last executing test programs: 25.231209073s ago: executing program 3 (id=317): syz_emit_ethernet(0x3e, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x37, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x4c58, 0x10000, 0x0, 0x1, 0xc, 0x20002, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ptrace$getregset(0x4204, r0, 0x1, &(0x7f0000000480)={0x0}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue0\x00', 0x1}) 25.230711923s ago: executing program 3 (id=318): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x2132, 0xffffffffffffffff, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000180)=ANY=[@ANYBLOB='system_u:object_r:semanage_t system_u:object_r:fixed_disk_device_t:s0 000000'], 0x79) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x212c, 0x0, &(0x7f0000001700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x0, 0xbb5, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x9}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_clone(0x42000000, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="240000001a005f0214f9f407000904ff81000000fe0000000000000008000f00fd000000", 0x24) 25.014930121s ago: executing program 3 (id=322): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffc0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000100)='sched_switch\x00', r0, 0x0, 0x2}, 0x18) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0xffffffffffffff34, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x3c) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r3, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x4) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1c}, 0x1, 0x0, 0x0, 0x20088814}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0xe) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x7400, &(0x7f00000001c0)={&(0x7f0000000200)=@delchain={0x24, 0x11, 0x1, 0x1300, 0x0, {0x0, 0x0, 0x0, r6}}, 0x24}}, 0x0) 24.845742974s ago: executing program 3 (id=326): sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x840}, 0x20009000) bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000002c0000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x62, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000008c0)={&(0x7f0000000500)='kfree\x00', r1}, 0x18) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000100)='./bus\x00', 0x20081e, &(0x7f00000002c0)={[{@grpquota}, {@jqfmt_vfsv1}, {@minixdf}, {@noquota}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x1}}]}, 0x1, 0x518, &(0x7f0000000ac0)="$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") open(&(0x7f0000000180)='./bus\x00', 0x14937e, 0x111) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x8005, 0x0, 0x0, 0x15, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x200]}) 24.463675805s ago: executing program 3 (id=329): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x34, 0x1, 0x0, 0x0, 0x0, 0x7, 0x1400, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0xc, 0x10001, 0x0, 0x1, 0x4, 0x20005, 0xb, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$nl_generic(0x10, 0x3, 0x10) unshare(0x42000000) syz_usb_disconnect(0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0xb, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000730000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000380)='kfree\x00'}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000002c0000000000000000000018110000", @ANYRESDEC=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x62, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) setrlimit(0x9, &(0x7f0000000000)) io_setup(0x2004, &(0x7f0000000680)) 24.186863888s ago: executing program 3 (id=338): bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x40, &(0x7f0000000140)={[{@errors_remount}, {@discard}, {@noquota}, {@nodioread_nolock}, {@discard}, {@minixdf}, {@dioread_nolock}]}, 0x1, 0x573, &(0x7f0000000ec0)="$eJzs3T1sG+UbAPDnzvG/X/mTIoEEqEMFSEWq6iT9gMLUrohKlTogsUDkuFEVJ47iBJooQ7pXiA4IUJeywcAIYmBALIysLCBmpIpGIDUdwMhfaZo4wSl1XHK/n3T2vfee/bzvnZ/XvtOdHEBmHa0/pBHPRsTFJGJoXd1AtCqPNtdbXVkq3ltZKiZRq136LYkkIu6uLBXb6yet50MRsRwRz0TEd/mI4+nmuNWFxcmxcrk02yoPz03NDFcXFk9cmRqbKE2Upk+98uqZs6fPjJ4cXf+ye7X1pfzO+nr95xvvX//h9Vs3Pv/iyHLxw7EkzsVgq259Px6l5jbJx7kNy0/3IlgfJf1uAA8l18rzeio9HUORa2V9J7WhXW0a0GO1fRE1IKMS+Q8Z1f4dUD/+bU+7+fvj9vnmAUg97mpratYMNM9NxP7GscnB35MHjkzqx5uHd7Oh7EnL1yJiZGBg8+c/aX3+Ht7Io2ggPfXt+eaO2rz/07XxJzqMP4Ptc6f/Unv8W900/t2Pn9ti/LvYZYw/3/rlky3jX4t4rmP8ZC1+0iF+GhHvdBn/5ptfn92qrvZpxLHoHL8t2f788PDlK+XSSPOxY4xvjh15bbv+H9wifvOc7f7G10yn7T/TZf+/+v7L55e3if/SC9vv/07b/0BEfNBl/CfvfvbGVnW3ryV36r8Cdrr/68tudRn/5XNHf+pyVQAAAAAAAAAAYAfSxrVsSVpYm0/TQqF5D+9TcTAtV6pzxy9X5qfHm9e8HY582r7SaqhZTurl0db1uO3yyQ3lU7lWwNyBRrlQrJTH+9x3AAAAAAAAAAAAAAAAAAAAeFwc2nD//x+5xv3/G/+uGtirtv7Lb2Cvk/+QXQ/mf9K3dgC7z/c/ZFZN/kN2yX/ILvkP2SX/IbvkP2SX/Ifskv8AAAAAAAAAAAAAAAAAAAAAAAAAANATFy9cqE+1eytLxXp5fGBhfrLy7onxUnWyMDVfLBQrszOFiUplolwqFCtT//R+SaUyMxLT81eH50rVueHqwuLbU5X56fZ/ipbyPe8RAAAAAAAAAAAAAAAAAAAA/PcMNqYkLURE2phP00Ih4v8RcTjyyeUr5dJIRDwRET/m8vvq5dF+NxoAAAAAAAAAAAAAAAAAAAD2mOrC4uRYuVyazcjMwE5WjojlR9uM+jvu+FX51r56XLahmSzM9HlgAgAAAAAAAAAAAAAAAACADLp/02+3r/irtw0CAAAAAAAAAAAAAAAAAACATEp/TSKiPh0benFwY+3/ktVc4zki3rt56aOrY3Nzs6P15XfWls993Fp+sh/tB7rVztN2HgMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD3VRcWJ8fK5dJsD2f63UcAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAh/F3AAAA///pCdd8") write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000007c0)='./file1\x00', 0xffffffffffffff9c, &(0x7f00000005c0)='./file3\x00', 0x4) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r2, 0x0, 0xc8, &(0x7f0000003d40), 0x4) setsockopt$MRT_ADD_VIF(r2, 0x0, 0xca, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, @vifc_lcl_addr=@local, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) close_range(r0, 0xffffffffffffffff, 0x0) 24.15506443s ago: executing program 32 (id=338): bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x40, &(0x7f0000000140)={[{@errors_remount}, {@discard}, {@noquota}, {@nodioread_nolock}, {@discard}, {@minixdf}, {@dioread_nolock}]}, 0x1, 0x573, &(0x7f0000000ec0)="$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") write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000007c0)='./file1\x00', 0xffffffffffffff9c, &(0x7f00000005c0)='./file3\x00', 0x4) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r2, 0x0, 0xc8, &(0x7f0000003d40), 0x4) setsockopt$MRT_ADD_VIF(r2, 0x0, 0xca, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, @vifc_lcl_addr=@local, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) close_range(r0, 0xffffffffffffffff, 0x0) 3.387357903s ago: executing program 5 (id=590): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x3}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x2d) syz_clone(0x61801680, 0x0, 0x1f, 0x0, 0x0, 0x0) 3.042619932s ago: executing program 2 (id=593): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[], 0x48) execveat(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000100)='asymmetric\x00', 0x0, &(0x7f0000000140)="10", 0xfffff, r0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x18) ioctl$TIOCL_UNBLANKSCREEN(0xffffffffffffffff, 0x541c, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000002c0)=ANY=[@ANYBLOB="0b000000000000000a00000000000000ff020000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000a00000000000000fe8000000000000000000000000000bb"], 0x190) syz_emit_ethernet(0xc2, &(0x7f0000002cc0)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa0086dd60000000008c3a01fe8000000000000000000000000000bbff020000000000000000000000000001"], 0x0) perf_event_open(&(0x7f00000004c0)={0x8, 0x80, 0x1, 0xf, 0x6, 0x0, 0x82, 0x10000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xe}, 0x1ab00, 0x0, 0x3, 0x0, 0x0, 0xe4, 0x0, 0x0, 0x9264, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xb, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000f10000000000000000000218010000202070250000000000202020db1af8ff00000000bfa1000000000000070c000000ffffffb702000008000000b70300000000000085000000ca00000095"], &(0x7f0000000400)='GPL\x00', 0x1, 0xe0, &(0x7f0000000440)=""/224}, 0x94) 2.975042897s ago: executing program 4 (id=594): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xb, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002000000000000000002020207b1af8ff00000000bf"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="070000000400000008000000a54300"], 0x48) fsync(r0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800714, &(0x7f00000000c0)={[{@abort}, {@jqfmt_vfsv0}]}, 0xff, 0x485, &(0x7f0000001040)="$eJzs3M9rHFUcAPDvTJL+bhNrrba2Gq1i8UfSpFV78KCi4EFB0EM9xiSttdtGmgi2BI0i9SgF7+JR8C/w5kXUgwheFTxKoWgQmnqKzK9mu9mkSZpkbfbzgc2+t/Nm3/vOzNt9My+zAbSt3uxPErEjIn6LiO4ie3OB3uJpZnpy+Pr05HASs7Nv/JXk5a5NTw5XRav1tpeZw2lE+mkSzyfz6x2/cPHMUK02er7M90+cfa9//MLFp06fHTo1emr03ODx48eODjz7zODTqxJnFte1/R+OHdj3yluXXxs+cfntH7/JmrX3YLG8Po5but4koCZ6s63292yucdmjy2j7nWBnXTrpbGFDWJaOiMh2V1fe/7ujI+Z2Xne8/ElLGwesqey7afPCi6dmgQ0siVa3AGiN6os+O/+tHus09PhfuPpCxKYyPTM9OTxzI/7OSMvXu9aw/t6IODH175fZI5Z7HQIAYAXysc2TzcZ/aezNn4u5jl3lHEpPRNwVEbsj4u6I2BMR90TkZe+NiPuKlWe7l1h/b0N+/vgnvdK0zaskG/89Vzf2m6mLv3zq6ShzO/P4u5KTp2ujR8ptcji6Nmf5gUXq+O6lXz9faFn9+C97ZPVXY8GyAVc6Gy7QjQxNDK3WRrj6ccT+zmbxJzdmArIjYF9E7F/eW++qEqcf//rAQoVuHf8iVmGeafariMeK/T8VDfFXksXnJ/u3RG30SH91VMz30y+XXl+o/tuKfxVk+3/bzcd/Q4nuf5JivrYrarXR8+PLr+PS758teE6z0uN/U/JmPmf98zvFax8MTUycH4jYlLya56tzuvz1wbl1q3xVPov/8KHm/X93uU4W//0RkR3EByPigYh4sGz7QxHxcEQcWiT+H1585N1F4k8iiZbu/5Gmn383jv+epH6+fgWJjjPff7vQjPnS9v+xmMo/awv5598tLLWBt7n5AAAA4I6QRsSOSNK+It27I9K0r6/4H/49sS2tjY1PPHFy7P1zI8U9Aj3RlVZXurrrrocOJFPlOxb5wfJacbX8aHnd+IuOrXm+b3isNtLi2KHdbb+5/0fV/zN/drS6dcCac78WtK/G/p+2qB3A+lvK979zAdiYmvT/ra1oB7D+nP9D+2rW/z9qyBv/w8Y0v///0eQn64CNyPgf2pf+D+1L/4e2dDv39a88Ud0ssPL32bLkO/zbJVH94sVa1rU15l6JtOUht1Ei6zHrW+ncb6gAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADcyf4LAAD///ss5ts=") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000180)=@newlink={0x50, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ip6gre={{0xb}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_FLAGS={0x6}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_SPORT={0x6}, @IFLA_GRE_ENCAP_DPORT={0x6}]}}}]}, 0x50}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=@newlink={0x50, 0x10, 0xffffffffffffffff, 0x70bd27, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x6032, 0x2021}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x2, 0x20}}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x50}, 0x1, 0x0, 0x0, 0x1}, 0x8000002) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000003c0)={'syztnl1\x00', &(0x7f0000000340)={'ip6gre0\x00', 0x0, 0x2f, 0x1, 0x6, 0x2, 0x5, @remote, @loopback, 0x40, 0x20, 0x3, 0x8}}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000000c0)={'dummy0\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newqdisc={0x44, 0x24, 0xd0f, 0x70bd2b, 0xfffffffc, {0x60, 0x0, 0x0, r5, {0x0, 0x8}, {0xffff, 0xffff}, {0x0, 0xc}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0xfffffffffffffe2d, 0x2, @TCA_HFSC_FSC={0x10, 0x2, {0xfff, 0x40, 0x172}}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x3000c81c) 2.93568685s ago: executing program 2 (id=596): r0 = socket$netlink(0x10, 0x3, 0x1) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r0, 0x0, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r1, &(0x7f0000000180)={0x1a, 0x0, 0xf9, 0x8, 0x0, 0x0, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x3e}}, 0x10) r2 = io_uring_setup(0x560d, &(0x7f0000000680)={0x0, 0xb586, 0x8, 0xfffffffe, 0x3bd}) r3 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r3, &(0x7f0000000000)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) listen(r3, 0x4) close_range(r2, r3, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r4}, 0x10) r5 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key(0x0, 0x0, &(0x7f00000009c0)="010000000037a788a11d18000000000000006923c63a4541062101b60a2156566de77062", 0x24, r5) 2.708003159s ago: executing program 4 (id=597): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f00000000c0), 0xfc, 0x574, &(0x7f0000000e40)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = socket(0x2a, 0x2, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000001480)) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x20004084) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r1}, 