc879319c3aa3fb450b05f86bdd9f147d6af580d4252e500af30843c2040042f0df6b3c871c939e6a154197c4ba6e42e800a2629a4edafee10b31222069d247e53c5265a12f08eb6c51d017b777ff9c51375713f52bf195ad340d5a3ec61646d0d5797194a2504ad4c6994cf59bc840ebb91255b47a7fd22080868ed29fc7304f90e36fa50fa3fcbb9d9c93ace61bf9ce13e87ed4c7fb65fcc94d3c5657badec3cd6ea8d4bf581fb30164d05f0ba97b7e8e79e3f78eb5d0e5eb4c7ce93f5bebdea445786829d1b768ec5c87ae9d5c69faf1951188f4ad23fdb499ad3d0cac6965adae88fa44af5f2e4e0d72fb4bdf1cf485d1e2b77f72e7af0cd38442e8012a01c2a9375d51121f2230eb064da262fb62445551968208c607fb8479f4588d4db94def99bbead3f7e33290930fd97e5202cdd0bbd2291a00423be87cec3823a12ff6e6628a6c14621b651624b32435727fc468a13f8daead3fb9cd91ab3011f899b2b83fa2023fb4bc3ef72b547b1144cf782de1aabd3ec0dd1bd9d2fd9f460b3dea46423dde0ae223d85d30bb5bfb4450eb78c35c53c481c8c8b9d2bf1ca740a340a2453d32f75f975541fde5c844d12c523bbc7b060e43b632cf53081c585860b4d1af092427e69ef1071328f94ad8b5e19dc823442062ab2cd32779a9820fac967bbf81392fb6c60e66e0d3a89ad43f114743007eacd3d957682e20213691ed4bf8a48b35f07b1d87970b2fc0d8c37bfe63d66992ff912d81386380ec265a4b118047c4ea0d81aeba0c294c3bae1a0ce90b093f014b0e50933a1e5ad506c41fd6724b7b89545d4c203d97c8d9888ba3375a736287606870701f7c91da49554ae905f4ebe378e3a845b2397f4a449f539f339c54d0624aa7c482c93f54be12142ab4b50e4e4ba8d62ea39e8d5bd23e0be04cd09108ccebfd550a7d9a9d93e080b34129e2553f20e398d0715abea8f8880a54a7612ec8a49394af70b3fc0f15b695d3c06ecb50e30a5f7fb4fec06d3401831a862979065877257fe9b2f0398a79a94142d7c730ebf047c0800d85a34013950540877caf1c70133acd488e775e919dca1bf2588e5fe53e27c739c9aca510673ff0333106e6565a04704a7bbca767b176dc003b5a687d7a18d700dd56114be033193c620dfb4648673935f8a513b7ab61f55dee60795c5e16255a29f20b59f1b939cafe70f36a2fa4807fd9f39a4e4c6ea7d474a682995b866d2ef4d5aba9a03a9c86e4b980df2cbfb6920c980ded3328ff7738c8457d48579292adb6b0dff4e696de184e8dd4ce9b9fd6b10d0224f252d74ca57ae8510379bd91c01003b4e95480a791027eeab13a8ba17ca742ab3039f6a990e384d39acff3fbc540de9dd4878e8d9d9c3e0ee4227d5444cb9b2e47d54864246b2a20c4563b45be348a75e26c9da69c48f9a4ba2a8faca4d64680b5da32837edc3661b20120858d6fa3b0dd5a4522009c4492a4913fd392120d59e21649145b27a5d76d7d3d69855472990589aa1030ae059550a1828092dcf2b7c79fb4526c18d409bd293ae1c0ccd424feee6263fab239d0c48c364680bbef5752a6446fbb698e8af12ad451489d6f98b222d84ad405c413d1cf0749554f20cd39e80f769476584aeb560be2301694e6f84c6800c23718e8a756a267a961d6974230522022759abe125664695f4ca0398f75b56ead1deb6860800b87db256afcbaee30642084aab49ceaa9d5e61c0ad1eecc9ec71bdb8b596653ff58a9e754f9528995ccc946625cb272bfc93672d78b7b2866512110587f2b41f0c8e99eb53dc70c4ef2d5cd2c92852b853e55ad5e40e55d3b614c137fdb1132c52c94a3164994adc91072f3a6a402698ff040d6239064783fc21aa39ecb5757302da31fce2bea585161411c9e4d55e0af1823d2f097bd082720f17898f7347a71b9592f6e71ef1ae0caf24a9777f88bc5fff325cc468742d97566a1bfe88f6175501dfff5210f8e3313954c834e2ca8cfe4af669b00f0432461849fbc90a2248bf48743ce3058ed9a46613b9376fedcb0dc69a4cbd8508bfb409125efba6292d63e5ce98afca8274a2a053fb746eecdaf006d86cf0b274765252da163d764437ca66df3f94e0ade43c79f5158d3b0f8f69d1f6ab759dfe967be0b571b20e8425970c638a7c9de42751bcc19615bf8d8e3b0e8ed43ae9247b3e00554b7ddcd10ccf1e598488e8adc06dc44d0f70a9b152e9a6d6330fad1132b56aca0f28ac67fcdc4cbebf47b75bcdc642d44d46311829cee522d85b08887fefdba4ac15867e58d53ee7a63b671ff8b960d37ea4af8550fff290ce04bdc343cf16746ed4c19386f5801f08fbe6cc067349d0c891d65bcdafaa480890aaab99e63b19ad1d3efaf3952b1a22e52a0a495808a589969c9dd065cc16b68cd2ebb519508ab0c58032523418848fc1e8e94ebb6ba2fa0d0e536f41ecbcc723d1f70622e3fc9438905e616f45f8e4408e326ce099b75fc4f2d6035bcbcf2dae19a62df160ea84a003a6360a00ef5f2099a32099a23a6053d875caba8bd6662273f83b11239b771c1dbf460bed643e9fe8cc2bbd464a01954c866e6b30de07a375b29a322b7d02a5d6e8a7dc871c26c938466dff4ad0efda50d8648f44793677f93dc1e0d7485c3ffa5125b768d176b4cccd77ad4cae6dd4673ed13e2f13ccb4903bd50d7a97d030b7dcd8194a24f4674f99544bfe51deaefb59928a02e3590f4369c8281e83bd7d06495da7e0a72ac73530c1aef705fd837c49ec75d35b239db6ac7d596f9134fcde43b966f7c3fdd57e80f8653ef902304d3c9151677549f8361580a52686a0820425a87021ec0ed81bb4294076ab3177031d5cab66aea9f444c179842994806ae63b964ccf08b3323df34a94041922f38dceb3fca44cade42858572aab0036067d05d9b089248630a5e89bdb651e0fe509f8b04ce45a54f0145f1e7d985c8777da8451d44a7072e7505aef1327410b3db4665178d23291c4c7cfc14eb5bb83fe5e756f70f2cff5d35c218f7ea16d5e1bcd888c33463c0b5fd9470b7802982c4aa5740ef097b49cb46251a99a5b8a0779e10ac57eef7e34a178814fbe150e798b16f736df48c22a106b102f0bfc6bcaee95301843cab903334fb41f9d52a41b8401d41e2a5c7a968abcaf65de2cee36e4822e43acf6c5c7ba99c14f0fd9accec3c4d33112716f702fc43c89ca75ee1877ded2d553b92a7db883b59b655a23c96f72f6b388c58894d3ff8e19822ab22b1d08b6a063628695851ef30c9a1fb5dea225df02cb81340e95cd7714c3cca50e455aec47c66c51475728ac0a7ed8fa579f436b67f545c99ae323813fb735f820794edde01ca4781f8b8d7e4b4ffeace10ee4eb70526831532a67e8686488160f5b73292ffb4758f269cb9732b219188a7cdb13947a9784dcf42b040552c2032d79d114df3fce9f571167fc83d4185d2fde6288e64c9b16476ce8e581998f05e8c9637b867b587e39244e2cf1075358abc540bae88014406dcf01c7626c4bc07882c2d3124e3e282e27c592bde075fc1eeec05a478dd0ea2c1654ed0c4e60b85bca1d565d34f5ca7fb3988d64a74d326b1fc03b7ab5fbe4f1b3e94564936b58a745b85e6c86e3e9254a807ce789145eae0960c21c9826605c130617584a9421e62bdeb7316940ca2c44aa4d1c3b496c28126a025c68b27a2a630c51ec80", 0x1000}, {&(0x7f0000002380)="5bbca017cda4efbddfa49c06684cb56207b5e52aaf2457ab5d7ed8124f68209f6edd97e7159e15157c83bf121365bf1c8c604dd9b91fcd899751677298d128fd94748b6079d5ec75f0534a829eae497b07fe22e92aaf4187a86c5610ab15239be444b401b97f2cda0e3ba9343655120447", 0x71}], 0x4) r2 = syz_open_procfs(0x0, &(0x7f00000012c0)='net/ip6_mr_vif\x00') preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000001040)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fbff000000000000001d8500000007000000850000002300000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r3}, 0x10) faccessat2(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x2, 0x1000) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r4, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x78c00}], 0x1, 0x1200, 0x0, 0x3) 101.23367ms ago: executing program 2 (id=608): socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket(0xa, 0x40000000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x2, 0x208, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]}, 0x280) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x2, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x356) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xd0}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) r4 = socket$rds(0x15, 0x5, 0x0) r5 = syz_io_uring_complete(0x0) r6 = syz_io_uring_setup(0x737, &(0x7f0000000080)={0x0, 0x5f84, 0x10100, 0x0, 0x0, 0x0, r5}, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000380)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r6, 0x2def, 0x0, 0x0, 0x0, 0x0) bind$rds(r4, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) sendmsg$rds(r4, &(0x7f0000000080)={&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x0) 81.86161ms ago: executing program 2 (id=609): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000240)=ANY=[@ANYBLOB="180300000005000000000000000000001801000011af000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000d5030000020000838500000071000000180100002020752500000000806020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000080000000c"], 0x48) openat$autofs(0xffffffffffffff9c, &(0x7f0000010400), 0x121c41, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) socket$inet(0x2, 0x3, 0x6) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0xe, 0x4, 0x8, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r4}, &(0x7f0000000240), &(0x7f00000003c0)=r6}, 0x20) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000000)={r5, r2, 0x25, 0x2, @void}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000340)=ANY=[], 0x0) 68.46417ms ago: executing program 1 (id=610): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x480283, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kfree\x00', r0, 0x0, 0x7}, 0x18) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0xa00, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000180), 0xfea7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r3 = socket$rxrpc(0x21, 0x2, 0xa) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d01080000c582b61bdd04878800080103"], 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x26004080) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r6, @ANYBLOB="ff830500000700ffffff", @ANYRES32=r3], 0x4}}, 0x0) sendfile(r5, r4, 0x0, 0x100000002) 46.79091ms ago: executing program 1 (id=611): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xb, &(0x7f0000000c00)=ANY=[@ANYBLOB="18000000000000000000000023ed0000180100002820702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) r1 = socket$unix(0x1, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_pwait(r2, &(0x7f00000002c0)=[{}], 0x1, 0x25a, 0x0, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000840), 0x6, 0x12000) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x25, &(0x7f00000001c0), 0x4) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000880), 0x80000, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000004180)=ANY=[@ANYBLOB="020000000400000007000000020000000010"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sys_enter\x00', r7}, 0x10) r8 = getpid() sched_setscheduler(r8, 0x2, 0x0) lstat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000980)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r1, &(0x7f0000001c80)={&(0x7f00000003c0)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000440)="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", 0xfd}, {&(0x7f0000000340)="f4242ad4fffc752b07ecfa200803", 0xe}, {&(0x7f0000000540)="f56ff98abef7d737b488dd4ec060188789ed14fbbe960ecd90278bfe1b2386c5cd5a2292c122b29b40b8e5cb045f9c412a9fea1e22b43eaf5e7e8e26effb81fa2f4cbbfc1950524dc2effde5aed33f46da7da33bb80215add6b0bff5f81366a3de1a1997", 0x64}, {&(0x7f0000000640)="4867d125057e1a36b15bcf362b8d68365b8a23ccc1f51147b1d87895158e45751a7b48de10664fe8c91fe51cd938d9f910ab7bc80e2284d8db91daade8ea3aea693f9bf3fcd171dfe4e1128acfbddf10491d3cfeda40aa0b6d3979ef6e8fcdd1a27b3b5b6d7789f8e15ead93c3c36098ee46a4f7", 0x74}, {&(0x7f0000000c80)="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", 0x1000}, {&(0x7f00000006c0)="8630e6db233118eea38020c3e07aee50ce4cc107aad05689e0cf17f904685a9d25d5ad3091dd531c98ca49aa3c75738b3c1292ee21141fdb2b857c00a0d4be91bf3fbf90febe7f8e1310271e83a81d1b4d903f048c3f0ce6f2c457fac508aa55a2de0873dfd37c82381a3f24b2ce31ec3ed33636a7c45da58a14376d506ff714e35d8b6713ab328a89d87108d87108e49e4f61d5eba2f337a9fbd9971f99671b4d6f9eaa57a5e82b5504c284ed4273047f663fca7813567e741ef667bd51ad603b4591169cd833cad925f71610c79e", 0xcf}, {&(0x7f00000005c0)="c0a8cc08a4a50d86e9202888ca5e79f4", 0x10}], 0x7, &(0x7f0000000a80)=[@rights={{0x20, 0x1, 0x1, [r2, r3, r0, r4]}}, @rights={{0x20, 0x1, 0x1, [r0, r5, r0, r7]}}, @cred={{0x1c, 0x1, 0x2, {r8, r9, r10}}}], 0x60}, 0x20000000) bpf$ENABLE_STATS(0x20, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000380), 0x100000000000, 0x105701) 27.82246ms ago: executing program 2 (id=612): iopl(0x3) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000001e00100000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000fcffffffb702000004000000b7030000000000de850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000280)={'sit0\x00', &(0x7f0000000200)={@broadcast, 0x0, 0x0, 0x50, 0x0, [{@private}, {@multicast1}, {}, {@multicast2}, {@broadcast}]}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) mknod$loop(&(0x7f0000000500)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x800, 0x1) sendto$inet6(0xffffffffffffffff, &(0x7f00000004c0)="8c4bf6de3e304d6c9acc4df068378096", 0x10, 0x2404c001, &(0x7f0000000640)={0xa, 0x4e23, 0x1c, @mcast2, 0x2}, 0x1c) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x1, 0x7a00, 0x0, 0x40100c5}, 0x0) unshare(0x24020400) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800700, &(0x7f00000002c0)={[{@journal_ioprio={'journal_ioprio', 0x3d, 0x5}}, {@journal_dev={'journal_dev', 0x3d, 0x8000}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5c}}, {@commit={'commit', 0x3d, 0x4}}, {@resgid}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x2000005}}, {@usrjquota}]}, 0x23, 0x452, &(0x7f0000000880)="$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") writev(0xffffffffffffffff, &(0x7f0000002800)=[{&(0x7f0000002500)='\f7', 0x2}], 0x1) 0s ago: executing program 2 (id=613): pipe2$9p(0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) r0 = gettid() bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b000001000000ffffffffffff7f000000000000c52c1815590595b857f6fbfe62b8d7ed8e2ea9fad19ba65531c08b619101e77ef6dcc43e213edd78468f8cc57b20e3de4da4b20a3d7ca605202faeb8ed0b7b619f50c392bc34315aea6700ce53614d1be696e2872a648f6d311d435f8cebefb3d63d848965e6c5199053791996153da473f1", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x14, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x4, @tid=r0}, &(0x7f0000bbdffc)=0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r3, 0x0, 0xb) splice(r4, 0x0, r5, 0x0, 0xf3a, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000100)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, r6}, 0x18) statx(0xffffffffffffffff, 0x0, 0x6000, 0x8, 0x0) splice(r2, 0x0, r5, 0x0, 0x80, 0x4) timer_settime(r1, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) close(r3) kernel console output (not intermixed with test programs): syzkaller syzkaller login: [ 17.799319][ T29] kauditd_printk_skb: 64 callbacks suppressed [ 17.799336][ T29] audit: type=1400 audit(1737732233.881:76): avc: denied { transition } for pid=3176 comm="sshd" path="/bin/sh" dev="sda1" ino=89 scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 17.803356][ T29] audit: type=1400 audit(1737732233.881:77): avc: denied { noatsecure } for pid=3176 comm="sshd" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 17.806110][ T29] audit: type=1400 audit(1737732233.881:78): avc: denied { write } for pid=3176 comm="sh" path="pipe:[1769]" dev="pipefs" ino=1769 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 17.809175][ T29] audit: type=1400 audit(1737732233.881:79): avc: denied { rlimitinh } for pid=3176 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 17.811830][ T29] audit: type=1400 audit(1737732233.881:80): avc: denied { siginh } for pid=3176 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 20.075627][ T29] audit: type=1400 audit(1737732236.161:81): avc: denied { read } for pid=2980 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.1.57' (ED25519) to the list of known hosts. [ 25.838280][ T29] audit: type=1400 audit(1737732241.921:82): avc: denied { mounton } for pid=3286 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 25.839251][ T3286] cgroup: Unknown subsys name 'net' [ 25.860998][ T29] audit: type=1400 audit(1737732241.921:83): avc: denied { mount } for pid=3286 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 25.888455][ T29] audit: type=1400 audit(1737732241.951:84): avc: denied { unmount } for pid=3286 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.064663][ T3286] cgroup: Unknown subsys name 'cpuset' [ 26.070667][ T3286] cgroup: Unknown subsys name 'rlimit' [ 