0x10) pwrite64(r0, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) 2.027888564s ago: executing program 2 (id=606): syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000a40), 0x1, 0x55e, &(0x7f0000000a80)="$eJzs3c1rHOUfAPDvbJK+/35NoRQVkUAPVmo3TeJLBQ/1KFos6L0uyTSUbLoluylNLNge7MWLFEHEgnjXu8fiP+BfUdBCkRL04CUym9k0L7vJNt2ajfP5wITn2Znd5/nuzPfJMzuzbACFNZL9KUW8GBFfJRFHIyLJ1w1GvnJkZbulxzcnsyWJ5eWP/0ia22X11mu1nnc4r7wQEb98EXG6tLnd+sLiTKVaTefy+mhj9tpofWHxzJXZynQ6nV4dn5g49+bE+Dtvv9WzWF+7+Ne3H91//9yXJ5e++enhsbtJnI8j+bq1cTyDW2srIzGSvydDcX7DhmM9aKyfJLvdAXZkIM/zocjGgKMxkGc98N/3eUQsAwWVyH8oqNY8oHVu36Pz4D3j0XsrJ0Cb4x9c+WwkDjTPjQ4tJevOjLLz3eEetJ+18fPv9+5mS2z4HOJAD14foJNbtyPi7ODg5vEvyce/nTvbxTYb2yja/x/YTfez+c/r7eY/pdX5T7SZ/xxuk7s7sX3+lx72oJmOsvnfu23nv6sXrYYH8tr/mnO+oeTylWqajW3/j4hTMbQ/q291Pefc0oPlTuvWzv+yJWu/NRfM+/FwcP/650xVGpVniXmtR7cjXmo7/01W93/SZv9n78fFLts4kd57pdO67eN/vpZ/iHi17f5/ckUr2fr65GjzeBhtHRWb/XnnxK+d2t/t+LP9f2jr+IeTtddr60/fxvcH/k47rVsXf3R//O9LPmmW9+WP3ag0GnNjEfuSDzc/Pv7kua16a/ss/lMntx7/2h3/ByPi0y7jv3P8x5e7in+X9v/UU+3/py88+OCz7zq1393490azdCp/pJvxr9sOPst7BwAAAAAAAP2mFBFHIimVV8ulUrm8cn/H8ThUqtbqjdOXa/NXp6L5XdnhGCq1rnQfXXM/xFh+P2yrPr6hPhERxyLi64GDzXp5slad2u3gAQAAAAAAAAAAAAAAAAAAoE8c7vD9/8xvA7vdO+C585PfUFzb5n8vfukJ6Ev+/0NxyX8oLvkPxSX/objkPxSX/Ifikv9QXPIfAAAAAAAAAAAAAAAAAAAAAAAAAAAAeurihQvZsrz0+OZkVp+6vjA/U7t+Ziqtz5Rn5yfLk7W5a+XpWm26mpYna7PbvV61Vrs2Nh7zN0Ybab0xWl9YvDRbm7/auHRltjKdXkqH/pWoAAAAAAAAAAAAAAAAAAAAYG+pLyzOVKrVdE5BYUeFwf7oxp4vZNnYB91Y1x8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA6A//BAAA//8iuzYD") bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1c, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000001580)={0x0, 0xffffffffffffff3c, &(0x7f0000000300)=[{&(0x7f0000000080)="3bfdd75fa5717852d59a9367444a2130e72cd4dabc8854532cca0c32a5b9f844a4610c7525650ce3d3b76b15026d93e6dee896115e9364066aa3d14e33ef732b4681335c576902153114bdb9c74b538a71115fb1d1a63d1b04129661b29aab89d0be999a6b7c9bea755adedbf305a79f70b71d3d4c98577b49db4963ce89b0def5e840f459659cb6f86d56b069a5de11d601d348ff88ca6e5e2cfe40176880b33e9e8dbc32ba2e6a99b1b50276dc4f06166000d7069a3cc76f", 0xb9}, {&(0x7f0000000180)="892950e2405ee8629d9384a91c16d1706a3e61f305119f95cac0f1927f4c205b971eb41147cb1f86883d6910e68ac3996551800b3ec64b77f8444b18345a2c8b178eeeba0cde7319a5a46bfe7f5770e019efd9d52069edcced33a758c4e657f3a792dc193a1911040000000000000003c851a8", 0x73}, {&(0x7f0000000200)="a68cde0d56b170df7710b54f17d9a39c4f98f3547190", 0x20000216}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62458c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e43339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0d46f0de0", 0x8d}, {&(0x7f00000025c0)="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", 0xcb3}, {&(0x7f00000006c0)="97b13f5cf9f584c87e0e637d2ff483a311bb412cb3b03c3d9e97e435f2fceb58ff0402ed7b96244b43386c222917662028d7a01206a1990722ccef1d8f39f7c8ae242e58359217b1c6161ea741445cf16b0c48eb18a6c72174dfb7cd1bd0f409dad5a432bed4afb470da3656dd30d70769e229dc91037321d618e1eff4a176ea46d5cd4d5da97f80356e46d9e8166bf2d97210b631654ece218a2a204a1786ab5a60a881a7a294cd2f92438350e6e3ec4439ebe06133ff65b1e32b809ba0482783b563ec8e5778285da5211e5821135433053a7921319c544d5e797f"}, {&(0x7f00000007c0)="75c37714a0bada8343bceb64ccb6d95a2a37b020e0bf1f6a1de4584223a2f285aaca30a9554cd5cdc1659cb9fec462cc5c2220a7cd891ec3bad99fe3c06e15a109ec0fdb6aeeee5ef8e4bfc28e17984a3860b907d549492d47a447782b7357ea72f4b2c26512a6a33c0247b730a6182ea5a99aee25fcee07f9cb0a80595cd5f744fa6898fdffda5b34b19474b8e853467329e4aea36cfd0e00735d37beb0f895c5688259a8935194eefd3a96d55707133a08f03e14da563160a545396b93341f41c161c93687e28a"}, {&(0x7f0000000b00)="1b080b7a30aec939ce8e26e0cbbe37fc064ceef965fd5e3b6739c966492dbdf71c04423d8a403e56dfd224e4e55918a5e31e683fec5cc9460882a0d1628d02d51a8da997073f856e2cd00586c6e8c89c71cf8be6121b0b3a85d597a1afb0cc311f30cc26183c8e594ce5ff62661c9e32cbc9dd9a72985e9857f3bddb52382b6c27ca85d5774cf17b92e2d2097f12a8687e70f90d46381a47706a9124a2cf61b84f26aae22fd4da84ae35b93f7be9fdfdfbf33c59f5c657e9f7e81b81b786082f88af4de07808ff3c954bae"}], 0x5, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}, 0x0) recvmsg$unix(r3, &(0x7f0000001140)={0x0, 0x2, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x7ffff000}], 0x1}, 0x40000100) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) rt_sigpending(0x0, 0x0) sched_setscheduler(0x0, 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) 1.991990337s ago: executing program 1 (id=607): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x17, 0xc, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYRESHEX=r0], &(0x7f0000000180)='GPL\x00', 0xfffffffc, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r3 = socket(0x2b, 0x3, 0xc712) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r3, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0xa557d573ab63150f}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x64, 0x0, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x8000}, 0x20044010) unshare(0x28020480) copy_file_range(r2, 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0e000000040000"], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000280)='kmem_cache_free\x00', r6, 0x0, 0x1008}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', 0xffffffffffffffff, 0x0, 0x80}, 0x18) flistxattr(r4, 0x0, 0x2) 1.948332871s ago: executing program 1 (id=608): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x180, 0x0, 0x200, 0x0, 0x0, 0x250, 0x2e8, 0x2e8, 0x250, 0x2e8, 0x3, 0x0, {[{{@uncond, 0x0, 0x118, 0x180, 0x0, {}, [@common=@unspec=@limit={{0x48}, {0xffff, 0xf5f}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ipv6={@local, @empty, [], [], 'ip6_vti0\x00', 'veth0\x00', {}, {}, 0x21}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE1={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x380) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x121602, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), 0xffffffffffffffff) r5 = gettid() sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r3, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x600, 0x0, 0x2000040}, 0xc, &(0x7f0000000240)={&(0x7f0000000800)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010028bd7000ffdbdf2514000000080001000100000008000300", @ANYRES32=0x0, @ANYBLOB="08001c00", @ANYRES32=r5], 0x2c}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000000) 1.82744318s ago: executing program 1 (id=610): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x7, 0x1000b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x2000, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$netlink(0x10, 0x3, 0x0) socket(0x200000000000011, 0x2, 0x0) memfd_secret(0x0) r0 = io_uring_setup(0x37ae, &(0x7f00000003c0)={0x0, 0x800000, 0x0, 0x2, 0x22a}) io_uring_register$IORING_REGISTER_PBUF_RING(r0, 0x16, &(0x7f0000000740)={&(0x7f0000002000)={[{0x0, 0x0, 0x3}, {0x0}, {0x0, 0x0, 0xfffe}, {0x0}]}, 0x4}, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_PBUF_RING(r0, 0x17, &(0x7f0000000300)={0x0}, 0x1) unshare(0x6a040000) shutdown(0xffffffffffffffff, 0x1) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000080), &(0x7f00000000c0)=0x8) r1 = socket$netlink(0x10, 0x3, 0x0) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000000040)='.#\x00', 0x0, r1) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x9}, {0xf}, {0xe, 0xd}}, [@TCA_RATE={0x6, 0x5, {0x9, 0x1}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x691, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x8c0}, 0x0) 1.596560719s ago: executing program 5 (id=612): r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYRESDEC=r1, @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB='\n'], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000), 0x208e24b) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x5, 0x0, 0x0, 0x286ca06bbee933dc, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x15) remap_file_pages(&(0x7f000051c000/0x400000)=nil, 0x400d00, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) 1.5885237s ago: executing program 0 (id=613): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) socket$tipc(0x1e, 0x5, 0x0) socket$tipc(0x1e, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="120000000d0000000400000002"], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r4, 0xffffffffffffffff}, &(0x7f0000000040), &(0x7f0000000140)=r3}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r4}, &(0x7f0000000080), &(0x7f0000000380)=r2}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r5}, &(0x7f0000000240), &(0x7f0000000280)=r3}, 0x20) 1.579958451s ago: executing program 4 (id=614): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000ff0f000007"], 0x50) readv(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0xd931d3864d39dcca) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, 0x0, &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) pipe2$9p(0x0, 0x0) dup(0xffffffffffffffff) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='kfree\x00', r0, 0x0, 0x8000000000000}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) readahead(0xffffffffffffffff, 0x0, 0x101) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@newqdisc={0x78, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x25dfdbfe, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}, {0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0x7, 0x5, 0xfffffffa, 0x1, 0xb3a}, 0xb6, 0x1, 0xffff, 0x2, 0x508, 0x10, 0x1e, 0x1d, 0x5, 0xff, {0x6, 0x9c22, 0x9, 0x4, 0x4, 0x5}}}}]}, 0x78}, 0x1, 0x0, 0x0, 0x40008d1}, 0x0) 1.477135569s ago: executing program 0 (id=615): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000008000000010001000900000001000000", @ANYRES32, @ANYBLOB='\x00\x00\x00', @ANYRES32=0x0], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b708000002001e007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000d00)='sched_switch\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_SET(r2, 0x0, 0x4c0d0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x88640, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(0xffffffffffffffff, 0x7, 0x0, 0x1) ioctl$TCSETS(r4, 0x40045431, &(0x7f00000000c0)={0x0, 0x2, 0x4, 0x0, 0x0, "ff00f7000000000000000000af88008300"}) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x22004004, &(0x7f0000000140)={[{@jqfmt_vfsold}, {@nojournal_checksum}, {@noload}, {@user_xattr}, {@usrjquota}, {@grpjquota, 0x2e}]}, 0x81, 0x46c, &(0x7f00000004c0)="$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") r5 = syz_open_pts(r4, 0x141601) write(r5, &(0x7f0000000000)="d5", 0xfffffedf) close_range(r3, 0xffffffffffffffff, 0x0) 1.295068344s ago: executing program 0 (id=616): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bf"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000004080)={{r0}, &(0x7f0000004000), 0x0}, 0x20) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='kfree\x00', r1, 0x0, 0x8000000000000}, 0x18) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@broadcast, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @parameter_prob={0xc, 0x0, 0x0, 0xa8, 0x4, 0x0, {0x5, 0x4, 0x1, 0x8, 0x9, 0x68, 0x3, 0x2, 0xc, 0x1, @private=0xa010100, @broadcast}}}}}}, 0x0) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, &(0x7f0000000380)) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r3 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001700)={&(0x7f0000000080)='kmem_cache_free\x00', r4}, 0x10) read(r3, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x81000) 1.265051666s ago: executing program 2 (id=617): socket(0x200000000000011, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$key(0xf, 0x3, 0x2) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200000006c8b, 0x37}, 0x7, 0x0, 0xfffffffc, 0x3, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2}, &(0x7f00000003c0), &(0x7f00000001c0)=r1}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x2010008, &(0x7f00000001c0), 0xff, 0x531, &(0x7f0000000640)="$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") ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000140)) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 1.264466027s ago: executing program 0 (id=618): r0 = socket$vsock_stream(0x28, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) io_getevents(r1, 0x10, 0x2, &(0x7f00000002c0)=[{}, {}], &(0x7f0000000300)={0x77359400}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sys_enter\x00', r2}, 0x10) ioprio_set$uid(0x3, 0x0, 0x4000) connect$vsock_stream(r0, &(0x7f0000000100)={0x28, 0x0, 0x0, @local}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002000000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x7, 0x15594, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x10003, 0x0, 0x4, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x8, &(0x7f0000000400)=@raw=[@map_val={0x18, 0x1, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfff}, @jmp={0x5, 0x1, 0xb, 0x1, 0x3, 0xfffffffffffffff8, 0xfffffffffffffff0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x8}, @exit, @ldst={0x3, 0x3, 0x4, 0x9, 0x5, 0xfffffffffffffffe, 0xfffffffffffffff0}, @jmp={0x5, 0x1, 0xb, 0x8, 0x2, 0x80, 0xfffffffffffffff0}], &(0x7f0000000440)='GPL\x00', 0x8, 0x0, 0x0, 0x81e00, 0x42, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x2, 0x1}, 0x8, 0x10, &(0x7f00000004c0)={0x1, 0xa, 0x4, 0x8}, 0x10, 0x0, 0x0, 0x8, &(0x7f0000000500)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x1, 0xffffffffffffffff], &(0x7f0000000540)=[{0x3, 0x3, 0xd, 0x5}, {0x2, 0x5, 0x7, 0x4}, {0x1, 0x4, 0x8, 0x2}, {0x5, 0x5, 0x0, 0x4}, {0x4, 0x3, 0xa}, {0x1, 0x2, 0x7, 0x9}, {0x1, 0x5, 0x5, 0x9}, {0x5, 0x2, 0xc, 0x5}], 0x10, 0xd553}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000680)={&(0x7f0000000340)='page_pool_state_release\x00', r3, 0x0, 0xa15}, 0x18) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="640000000206010100000000000000000000000005000100070000000900020073797a30000000001400078008001240fffffffe080013400000080015000300686173683a69702c706f72742c6e6574000000000500050002000000050004"], 0x64}, 0x1, 0x0, 0x0, 0x4001}, 0x0) clock_gettime(0x0, &(0x7f0000000740)={0x0, 0x0}) io_getevents(r1, 0x9443, 0x4, &(0x7f00000006c0)=[{}, {}, {}, {}], &(0x7f0000000780)={r5, r6+10000000}) 1.230271029s ago: executing program 4 (id=619): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) io_setup(0x6, &(0x7f0000000300)=0x0) io_submit(r2, 0x1, &(0x7f0000000040)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x80000000}]) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001d00)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r3, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000008000000000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) io_getevents(r2, 0x2, 0x2, &(0x7f0000001340)=[{}, {}], 0x0) 1.131229188s ago: executing program 5 (id=620): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000000280)=""/64}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x2000007d, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x4f}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x21, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_BIND_MAP(0xa, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8048044) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) syz_emit_ethernet(0xbe, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr=0x64010101, @dev={0xac, 0x14, 0x14, 0x21}}, {0x0, 0x4e20, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "7b4b143b7461fd777b1c012bd14efb9f49fcdb8f080c26a04883ad5c8c82b8af", "584cbf2649a50f2dbc43efa8698dfa871c51852e4451b57d037ad3c045942824251d7d17b5191584cdd4fbe40a27424d", "bcfd56f1373669caaa2f19935e6996c7096ffe4f3a4745a8f762b964", {"9a3bfbc1f39cb307b3472eb9cdb042d2", "643fcbb2c5a57df67d544af6e8dafe09"}}}}}}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3}, 0x94) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x7}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r3, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 1.105919159s ago: executing program 4 (id=621): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="05000000040000000800000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x4, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x10, &(0x7f0000000600), 0x1, 0x59d, &(0x7f0000001100)="$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") 1.058038203s ago: executing program 1 (id=622): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x88640, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x0, 0x0, "ff00f7000000000000000000af88008300"}) r4 = syz_open_pts(r3, 0x141601) write(r4, &(0x7f0000000000)="d5", 0xfffffedf) close_range(r2, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000640)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x9, 0x4, 0x7ffc0002}]}) kexec_load(0x8, 0x1, &(0x7f0000000040)=[{0x0, 0x0, 0xc000000000, 0x80000000}], 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000050b6850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 1.007052658s ago: executing program 0 (id=623): socket$packet(0x11, 0xa, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0xa, 0x300) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0xb68, 0x560b0000, &(0x7f0000000000)="219a53f271a76d2608004c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x4) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'ip6_vti0\x00', 0x0}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[@ANYBLOB="0600000004000000080000000a"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r5}, 0x10) sendto$packet(r1, &(0x7f0000000180)="10030600e0ff020004004788aa96a13bb100001100007fca1a00", 0x10608, 0x0, &(0x7f0000000140)={0x11, 0x0, r3}, 0x14) 1.005441727s ago: executing program 2 (id=624): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) pipe(&(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x0, &(0x7f0000000040)}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(r3, &(0x7f0000000500)=[{{&(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='p'], 0x70}}], 0x1, 0x2000c044) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001100010100"/20, @ANYRES32=r6], 0x20}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000240), 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x714f, 0x0) 626.425479ms ago: executing program 5 (id=625): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001812", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) io_getevents(0x0, 0x9, 0x4, &(0x7f0000000800)=[{}, {}, {}, {}], &(0x7f0000000680)) io_submit(0x0, 0x1, &(0x7f0000000340)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x7, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x1}]) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r3}, 0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000380), 0x42, 0x0) fsetxattr$security_capability(r5, &(0x7f00000003c0), &(0x7f0000000640)=@v2={0x2000000, [{0x22e5, 0x1}, {0x1, 0x3}]}, 0x14, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r4}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x401, @loopback}], 0x1c) sendto$inet6(r2, &(0x7f0000000100)="b8", 0xffe0, 0x2000c851, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback, 0xffffffff}, 0x1c) 420.669766ms ago: executing program 5 (id=626): setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x84, 0x7f, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b7030000000000de850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000000c0), 0x4) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$nl_route(0x10, 0x3, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) sendmsg$nl_xfrm(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=@newsa={0x104, 0x10, 0x7, 0x0, 0x0, {{@in6=@mcast2, @in=@multicast2, 0xffff, 0x0, 0x4e20, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xee00}, {@in6=@mcast1, 0x0, 0x2b}, @in6=@loopback, {0x0, 0x0, 0x2}, {0x0, 0x200000, 0x7}, {0x40000, 0x0, 0xae8}, 0x0, 0x0, 0xa, 0x2, 0x0, 0x71}, [@coaddr={0x14, 0xe, @in6=@remote}]}, 0x104}}, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) socket$key(0xf, 0x3, 0x2) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 286.898196ms ago: executing program 5 (id=627): bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000280)='./file1\x00', 0x14552, &(0x7f0000000b40)=ANY=[], 0xfb, 0x1219, &(0x7f0000001100)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000002000000850000008600"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000080)='sys_enter\x00', r2}, 0x10) getpriority(0x1, 0x0) ftruncate(r0, 0x2000009) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x141042, 0x0) pwritev2(r3, &(0x7f00000001c0)=[{&(0x7f0000000400)="ba", 0xfdef}], 0x1, 0xe7b, 0x0, 0x1) statfs(0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) 102.997061ms ago: executing program 0 (id=628): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000086"], 0x0, 0xfffffffe, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r2}, 0x10) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000005a40)=ANY=[@ANYBLOB="b400000010000904000000000000000000002200", @ANYRES32=0x0, @ANYBLOB="fffffffed9526cfd8400128009000100766c616e000000007400028006000100000600000c000200367da1650e000000280003800c00010001800000002000000c000100a1000000c84200000c0001000800000008000000340004800c00010006000000ff0300000c00010004000000080000000c00010004000000020000000c000100050000000300000008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRESOCT], 0xb4}}, 0x0) 49.906045ms ago: executing program 1 (id=629): creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085"], 0x0, 0x101, 0x0, 0x0, 0x41100, 0x59}, 0x94) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x1000) 49.701276ms ago: executing program 2 (id=630): syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='attr/exec\x00') seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x2}]}) syz_clone(0x10000, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) close_range(r1, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r3}, 0x10) r4 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r5 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, r4) add_key(&(0x7f0000000080)='.request_key_auth\x00', 0x0, &(0x7f0000000040)="010000000037a788a11d1f000000000000006923c63a4541062101b60a2156566de77062086575a59ea9cb", 0x2b, r5) openat$cgroup_ro(r0, &(0x7f0000000340)='cgroup.freeze\x00', 0x0, 0x0) sendmsg$nl_xfrm(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newsa={0x154, 0x10, 0x713, 0x70bd26, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @multicast2}, @in=@dev={0xac, 0x14, 0x14, 0x13}, 0x4e22, 0x1, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3a, 0x0, 0xffffffffffffffff}, {@in6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x32}, @in6=@local, {0x3, 0x0, 0x8, 0xa, 0x6, 0x0, 0x0, 0x3}, {0xffffffffffffffff, 0x0, 0x2, 0xfffffffffffffff8}, {0xc, 0x0, 0x2}, 0x70bd29, 0x0, 0x2, 0x1, 0x0, 0x28}, [@algo_aead={0x61, 0x12, {{'rfc4543(gcm(aes))\x00'}, 0xa8, 0x80, "316f74eeac053deb73fc018493cc121927a9bca207"}}]}, 0x154}, 0x1, 0x0, 0x0, 0xc0}, 0x0) 1.183229ms ago: executing program 1 (id=631): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup(r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000440)='kfree\x00', r2, 0x0, 0x5}, 0x18) r3 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0xfffffe00, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300"}, 0x52ba, 0xffffffffffffffff) r4 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300"}, 0x52ba, 0xffffffffffffffff) r5 = add_key$fscrypt_v1(&(0x7f0000000400), &(0x7f0000000440)={'fscrypt:', @desc3}, &(0x7f0000000480)={0x0, "6035ae1e0fe721441705322225930e6c1e3e2a51a92fd796bc34d7cf6e0236805b4377f7ab1a9b01c103a4c6a7ef54e6763fd7264c39ea00c508ba6062696138"}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x4, r5, r4, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x4, r3, r3, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001680)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000002180)="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", 0xe83}], 0x1}, 0x40810) keyctl$setperm(0x5, r4, 0x20020) r6 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x389b0d52417bb201) pwritev2(r6, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x6a000}], 0x1, 0x7000, 0x0, 0x3) 0s ago: executing program 4 (id=632): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000840)={0x1b, 0x0, 0x0, 0x5}, 0x50) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x64, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x2}, 0x18) openat$nci(0xffffffffffffff9c, 