26.180786][ T29] audit: type=1400 audit(1737732242.261:85): avc: denied { setattr } for pid=3286 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 26.202555][ T3289] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 26.204034][ T29] audit: type=1400 audit(1737732242.261:86): avc: denied { create } for pid=3286 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.233064][ T29] audit: type=1400 audit(1737732242.261:87): avc: denied { write } for pid=3286 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.253465][ T29] audit: type=1400 audit(1737732242.261:88): avc: denied { read } for pid=3286 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.258289][ T3286] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 26.273750][ T29] audit: type=1400 audit(1737732242.271:89): avc: denied { mounton } for pid=3286 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 26.307274][ T29] audit: type=1400 audit(1737732242.271:90): avc: denied { mount } for pid=3286 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 26.330729][ T29] audit: type=1400 audit(1737732242.301:91): avc: denied { relabelto } for pid=3289 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 27.453433][ T3296] chnl_net:caif_netlink_parms(): no params data found [ 27.472491][ T3304] chnl_net:caif_netlink_parms(): no params data found [ 27.492897][ T3301] chnl_net:caif_netlink_parms(): no params data found [ 27.514301][ T3297] chnl_net:caif_netlink_parms(): no params data found [ 27.545483][ T3305] chnl_net:caif_netlink_parms(): no params data found [ 27.578227][ T3296] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.585310][ T3296] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.592436][ T3296] bridge_slave_0: entered allmulticast mode [ 27.598815][ T3296] bridge_slave_0: entered promiscuous mode [ 27.626836][ T3296] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.633954][ T3296] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.641128][ T3296] bridge_slave_1: entered allmulticast mode [ 27.647524][ T3296] bridge_slave_1: entered promiscuous mode [ 27.674704][ T3304] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.681758][ T3304] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.688874][ T3304] bridge_slave_0: entered allmulticast mode [ 27.695261][ T3304] bridge_slave_0: entered promiscuous mode [ 27.725450][ T3304] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.732564][ T3304] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.739892][ T3304] bridge_slave_1: entered allmulticast mode [ 27.746209][ T3304] bridge_slave_1: entered promiscuous mode [ 27.755009][ T3297] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.762189][ T3297] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.769362][ T3297] bridge_slave_0: entered allmulticast mode [ 27.775696][ T3297] bridge_slave_0: entered promiscuous mode [ 27.782122][ T3297] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.789258][ T3297] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.796392][ T3297] bridge_slave_1: entered allmulticast mode [ 27.802749][ T3297] bridge_slave_1: entered promiscuous mode [ 27.808830][ T3301] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.815915][ T3301] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.822990][ T3301] bridge_slave_0: entered allmulticast mode [ 27.829409][ T3301] bridge_slave_0: entered promiscuous mode [ 27.837113][ T3296] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.846255][ T3301] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.853312][ T3301] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.860466][ T3301] bridge_slave_1: entered allmulticast mode [ 27.866913][ T3301] bridge_slave_1: entered promiscuous mode [ 27.884235][ T3296] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.922361][ T3304] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.932735][ T3301] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.948521][ T3297] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.957733][ T3305] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.964945][ T3305] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.972178][ T3305] bridge_slave_0: entered allmulticast mode [ 27.978825][ T3305] bridge_slave_0: entered promiscuous mode [ 27.991233][ T3304] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.001284][ T3301] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.015969][ T3297] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.025130][ T3305] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.032177][ T3305] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.039330][ T3305] bridge_slave_1: entered allmulticast mode [ 28.045789][ T3305] bridge_slave_1: entered promiscuous mode [ 28.052484][ T3296] team0: Port device team_slave_0 added [ 28.080342][ T3296] team0: Port device team_slave_1 added [ 28.091147][ T3301] team0: Port device team_slave_0 added [ 28.101471][ T3297] team0: Port device team_slave_0 added [ 28.108538][ T3305] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.122464][ T3304] team0: Port device team_slave_0 added [ 28.128994][ T3304] team0: Port device team_slave_1 added [ 28.135263][ T3301] team0: Port device team_slave_1 added [ 28.141472][ T3297] team0: Port device team_slave_1 added [ 28.147933][ T3305] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.193978][ T3296] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.200949][ T3296] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.226878][ T3296] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.238068][ T3296] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.245048][ T3296] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.270997][ T3296] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.286512][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.293506][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.319496][ T3304] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.330688][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.337643][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.363611][ T3304] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.374487][ T3297] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.381503][ T3297] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.407399][ T3297] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.418984][ T3305] team0: Port device team_slave_0 added [ 28.427354][ T3305] team0: Port device team_slave_1 added [ 28.433239][ T3301] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.440340][ T3301] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.466517][ T3301] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.479728][ T3301] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.486747][ T3301] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.512652][ T3301] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.523850][ T3297] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.530874][ T3297] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.556886][ T3297] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.586452][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.593491][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.619487][ T3305] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.634447][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.641443][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.667371][ T3305] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.711859][ T3296] hsr_slave_0: entered promiscuous mode [ 28.717777][ T3296] hsr_slave_1: entered promiscuous mode [ 28.734823][ T3304] hsr_slave_0: entered promiscuous mode [ 28.740882][ T3304] hsr_slave_1: entered promiscuous mode [ 28.746799][ T3304] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 28.754373][ T3304] Cannot create hsr debugfs directory [ 28.769756][ T3301] hsr_slave_0: entered promiscuous mode [ 28.775738][ T3301] hsr_slave_1: entered promiscuous mode [ 28.781512][ T3301] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 28.790041][ T3301] Cannot create hsr debugfs directory [ 28.797978][ T3297] hsr_slave_0: entered promiscuous mode [ 28.803855][ T3297] hsr_slave_1: entered promiscuous mode [ 28.809656][ T3297] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 28.817234][ T3297] Cannot create hsr debugfs directory [ 28.824522][ T3305] hsr_slave_0: entered promiscuous mode [ 28.830378][ T3305] hsr_slave_1: entered promiscuous mode [ 28.836212][ T3305] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 28.843747][ T3305] Cannot create hsr debugfs directory [ 29.036944][ T3301] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 29.047266][ T3301] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 29.058276][ T3301] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 29.068753][ T3301] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 29.078211][ T3296] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 29.086626][ T3296] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 29.096743][ T3296] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 29.107922][ T3296] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 29.128452][ T3297] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 29.140444][ T3297] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 29.152357][ T3297] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 29.161022][ T3297] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 29.197800][ T3305] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 29.206354][ T3305] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 29.226335][ T3305] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 29.235522][ T3305] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 29.255084][ T3304] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 29.264625][ T3304] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 29.274208][ T3301] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.285172][ T3304] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 29.293493][ T3304] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 29.312099][ T3301] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.329685][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.336739][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.345547][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.352725][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.375583][ T3296] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.414513][ T3296] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.425180][ T3297] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.433164][ T550] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.440211][ T550] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.459945][ T3301] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 29.470335][ T3301] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 29.487012][ T3304] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.502373][ T550] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.509433][ T550] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.528559][ T3297] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.549131][ T550] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.556227][ T550] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.575457][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.582503][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.593583][ T3305] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.603288][ T3304] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.614660][ T3301] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.629666][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.636781][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.654810][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.661851][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.687031][ T3305] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.696590][ T3304] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 29.707080][ T3304] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 29.726327][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.733357][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.742115][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.749192][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.778267][ T3297] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 29.793235][ T3296] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.829700][ T3304] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.896916][ T3305] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.907509][ T3301] veth0_vlan: entered promiscuous mode [ 29.915630][ T3301] veth1_vlan: entered promiscuous mode [ 29.927044][ T3297] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.955089][ T3301] veth0_macvtap: entered promiscuous mode [ 29.979732][ T3301] veth1_macvtap: entered promiscuous mode [ 29.990186][ T3296] veth0_vlan: entered promiscuous mode [ 30.005221][ T3301] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.018359][ T3296] veth1_vlan: entered promiscuous mode [ 30.035155][ T3301] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.055466][ T3301] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.064374][ T3301] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.073060][ T3301] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.081796][ T3301] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.093375][ T3305] veth0_vlan: entered promiscuous mode [ 30.119546][ T3297] veth0_vlan: entered promiscuous mode [ 30.129604][ T3305] veth1_vlan: entered promiscuous mode [ 30.140439][ T3296] veth0_macvtap: entered promiscuous mode [ 30.147532][ T3296] veth1_macvtap: entered promiscuous mode [ 30.156760][ T3297] veth1_vlan: entered promiscuous mode [ 30.171233][ T3305] veth0_macvtap: entered promiscuous mode [ 30.188848][ T3305] veth1_macvtap: entered promiscuous mode [ 30.197271][ T3301] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 30.197911][ T3296] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.222311][ T3296] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.232838][ T3296] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.240151][ T3304] veth0_vlan: entered promiscuous mode [ 30.251719][ T3296] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.262228][ T3296] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.279778][ T3296] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.289463][ T3304] veth1_vlan: entered promiscuous mode [ 30.302252][ T3304] veth0_macvtap: entered promiscuous mode [ 30.309685][ T3304] veth1_macvtap: entered promiscuous mode [ 30.321399][ T3304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.331985][ T3304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.341823][ T3304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.352294][ T3304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.363329][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.373755][ T3296] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.382484][ T3296] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.391274][ T3296] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.400028][ T3296] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.417203][ T3297] veth0_macvtap: entered promiscuous mode [ 30.423971][ T3304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.434686][ T3304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.444505][ T3304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.454941][ T3304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.466868][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.480109][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.490582][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.500425][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.510922][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.520820][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.531265][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.546935][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.570811][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.581283][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.591100][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.601550][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.611404][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.621818][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.637389][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.646394][ T3304] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.655209][ T3304] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.663902][ T3304] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.672676][ T3304] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.697246][ T3297] veth1_macvtap: entered promiscuous mode [ 30.719267][ T3305] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.728037][ T3305] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.736752][ T3305] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.745470][ T3305] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.848073][ T29] kauditd_printk_skb: 35 callbacks suppressed [ 30.848086][ T29] audit: type=1400 audit(1737732246.911:127): avc: denied { write } for pid=3445 comm="syz.4.5" name="sg0" dev="devtmpfs" ino=137 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 30.871079][ T3446] team0: Device gtp0 is of different type [ 30.877460][ T29] audit: type=1400 audit(1737732246.911:128): avc: denied { open } for pid=3445 comm="syz.4.5" path="/dev/sg0" dev="devtmpfs" ino=137 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 30.906722][ T29] audit: type=1400 audit(1737732246.921:129): avc: denied { map_create } for pid=3445 comm="syz.4.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 30.925570][ T29] audit: type=1400 audit(1737732246.921:130): avc: denied { map_read map_write } for pid=3445 comm="syz.4.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 30.949722][ T29] audit: type=1326 audit(1737732246.961:131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3447 comm="syz.0.1" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f277338cd29 code=0x7ffc0000 [ 30.972994][ T29] audit: type=1326 audit(1737732246.961:132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3447 comm="syz.0.1" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f277338cd29 code=0x7ffc0000 [ 30.977459][ T3451] loop0: detected capacity change from 0 to 512 [ 30.996133][ T29] audit: type=1326 audit(1737732246.961:133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3447 comm="syz.0.1" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f277338cd29 code=0x7ffc0000 [ 31.026506][ T3451] EXT4-fs: Ignoring removed oldalloc option [ 31.035514][ T29] audit: type=1326 audit(1737732247.121:134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3447 comm="syz.0.1" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f277338cd29 code=0x7ffc0000 [ 31.045051][ T3297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.058652][ T29] audit: type=1326 audit(1737732247.121:135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3447 comm="syz.0.1" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f277338cd29 code=0x7ffc0000 [ 31.069012][ T3297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.069023][ T3297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.069036][ T3297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.069044][ T3297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.113701][ T3451] EXT4-fs error (device loop0): ext4_xattr_inode_iget:436: comm syz.0.1: Parent and EA inode have the same ino 15 [ 31.122201][ T3297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.122216][ T3297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.122233][ T3297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.134324][ T3451] EXT4-fs (loop0): Remounting filesystem read-only [ 31.176725][ T3297] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.181874][ T3451] EXT4-fs warning (device loop0): ext4_expand_extra_isize_ea:2863: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 31.202342][ T3451] EXT4-fs warning (device loop0): ext4_evict_inode:259: couldn't mark inode dirty (err -5) [ 31.216165][ T3297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.226642][ T3297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.236470][ T3297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.247229][ T3297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.257031][ T3297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.267511][ T3297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.272885][ T3451] EXT4-fs (loop0): 1 orphan inode deleted [ 31.277358][ T3297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.277375][ T3297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.305465][ T3451] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 31.305935][ T29] audit: type=1400 audit(1737732247.371:136): avc: denied { mounton } for pid=3455 comm="syz.4.6" path="/1/file0" dev="tmpfs" ino=22 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 31.349035][ T3297] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.374891][ T3451] SELinux: (dev loop0, type ext4) getxattr errno 5 [ 31.389345][ T3451] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.415793][ T3297] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.424645][ T3297] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.433372][ T3297] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.442193][ T3297] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.515929][ T3461] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.523305][ T3461] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.590527][ T3467] ref_ctr increment failed for inode: 0x17 offset: 0x9 ref_ctr_offset: 0x82 of mm: 0xffff8881043cea00 [ 31.620677][ T3466] uprobe: syz.0.10:3466 failed to unregister, leaking uprobe [ 31.632116][ T3469] loop4: detected capacity change from 0 to 1024 [ 31.655082][ T3469] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 31.666027][ T3469] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 31.689893][ T3469] JBD2: no valid journal superblock found [ 31.695680][ T3469] EXT4-fs (loop4): Could not load journal inode [ 31.711964][ T3471] mmap: syz.1.11 (3471) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 31.743251][ T3475] loop3: detected capacity change from 0 to 512 [ 31.759996][ T3475] ======================================================= [ 31.759996][ T3475] WARNING: The mand mount option has been deprecated and [ 31.759996][ T3475] and is ignored by this kernel. Remove the mand [ 31.759996][ T3475] option from the mount to silence this warning. [ 31.759996][ T3475] ======================================================= [ 31.812652][ T3469] capability: warning: `syz.4.9' uses deprecated v2 capabilities in a way that may be insecure [ 31.872892][ T3477] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 31.880102][ T3475] EXT4-fs: Ignoring removed nobh option [ 31.888813][ T3475] EXT4-fs: Ignoring removed mblk_io_submit option [ 31.916010][ T3478] netlink: 28 bytes leftover after parsing attributes in process `syz.0.13'. [ 31.936549][ T3475] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 31.957559][ T3478] team0: Failed to send options change via netlink (err -105) [ 32.004308][ T3478] team0: Failed to send port change of device team_slave_1 via netlink (err -105) [ 32.014482][ T3478] team0: Port device team_slave_1 removed [ 32.018040][ T3483] SELinux: Context system_u:object_r:auditd_initrc_exec_t:s0 is not valid (left unmapped). [ 32.051301][ T3483] loop1: detected capacity change from 0 to 512 [ 32.061199][ T3296] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.090840][ T3483] EXT4-fs error (device loop1): ext4_acquire_dquot:6927: comm syz.1.15: Failed to acquire dquot type 1 [ 32.105714][ T3483] EXT4-fs (loop1): 1 truncate cleaned up [ 32.113075][ T3483] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 32.126959][ T3483] ext4 filesystem being mounted at /2/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 32.252356][ T3297] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.769848][ T3499] loop2: detected capacity change from 0 to 2048 [ 32.782802][ T3501] netlink: 8 bytes leftover after parsing attributes in process `syz.4.21'. [ 32.796535][ T3499] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 32.836300][ T3477] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 32.923575][ T3506] xt_connbytes: Forcing CT accounting to be enabled [ 32.942524][ T3506] Cannot find add_set index 0 as target [ 33.019652][ T3511] loop3: detected capacity change from 0 to 1024 [ 33.035671][ T3511] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 33.046589][ T3511] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 33.059864][ T3499] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 33.078907][ T3511] JBD2: no valid journal superblock found [ 33.084750][ T3511] EXT4-fs (loop3): Could not load journal inode [ 33.093582][ T3499] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 33.106242][ T3499] EXT4-fs (loop2): This should not happen!! Data will be lost [ 33.106242][ T3499] [ 33.115926][ T3499] EXT4-fs (loop2): Total free blocks count 0 [ 33.121914][ T3499] EXT4-fs (loop2): Free/Dirty block details [ 33.127898][ T3499] EXT4-fs (loop2): free_blocks=2415919104 [ 33.133634][ T3499] EXT4-fs (loop2): dirty_blocks=8192 [ 33.139099][ T3499] EXT4-fs (loop2): Block reservation details [ 33.145651][ T3499] EXT4-fs (loop2): i_reserved_data_blocks=512 [ 33.156150][ T3511] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 33.162688][ T3505] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 33.231876][ T3499] syz.2.20 (3499) used greatest stack depth: 10232 bytes left [ 33.259219][ T3516] loop4: detected capacity change from 0 to 1024 [ 33.320553][ T3520] capability: warning: `syz.1.27' uses 32-bit capabilities (legacy support in use) [ 33.331229][ T3516] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.343646][ T3516] ext4 filesystem being mounted at /7/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 33.371521][ T3524] loop2: detected capacity change from 0 to 512 [ 33.378336][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.387634][ T3524] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 33.442864][ T3374] kernel write not supported for file /24/projid_map (pid: 3374 comm: kworker/0:5) [ 33.776465][ T3477] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 33.799482][ T3511] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 33.841870][ T3477] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 33.877271][ T3511] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 33.930245][ T3477] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.950799][ T3511] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 33.970168][ T3477] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.981994][ T3477] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.002982][ T3477] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.022784][ T3511] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.033941][ T3545] loop4: detected capacity change from 0 to 164 [ 34.043423][ T3511] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.053786][ T3547] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.090678][ T3511] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.107197][ T3511] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.135509][ T3547] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.185667][ T3547] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.210129][ T3555] loop4: detected capacity change from 0 to 2048 [ 34.255868][ T3547] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.278603][ T3555] loop4: p1 < > p4 [ 34.316828][ T3555] loop4: p4 size 8388608 extends beyond EOD, truncated [ 34.320454][ T3559] program syz.2.40 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 34.356937][ T3559] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.386991][ T2998] loop4: p1 < > p4 [ 34.395017][ T2998] loop4: p4 size 8388608 extends beyond EOD, truncated [ 34.406939][ T35] IPVS: starting estimator thread 0... [ 34.429284][ T3559] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.447467][ T3565] netlink: 40 bytes leftover after parsing attributes in process `syz.1.41'. [ 34.504127][ T3564] IPVS: using max 2400 ests per chain, 120000 per kthread [ 34.568899][ T3574] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 34.622507][ T3559] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.667826][ T3559] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.710793][ T3582] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 34.755788][ T3582] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 34.967149][ T3593] random: crng reseeded on system resumption [ 35.060729][ T3559] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.077582][ T3559] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.090018][ T3559] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.119524][ T3559] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.175749][ T3596] loop3: detected capacity change from 0 to 164 [ 35.192424][ T3596] Unable to read rock-ridge attributes [ 35.246263][ T3598] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 35.268689][ T3599] Unable to read rock-ridge attributes [ 35.281078][ T3599] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 35.281808][ T3598] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 35.440169][ C1] hrtimer: interrupt took 38252 ns [ 35.541698][ T3604] netlink: 40 bytes leftover after parsing attributes in process `syz.1.50'. [ 35.605355][ T3610] netlink: 'syz.2.53': attribute type 10 has an invalid length. [ 35.613028][ T3610] netlink: 28 bytes leftover after parsing attributes in process `syz.2.53'. [ 35.668309][ T3610] team0: Port device geneve1 added [ 35.672133][ T3608] loop1: detected capacity change from 0 to 8192 [ 35.876494][ T29] kauditd_printk_skb: 259 callbacks suppressed [ 35.876511][ T29] audit: type=1400 audit(1737732251.961:394): avc: denied { write } for pid=3611 comm="syz.2.55" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 36.325434][ T29] audit: type=1400 audit(1737732252.411:395): avc: denied { create } for pid=3619 comm="syz.2.57" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 