0x0, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) socketpair(0x11, 0xa, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r2, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001040)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x18) ioperm(0x3, 0x5, 0x7) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.243' (ED25519) to the list of known hosts. [ 34.989300][ T29] audit: type=1400 audit(1753982949.411:62): avc: denied { mounton } for pid=3291 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 34.990513][ T3291] cgroup: Unknown subsys name 'net' [ 35.012243][ T29] audit: type=1400 audit(1753982949.411:63): avc: denied { mount } for pid=3291 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 35.040368][ T29] audit: type=1400 audit(1753982949.441:64): avc: denied { unmount } for pid=3291 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 35.195452][ T3291] cgroup: Unknown subsys name 'cpuset' [ 35.202275][ T3291] cgroup: Unknown subsys name 'rlimit' [ 35.373321][ T29] audit: type=1400 audit(1753982949.791:65): avc: denied { setattr } for pid=3291 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 35.401990][ T29] audit: type=1400 audit(1753982949.801:66): avc: denied { create } for pid=3291 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 35.410550][ T3294] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 35.423639][ T29] audit: type=1400 audit(1753982949.801:67): avc: denied { write } for pid=3291 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 35.456555][ T29] audit: type=1400 audit(1753982949.801:68): avc: denied { read } for pid=3291 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 35.477625][ T29] audit: type=1400 audit(1753982949.801:69): avc: denied { mounton } for pid=3291 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 35.503812][ T29] audit: type=1400 audit(1753982949.801:70): avc: denied { mount } for pid=3291 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 35.527845][ T29] audit: type=1400 audit(1753982949.861:71): avc: denied { relabelto } for pid=3294 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 35.558598][ T3291] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 36.771817][ T3305] chnl_net:caif_netlink_parms(): no params data found [ 36.809484][ T3302] chnl_net:caif_netlink_parms(): no params data found [ 36.919521][ T3303] chnl_net:caif_netlink_parms(): no params data found [ 36.931733][ T3302] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.939129][ T3302] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.947695][ T3302] bridge_slave_0: entered allmulticast mode [ 36.954877][ T3302] bridge_slave_0: entered promiscuous mode [ 36.969096][ T3305] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.977019][ T3305] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.984752][ T3305] bridge_slave_0: entered allmulticast mode [ 36.991388][ T3305] bridge_slave_0: entered promiscuous mode [ 37.000928][ T3305] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.008304][ T3305] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.016269][ T3305] bridge_slave_1: entered allmulticast mode [ 37.023572][ T3305] bridge_slave_1: entered promiscuous mode [ 37.037937][ T3302] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.045372][ T3302] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.052861][ T3302] bridge_slave_1: entered allmulticast mode [ 37.059735][ T3302] bridge_slave_1: entered promiscuous mode [ 37.076662][ T3301] chnl_net:caif_netlink_parms(): no params data found [ 37.109269][ T3305] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.125873][ T3302] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.148135][ T3305] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.159104][ T3302] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.200448][ T3302] team0: Port device team_slave_0 added [ 37.219723][ T3306] chnl_net:caif_netlink_parms(): no params data found [ 37.229330][ T3302] team0: Port device team_slave_1 added [ 37.237817][ T3303] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.244968][ T3303] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.252376][ T3303] bridge_slave_0: entered allmulticast mode [ 37.259014][ T3303] bridge_slave_0: entered promiscuous mode [ 37.265994][ T3305] team0: Port device team_slave_0 added [ 37.271816][ T3303] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.279067][ T3303] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.286393][ T3303] bridge_slave_1: entered allmulticast mode [ 37.292935][ T3303] bridge_slave_1: entered promiscuous mode [ 37.314035][ T3305] team0: Port device team_slave_1 added [ 37.354882][ T3303] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.364523][ T3302] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.371510][ T3302] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.398547][ T3302] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.410014][ T3302] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.417263][ T3302] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.444041][ T3302] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.455318][ T3301] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.462755][ T3301] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.470045][ T3301] bridge_slave_0: entered allmulticast mode [ 37.476700][ T3301] bridge_slave_0: entered promiscuous mode [ 37.483585][ T3301] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.490763][ T3301] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.498372][ T3301] bridge_slave_1: entered allmulticast mode [ 37.505033][ T3301] bridge_slave_1: entered promiscuous mode [ 37.519205][ T3303] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.541153][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.548454][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.575309][ T3305] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.599851][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.606877][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.633392][ T3305] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.648252][ T3303] team0: Port device team_slave_0 added [ 37.655887][ T3301] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.680097][ T3303] team0: Port device team_slave_1 added [ 37.687416][ T3301] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.724184][ T3301] team0: Port device team_slave_0 added [ 37.730262][ T3306] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.737579][ T3306] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.745202][ T3306] bridge_slave_0: entered allmulticast mode [ 37.751824][ T3306] bridge_slave_0: entered promiscuous mode [ 37.760878][ T3302] hsr_slave_0: entered promiscuous mode [ 37.767312][ T3302] hsr_slave_1: entered promiscuous mode [ 37.790811][ T3301] team0: Port device team_slave_1 added [ 37.801624][ T3306] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.808791][ T3306] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.816493][ T3306] bridge_slave_1: entered allmulticast mode [ 37.823066][ T3306] bridge_slave_1: entered promiscuous mode [ 37.834961][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.842298][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.868995][ T3303] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.891148][ T3301] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.898515][ T3301] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.925031][ T3301] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.942589][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.949602][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.975969][ T3303] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.991760][ T3305] hsr_slave_0: entered promiscuous mode [ 37.998161][ T3305] hsr_slave_1: entered promiscuous mode [ 38.004262][ T3305] debugfs: 'hsr0' already exists in 'hsr' [ 38.010108][ T3305] Cannot create hsr debugfs directory [ 38.020859][ T3301] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 38.027989][ T3301] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.054247][ T3301] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.066492][ T3306] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 38.100136][ T3306] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 38.117640][ T3303] hsr_slave_0: entered promiscuous mode [ 38.124068][ T3303] hsr_slave_1: entered promiscuous mode [ 38.130080][ T3303] debugfs: 'hsr0' already exists in 'hsr' [ 38.135956][ T3303] Cannot create hsr debugfs directory [ 38.180232][ T3306] team0: Port device team_slave_0 added [ 38.199324][ T3301] hsr_slave_0: entered promiscuous mode [ 38.205710][ T3301] hsr_slave_1: entered promiscuous mode [ 38.211722][ T3301] debugfs: 'hsr0' already exists in 'hsr' [ 38.217578][ T3301] Cannot create hsr debugfs directory [ 38.231501][ T3306] team0: Port device team_slave_1 added [ 38.278594][ T3306] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 38.285612][ T3306] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.312164][ T3306] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 38.326159][ T3306] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 38.333489][ T3306] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.360757][ T3306] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.431699][ T3306] hsr_slave_0: entered promiscuous mode [ 38.438019][ T3306] hsr_slave_1: entered promiscuous mode [ 38.443910][ T3306] debugfs: 'hsr0' already exists in 'hsr' [ 38.449705][ T3306] Cannot create hsr debugfs directory [ 38.515799][ T3302] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 38.530555][ T3302] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 38.539770][ T3302] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 38.556467][ T3302] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 38.592658][ T3303] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 38.603939][ T3303] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 38.620103][ T3303] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 38.631246][ T3303] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 38.654365][ T3305] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 38.669928][ T3305] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 38.686296][ T3305] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 38.703581][ T3305] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 38.723950][ T3301] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 38.733487][ T3301] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 38.752737][ T3302] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.760209][ T3301] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 38.770111][ T3301] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 38.824786][ T3306] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 38.834833][ T3306] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 38.845203][ T3302] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.857108][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.864739][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.874455][ T3306] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 38.883753][ T3306] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 38.896943][ T146] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.904449][ T146] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.969549][ T3303] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.979949][ T3301] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.000836][ T3303] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.016262][ T3305] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.035648][ T1714] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.042905][ T1714] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.052907][ T1714] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.060222][ T1714] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.078934][ T3306] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.093033][ T3301] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.111982][ T1714] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.119563][ T1714] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.136966][ T3305] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.150061][ T1714] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.157444][ T1714] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.176640][ T3302] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.190606][ T174] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.197928][ T174] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.208600][ T3306] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.226949][ T174] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.234203][ T174] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.243341][ T174] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.250819][ T174] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.273300][ T1714] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.280742][ T1714] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.301997][ T3303] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.401093][ T3302] veth0_vlan: entered promiscuous mode [ 39.424936][ T3302] veth1_vlan: entered promiscuous mode [ 39.483853][ T3302] veth0_macvtap: entered promiscuous mode [ 39.503859][ T3302] veth1_macvtap: entered promiscuous mode [ 39.512077][ T3305] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.527183][ T3306] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.539046][ T3301] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.566064][ T3302] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.594992][ T3302] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.629963][ T3434] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.661388][ T3434] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.680273][ T3434] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.697453][ T3434] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.718247][ T3306] veth0_vlan: entered promiscuous mode [ 39.747894][ T3303] veth0_vlan: entered promiscuous mode [ 39.767138][ T3303] veth1_vlan: entered promiscuous mode [ 39.775307][ T3302] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 39.780264][ T3306] veth1_vlan: entered promiscuous mode [ 39.808459][ T3305] veth0_vlan: entered promiscuous mode [ 39.839292][ T3306] veth0_macvtap: entered promiscuous mode [ 39.852089][ T3404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 39.859823][ T3404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 39.863798][ T3305] veth1_vlan: entered promiscuous mode [ 39.869398][ T3404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 39.881004][ T3404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 39.886846][ T3305] veth0_macvtap: entered promiscuous mode [ 39.888795][ T3404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 39.898146][ T3305] veth1_macvtap: entered promiscuous mode [ 39.902223][ T3404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 39.916237][ T3404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 39.917393][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.923938][ T3404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 39.933645][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.938801][ T3404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 39.954061][ T3404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 39.957383][ T3301] veth0_vlan: entered promiscuous mode [ 39.961582][ T3404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 39.975188][ T3404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 39.983553][ T3404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 39.991395][ T3404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 39.996978][ T3303] veth0_macvtap: entered promiscuous mode [ 39.999343][ T3404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 40.008072][ T3303] veth1_macvtap: entered promiscuous mode [ 40.013012][ T3404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 40.027197][ T3404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 40.028997][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.035794][ T3404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 40.047935][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.052174][ T3404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 40.067254][ T3404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 40.075352][ T3404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 40.082804][ T3404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 40.090343][ T3404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 40.098049][ T3404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 40.105743][ T3404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 40.113408][ T3404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 40.120832][ T3404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 40.134399][ T3404] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 [ 40.148098][ T51] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.165137][ T3301] veth1_vlan: entered promiscuous mode [ 40.177038][ T51] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.188805][ T3306] veth1_macvtap: entered promiscuous mode [ 40.210434][ T3474] fido_id[3474]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 40.238884][ T51] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.258817][ T3301] veth0_macvtap: entered promiscuous mode [ 40.265436][ T51] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.293878][ T51] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.303467][ T3478] loop0: detected capacity change from 0 to 512 [ 40.311742][ T3301] veth1_macvtap: entered promiscuous mode [ 40.324064][ T51] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.337687][ T29] kauditd_printk_skb: 29 callbacks suppressed [ 40.337705][ T29] audit: type=1400 audit(1753982954.761:101): avc: denied { name_bind } for pid=3479 comm="syz.4.5" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 40.344359][ T3478] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 40.365996][ T29] audit: type=1400 audit(1753982954.761:102): avc: denied { node_bind } for pid=3479 comm="syz.4.5" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 40.400107][ T3478] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 40.414128][ T35] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.425747][ T3306] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.441859][ T3480] syz.4.5 (3480) used greatest stack depth: 10752 bytes left [ 40.442163][ T3301] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.467407][ T3306] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.475123][ T1714] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.493003][ T3478] EXT4-fs warning (device loop0): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 40.519238][ T3486] loop4: detected capacity change from 0 to 512 [ 40.541060][ T3486] EXT4-fs: Ignoring removed orlov option [ 40.543465][ T3478] EXT4-fs (loop0): 1 truncate cleaned up [ 40.553188][ T3486] EXT4-fs: Ignoring removed nomblk_io_submit option [ 40.561216][ T3301] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.567592][ T3486] ext4: Unknown parameter 'fsname' [ 40.575349][ T35] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.583415][ T3478] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.618092][ T29] audit: type=1400 audit(1753982955.041:103): avc: denied { map_create } for pid=3490 comm="syz.2.8" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 40.637026][ T29] audit: type=1400 audit(1753982955.041:104): avc: denied { map_read map_write } for pid=3490 comm="syz.2.8" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 40.671768][ T35] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.712614][ T29] audit: type=1400 audit(1753982955.061:105): avc: denied { mount } for pid=3477 comm="syz.0.1" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 40.734687][ T29] audit: type=1400 audit(1753982955.091:106): avc: denied { create } for pid=3485 comm="syz.4.6" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 40.755282][ T29] audit: type=1400 audit(1753982955.111:107): avc: denied { write } for pid=3485 comm="syz.4.6" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 40.776720][ T29] audit: type=1400 audit(1753982955.111:108): avc: denied { create } for pid=3492 comm="syz.2.9" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 40.797079][ T29] audit: type=1400 audit(1753982955.111:109): avc: denied { write } for pid=3492 comm="syz.2.9" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 40.818393][ T29] audit: type=1400 audit(1753982955.111:110): avc: denied { read } for pid=3492 comm="syz.2.9" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 40.858913][ T35] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.880978][ T3498] serio: Serial port ttyS3 [ 40.891818][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.902218][ T35] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.934725][ T35] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.963348][ T3495] vlan2: entered allmulticast mode [ 40.988036][ T35] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.007293][ T35] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.039889][ T3509] netlink: 4 bytes leftover after parsing attributes in process `syz.3.15'. [ 41.049418][ T35] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.090344][ T3413] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 41.098285][ T3413] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 41.105893][ T3413] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 41.136597][ T3413] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 41.144177][ T3413] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 41.151774][ T3413] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 41.159490][ T3413] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 41.167395][ T3413] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 41.175355][ T3413] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 41.182868][ T3413] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 41.190587][ T3413] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 41.198240][ T3413] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 41.206095][ T3413] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 41.277369][ T3413] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 41.285431][ T3413] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 41.293481][ T3413] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 41.301080][ T3413] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 41.308786][ T3413] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 41.316371][ T3413] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 41.323973][ T3413] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 41.331930][ T3413] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 41.339563][ T3413] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 41.347428][ T3413] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 41.355177][ T3413] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 41.362928][ T3413] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 41.370741][ T3413] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 41.378204][ T3413] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 41.385670][ T3413] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 41.414317][ T3413] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz1 [ 41.466545][ T3531] syz.3.23: attempt to access beyond end of device [ 41.466545][ T3531] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 41.475590][ T3532] fido_id[3532]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 41.520079][ T3529] process 'syz.4.22' launched './file0' with NULL argv: empty string added [ 41.633039][ T3548] macvlan2: entered promiscuous mode [ 41.656818][ T3548] bond0: (slave macvlan2): Enslaving as an active interface with an up link [ 41.679238][ T3548] macvlan3: entered promiscuous mode [ 41.704768][ T3548] bond0: (slave macvlan3): Error -98 calling set_mac_address [ 41.728003][ T3555] netlink: 24 bytes leftover after parsing attributes in process `syz.3.32'. [ 41.764392][ T3557] veth3: entered promiscuous mode [ 41.922008][ T23] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 41.929756][ T23] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 41.937545][ T23] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 41.946630][ T23] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 41.954298][ T23] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 41.961906][ T23] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 41.969643][ T23] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 41.977467][ T23] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 41.984918][ T23] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 41.992411][ T23] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 41.999910][ T23] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 42.007454][ T23] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 42.014993][ T23] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 42.022486][ T23] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 42.030212][ T23] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 42.037649][ T23] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 42.045486][ T23] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 42.053747][ T23] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 42.061640][ T23] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 42.069134][ T23] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 42.077025][ T23] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 42.084671][ T23] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 42.092307][ T23] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 42.100223][ T23] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 42.107671][ T23] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 42.115259][ T23] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 42.123029][ T23] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 42.130979][ T23] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 42.138666][ T23] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 42.158029][ T23] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz0] on syz1 [ 42.209657][ T3574] fido_id[3574]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 42.335981][ T3583] loop0: detected capacity change from 0 to 128 [ 42.343324][ T3583] ======================================================= [ 42.343324][ T3583] WARNING: The mand mount option has been deprecated and [ 42.343324][ T3583] and is ignored by this kernel. Remove the mand [ 42.343324][ T3583] option from the mount to silence this warning. [ 42.343324][ T3583] ======================================================= [ 42.755575][ T3576] mmap: syz.0.40 (3576) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 42.770541][ T3576] syz.0.40: attempt to access beyond end of device [ 42.770541][ T3576] loop0: rw=524288, sector=353, nr_sectors = 256 limit=128 [ 42.812740][ T3576] syz.0.40: attempt to access beyond end of device [ 42.812740][ T3576] loop0: rw=524288, sector=609, nr_sectors = 256 limit=128 [ 42.833645][ T3576] syz.0.40: attempt to access beyond end of device [ 42.833645][ T3576] loop0: rw=0, sector=353, nr_sectors = 8 limit=128 [ 42.872732][ T3608] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 42.890365][ T3608] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 42.910735][ T3606] SELinux: failed to load policy [ 42.926899][ T3608] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 42.938575][ T3608] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 42.958014][ T3608] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 42.968588][ T3608] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 43.097228][ T10] hid-generic 0000:0004:0000.0004: unknown main item tag 0x0 [ 43.105273][ T10] hid-generic 0000:0004:0000.0004: unknown main item tag 0x0 [ 43.112904][ T10] hid-generic 0000:0004:0000.0004: unknown main item tag 0x0 [ 43.131150][ T10] hid-generic 0000:0004:0000.0004: hidraw0: HID v0.00 Device [syz0] on syz0 [ 43.157719][ T3618] fido_id[3618]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 43.220861][ T3622] vcan0: tx drop: invalid da for name 0x0000000000000003 [ 43.389148][ T3630] ref_ctr increment failed for inode: 0x71 offset: 0x5 ref_ctr_offset: 0x1000 of mm: 0xffff888104654500 [ 43.573536][ T3639] bond0: entered promiscuous mode [ 43.579279][ T3637] loop1: detected capacity change from 0 to 2048 [ 43.579240][ T3639] bond_slave_0: entered promiscuous mode [ 43.579411][ T3639] bond_slave_1: entered promiscuous mode [ 43.599573][ T3639] batadv0: entered promiscuous mode [ 43.606667][ T3639] hsr1: entered allmulticast mode [ 43.611842][ T3639] bond0: entered allmulticast mode [ 43.617261][ T3639] bond_slave_0: entered allmulticast mode [ 43.623118][ T3639] bond_slave_1: entered allmulticast mode [ 43.629163][ T3639] macvlan2: entered allmulticast mode [ 43.635467][ T3639] veth1_vlan: entered allmulticast mode [ 43.641410][ T3639] batadv0: entered allmulticast mode [ 43.649377][ T3639] 8021q: adding VLAN 0 to HW filter on device hsr1 [ 43.658967][ T3639] bond0: left promiscuous mode [ 43.664079][ T3639] bond_slave_0: left promiscuous mode [ 43.669579][ T3639] bond_slave_1: left promiscuous mode [ 43.679420][ T3639] batadv0: left promiscuous mode [ 43.686691][ T3292] loop1: p1 < > p4 [ 43.698270][ T3292] loop1: p4 size 8388608 extends beyond EOD, truncated [ 43.732456][ T3637] loop1: p1 < > p4 [ 43.748324][ T3637] loop1: p4 size 8388608 extends beyond EOD, truncated [ 43.835829][ T2991] loop1: p1 < > p4 [ 43.854576][ T2991] loop1: p4 size 8388608 extends beyond EOD, truncated [ 43.895118][ T3292] udevd[3292]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 43.919199][ T3295] udevd[3295]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 43.923688][ T3666] loop4: detected capacity change from 0 to 128 [ 43.978260][ T3673] udevd[3673]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 44.001399][ T3292] udevd[3292]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 44.210418][ T3694] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 44.252411][ T3666] syz.4.77: attempt to access beyond end of device [ 44.252411][ T3666] loop4: rw=2049, sector=153, nr_sectors = 8 limit=128 [ 44.269054][ T3666] syz.4.77: attempt to access beyond end of device [ 44.269054][ T3666] loop4: rw=2049, sector=169, nr_sectors = 8 limit=128 [ 44.283022][ T3666] syz.4.77: attempt to access beyond end of device [ 44.283022][ T3666] loop4: rw=2049, sector=185, nr_sectors = 8 limit=128 [ 44.298311][ T3698] bridge0: entered promiscuous mode [ 44.298793][ T3666] syz.4.77: attempt to access beyond end of device [ 44.298793][ T3666] loop4: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 44.304055][ T3698] macsec1: entered promiscuous mode [ 44.321002][ T3666] syz.4.77: attempt to access beyond end of device [ 44.321002][ T3666] loop4: rw=2049, sector=217, nr_sectors = 8 limit=128 [ 44.344909][ T3698] bridge0: port 3(macsec1) entered blocking state [ 44.348865][ T3666] syz.4.77: attempt to access beyond end of device [ 44.348865][ T3666] loop4: rw=2049, sector=233, nr_sectors = 8 limit=128 [ 44.351814][ T3698] bridge0: port 3(macsec1) entered disabled state [ 44.372458][ T3687] Buffer I/O error on dev loop4, logical block 171, lost async page write [ 44.381087][ T3687] Buffer I/O error on dev loop4, logical block 172, lost async page write [ 44.389900][ T3687] Buffer I/O error on dev loop4, logical block 173, lost async page write [ 44.401059][ T3698] macsec1: entered allmulticast mode [ 44.406640][ T3698] bridge0: entered allmulticast mode [ 44.412125][ T3687] Buffer I/O error on dev loop4, logical block 174, lost async page write [ 44.432909][ T3698] macsec1: left allmulticast mode [ 44.438249][ T3698] bridge0: left allmulticast mode [ 44.444454][ T3698] bridge0: left promiscuous mode [ 44.452962][ T3687] Buffer I/O error on dev loop4, logical block 175, lost async page write [ 44.464337][ T3687] Buffer I/O error on dev loop4, logical block 176, lost async page write [ 44.473640][ T3687] Buffer I/O error on dev loop4, logical block 345, lost async page write [ 44.540196][ T3705] loop4: detected capacity change from 0 to 2048 [ 44.602382][ T3716] syz.0.94 uses obsolete (PF_INET,SOCK_PACKET) [ 44.617975][ T3713] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 44.631058][ T3705] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.645314][ T3713] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 44.747852][ T3705] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 44.766605][ T3728] IPv4: Oversized IP packet from 127.202.26.0 [ 44.766753][ T3731] syz_tun: entered allmulticast mode [ 44.785978][ T3705] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1104 with error 28 [ 44.800081][ T3730] syz_tun: left allmulticast mode [ 44.805862][ T3705] EXT4-fs (loop4): This should not happen!! Data will be lost [ 44.805862][ T3705] [ 44.815855][ T3705] EXT4-fs (loop4): Total free blocks count 0 [ 44.824994][ T3705] EXT4-fs (loop4): Free/Dirty block details [ 44.831844][ T3705] EXT4-fs (loop4): free_blocks=2415919104 [ 44.838884][ T3705] EXT4-fs (loop4): dirty_blocks=1120 [ 44.844530][ T3705] EXT4-fs (loop4): Block reservation details [ 44.851114][ T3705] EXT4-fs (loop4): i_reserved_data_blocks=70 [ 44.920859][ T3745] IPv4: Oversized IP packet from 127.202.26.0 [ 44.995606][ T3751] loop3: detected capacity change from 0 to 128 [ 45.025592][ T3751] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 45.042369][ T3751] ext4 filesystem being mounted at /28/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 45.046843][ T3755] loop0: detected capacity change from 0 to 512 [ 45.125171][ T3755] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 45.168733][ T3705] syz.4.93 (3705) used greatest stack depth: 10120 bytes left [ 45.197387][ T3755] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.221366][ T3755] ext4 filesystem being mounted at /18/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.234864][ T3755] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #15: comm syz.0.112: corrupted xattr block 19: overlapping e_value [ 45.235469][ T3764] loop1: detected capacity change from 0 to 1024 [ 45.260139][ T3764] EXT4-fs: Ignoring removed oldalloc option [ 45.266664][ T3755] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 45.274524][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.286645][ T3755] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #15: comm syz.0.112: corrupted xattr block 19: overlapping e_value [ 45.301641][ T3764] EXT4-fs (loop1): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 45.325068][ T3755] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 45.342699][ T3755] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #15: comm syz.0.112: corrupted xattr block 19: overlapping e_value [ 45.368927][ T3764] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.430830][ T29] kauditd_printk_skb: 114 callbacks suppressed [ 45.430849][ T29] audit: type=1400 audit(1753982959.851:225): avc: denied { read write } for pid=3763 comm="syz.1.115" name="file1" dev="loop1" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 45.460829][ T29] audit: type=1400 audit(1753982959.851:226): avc: denied { open } for pid=3763 comm="syz.1.115" path="/31/file1/file1" dev="loop1" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 45.492220][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.503500][ T29] audit: type=1400 audit(1753982959.931:227): avc: denied { append } for pid=3763 comm="syz.1.115" name="file1" dev="loop1" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 45.532813][ T3773] loop4: detected capacity change from 0 to 512 [ 45.561843][ T3773] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.587298][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.605298][ T3773] ext4 filesystem being mounted at /15/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.648842][ T29] audit: type=1400 audit(1753982960.071:228): avc: denied { rename } for pid=3772 comm="syz.4.117" name="file1" dev="loop4" ino=19 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 45.713861][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.762872][ T29] audit: type=1326 