36.359357][ T3620] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 36.367311][ T3620] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 36.404424][ T29] audit: type=1400 audit(1737732252.441:396): avc: denied { write } for pid=3619 comm="syz.2.57" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 36.511814][ T29] audit: type=1400 audit(1737732252.591:397): avc: denied { create } for pid=3622 comm="syz.2.58" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 36.565299][ T3625] netlink: 4 bytes leftover after parsing attributes in process `syz.2.59'. [ 36.583858][ T29] audit: type=1400 audit(1737732252.621:398): avc: denied { name_connect } for pid=3622 comm="syz.2.58" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 36.588999][ T3625] bridge_slave_1: left allmulticast mode [ 36.603902][ T29] audit: type=1400 audit(1737732252.651:399): avc: denied { ioctl } for pid=3624 comm="syz.2.59" path="socket:[5225]" dev="sockfs" ino=5225 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 36.603933][ T29] audit: type=1400 audit(1737732252.661:400): avc: denied { unmount } for pid=3297 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 36.654161][ T3625] bridge_slave_1: left promiscuous mode [ 36.659874][ T3625] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.668159][ T3625] bridge_slave_0: left allmulticast mode [ 36.673807][ T3625] bridge_slave_0: left promiscuous mode [ 36.679523][ T3625] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.860437][ T29] audit: type=1326 audit(1737732252.931:401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3578 comm="syz.4.45" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b9fa3cd29 code=0x7ffc0000 [ 36.883704][ T29] audit: type=1326 audit(1737732252.931:402): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3578 comm="syz.4.45" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b9fa3cd29 code=0x7ffc0000 [ 36.923358][ T29] audit: type=1400 audit(1737732252.971:403): avc: denied { unmount } for pid=3296 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 36.958738][ T3630] loop3: detected capacity change from 0 to 1024 [ 36.965712][ T3630] EXT4-fs: Ignoring removed bh option [ 36.971136][ T3630] EXT4-fs: inline encryption not supported [ 36.981718][ T3630] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 36.993336][ T3630] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 37.024171][ T3630] EXT4-fs error (device loop3): ext4_map_blocks:671: inode #3: block 2: comm syz.3.61: lblock 2 mapped to illegal pblock 2 (length 1) [ 37.043636][ T3630] EXT4-fs error (device loop3): ext4_map_blocks:671: inode #3: block 48: comm syz.3.61: lblock 0 mapped to illegal pblock 48 (length 1) [ 37.065837][ T3630] EXT4-fs error (device loop3): ext4_acquire_dquot:6927: comm syz.3.61: Failed to acquire dquot type 0 [ 37.077398][ T3630] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5838: Corrupt filesystem [ 37.087107][ T3630] EXT4-fs error (device loop3): ext4_evict_inode:256: inode #11: comm syz.3.61: mark_inode_dirty error [ 37.098513][ T3630] EXT4-fs warning (device loop3): ext4_evict_inode:259: couldn't mark inode dirty (err -117) [ 37.109865][ T3630] EXT4-fs (loop3): 1 orphan inode deleted [ 37.116729][ T3630] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.129812][ T51] EXT4-fs error (device loop3): ext4_map_blocks:671: inode #3: block 1: comm kworker/u8:4: lblock 1 mapped to illegal pblock 1 (length 1) [ 37.145611][ T51] EXT4-fs error (device loop3): ext4_release_dquot:6950: comm kworker/u8:4: Failed to release dquot type 0 [ 37.340652][ T3640] loop1: detected capacity change from 0 to 1024 [ 37.355155][ T3640] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.367390][ T3640] ext4 filesystem being mounted at /15/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 37.392525][ T3297] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.486318][ T3648] netlink: 108 bytes leftover after parsing attributes in process `syz.4.66'. [ 37.501566][ T3651] netlink: 16 bytes leftover after parsing attributes in process `syz.1.67'. [ 37.532124][ T3648] loop4: detected capacity change from 0 to 8192 [ 37.588122][ T3657] netlink: 12 bytes leftover after parsing attributes in process `syz.4.70'. [ 37.864353][ T3664] dccp_invalid_packet: P.Data Offset(172) too large [ 37.874694][ T3664] loop4: detected capacity change from 0 to 512 [ 37.881190][ T3664] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 37.969905][ T3547] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.982291][ T3666] loop4: detected capacity change from 0 to 512 [ 37.982337][ T3547] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.998646][ T3666] EXT4-fs (loop4): mounted filesystem 00800000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 38.000465][ T3547] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.022188][ T3547] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.053459][ T3670] loop0: detected capacity change from 0 to 164 [ 38.060489][ T3670] Unable to read rock-ridge attributes [ 38.116798][ T3673] loop0: detected capacity change from 0 to 512 [ 38.123472][ T3673] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 38.132335][ T3673] EXT4-fs (loop0): orphan cleanup on readonly fs [ 38.138856][ T3673] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm syz.0.75: bg 0: block 18: invalid block bitmap [ 38.151252][ T3673] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 38.160234][ T3673] EXT4-fs (loop0): 1 truncate cleaned up [ 38.166284][ T3673] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 38.182380][ T3673] netlink: 100 bytes leftover after parsing attributes in process `syz.0.75'. [ 38.200756][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.221142][ T3678] netlink: 28 bytes leftover after parsing attributes in process `syz.0.76'. [ 38.230114][ T3678] tipc: Started in network mode [ 38.235070][ T3678] tipc: Node identity 7, cluster identity 5 [ 38.241035][ T3678] tipc: Node number set to 7 [ 38.263137][ T3680] loop0: detected capacity change from 0 to 512 [ 38.269710][ T3680] EXT4-fs: inline encryption not supported [ 38.296334][ T3680] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.308928][ T3680] ext4 filesystem being mounted at /7/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 38.322956][ T3680] EXT4-fs error (device loop0): ext4_empty_dir:3094: inode #12: comm syz.0.77: invalid size [ 38.394038][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.411994][ T3686] loop0: detected capacity change from 0 to 256 [ 38.447974][ T3686] infiniband syz2: set active [ 38.452657][ T3686] infiniband syz2: added veth0_to_bond [ 38.462984][ T3686] RDS/IB: syz2: added [ 38.467047][ T3686] smc: adding ib device syz2 with port count 1 [ 38.473196][ T3686] smc: ib device syz2 port 1 has pnetid [ 38.501728][ T3690] netlink: 8 bytes leftover after parsing attributes in process `syz.1.79'. [ 38.678331][ T3694] loop0: detected capacity change from 0 to 128 [ 38.776745][ T3304] EXT4-fs (loop4): unmounting filesystem 00800000-0000-0000-0000-000000000000. [ 38.919594][ T3692] nfs4: Bad value for 'source' [ 39.163883][ T3296] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.186340][ T3296] EXT4-fs error (device loop3): __ext4_get_inode_loc:4435: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 39.276570][ T3296] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5838: Corrupt filesystem [ 39.322309][ T3702] 9pnet_fd: Insufficient options for proto=fd [ 39.343497][ T3296] EXT4-fs error (device loop3): ext4_quota_off:7194: inode #3: comm syz-executor: mark_inode_dirty error [ 39.360999][ T3702] GUP no longer grows the stack in syz.1.84 (3702): 20004000-20008000 (20002000) [ 39.370271][ T3702] CPU: 0 UID: 0 PID: 3702 Comm: syz.1.84 Not tainted 6.13.0-syzkaller-05474-g113691ce9f32 #0 [ 39.370307][ T3702] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 39.370320][ T3702] Call Trace: [ 39.370326][ T3702] [ 39.370332][ T3702] dump_stack_lvl+0xf2/0x150 [ 39.370366][ T3702] dump_stack+0x15/0x1a [ 39.370389][ T3702] __get_user_pages+0x209b/0x2670 [ 39.370435][ T3702] ? __rcu_read_unlock+0x4e/0x70 [ 39.370454][ T3702] get_user_pages_remote+0x1df/0x790 [ 39.370473][ T3702] __access_remote_vm+0x15b/0x580 [ 39.370585][ T3702] access_remote_vm+0x34/0x50 [ 39.370619][ T3702] proc_pid_cmdline_read+0x3e6/0x660 [ 39.370645][ T3702] vfs_readv+0x3e2/0x660 [ 39.370744][ T3702] ? __pfx_proc_pid_cmdline_read+0x10/0x10 [ 39.370768][ T3702] __x64_sys_preadv+0xf4/0x1c0 [ 39.370790][ T3702] x64_sys_call+0x2680/0x2dc0 [ 39.370812][ T3702] do_syscall_64+0xc9/0x1c0 [ 39.370931][ T3702] ? clear_bhb_loop+0x55/0xb0 [ 39.370952][ T3702] ? clear_bhb_loop+0x55/0xb0 [ 39.371037][ T3702] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 39.371148][ T3702] RIP: 0033:0x7f5eceaecd29 [ 39.371168][ T3702] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 39.371187][ T3702] RSP: 002b:00007f5ecd157038 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 39.371204][ T3702] RAX: ffffffffffffffda RBX: 00007f5eced05fa0 RCX: 00007f5eceaecd29 [ 39.371214][ T3702] RDX: 0000000000000001 RSI: 00000000200000c0 RDI: 0000000000000004 [ 39.371223][ T3702] RBP: 00007f5eceb6e2a0 R08: 0000000000000000 R09: 0000000000000000 [ 39.371232][ T3702] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 39.371263][ T3702] R13: 0000000000000000 R14: 00007f5eced05fa0 R15: 00007fff0ca9b998 [ 39.371277][ T3702] [ 39.628437][ T3705] SELinux: Context system_u:object_r:hald_log_t:s0 is not valid (left unmapped). [ 39.867742][ T1644] kworker/u8:6: attempt to access beyond end of device [ 39.867742][ T1644] loop0: rw=1, sector=145, nr_sectors = 896 limit=128 [ 40.177572][ T3721] loop1: detected capacity change from 0 to 2048 [ 40.198552][ T3721] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.250209][ T3721] team0 (unregistering): Port device team_slave_0 removed [ 40.260637][ T3721] team0 (unregistering): Port device team_slave_1 removed [ 40.328484][ T3728] loop4: detected capacity change from 0 to 512 [ 40.335749][ T3728] ext4: Bad value for 'min_batch_time' [ 40.353205][ T3297] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.386658][ T3730] xt_TCPMSS: Only works on TCP SYN packets [ 40.414622][ T3732] netlink: 'syz.1.93': attribute type 1 has an invalid length. [ 40.445318][ T3732] bond1: (slave ip6gretap1): Enslaving as a backup interface with an up link [ 40.460225][ T1644] bond1: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 40.471910][ T3732] bond1: entered promiscuous mode [ 40.476986][ T3732] ip6gretap1: entered promiscuous mode [ 40.482688][ T3732] bond1: entered allmulticast mode [ 40.487947][ T3732] ip6gretap1: entered allmulticast mode [ 40.494809][ T3732] 8021q: adding VLAN 0 to HW filter on device bond1 [ 40.574068][ T3404] bond1: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 40.603270][ T1111] kernel write not supported for file /sg0 (pid: 1111 comm: kworker/1:2) [ 40.617186][ T3744] loop1: detected capacity change from 0 to 512 [ 40.625526][ T3744] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 40.638741][ T3744] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 40.659380][ T3744] EXT4-fs (loop1): 1 truncate cleaned up [ 40.665531][ T3744] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.735728][ T3749] process 'syz.2.99' launched './file0' with NULL argv: empty string added [ 40.761200][ T3751] netlink: 24 bytes leftover after parsing attributes in process `syz.2.100'. [ 40.886347][ T29] kauditd_printk_skb: 461 callbacks suppressed [ 40.886361][ T29] audit: type=1326 audit(1737732256.971:862): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3743 comm="syz.1.97" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f5eceae3ce7 code=0x7ffc0000 [ 40.899185][ T3754] loop3: detected capacity change from 0 to 128 [ 40.915720][ T29] audit: type=1326 audit(1737732256.971:863): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3743 comm="syz.1.97" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f5ecea88f29 code=0x7ffc0000 [ 40.930950][ T3754] FAT-fs (loop3): bogus logical sector size 0 [ 40.945005][ T29] audit: type=1326 audit(1737732256.971:864): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3743 comm="syz.1.97" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5eceaecd29 code=0x7ffc0000 [ 40.951037][ T3754] FAT-fs (loop3): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 40.983579][ T3754] FAT-fs (loop3): Can't find a valid FAT filesystem [ 41.042369][ T29] audit: type=1326 audit(1737732257.001:865): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3736 comm="syz.4.95" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f2b9fa33ce7 code=0x7ffc0000 [ 41.065579][ T29] audit: type=1326 audit(1737732257.001:866): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3736 comm="syz.4.95" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f2b9f9d8f29 code=0x7ffc0000 [ 41.088738][ T29] audit: type=1326 audit(1737732257.001:867): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3736 comm="syz.4.95" exe="/root/syz-executor" sig=0 arch=c000003e syscall=276 compat=0 ip=0x7f2b9fa3cd29 code=0x7ffc0000 [ 41.111898][ T29] audit: type=1326 audit(1737732257.001:868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3736 comm="syz.4.95" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f2b9fa33ce7 code=0x7ffc0000 [ 41.135044][ T29] audit: type=1326 audit(1737732257.001:869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3736 comm="syz.4.95" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f2b9f9d8f29 code=0x7ffc0000 [ 41.158119][ T29] audit: type=1326 audit(1737732257.001:870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3736 comm="syz.4.95" exe="/root/syz-executor" sig=0 arch=c000003e syscall=276 compat=0 ip=0x7f2b9fa3cd29 code=0x7ffc0000 [ 41.181265][ T29] audit: type=1326 audit(1737732257.001:871): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3743 comm="syz.1.97" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f5eceae3ce7 code=0x7ffc0000 [ 41.485683][ T3766] netlink: 108 bytes leftover after parsing attributes in process `syz.4.105'. [ 41.494811][ T3766] netlink: 108 bytes leftover after parsing attributes in process `syz.4.105'. [ 41.503970][ T3766] netlink: 108 bytes leftover after parsing attributes in process `syz.4.105'. [ 41.519237][ T3297] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.530986][ T3769] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 41.595082][ T3772] loop1: detected capacity change from 0 to 512 [ 41.634826][ T3772] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.665549][ T3772] ext4 filesystem being mounted at /30/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 41.739980][ T3783] netlink: '+}[@': attribute type 12 has an invalid length. [ 41.761666][ T3781] loop4: detected capacity change from 0 to 4096 [ 41.808649][ T3781] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.888538][ T3297] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.906139][ T3791] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 41.915417][ T3789] pim6reg: entered allmulticast mode [ 41.941475][ T3792] syzkaller1: entered promiscuous mode [ 41.947070][ T3792] syzkaller1: entered allmulticast mode [ 41.953052][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.431643][ T3796] loop4: detected capacity change from 0 to 512 [ 42.521011][ T3796] EXT4-fs: Invalid want_extra_isize 7 [ 43.290717][ T3822] nfs4: Bad value for 'source' [ 43.589997][ T3837] syz.3.127: attempt to access beyond end of device [ 43.589997][ T3837] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 43.686054][ T3840] dns_resolver: Unsupported content type (2) [ 43.707185][ T3840] SELinux: Context system_u:object_r:etc_runtime_t:s0 is not valid (left unmapped). [ 43.890576][ T3845] loop3: detected capacity change from 0 to 1024 [ 44.044747][ T3851] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.106180][ T3851] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.165993][ T3851] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.227150][ T3851] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.301462][ T3851] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.314356][ T3851] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.327707][ T3851] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.340553][ T3851] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.062643][ T3874] loop4: detected capacity change from 0 to 512 [ 45.112488][ T3874] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 45.612563][ T3874] EXT4-fs (loop4): 1 truncate cleaned up [ 45.628843][ T3874] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.105816][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.155563][ T3881] SELinux: Context is not valid (left unmapped). [ 46.163308][ T29] kauditd_printk_skb: 593 callbacks suppressed [ 46.163319][ T29] audit: type=1400 audit(1737732262.241:1465): avc: denied { create } for pid=3880 comm="syz.0.140" name="cgroup.controllers" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon=DC [ 46.192193][ T29] audit: type=1400 audit(1737732262.241:1466): avc: denied { associate } for pid=3880 comm="syz.0.140" name="cgroup.controllers" scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon=DC [ 46.227942][ T3883] ref_ctr_offset mismatch. inode: 0x6f offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x82 [ 46.282025][ T29] audit: type=1400 audit(1737732262.241:1467): avc: denied { read append open } for pid=3880 comm="syz.0.140" path="/17/cgroup.controllers" dev="tmpfs" ino=111 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon=DC [ 46.307613][ T29] audit: type=1400 audit(1737732262.351:1468): avc: denied { read write } for pid=3884 comm="syz.4.141" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 46.332209][ T29] audit: type=1400 audit(1737732262.351:1469): avc: denied { open } for pid=3884 comm="syz.4.141" path="/dev/vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 46.356596][ T29] audit: type=1326 audit(1737732262.361:1470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3884 comm="syz.4.141" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b9fa3cd29 code=0x7ffc0000 [ 46.380007][ T29] audit: type=1326 audit(1737732262.361:1471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3884 comm="syz.4.141" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b9fa3cd29 code=0x7ffc0000 [ 46.403435][ T29] audit: type=1326 audit(1737732262.361:1472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3884 comm="syz.4.141" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2b9fa3cd29 code=0x7ffc0000 [ 46.426750][ T29] audit: type=1326 audit(1737732262.361:1473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3884 comm="syz.4.141" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b9fa3cd29 code=0x7ffc0000 [ 46.450157][ T29] audit: type=1326 audit(1737732262.361:1474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3884 comm="syz.4.141" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2b9fa3cd29 code=0x7ffc0000 [ 46.546061][ T3888] macvlan2: entered promiscuous mode [ 46.548887][ T3890] loop0: detected capacity change from 0 to 512 [ 46.551437][ T3888] bridge0: entered promiscuous mode [ 46.563599][ T3890] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 46.596594][ T3890] EXT4-fs (loop0): 1 truncate cleaned up [ 46.596648][ T3888] bridge0: port 3(macvlan2) entered blocking state [ 46.602709][ T3890] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.608845][ T3888] bridge0: port 3(macvlan2) entered disabled state [ 46.644184][ T3888] macvlan2: entered allmulticast mode [ 46.649652][ T3888] bridge0: entered allmulticast mode [ 46.693039][ T3888] macvlan2: left allmulticast mode [ 46.693416][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.698192][ T3888] bridge0: left allmulticast mode [ 46.712343][ T3888] bridge0: left promiscuous mode [ 46.998459][ T3900] veth0_to_team: entered promiscuous mode [ 47.004298][ T3900] veth0_to_team: entered allmulticast mode [ 47.132345][ T3902] syzkaller0: entered allmulticast mode [ 47.141086][ T3902] syzkaller0 (unregistering): left allmulticast mode [ 47.277137][ T3907] dummy0: entered promiscuous mode [ 47.283556][ T3907] dummy0: left promiscuous mode [ 47.412938][ T3917] loop4: detected capacity change from 0 to 512 [ 47.438228][ T3917] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 47.466369][ T3917] EXT4-fs (loop4): 1 truncate cleaned up [ 47.482826][ T3917] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.532144][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.648437][ T3933] loop2: detected capacity change from 0 to 512 [ 47.725395][ T3933] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.744595][ T3933] ext4 filesystem being mounted at /28/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 48.180124][ T3933] syz.2.155 (3933) used greatest stack depth: 10000 bytes left [ 48.205004][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.272098][ T3947] loop1: detected capacity change from 0 to 512 [ 48.303272][ T3947] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 48.351495][ T3947] EXT4-fs (loop1): 1 orphan inode deleted [ 48.357280][ T3947] EXT4-fs (loop1): 1 truncate cleaned up [ 48.373805][ T3947] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.478967][ T3953] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 48.573186][ T3953] EXT4-fs (loop1): Remounting filesystem read-only [ 48.581191][ T3958] __nla_validate_parse: 1 callbacks suppressed [ 48.581273][ T3958] netlink: 32 bytes leftover after parsing attributes in process `syz.4.163'. [ 48.619495][ T3953] syz.1.160 (3953) used greatest stack depth: 9256 bytes left [ 48.644965][ T3297] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.680214][ T3958] ebtables: ebtables: counters copy to user failed while replacing table [ 48.746506][ T3968] loop4: detected capacity change from 0 to 1024 [ 48.759850][ T3968] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 48.775882][ T3969] netlink: 'syz.1.164': attribute type 4 has an invalid length. [ 48.776949][ T3968] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.972894][ T3974] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 49.098128][ T3978] pimreg: entered allmulticast mode [ 49.271487][ T3978] netlink: 16 bytes leftover after parsing attributes in process `syz.2.169'. [ 49.346666][ T3972] loop1: detected capacity change from 0 to 512 [ 49.356794][ T3972] EXT4-fs: Ignoring removed i_version option [ 49.362812][ T3972] EXT4-fs: Ignoring removed nobh option [ 49.392355][ T3972] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 49.493493][ T3984] 9pnet_fd: Insufficient options for proto=fd [ 49.539101][ T3972] EXT4-fs (loop1): 1 truncate cleaned up [ 49.563651][ T3972] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.622847][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.644913][ T3989] loop0: detected capacity change from 0 to 128 [ 49.677185][ T3989] netlink: 'syz.0.173': attribute type 1 has an invalid length. [ 49.681765][ T3988] vcan0: entered allmulticast mode [ 49.695819][ T3993] loop4: detected capacity change from 0 to 128 [ 49.702216][ T3988] vcan0 (unregistering): left allmulticast mode [ 49.704540][ T3993] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 49.728155][ T3993] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 49.747133][ T3993] Zero length message leads to an empty skb [ 49.801882][ T28] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 50.177018][ T3297] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.437279][ T4009] loop2: detected capacity change from 0 to 2048 [ 50.452211][ T4009] EXT4-fs: Ignoring removed mblk_io_submit option [ 50.477330][ T4013] xt_hashlimit: max too large, truncated to 1048576 [ 50.484752][ T4013] Cannot find set identified by id 0 to match [ 50.499216][ T4009] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.521286][ T4015] 9pnet_fd: Insufficient options for proto=fd [ 50.542927][ T4013] Cannot find add_set index 0 as target [ 50.552079][ T4013] loop1: detected capacity change from 0 to 512 [ 50.564967][ T4013] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 50.588078][ T4013] EXT4-fs (loop1): 1 truncate cleaned up [ 50.603379][ T4013] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.729896][ T4026] netlink: 'syz.4.182': attribute type 4 has an invalid length. [ 50.765392][ T3297] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.832997][ T4019] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.179: bg 0: block 234: padding at end of block bitmap is not set [ 50.859093][ T4031] sd 0:0:1:0: device reset [ 50.869423][ T4019] EXT4-fs (loop2): Remounting filesystem read-only [ 50.879974][ T4032] loop1: detected capacity change from 0 to 512 [ 50.887724][ T4032] EXT4-fs (loop1): filesystem is read-only [ 50.949428][ T4034] xt_hashlimit: size too large, truncated to 1048576 [ 51.001589][ T4035] loop4: detected capacity change from 0 to 512 [ 51.024197][ T4035] vfat: Unknown parameter 'xJ]?^7ޮn [ 51.024197][ T4035] b4PdaWPvQ^z9^E#5ad3$[{BFrOI2 M\2Q'' [ 51.145921][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.209075][ T1111] IPVS: starting estimator thread 0... [ 51.224798][ T4041] netlink: 4 bytes leftover after parsing attributes in process `syz.2.187'. [ 51.233748][ T29] kauditd_printk_skb: 247 callbacks suppressed [ 51.233759][ T29] audit: type=1326 audit(1737732267.311:1722): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4033 comm="syz.4.185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f2b9fa3cd29 code=0x7ffc0000 [ 51.265139][ T29] audit: type=1326 audit(1737732267.351:1723): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4033 comm="syz.4.185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b9fa3cd29 code=0x7ffc0000 [ 51.288775][ T29] audit: type=1326 audit(1737732267.351:1724): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4033 comm="syz.4.185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b9fa3cd29 code=0x7ffc0000 [ 51.333170][ T4041] veth1_macvtap: left promiscuous mode [ 51.344138][ T4039] IPVS: using max 2544 ests per chain, 127200 per kthread [ 51.349684][ T29] audit: type=1326 audit(1737732267.351:1725): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4033 comm="syz.4.185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=204 compat=0 ip=0x7f2b9fa3cd29 code=0x7ffc0000 [ 51.374660][ T29] audit: type=1326 audit(1737732267.351:1726): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4033 comm="syz.4.185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b9fa3cd29 code=0x7ffc0000 [ 51.398051][ T29] audit: type=1326 audit(1737732267.351:1727): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4033 comm="syz.4.185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f2b9fa3cd29 code=0x7ffc0000 [ 51.421275][ T29] audit: type=1326 audit(1737732267.351:1728): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4033 comm="syz.4.185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b9fa3cd29 code=0x7ffc0000 [ 51.444754][ T29] audit: type=1326 audit(1737732267.351:1729): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4033 comm="syz.4.185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f2b9fa3cd29 code=0x7ffc0000 [ 51.468317][ T29] audit: type=1326 audit(1737732267.351:1730): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4033 comm="syz.4.185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b9fa3cd29 code=0x7ffc0000 [ 51.491698][ T29] audit: type=1326 audit(1737732267.351:1731): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4033 comm="syz.4.185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=285 compat=0 ip=0x7f2b9fa3cd29 code=0x7ffc0000 [ 51.713074][ T4057] loop2: detected capacity change from 0 to 512 [ 51.726316][ T4057] ext4: Bad value for 'min_batch_time' [ 51.778165][ T4062] netlink: 'syz.3.195': attribute type 4 has an invalid length. [ 51.791190][ T4062] netlink: 'syz.3.195': attribute type 4 has an invalid length. [ 51.815657][ T4064] loop4: detected capacity change from 0 to 2048 [ 51.836325][ T4064] netlink: 'syz.4.196': attribute type 4 has an invalid length. [ 51.887585][ T4070] loop3: detected capacity change from 0 to 512 [ 51.907353][ T4070] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.919978][ T4070] ext4 filesystem being mounted at /27/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 52.079044][ T4085] loop4: detected capacity change from 0 to 512 [ 52.103646][ T4085] EXT4-fs: inline encryption not supported [ 52.115974][ T4085] EXT4-fs: Ignoring removed bh option [ 52.146409][ T4085] EXT4-fs: Mount option(s) incompatible with ext3 [ 52.249440][ T4092] loop1: detected capacity change from 0 to 512 [ 52.260863][ T4084] tmpfs: Unknown parameter 'usrjquota' [ 52.277622][ T4092] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 52.428287][ T4092] EXT4-fs (loop1): 1 truncate cleaned up [ 52.436476][ T4092] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 52.729927][ T3297] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.747101][ T3296] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.783356][ T4103] program syz.3.211 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 52.914784][ T4103] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.024070][ T4109] 9pnet_fd: Insufficient options for proto=fd [ 53.135717][ T4103] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.246666][ T4103] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.405454][ T4103] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.554314][ T4103] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.571286][ T4103] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.582582][ T4103] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.593583][ T4103] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.745185][ T4100] loop2: detected capacity change from 0 to 512 [ 53.845262][ T4126] loop1: detected capacity change from 0 to 128 [ 53.877091][ T4131] IPVS: sync thread started: state = BACKUP, mcast_ifn = dummy0, syncid = 3, id = 0 [ 53.887629][ T4126] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 53.900164][ T4100] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.924450][ T4100] ext4 filesystem being mounted at /39/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 53.935453][ T4126] ext4 filesystem being mounted at /50/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 53.946034][ T4134] IPVS: stopping backup sync thread 4131 ... [ 54.014311][ T3297] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 54.050968][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.060440][ T4136] netlink: 12 bytes leftover after parsing attributes in process `syz.1.218'. [ 54.114255][ T4139] loop2: detected capacity change from 0 to 128 [ 54.137574][ T4139] netlink: 'syz.2.219': attribute type 1 has an invalid length. [ 54.160849][ T4139] 8021q: adding VLAN 0 to HW filter on device bond1 [ 54.181405][ T4139] bond1: (slave gretap1): making interface the new active one [ 54.190802][ T4139] bond1: (slave gretap1): Enslaving as an active interface with an up link [ 54.353116][ T4147] vlan2: entered promiscuous mode [ 54.359108][ T4147] dummy0: entered promiscuous mode [ 54.367315][ T4147] team0: Port device vlan2 added [ 54.513496][ T4170] xt_CT: You must specify a L4 protocol and not use inversions on it [ 54.782343][ T4180] loop0: detected capacity change from 0 to 1024 [ 54.869529][ T4180] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.945089][ T4183] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.226: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 55.160530][ T4185] netlink: 4 bytes leftover after parsing attributes in process `syz.1.229'. [ 56.578029][ T4199] loop3: detected capacity change from 0 to 164 [ 56.616868][ T4199] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 56.645208][ T29] kauditd_printk_skb: 174 callbacks suppressed [ 56.645221][ T29] audit: type=1326 audit(1737732272.731:1906): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4198 comm="syz.3.233" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff3a9cdcd29 code=0x7ffc0000 [ 56.657244][ T4199] syz.3.233 uses obsolete (PF_INET,SOCK_PACKET) [ 56.681388][ T29] audit: type=1326 audit(1737732272.731:1907): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4198 comm="syz.3.233" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff3a9cdcd29 code=0x7ffc0000 [ 56.696138][ T4199] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 56.704756][ T29] audit: type=1326 audit(1737732272.731:1908): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4198 comm="syz.3.233" exe="/root/syz-executor" sig=0 arch=c000003e syscall=117 compat=0 ip=0x7ff3a9cdcd29 code=0x7ffc0000 [ 56.736147][ T29] audit: type=1326 audit(1737732272.731:1909): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4198 comm="syz.3.233" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff3a9cdcd29 code=0x7ffc0000 [ 56.759493][ T29] audit: type=1326 audit(1737732272.731:1910): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4198 comm="syz.3.233" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff3a9cdcd29 code=0x7ffc0000 [ 56.782786][ T29] audit: type=1326 audit(1737732272.731:1911): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4198 comm="syz.3.233" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff3a9cdcd29 code=0x7ffc0000 [ 56.806118][ T29] audit: type=1326 audit(1737732272.731:1912): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4198 comm="syz.3.233" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff3a9cdcd29 code=0x7ffc0000 [ 56.829495][ T29] audit: type=1326 audit(1737732272.731:1913): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4198 comm="syz.3.233" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff3a9cdcd29 code=0x7ffc0000 [ 56.852809][ T29] audit: type=1326 audit(1737732272.731:1914): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4198 comm="syz.3.233" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7ff3a9cdcd29 code=0x7ffc0000 [ 56.876118][ T29] audit: type=1326 audit(1737732272.731:1915): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4198 comm="syz.3.233" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff3a9cdcd29 code=0x7ffc0000 [ 57.021541][ T4203] loop2: detected capacity change from 0 to 2048 [ 57.119284][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.129879][ T4203] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 57.146372][ T4213] loop3: detected capacity change from 0 to 512 [ 57.155576][ T4213] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 57.166412][ T4213] EXT4-fs (loop3): orphan cleanup on readonly fs [ 57.173577][ T4213] EXT4-fs error (device loop3): ext4_acquire_dquot:6927: comm syz.3.235: Failed to acquire dquot type 1 [ 57.186560][ T4213] EXT4-fs (loop3): 1 truncate cleaned up [ 57.532942][ T4222] loop1: detected capacity change from 0 to 512 [ 57.562641][ T4222] EXT4-fs (loop1): orphan cleanup on readonly fs [ 57.602529][ T4222] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.241: bg 0: block 248: padding at end of block bitmap is not set [ 57.654451][ T4222] EXT4-fs error (device loop1): ext4_acquire_dquot:6927: comm syz.1.241: Failed to acquire dquot type 1 [ 57.694483][ T4222] EXT4-fs (loop1): 1 truncate cleaned up [ 57.850707][ T4213] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 57.876384][ T4213] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.913863][ T4222] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 57.936183][ T4213] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.971261][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.304937][ T4213] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.375321][ T4213] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.435409][ T3297] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.543826][ T4227] loop0: detected capacity change from 0 to 512 [ 58.586752][ T4227] EXT4-fs (loop0): 1 orphan inode deleted [ 58.596060][ T4227] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 58.624678][ T4227] ext4 filesystem being mounted at /42/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 58.730311][ T11] EXT4-fs error (device loop0): ext4_release_dquot:6950: comm kworker/u8:0: Failed to release dquot type 1 [ 58.750868][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.759547][ T4231] loop4: detected capacity change from 0 to 1024 [ 58.766825][ T4231] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 58.777756][ T4231] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 58.797570][ T4231] JBD2: no valid journal superblock found [ 58.803301][ T4231] EXT4-fs (loop4): Could not load journal inode [ 58.819977][ T4235] loop1: detected capacity change from 0 to 256 [ 58.835999][ T4235] FAT-fs (loop1): Directory bread(block 64) failed [ 58.842645][ T4235] FAT-fs (loop1): Directory bread(block 65) failed [ 58.849474][ T4235] FAT-fs (loop1): Directory bread(block 66) failed [ 58.857640][ T4235] FAT-fs (loop1): Directory bread(block 67) failed [ 58.864431][ T4235] FAT-fs (loop1): Directory bread(block 68) failed [ 58.870969][ T4235] FAT-fs (loop1): Directory bread(block 69) failed [ 58.905433][ T4235] FAT-fs (loop1): Directory bread(block 70) failed [ 58.912272][ T4235] FAT-fs (loop1): Directory bread(block 71) failed [ 58.919236][ T4235] FAT-fs (loop1): Directory bread(block 72) failed [ 58.934681][ T4235] FAT-fs (loop1): Directory bread(block 73) failed [ 58.938263][ T4231] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.007337][ T4231] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.044795][ T4241] netlink: 4 bytes leftover after parsing attributes in process `syz.2.242'. [ 59.799881][ T4231] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.929700][ T4231] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.980752][ T4231] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.994052][ T4231] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.008727][ T4231] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.022343][ T4231] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.038784][ T4259] loop1: detected capacity change from 0 to 512 [ 60.047049][ T4260] 9pnet_fd: Insufficient options for proto=fd [ 60.057899][ T4259] EXT4-fs: inline encryption not supported [ 60.063911][ T4259] EXT4-fs: Ignoring removed bh option [ 60.326091][ T4264] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=4264 comm=syz.0.252 [ 60.373749][ T4259] EXT4-fs: Mount option(s) incompatible with ext3 [ 60.397300][ T4259] tmpfs: Unknown parameter 'usrjquota' [ 60.414236][ T4264] xt_connbytes: Forcing CT accounting to be enabled [ 60.422435][ T4264] Cannot find del_set index 1 as target [ 60.447238][ T4268] loop4: detected capacity change from 0 to 512 [ 60.455363][ T4268] EXT4-fs: Ignoring removed oldalloc option [ 60.480059][ T4268] EXT4-fs error (device loop4): ext4_xattr_inode_iget:436: comm syz.4.254: Parent and EA inode have the same ino 15 [ 60.498094][ T4268] EXT4-fs (loop4): Remounting filesystem read-only [ 60.504727][ T4268] EXT4-fs warning (device loop4): ext4_evict_inode:259: couldn't mark inode dirty (err -5) [ 60.516358][ T4268] EXT4-fs (loop4): 1 orphan inode deleted [ 60.524510][ T4268] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 60.543466][ T4274] loop1: detected capacity change from 0 to 2048 [ 60.544144][ T4268] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 60.564224][ T4268] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.596873][ T4274] loop1: p1 < > p4 [ 60.606671][ T4274] loop1: p4 size 8388608 extends beyond EOD, truncated [ 60.765478][ T4282] loop0: detected capacity change from 0 to 512 [ 60.782470][ T4282] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.260: invalid indirect mapped block 256 (level 2) [ 60.782696][ T4280] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 60.804246][ T4282] EXT4-fs (loop0): 2 truncates cleaned up [ 60.813802][ T4287] loop1: detected capacity change from 0 to 512 [ 60.814754][ T4282] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 60.820591][ T4287] EXT4-fs: Ignoring removed oldalloc option [ 60.852852][ T4280] netlink: 16 bytes leftover after parsing attributes in process `syz.4.261'. [ 60.863345][ T4287] EXT4-fs error (device loop1): ext4_xattr_inode_iget:436: comm syz.1.263: Parent and EA inode have the same ino 15 [ 60.875955][ T4287] EXT4-fs (loop1): Remounting filesystem read-only [ 60.882502][ T4287] EXT4-fs warning (device loop1): ext4_evict_inode:259: couldn't mark inode dirty (err -5) [ 60.892754][ T4287] EXT4-fs (loop1): 1 orphan inode deleted [ 60.899046][ T4287] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 60.911478][ T4287] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 60.912044][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.923837][ T4287] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.018155][ T4302] pim6reg: entered allmulticast mode [ 61.168521][ T4308] loop0: detected capacity change from 0 to 512 [ 61.175923][ T4308] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 61.208705][ T4308] EXT4-fs (loop0): 1 orphan inode deleted [ 61.214565][ T4308] EXT4-fs (loop0): 1 truncate cleaned up [ 61.220872][ T4308] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 61.305767][ T4313] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 61.349623][ T4213] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.360989][ T4213] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.372031][ T4213] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.383108][ T4213] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.423305][ T4313] EXT4-fs (loop0): Remounting filesystem read-only [ 61.430833][ T3296] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.530723][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.654500][ T29] kauditd_printk_skb: 183 callbacks suppressed [ 61.654515][ T29] audit: type=1326 audit(1737732277.731:2094): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4324 comm="syz.2.274" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f8749a0cd29 code=0x7ffc0000 [ 61.737291][ T4329] 9pnet_fd: Insufficient options for proto=fd [ 61.972222][ T4330] netlink: 16 bytes leftover after parsing attributes in process `syz.0.275'. [ 62.044500][ T29] audit: type=1326 audit(1737732277.811:2095): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4324 comm="syz.2.274" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8749a0cd29 code=0x7ffc0000 [ 62.067975][ T29] audit: type=1326 audit(1737732277.811:2096): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4324 comm="syz.2.274" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8749a0cd29 code=0x7ffc0000 [ 62.091300][ T29] audit: type=1326 audit(1737732277.881:2097): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4324 comm="syz.2.274" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f8749a0cd29 code=0x7ffc0000 [ 62.102110][ T4331] syzkaller1: entered promiscuous mode [ 62.114498][ T29] audit: type=1326 audit(1737732277.881:2098): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4324 comm="syz.2.274" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8749a0cd29 code=0x7ffc0000 [ 62.114525][ T29] audit: type=1326 audit(1737732277.881:2099): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4324 comm="syz.2.274" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8749a0cd29 code=0x7ffc0000 [ 62.119981][ T4331] syzkaller1: entered allmulticast mode [ 62.143244][ T29] audit: type=1326 audit(1737732277.881:2100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4324 comm="syz.2.274" exe="/root/syz-executor" sig=0 arch=c000003e syscall=310 compat=0 ip=0x7f8749a0cd29 code=0x7ffc0000 [ 62.218301][ T29] audit: type=1326 audit(1737732278.301:2101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4324 comm="syz.2.274" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8749a0cd29 code=0x7ffc0000 [ 62.257899][ T29] audit: type=1326 audit(1737732278.301:2102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4324 comm="syz.2.274" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8749a0cd29 code=0x7ffc0000 [ 62.297493][ T4333] loop4: detected capacity change from 0 to 512 [ 62.314203][ T4333] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.276: invalid indirect mapped block 256 (level 2) [ 62.328744][ T4333] EXT4-fs (loop4): 2 truncates cleaned up [ 62.335069][ T4333] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 62.426701][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.461041][ T29] audit: type=1326 audit(1737732278.531:2103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4336 comm="syz.3.277" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff3a9cdcd29 code=0x7ffc0000 [ 62.528272][ T4339] loop4: detected capacity change from 0 to 512 [ 62.564554][ T4339] EXT4-fs: Ignoring removed oldalloc option [ 62.616644][ T4339] EXT4-fs error (device loop4): ext4_xattr_inode_iget:436: comm syz.4.279: Parent and EA inode have the same ino 15 [ 62.640656][ T4339] EXT4-fs (loop4): Remounting filesystem read-only [ 62.647294][ T4339] EXT4-fs warning (device loop4): ext4_evict_inode:259: couldn't mark inode dirty (err -5) [ 62.714331][ T4339] EXT4-fs (loop4): 1 orphan inode deleted [ 62.724531][ T4339] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 62.960636][ T3373] kernel write not supported for file /sg0 (pid: 3373 comm: kworker/0:4) [ 62.978667][ T4355] loop3: detected capacity change from 0 to 512 [ 62.996950][ T4355] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 63.030722][ T4355] EXT4-fs (loop3): 1 truncate cleaned up [ 63.390380][ T4360] loop2: detected capacity change from 0 to 512 [ 63.426554][ T4360] ext4 filesystem being mounted at /50/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 63.431927][ T4362] loop4: detected capacity change from 0 to 2048 [ 63.483433][ T4362] ext4 filesystem being mounted at /72/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 63.524917][ T4362] netlink: 4 bytes leftover after parsing attributes in process `syz.4.287'. [ 63.539354][ T4362] netlink: 'syz.4.287': attribute type 7 has an invalid length. [ 64.418267][ T4378] netlink: 32 bytes leftover after parsing attributes in process `syz.1.290'. [ 64.459016][ T4378] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 64.513588][ T1644] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm kworker/u8:6: bg 0: block 345: padding at end of block bitmap is not set [ 64.543345][ T4378] nlmon0: entered promiscuous mode [ 64.549906][ T1644] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 854 with error 117 [ 64.562514][ T1644] EXT4-fs (loop4): This should not happen!! Data will be lost [ 64.562514][ T1644] [ 65.222684][ T4392] netlink: 4 bytes leftover after parsing attributes in process `syz.1.294'. [ 65.393386][ T4395] loop0: detected capacity change from 0 to 164 [ 65.423496][ T4395] Unable to read rock-ridge attributes [ 65.469623][ T4398] loop4: detected capacity change from 0 to 1024 [ 65.491090][ T4398] EXT4-fs: Ignoring removed bh option [ 65.507375][ T4398] EXT4-fs: inline encryption not supported [ 65.581987][ T4400] Unable to read rock-ridge attributes [ 65.590847][ T4398] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 65.615265][ T4400] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 65.626730][ T4398] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 65.656346][ T4398] EXT4-fs error (device loop4): ext4_map_blocks:671: inode #3: block 2: comm syz.4.293: lblock 2 mapped to illegal pblock 2 (length 1) [ 65.776489][ T4398] EXT4-fs error (device loop4): ext4_map_blocks:671: inode #3: block 48: comm syz.4.293: lblock 0 mapped to illegal pblock 48 (length 1) [ 65.836214][ T4398] EXT4-fs error (device loop4): ext4_acquire_dquot:6927: comm syz.4.293: Failed to acquire dquot type 0 [ 65.857116][ T4406] SELinux: Context system_u:object_r:mouse_device_t:s0 is not valid (left unmapped). [ 65.868200][ T4398] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5838: Corrupt filesystem [ 65.881364][ T4398] EXT4-fs error (device loop4): ext4_evict_inode:256: inode #11: comm syz.4.293: mark_inode_dirty error [ 65.900783][ T4398] EXT4-fs warning (device loop4): ext4_evict_inode:259: couldn't mark inode dirty (err -117) [ 65.916972][ T4398] EXT4-fs (loop4): 1 orphan inode deleted [ 65.928022][ T4408] loop3: detected capacity change from 0 to 512 [ 65.934388][ T550] EXT4-fs error (device loop4): ext4_map_blocks:671: inode #3: block 1: comm kworker/u8:5: lblock 1 mapped to illegal pblock 1 (length 1) [ 65.954692][ T550] EXT4-fs error (device loop4): ext4_release_dquot:6950: comm kworker/u8:5: Failed to release dquot type 0 [ 65.957243][ T4408] EXT4-fs: Ignoring removed oldalloc option [ 66.005430][ T4408] EXT4-fs error (device loop3): ext4_xattr_inode_iget:436: comm syz.3.301: Parent and EA inode have the same ino 15 [ 66.021949][ T4408] EXT4-fs (loop3): Remounting filesystem read-only [ 66.028616][ T4408] EXT4-fs warning (device loop3): ext4_evict_inode:259: couldn't mark inode dirty (err -5) [ 66.041456][ T4408] EXT4-fs (loop3): 1 orphan inode deleted [ 66.048011][ T4408] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 66.128899][ T4416] loop1: detected capacity change from 0 to 1024 [ 66.144852][ T4416] EXT4-fs: Ignoring removed mblk_io_submit option [ 66.172371][ T4416] netlink: 28 bytes leftover after parsing attributes in process `syz.1.313'. [ 66.181296][ T4416] netlink: 28 bytes leftover after parsing attributes in process `syz.1.313'. [ 66.225134][ T4416] dummy0: entered promiscuous mode [ 66.243629][ T4416] dummy0: left promiscuous mode [ 66.257867][ T3304] EXT4-fs error (device loop4): __ext4_get_inode_loc:4435: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 66.320234][ T3304] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5838: Corrupt filesystem [ 66.330849][ T3304] EXT4-fs error (device loop4): ext4_quota_off:7194: inode #3: comm syz-executor: mark_inode_dirty error [ 66.345444][ T4423] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 66.367143][ T4423] netlink: 16 bytes leftover after parsing attributes in process `syz.2.305'. [ 66.444827][ T4429] 9pnet_fd: Insufficient options for proto=fd [ 66.481641][ T4426] netlink: 4 bytes leftover after parsing attributes in process `syz.2.307'. [ 67.023349][ T4448] loop2: detected capacity change from 0 to 2048 [ 67.085940][ T4448] loop2: p1 < > p4 [ 67.103725][ T4448] loop2: p4 size 8388608 extends beyond EOD, truncated [ 67.374747][ T29] kauditd_printk_skb: 226 callbacks suppressed [ 67.374761][ T29] audit: type=1326 audit(1737732283.451:2327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4453 comm="syz.4.314" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b9fa3cd29 code=0x7ffc0000 [ 67.404310][ T29] audit: type=1326 audit(1737732283.451:2328): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4453 comm="syz.4.314" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b9fa3cd29 code=0x7ffc0000 [ 67.507905][ T4458] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=4458 comm=syz.4.316 [ 67.531288][ T4458] xt_connbytes: Forcing CT accounting to be enabled [ 67.538985][ T4458] Cannot find add_set index 0 as target [ 67.602494][ T4463] loop3: detected capacity change from 0 to 2048 [ 67.612587][ T29] audit: type=1326 audit(1737732283.521:2329): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4453 comm="syz.4.314" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2b9fa3cd29 code=0x7ffc0000 [ 67.636005][ T29] audit: type=1326 audit(1737732283.521:2330): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4453 comm="syz.4.314" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b9fa3cd29 code=0x7ffc0000 [ 67.659502][ T29] audit: type=1326 audit(1737732283.521:2331): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4453 comm="syz.4.314" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b9fa3cd29 code=0x7ffc0000 [ 67.706023][ T4463] EXT4-fs mount: 14 callbacks suppressed [ 67.706036][ T4463] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 67.729621][ T4463] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 18 with error 28 [ 67.742029][ T4463] EXT4-fs (loop3): This should not happen!! Data will be lost [ 67.742029][ T4463] [ 67.751734][ T4463] EXT4-fs (loop3): Total free blocks count 0 [ 67.757843][ T4463] EXT4-fs (loop3): Free/Dirty block details [ 67.763757][ T4463] EXT4-fs (loop3): free_blocks=0 [ 67.768803][ T4463] EXT4-fs (loop3): dirty_blocks=0 [ 67.773891][ T4463] EXT4-fs (loop3): Block reservation details [ 67.779973][ T4463] EXT4-fs (loop3): i_reserved_data_blocks=0 [ 67.791220][ T4470] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 67.802169][ T3296] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.940417][ T29] audit: type=1400 audit(1737732283.991:2332): avc: denied { mounton } for pid=4473 comm="syz.1.322" path="/78/file0" dev="tmpfs" ino=455 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 67.979713][ T4478] loop4: detected capacity change from 0 to 512 [ 67.983212][ T29] audit: type=1326 audit(1737732284.021:2333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4477 comm="syz.4.324" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b9fa3cd29 code=0x7ffc0000 [ 68.009438][ T29] audit: type=1326 audit(1737732284.021:2334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4477 comm="syz.4.324" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b9fa3cd29 code=0x7ffc0000 [ 68.020722][ T4478] EXT4-fs: Ignoring removed oldalloc option [ 68.032758][ T29] audit: type=1326 audit(1737732284.051:2335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4477 comm="syz.4.324" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2b9fa3cd29 code=0x7ffc0000 [ 68.062019][ T29] audit: type=1326 audit(1737732284.051:2336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4477 comm="syz.4.324" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b9fa3cd29 code=0x7ffc0000 [ 68.094178][ T4478] EXT4-fs error (device loop4): ext4_xattr_inode_iget:436: comm syz.4.324: Parent and EA inode have the same ino 15 [ 68.107935][ T4478] EXT4-fs (loop4): Remounting filesystem read-only [ 68.114540][ T4478] EXT4-fs warning (device loop4): ext4_evict_inode:259: couldn't mark inode dirty (err -5) [ 68.176164][ T4478] EXT4-fs (loop4): 1 orphan inode deleted [ 68.200482][ T4486] loop1: detected capacity change from 0 to 512 [ 68.208513][ T4478] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 68.314059][ T4478] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 68.344708][ T4478] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.393671][ T4486] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.496165][ T4486] ext4 filesystem being mounted at /80/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 69.165730][ T3297] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.383829][ T4505] netlink: 32 bytes leftover after parsing attributes in process `syz.2.331'. [ 69.419870][ T4503] bridge0: entered promiscuous mode [ 69.434047][ T4503] macvlan2: entered promiscuous mode [ 69.473675][ T4503] bridge0: port 3(macvlan2) entered blocking state [ 69.480368][ T4503] bridge0: port 3(macvlan2) entered disabled state [ 69.488556][ T4503] macvlan2: entered allmulticast mode [ 69.493957][ T4503] bridge0: entered allmulticast mode [ 69.530055][ T4503] macvlan2: left allmulticast mode [ 69.535368][ T4503] bridge0: left allmulticast mode [ 69.541555][ T4503] bridge0: left promiscuous mode [ 69.549413][ T4505] nlmon0: entered promiscuous mode [ 69.748871][ T4525] loop2: detected capacity change from 0 to 512 [ 69.763692][ T4525] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 69.827226][ T4525] EXT4-fs (loop2): orphan cleanup on readonly fs [ 69.837285][ T4525] EXT4-fs error (device loop2): ext4_acquire_dquot:6927: comm syz.2.338: Failed to acquire dquot type 1 [ 69.849776][ T4525] EXT4-fs (loop2): 1 truncate cleaned up [ 69.856436][ T4525] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 69.881393][ T4525] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.935361][ T4525] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.066495][ T4525] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.397093][ T4525] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.463936][ T4525] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.476741][ T4525] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.488725][ T4525] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.501796][ T4525] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.402926][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.754428][ T4543] loop2: detected capacity change from 0 to 512 [ 71.761316][ T4543] EXT4-fs: Invalid journal IO priority (must be 0-7) [ 72.387648][ T29] kauditd_printk_skb: 249 callbacks suppressed [ 72.387662][ T29] audit: type=1326 audit(1737732288.471:2584): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4557 comm="syz.0.350" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f277338cd29 code=0x7ffc0000 [ 72.417345][ T29] audit: type=1326 audit(1737732288.471:2585): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4557 comm="syz.0.350" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f277338cd29 code=0x7ffc0000 [ 72.440746][ T29] audit: type=1326 audit(1737732288.471:2586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4557 comm="syz.0.350" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f277338cd29 code=0x7ffc0000 [ 72.464212][ T29] audit: type=1400 audit(1737732288.471:2587): avc: denied { prog_load } for pid=4557 comm="syz.0.350" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Jan 24 15:24:48 [ 72.483259][ T29] audit: type=1326 audit(1737732288.471:2588): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4557 comm="syz.0.350" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f277338cd29 code=0x7ffc0000 syzkaller kern.w[ 72.507958][ T29] audit: type=1326 audit(1737732288.471:2589): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4557 comm="syz.0.350" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f277338cd29 code=0x7ffc0000 arn kernel: [ 72.387648][ T29] kauditd_printk_skb: 249 callbacks suppressed Jan 24 15:24:48 syzkaller kern.notice kernel: [ 72.387662][ T29] audit: type=1326 audit(1737732288.471:2584): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4557 comm="syz.0.350" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat Jan 24 15:24:48 syzkaller kern.notice kernel: [ 72.417345][ 72.572740][ T3305] audit: audit_backlog=65 > audit_backlog_limit=64 [ T29] audit: [ 72.579641][ T3305] audit: audit_lost=1 audit_rate_limit=0 audit_backlog_limit=64 type=1326 audit([ 72.588681][ T3305] audit: backlog limit exceeded 1737732288.471:2[ 72.596083][ T29] audit: type=1400 audit(1737732288.471:2590): avc: denied { read write } for pid=3297 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 585): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4557 comm="syz.0.350" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat Jan 24 15:24:48 syzkaller kern.notice kernel: [ 72.440746][ T29] audit: type=1326 audit(1737732288.471:2586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4557 comm="syz.0.350" exe="/root/syz-executor" sig=0 arch=c[ 72.655635][ T4570] wg2: entered promiscuous mode 000003e syscall=[ 72.661338][ T4570] wg2: entered allmulticast mode 321 compat Jan 24 15:24:48 syzkaller kern.notice kernel: [ 72.464212][ T29] audit: type=1400 audit(1737732288.471:2587): avc: denied { prog_load } for pid=4557 comm="syz.0.350" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Jan 24 15:24:48 syzkaller kern.notice kernel: [ 72.483259][ T29] audit: type=1326 audit(1737732288.471:2588): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4557 comm="syz.0.350" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat Jan 24 15:24:48 syzkaller kern.notice kernel: [ 72.507958][ T29] audit: type=1326 audit(1737732288.471:2589): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4557 comm="syz.0.350" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat Jan 24 15:24:48 syzkaller kern.warn kernel: [ 72.572740][ T3305] audit: audit_backlog=65 > audit_backlog_limit=64 Jan 24 15:24:48 syzkaller kern.warn kernel: [ 72.579641][ T3305] audit: audit_lost=1 audit_rate_limit=0 audit_backlog_limit=64 Jan 24 15:24:48 syzkaller kern.err kernel: [ 72.588681][ T3305] audit: backlog limit exceeded Jan 24 15:24:48 syzkaller kern.notice kernel: [ 72.596083][ T29] audit: type=1400 audit(1737732288.471:2590): avc: denied { read write } for pid=3297 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi Jan 24 15:24:48 syzkaller kern.info kernel: [ 72.655635][ T4570] wg2: entered promiscuous mode Jan 24 15:24:48 syzkaller kern.info kernel: [ 72.661338][ T4570] wg2: entered allmulticast mode Jan 24 15:24:48 syzkaller daemon.err dhcpcd[4584]: ps_bpf_start_bpf: bpf_open: Invalid argument Jan 24 15:24:48 syzkaller daemon.err dhcpcd[4584]: ps_root_recvmsg: Invalid argument [ 72.911580][ T4591] xt_connbytes: Forcing CT accounting to be enabled Jan 24 15:24:49 syzkaller kern.warn kernel: [ 72.911580][ T4591] xt_connbytes: Forcing CT accounting to be enabled [ 72.945615][ T4591] Cannot find del_set index 1 as target Jan 24 15:24:49 syzkaller kern.info kernel: [ 72.945615][ T4591] Cannot find del_set index 1 as target [ 76.057407][ T4725] syz.2.416 calls setitimer() with new_value NULL pointer. Misfeature support will be removed Jan 24 15:24:52 syzkaller kern.warn kernel: [ 76.057407][ T4725] syz.2.416 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 77.116798][ T4803] syz.4.450: attempt to access beyond end of device [ 77.116798][ T4803] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 Jan 24 15:24:53 syzkaller kern.info kernel: [ 77.116798][ T4803] syz.4.450: attempt to access beyond end of device Jan 24 15:24:53 syzkaller kern.info kernel: [ 77.116798][ T4803] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 77.413221][ T29] kauditd_printk_skb: 1586 callbacks suppressed [ 77.413233][ T29] audit: type=1400 audit(1737732293.491:4177): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 Jan 24 15:24:53 syzkaller kern.warn kernel: [ 77.413221][ T29] kauditd_printk_skb: 1586 call[ 77.457962][ T29] audit: type=1400 audit(1737732293.531:4178): avc: denied { read } for pid=2980 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 backs suppressed[ 77.480482][ T29] audit: type=1400 audit(1737732293.531:4179): avc: denied { read } for pid=2980 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Jan 24 15:24:5[ 77.503808][ T29] audit: type=1400 audit(1737732293.531:4180): avc: denied { read write } for pid=4811 comm="syz.0.453" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 3 syzkaller kern[ 77.529041][ T29] audit: type=1400 audit(1737732293.531:4181): avc: denied { read write } for pid=3301 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 .notice kernel: [ 77.413233][ [ 77.556701][ T29] audit: type=1400 audit(1737732293.541:4182): avc: denied { create } for pid=4819 comm="syz.2.457" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=0 T29] audit: ty[ 77.576675][ T29] audit: type=1400 audit(1737732293.541:4183): avc: denied { create } for pid=4819 comm="syz.2.457" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 pe=1400 audit(17[ 77.597404][ T29] audit: type=1400 audit(1737732293.541:4184): avc: denied { create } for pid=4819 comm="syz.2.457" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=0 37732293.491:417[ 77.618032][ T29] audit: type=1400 audit(1737732293.541:4185): avc: denied { create } for pid=4819 comm="syz.2.457" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 7): avc: denied[ 77.638847][ T29] audit: type=1400 audit(1737732293.541:4186): avc: denied { map_create } for pid=4819 comm="syz.2.457" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 { read write } for pid=3304 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi Jan 24 15:24:53 syzkaller kern.notice kernel: [ 77.457962][ T29] audit: type=1400 audit(1737732293.531:4178): avc: denied { read } for pid=2980 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Jan 24 15:24:53 syzkaller kern.notice kernel: [ 77.480482][ T29] audit: type=1400 audit(1737732293.531:4179): avc: denied { read } for pid=2980 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Jan 24 15:24:53 syzkaller kern.notice kernel: [ 77.503808][ T29] audit: type=1400 audit(1737732293.531:4180): avc: denied { read write } for pid=4811 comm="syz.0.453" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed Jan 24 15:24:53 syzkaller kern.notice kernel: [ 77.529041][ T29] audit: type=1400 audit(1737732293.531:4181): avc: denied { read write } for pid=3301 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi Jan 24 15:24:53 syzkaller kern.notice kernel: [ 77.556701][ T29] audit: type=1400 audit(1737732293.541:4182): avc: denied { create } for pid=4819 comm="syz.2.457" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=0 Jan 24 15:24:53 syzkaller kern.notice kernel: [ 77.576675][ T29] audit: type=1400 audit(1737732293.541:4183): avc: denied { create } for pid=4819 comm="syz.2.457" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 Jan 24 15:24:53 syzkaller kern.notice kernel: [ 77.597404][ T29] audit: type=1400 audit(1737732293.541:4184): avc: denied { create } for pid=4819 comm="syz.2.457" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=0 Jan 24 15:24:53 syzkaller kern.notice kernel: [ 77.618032][ T29] audit: type=1400 audit(1737732293.541:4185): avc: denied { create } for pid=4819 comm="syz.2.457" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 Jan 24 15:24:53 syzkaller kern.notice kernel: [ 77.638847][ T29] audit: type=1400 audit(1737732293.541:4186): avc: denied { map_create } for pid=4819 comm="syz.2.457" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 79.045412][ T4869] syz.0.476: attempt to access beyond end of device [ 79.045412][ T4869] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 Jan 24 15:24:55 syzkaller kern.info kernel: [ 79.045412][ T4869] syz.0.476: attempt to access beyond end of device Jan 24 15:24:55 syzkaller kern.info kernel: [ 79.045412][ T4869] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 79.578371][ T4905] syz.0.494: attempt to access beyond end of device [ 79.578371][ T4905] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 Jan 24 15:24:55 syzkaller kern.info kernel: [ 79.578371][ T4905] syz.0.494: attempt to access beyond end of device Jan 24 15:24:55 syzkaller kern.info kernel: [ 79.578371][ T4905] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 79.986759][ T4956] xt_CT: You must specify a L4 protocol and not use inversions on it Jan 24 15:24:56 syzkaller kern.info kernel: [ 79.986759][ T4956] xt_CT: You must specify a L4 protocol and not use inversions on it [ 80.170286][ T4964] SELinux: syz.3.517 (4964) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. Jan 24 15:24:56 syzkaller kern.warn kernel: [ 80.170286][ T4964] SELinux: syz.3.517 (4964) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 80.219488][ T4970] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4970 comm=syz.0.518 Jan 24 15:24:56 syzkaller kern.warn kernel: [ 80.219488][ T4970] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4970 comm=syz.0.518 [ 81.869858][ T5108] netlink: 'syz.4.568': attribute type 16 has an invalid length. [ 81.877710][ T5108] netlink: 64138 bytes leftover after parsing attributes in process `syz.4.568'. Jan 24 15:24:57 syzkaller kern.warn kernel: [ 81.869858][ T5108] netlink: 'syz.4.568': attribute type 16 has an invalid length. Jan 24 15:24:57 syzkaller kern.warn kernel: [ 81.877710][ T5108] netlink: 64138 bytes leftover after parsing attributes in process `syz.4.568'. [ 82.416436][ T29] kauditd_printk_skb: 2345 callbacks suppressed [ 82.416453][ T29] audit: type=1400 audit(1737732298.491:6532): avc: denied { read write } for pid=3296 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 82.447032][ T29] audit: type=1400 audit(1737732298.501:6533): avc: denied { prog_load } for pid=5142 comm="syz.0.587" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 82.450634][ T5146] Cannot find add_set index 0 as target [ 82.465980][ T29] audit: type=1400 audit(1737732298.501:6534): avc: denied { execmem } for pid=5142 comm="syz.0.587" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 82.490707][ T29] audit: type=1400 audit(1737732298.501:6535): avc: denied { map_create } for pid=5142 comm="syz.0.587" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 82.490728][ T29] audit: type=1400 audit(1737732298.501:6536): avc: denied { prog_load } for pid=5142 comm="syz.0.587" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 82.490834][ T29] audit: type=1400 audit(1737732298.501:6537): avc: denied { prog_load } for pid=5142 comm="syz.0.587" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 82.553792][ T29] audit: type=1400 audit(1737732298.501:6538): avc: denied { create } for pid=5143 comm="syz.2.588" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 [ 82.553907][ T29] audit: type=1400 audit(1737732298.501:6539): avc: denied { create } for pid=5143 comm="syz.2.588" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=0 [ 82.554030][ T29] audit: type=1400 audit(1737732298.531:6540): avc: denied { read } for pid=2980 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 82.554056][ T29] audit: type=1400 audit(1737732298.531:6541): avc: denied { prog_load } for pid=5143 comm="syz.2.588" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Jan 24 15:24:58 syzkaller kern.warn kernel: [ 82.416436][ T29] kauditd_printk_skb: 2345 callbacks suppressed Jan 24 15:24:58 syzkaller kern.notice kernel: [ 82.416453][ T29] audit: type=1400 audit(1737732298.491:6532): avc: denied { read write } for pid=3296 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi Jan 24 15:24:58 syzkaller kern.notice kernel: [ 82.447032][ T29] audit: type=1400 audit(1737732298.501:6533): avc: denied { prog_load } for pid=5142 comm="syz.0.587" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Jan 24 15:24:58 syzkaller kern.info kernel: [ 82.450634][ T5146] Cannot find add_set index 0 as target Jan 24 15:24:58 syzkaller kern.notice kernel: [ 82.465980][ T29] audit: type=1400 audit(1737732298.501:6534): avc: denied { execmem } for pid=5142 comm="syz.0.587" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 Jan 24 15:24:58 syzkaller kern.notice kernel: [ 82.490707][ T29] audit: type=1400 audit(1737732298.501:6535): avc: denied { map_create } for pid=5142 comm="syz.0.587" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Jan 24 15:24:58 syzkaller kern.notice kernel: [ 82.490728][ T29] audit: type=1400 audit(1737732298.501:6536): avc: denied { prog_load } for pid=5142 comm="syz.0.587" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Jan 24 15:24:58 syzkaller kern.notice kernel: [ 82.490834][ T29] audit: type=1400 audit(1737732298.501:6537): avc: denied { prog_load } for pid=5142 comm="syz.0.587" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 Jan 24 15:24:58 syzkaller kern.notice kernel: [ 82.553792][ T29] audit: type=1400 audit(1737732298.501:6538): avc: denied { create } for pid=5143 comm="syz.2.588" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 Jan 24 15:24:58 syzkaller kern.notice kernel: [ 82.553907][ T29] audit: type=1400 audit(1737732298.501:6539): avc: denied { create } for pid=5143 comm="syz.2.588" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=0 Jan 24 15:24:58 syzkaller kern.notice kernel: [ 82.554030][ T29] audit: type=1400 audit(1737732298.531:6540): avc: denied { read } for pid=2980 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Jan 24 15:24:58 syzkaller kern.notice kernel: [ 82.554056][ T29] audit: type=1400 audit(1737732298.531:6541): avc: denied { prog_load } for pid=5143 comm="syz.2.588" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 83.116542][ T5203] ================================================================== [ 83.124627][ T5203] BUG: KCSAN: data-race in pipe_lock / pipe_release [ 83.131229][ T5203] [ 83.133536][ T5203] read-write to 0xffff88812b37872c of 4 bytes by task 5204 on cpu 0: [ 83.141582][ T5203] pipe_release+0x15e/0x1c0 [ 83.146078][ T5203] __fput+0x2ac/0x640 [ 83.150068][ T5203] __fput_sync+0x96/0xc0 [ 83.154304][ T5203] __se_sys_close+0x109/0x1b0 [ 83.158990][ T5203] __x64_sys_close+0x1f/0x30 [ 83.163575][ T5203] x64_sys_call+0x266c/0x2dc0 [ 83.168250][ T5203] do_syscall_64+0xc9/0x1c0 [ 83.172750][ T5203] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 83.178636][ T5203] [ 83.180949][ T5203] read to 0xffff88812b37872c of 4 bytes by task 5203 on cpu 1: [ 83.188493][ T5203] pipe_lock+0x17/0x50 [ 83.192558][ T5203] do_splice+0x200/0x1100 [ 83.196871][ T5203] __se_sys_splice+0x259/0x3a0 [ 83.201623][ T5203] __x64_sys_splice+0x78/0x90 [ 83.206284][ T5203] x64_sys_call+0x2ce8/0x2dc0 [ 83.210953][ T5203] do_syscall_64+0xc9/0x1c0 [ 83.215453][ T5203] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 83.221342][ T5203] [ 83.223651][ T5203] value changed: 0x00000002 -> 0x00000001 [ 83.229350][ T5203] [ 83.231666][ T5203] Reported by Kernel Concurrency Sanitizer on: [ 83.237826][ T5203] CPU: 1 UID: 0 PID: 5203 Comm: syz.2.613 Not tainted 6.13.0-syzkaller-05474-g113691ce9f32 #0 [ 83.248072][ T5203] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 83.258124][ T5203] ================================================================== Jan 24 15:24:59 syzkaller kern.err kernel: [ 83.116542][ T5203] ================================================================== Jan 24 15:24:59 syzkaller kern.err kernel: [ 83.124627][ T5203] BUG: KCSAN: data-race in pipe_lock / pipe_release Jan 24 15:24:59 syzkaller kern.err kernel: [ 83.131229][ T5203] Jan 24 15:24:59 syzkaller kern.err kernel: [ 83.133536][ T5203] read-write to 0xffff88812b37872c of 4 bytes by task 5204 on cpu 0: Jan 24 15:24:59 syzkaller kern.warn kernel: [ 83.141582][ T5203] pipe_release+0x15e/0x1c0 Jan 24 15:24:59 syzkaller kern.warn kernel: [ 83.146078][ T5203] __fput+0x2ac/0x640 Jan 24 15:24:59 syzkaller kern.warn kernel: [ 83.150068][ T5203] __fput_sync+0x96/0xc0 Jan 24 15:24:59 syzkaller kern.warn kernel: [ 83.154304][ T5203] __se_sys_close+0x109/0x1b0 Jan 24 15:24:59 syzkaller kern.warn kernel: [ 83.158990][ T5203] __x64_sys_close+0x1f/0x30 Jan 24 15:24:59 syzkaller kern.warn kernel: [ 83.163575][ T5203] x64_sys_call+0x266c/0x2dc0 Jan 24 15:24:59 syzkaller kern.warn kernel: [ 83.168250][ T5203] do_syscall_64+0xc9/0x1c0 Jan 24 15:24:59 syzkaller kern.warn kernel: [ 83.172750][ T5203] entry_SYSCALL_64_after_hwframe+0x77/0x7f Jan 24 15:24:59 syzkaller kern.err kernel: [ 83.178636][ T5203] Jan 24 15:24:59 syzkaller kern.err kernel: [ 83.180949][ T5203] read to 0xffff88812b37872c of 4 bytes by task 5203 on cpu 1: Jan 24 15:24:59 syzkaller kern.warn kernel: [ 83.188493][ T5203] pipe_lock+0x17/0x50 Jan 24 15:24:59 syzkaller kern.warn kernel: [ 83.192558][ T5203] do_splice+0x200/0x1100 Jan 24 15:24:59 syzkaller kern.warn kernel: [ 83.196871][ T5203] __se_sys_splice+0x259/0x3a0 Jan 24 15:24:59 syzkaller kern.warn kernel: [ 83.201623][ T5203] __x64_sys_splice+0x78/0x90 Jan 24 15:24:59 syzkaller kern.warn kernel: [ 83.206284][ T5203] x64_sys_call+0x2ce8/0x2dc0 Jan 24 15:24:59 syzkaller kern.warn kernel: [ 83.210953][ T5203] do_syscall_64+0xc9/0x1c0 Jan 24 15:24:59 syzkaller kern.warn kernel: [ 83.215453][ T5203] entry_SYSCALL_64_after_hwframe+0x77/0x7f Jan 24 15:24:59 syzkaller kern.err kernel: [ 83.221342][ T5203] Jan 24 15:24:59 syzkaller kern.err kernel: [ 83.223651][ T5203] value changed: 0x00000002 -> 0x00000001 Jan 24 15:24:59 syzkaller kern.err kernel: [ 83.229350][ T5203] Jan 24 15:24:59 syzkaller kern.err kernel: [ 83.231666][ T5203] Reported by Kernel Concurrency Sanitizer on: Jan 24 15:24:59 syzkaller kern.warn kernel: [ 83.237826][ T5203] CPU: 1 UID: 0 PID: 5203 Comm: syz.2.613 Not tainted 6.13.0-syzkaller-05474-g113691ce9f32 #0 Jan 24 15:24:59 syzkaller kern.warn kernel: [ 83.248072][ T5203] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 Jan 24 15:24:59 syzkaller kern.err kernel: [ 83.258124][ T5203] ==================================================================