audit(1753982960.181:229): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3786 comm="syz.0.124" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b6204eb69 code=0x7ffc0000 [ 45.787451][ T29] audit: type=1326 audit(1753982960.181:230): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3786 comm="syz.0.124" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f0b6204eb69 code=0x7ffc0000 [ 45.811980][ T29] audit: type=1326 audit(1753982960.181:231): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3786 comm="syz.0.124" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b6204eb69 code=0x7ffc0000 [ 45.837046][ T29] audit: type=1326 audit(1753982960.181:232): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3786 comm="syz.0.124" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7f0b6204eb69 code=0x7ffc0000 [ 45.861003][ T29] audit: type=1400 audit(1753982960.181:233): avc: denied { sqpoll } for pid=3786 comm="syz.0.124" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 45.912429][ T3794] loop4: detected capacity change from 0 to 1024 [ 45.918145][ T3782] SELinux: failed to load policy [ 45.928753][ T3301] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 45.931162][ T29] audit: type=1326 audit(1753982960.181:234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3786 comm="syz.0.124" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f0b6204eba3 code=0x7ffc0000 [ 45.962861][ T3791] loop2: detected capacity change from 0 to 512 [ 45.978526][ T3794] EXT4-fs (loop4): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 46.024797][ T3791] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 46.046149][ T3794] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.087821][ T3791] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.122099][ T3791] ext4 filesystem being mounted at /21/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 46.140751][ T3812] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=3812 comm=syz.1.131 [ 46.153421][ T3812] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=3812 comm=syz.1.131 [ 46.212468][ T3302] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.398605][ T3825] ICMPv6: RA: ndisc_router_discovery failed to add default route [ 46.407007][ T3825] ICMPv6: RA: ndisc_router_discovery failed to add default route [ 46.416585][ T3825] ICMPv6: RA: ndisc_router_discovery failed to add default route [ 46.424885][ T3825] ICMPv6: RA: ndisc_router_discovery failed to add default route [ 46.432693][ T3825] ICMPv6: RA: ndisc_router_discovery failed to add default route [ 46.441120][ T3825] ICMPv6: RA: ndisc_router_discovery failed to add default route [ 46.449713][ T3825] ICMPv6: RA: ndisc_router_discovery failed to add default route [ 46.457974][ T3825] ICMPv6: RA: ndisc_router_discovery failed to add default route [ 46.491153][ C0] hrtimer: interrupt took 28540 ns [ 46.596242][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.858882][ T3838] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 46.867953][ T3838] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 47.018390][ T3814] syz.0.133 (3814) used greatest stack depth: 8952 bytes left [ 47.130637][ T3854] pim6reg1: entered promiscuous mode [ 47.136324][ T3854] pim6reg1: entered allmulticast mode [ 47.216979][ T3860] tipc: Started in network mode [ 47.222105][ T3860] tipc: Node identity 00000000000000000000000000000001, cluster identity 4711 [ 47.232056][ T3860] tipc: Enabling of bearer rejected, failed to enable media [ 47.295023][ T3868] loop2: detected capacity change from 0 to 128 [ 47.318822][ T3868] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 47.326743][ T3868] FAT-fs (loop2): Filesystem has been set read-only [ 47.334761][ T3868] bio_check_eod: 106 callbacks suppressed [ 47.334845][ T3868] syz.2.156: attempt to access beyond end of device [ 47.334845][ T3868] loop2: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 47.357198][ T3868] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 47.365267][ T3868] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 47.373679][ T3868] syz.2.156: attempt to access beyond end of device [ 47.373679][ T3868] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 47.452881][ T3877] veth1_macvtap: left promiscuous mode [ 47.459087][ T3877] macsec0: entered allmulticast mode [ 47.474542][ T3868] syz.2.156: attempt to access beyond end of device [ 47.474542][ T3868] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 47.505586][ T3868] syz.2.156: attempt to access beyond end of device [ 47.505586][ T3868] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 47.508180][ T3880] loop4: detected capacity change from 0 to 1024 [ 47.527961][ T3880] EXT4-fs: Ignoring removed nobh option [ 47.533772][ T3880] EXT4-fs: Ignoring removed bh option [ 47.559711][ T3868] syz.2.156: attempt to access beyond end of device [ 47.559711][ T3868] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 47.594841][ T3868] syz.2.156: attempt to access beyond end of device [ 47.594841][ T3868] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 47.594950][ T3880] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.622013][ T3868] syz.2.156: attempt to access beyond end of device [ 47.622013][ T3868] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 47.639037][ T3870] netlink: 96 bytes leftover after parsing attributes in process `syz.0.157'. [ 47.665321][ T3868] syz.2.156: attempt to access beyond end of device [ 47.665321][ T3868] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 47.710880][ T3868] syz.2.156: attempt to access beyond end of device [ 47.710880][ T3868] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 47.725041][ T3868] syz.2.156: attempt to access beyond end of device [ 47.725041][ T3868] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 47.750679][ T3893] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.758172][ T3893] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.766663][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.774195][ T3893] bridge0: entered promiscuous mode [ 47.781583][ T3893] bridge0: entered allmulticast mode [ 47.817669][ T3894] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.825089][ T3894] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.832654][ T3894] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.840075][ T3894] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.933474][ T3905] netlink: 12 bytes leftover after parsing attributes in process `syz.0.172'. [ 48.362325][ T3934] loop2: detected capacity change from 0 to 1024 [ 48.373154][ T3934] EXT4-fs: Ignoring removed bh option [ 48.396732][ T3934] EXT4-fs (loop2): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 48.467740][ T3934] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.505007][ T3943] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=3943 comm=syz.0.188 [ 48.541650][ T3934] EXT4-fs error (device loop2): ext4_check_all_de:659: inode #12: block 7: comm syz.2.185: bad entry in directory: rec_len is too small for name_len - offset=16, inode=14, rec_len=40, size=124 fake=0 [ 48.574363][ T3949] veth1_macvtap: left promiscuous mode [ 48.580057][ T3949] macsec0: entered allmulticast mode [ 48.588748][ T3934] EXT4-fs (loop2): Remounting filesystem read-only [ 48.652804][ T3302] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.727162][ T3962] loop2: detected capacity change from 0 to 512 [ 48.745677][ T3962] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 48.777558][ T3962] EXT4-fs (loop2): 1 truncate cleaned up [ 48.785142][ T3962] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.872047][ T3302] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.890207][ T3972] Zero length message leads to an empty skb [ 48.991672][ T3981] loop3: detected capacity change from 0 to 2048 [ 49.026343][ T3981] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.158699][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.354192][ T4000] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 49.366016][ T4000] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 49.736100][ T4011] Driver unsupported XDP return value 0 on prog (id 156) dev N/A, expect packet loss! [ 50.157133][ T4028] loop3: detected capacity change from 0 to 512 [ 50.189888][ T4028] EXT4-fs error (device loop3): ext4_xattr_inode_iget:442: comm syz.3.223: error while reading EA inode 32 err=-116 [ 50.203768][ T4028] EXT4-fs (loop3): Remounting filesystem read-only [ 50.210849][ T4028] EXT4-fs warning (device loop3): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 50.222703][ T4028] EXT4-fs (loop3): 1 orphan inode deleted [ 50.229095][ T4028] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.242448][ T4028] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.315914][ T4033] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 50.367512][ T4035] rdma_op ffff8881023ba580 conn xmit_rdma 0000000000000000 [ 50.437468][ T29] kauditd_printk_skb: 147 callbacks suppressed [ 50.437552][ T29] audit: type=1400 audit(1753982964.861:382): avc: denied { connect } for pid=4039 comm="syz.4.227" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 50.494506][ T29] audit: type=1400 audit(1753982964.891:383): avc: denied { write } for pid=4039 comm="syz.4.227" path="socket:[6069]" dev="sockfs" ino=6069 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 50.645928][ T4045] loop4: detected capacity change from 0 to 8192 [ 50.675938][ T4045] netlink: 'syz.4.229': attribute type 10 has an invalid length. [ 50.688989][ T4045] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 50.777108][ T29] audit: type=1400 audit(1753982965.191:384): avc: denied { relabelfrom } for pid=4049 comm="syz.4.231" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 50.798237][ T29] audit: type=1400 audit(1753982965.191:385): avc: denied { relabelto } for pid=4049 comm="syz.4.231" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 50.916321][ T4064] loop4: detected capacity change from 0 to 128 [ 50.918975][ T4065] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=4 sclass=netlink_route_socket pid=4065 comm=syz.2.235 [ 50.955282][ T29] audit: type=1400 audit(1753982965.371:386): avc: denied { wake_alarm } for pid=4066 comm="syz.3.238" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 50.990832][ T4064] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 51.008054][ T4064] ext4 filesystem being mounted at /37/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 51.022082][ T29] audit: type=1400 audit(1753982965.451:387): avc: denied { create } for pid=4062 comm="syz.4.237" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 51.045336][ T29] audit: type=1400 audit(1753982965.471:388): avc: denied { read write open } for pid=4062 comm="syz.4.237" path="/37/bus/bus" dev="loop4" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 51.137550][ T3303] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 51.252013][ T4081] netlink: 'syz.1.242': attribute type 10 has an invalid length. [ 51.267764][ T29] audit: type=1400 audit(1753982965.671:389): avc: denied { mount } for pid=4078 comm="syz.4.241" name="/" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 51.290258][ T29] audit: type=1400 audit(1753982965.671:390): avc: denied { write } for pid=4078 comm="syz.4.241" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 51.311487][ T29] audit: type=1400 audit(1753982965.671:391): avc: denied { open } for pid=4078 comm="syz.4.241" path="/39/file0" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 51.314083][ T4081] team0: Port device dummy0 added [ 51.370238][ T4082] netlink: 'syz.1.242': attribute type 10 has an invalid length. [ 51.380857][ T4082] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 51.403827][ T4082] team0: Failed to send options change via netlink (err -105) [ 51.426777][ T4082] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 51.444845][ T4082] team0: Port device dummy0 removed [ 51.452664][ T4082] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 51.465109][ T4088] netlink: 'syz.3.245': attribute type 3 has an invalid length. [ 51.473024][ T4088] netlink: 'syz.3.245': attribute type 3 has an invalid length. [ 51.531433][ T4096] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 51.544463][ T4096] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 51.584981][ T4101] netlink: 28 bytes leftover after parsing attributes in process `syz.3.253'. [ 51.601065][ T4104] IPVS: sync thread started: state = BACKUP, mcast_ifn = vcan0, syncid = 0, id = 0 [ 51.602452][ T4103] tipc: Started in network mode [ 51.615639][ T4103] tipc: Node identity 1a677b976751, cluster identity 4711 [ 51.623127][ T4103] tipc: Enabled bearer , priority 0 [ 51.677147][ T4103] syzkaller0: entered promiscuous mode [ 51.682996][ T4103] syzkaller0: entered allmulticast mode [ 51.690602][ T4103] tipc: Resetting bearer [ 51.713193][ T4110] veth1_macvtap: left promiscuous mode [ 51.724604][ T4110] macsec0: entered allmulticast mode [ 51.736557][ T4102] tipc: Resetting bearer [ 51.752337][ T4102] tipc: Disabling bearer [ 51.767996][ T4110] macsec0: entered promiscuous mode [ 51.769990][ T4114] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=4114 comm=syz.3.256 [ 51.773704][ T4110] macsec0: left allmulticast mode [ 51.817319][ T4116] net_ratelimit: 47 callbacks suppressed [ 51.817340][ T4116] netlink: zone id is out of range [ 51.868981][ T4116] netlink: zone id is out of range [ 51.874380][ T4116] netlink: zone id is out of range [ 51.879543][ T4116] netlink: zone id is out of range [ 51.888035][ T4121] loop4: detected capacity change from 0 to 512 [ 51.899656][ T4121] EXT4-fs error (device loop4): ext4_orphan_get:1419: comm syz.4.259: bad orphan inode 15 [ 51.911738][ T4121] ext4_test_bit(bit=14, block=18) = 1 [ 51.917526][ T4121] is_bad_inode(inode)=0 [ 51.921730][ T4121] NEXT_ORPHAN(inode)=1023 [ 51.926481][ T4121] max_ino=32 [ 51.926589][ T4116] netlink: zone id is out of range [ 51.929706][ T4121] i_nlink=0 [ 51.934322][ T4121] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2962: inode #15: comm syz.4.259: corrupted xattr block 19: invalid header [ 51.953085][ T4121] EXT4-fs warning (device loop4): ext4_evict_inode:274: xattr delete (err -117) [ 51.962501][ T4116] netlink: zone id is out of range [ 51.963527][ T4121] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0009-000000000000 r/w without journal. Quota mode: none. [ 51.983038][ T4121] ext4 filesystem being mounted at /44/qY3aK supports timestamps until 2038-01-19 (0x7fffffff) [ 51.985454][ T4116] netlink: zone id is out of range [ 52.010156][ T4116] netlink: zone id is out of range [ 52.029365][ T4116] netlink: zone id is out of range [ 52.046438][ T4116] netlink: zone id is out of range [ 52.084506][ T4130] loop2: detected capacity change from 0 to 512 [ 52.116430][ T4130] EXT4-fs error (device loop2): ext4_iget_extra_inode:5030: inode #15: comm syz.2.263: corrupted in-inode xattr: invalid ea_ino [ 52.143395][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0009-000000000000. [ 52.169006][ T4130] EXT4-fs error (device loop2): ext4_orphan_get:1398: comm syz.2.263: couldn't read orphan inode 15 (err -117) [ 52.196811][ T4130] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 52.217643][ T4138] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=4138 comm=syz.1.268 [ 52.237669][ T4140] sctp: [Deprecated]: syz.4.267 (pid 4140) Use of int in max_burst socket option. [ 52.237669][ T4140] Use struct sctp_assoc_value instead [ 52.289956][ T3302] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.407930][ T4153] loop4: detected capacity change from 0 to 512 [ 52.416920][ T4153] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 52.601414][ T4169] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 52.609030][ T4169] IPv6: NLM_F_CREATE should be set when creating new route [ 52.680138][ T4174] tipc: New replicast peer: 255.255.255.83 [ 52.686228][ T4174] tipc: Enabled bearer , priority 10 [ 52.717092][ T4178] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.283'. [ 52.792681][ T4182] infiniband syz1: set active [ 52.797637][ T4182] infiniband syz1: added bridge0 [ 52.817495][ T4182] RDS/IB: syz1: added [ 52.823176][ T4182] smc: adding ib device syz1 with port count 1 [ 52.829595][ T4182] smc: ib device syz1 port 1 has pnetid [ 53.265090][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.297101][ T4205] netlink: 12 bytes leftover after parsing attributes in process `syz.1.302'. [ 53.325085][ T4210] netlink: 28 bytes leftover after parsing attributes in process `syz.4.294'. [ 53.396855][ T4216] netlink: 80 bytes leftover after parsing attributes in process `syz.1.295'. [ 53.427106][ T4216] team0 (unregistering): Port device team_slave_0 removed [ 53.437697][ T4216] team0 (unregistering): Port device team_slave_1 removed [ 53.455508][ T4224] netlink: 16402 bytes leftover after parsing attributes in process `syz.3.296'. [ 53.684054][ T37] tipc: Node number set to 1 [ 54.184180][ T4244] loop2: detected capacity change from 0 to 1024 [ 54.213634][ T4244] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.306: Failed to acquire dquot type 0 [ 54.252931][ T4244] EXT4-fs error (device loop2): mb_free_blocks:1948: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 54.300206][ T4244] EXT4-fs error (device loop2): ext4_do_update_inode:5563: inode #13: comm syz.2.306: corrupted inode contents [ 54.333793][ T4244] EXT4-fs error (device loop2): ext4_dirty_inode:6454: inode #13: comm syz.2.306: mark_inode_dirty error [ 54.356501][ T4244] EXT4-fs error (device loop2): ext4_do_update_inode:5563: inode #13: comm syz.2.306: corrupted inode contents [ 54.386780][ T4244] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #13: comm syz.2.306: mark_inode_dirty error [ 54.419039][ T4244] EXT4-fs error (device loop2): ext4_do_update_inode:5563: inode #13: comm syz.2.306: corrupted inode contents [ 54.491879][ T4244] EXT4-fs error (device loop2) in ext4_orphan_del:305: Corrupt filesystem [ 54.521017][ T4244] EXT4-fs error (device loop2): ext4_do_update_inode:5563: inode #13: comm syz.2.306: corrupted inode contents [ 54.564966][ T4244] EXT4-fs error (device loop2): ext4_truncate:4592: inode #13: comm syz.2.306: mark_inode_dirty error [ 54.566278][ T4250] loop4: detected capacity change from 0 to 512 [ 54.592302][ T4244] EXT4-fs error (device loop2) in ext4_process_orphan:347: Corrupt filesystem [ 54.639071][ T4244] EXT4-fs (loop2): 1 truncate cleaned up [ 54.680483][ T4244] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.727061][ T4244] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 54.738168][ T4244] EXT4-fs (loop2): warning: mounting fs with errors, running e2fsck is recommended [ 54.756435][ T4244] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 54.785707][ T3302] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.217940][ T4289] netlink: 4 bytes leftover after parsing attributes in process `syz.3.322'. [ 55.235190][ T4289] netlink: 4 bytes leftover after parsing attributes in process `syz.3.322'. [ 55.256371][ T4292] netlink: 16 bytes leftover after parsing attributes in process `syz.2.323'. [ 55.352093][ T4298] loop3: detected capacity change from 0 to 512 [ 55.364165][ T4298] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 55.397760][ T4298] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.416217][ T4298] ext4 filesystem being mounted at /74/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 55.459284][ T29] kauditd_printk_skb: 112 callbacks suppressed [ 55.459303][ T29] audit: type=1400 audit(1753982969.881:502): avc: denied { mounton } for pid=4297 comm="syz.3.326" path="/74/bus/bus" dev="loop3" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 55.495238][ T29] audit: type=1326 audit(1753982969.921:503): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4304 comm="syz.2.328" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9ec48ceb69 code=0x7ffc0000 [ 55.519578][ T29] audit: type=1326 audit(1753982969.921:504): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4304 comm="syz.2.328" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9ec48ceb69 code=0x7ffc0000 [ 55.545399][ T29] audit: type=1326 audit(1753982969.921:505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4304 comm="syz.2.328" exe="/root/syz-executor" sig=0 arch=c000003e syscall=92 compat=0 ip=0x7f9ec48ceb69 code=0x7ffc0000 [ 55.569875][ T29] audit: type=1326 audit(1753982969.921:506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4304 comm="syz.2.328" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9ec48ceb69 code=0x7ffc0000 [ 55.570098][ T4298] loop3: detected capacity change from 512 to 64 [ 55.595458][ T29] audit: type=1326 audit(1753982969.921:507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4304 comm="syz.2.328" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9ec48ceb69 code=0x7ffc0000 [ 55.627094][ T29] audit: type=1326 audit(1753982969.921:508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4304 comm="syz.2.328" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9ec48ceb69 code=0x7ffc0000 [ 55.651085][ T29] audit: type=1326 audit(1753982969.921:509): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4304 comm="syz.2.328" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9ec48ceb69 code=0x7ffc0000 [ 55.675501][ T29] audit: type=1326 audit(1753982969.921:510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4304 comm="syz.2.328" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9ec48ceb69 code=0x7ffc0000 [ 55.700045][ T29] audit: type=1326 audit(1753982969.921:511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4304 comm="syz.2.328" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9ec48ceb69 code=0x7ffc0000 [ 55.766651][ T3521] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.996586][ T57] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.106003][ T57] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.207829][ T57] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.267643][ T57] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.283512][ T4340] netlink: 'syz.0.351': attribute type 27 has an invalid length. [ 56.303868][ T4348] loop2: detected capacity change from 0 to 2048 [ 56.319694][ T4348] EXT4-fs: Ignoring removed nobh option [ 56.391022][ T4348] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 56.418933][ T4355] netlink: 24 bytes leftover after parsing attributes in process `syz.1.346'. [ 56.421349][ T4340] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.435921][ T4340] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.454141][ T4340] bridge0: left promiscuous mode [ 56.459519][ T4340] bridge0: left allmulticast mode [ 56.469673][ T3302] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.556037][ T4340] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 56.578044][ T4340] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 56.588466][ T4373] netlink: 4 bytes leftover after parsing attributes in process `syz.1.346'. [ 56.779956][ T1714] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.828873][ T1714] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.880620][ T1714] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.897446][ T1714] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.908042][ T57] bridge_slave_1: left allmulticast mode [ 56.914497][ T57] bridge_slave_1: left promiscuous mode [ 56.920962][ T57] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.955817][ T4383] netlink: 'syz.1.353': attribute type 10 has an invalid length. [ 56.977798][ T57] bridge_slave_0: left allmulticast mode [ 56.983516][ T57] bridge_slave_0: left promiscuous mode [ 56.989406][ T57] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.121363][ T57] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 57.132045][ T57] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 57.152030][ T57] bond0 (unregistering): Released all slaves [ 57.161548][ T4383] dummy0: entered promiscuous mode [ 57.173180][ T4383] bond0: (slave dummy0): Releasing backup interface [ 57.196450][ T4383] bridge0: port 3(dummy0) entered blocking state [ 57.202964][ T4383] bridge0: port 3(dummy0) entered disabled state [ 57.220751][ T4383] dummy0: entered allmulticast mode [ 57.234937][ T57] IPVS: stopping backup sync thread 4104 ... [ 57.323098][ T57] hsr_slave_0: left promiscuous mode [ 57.337492][ T57] hsr_slave_1: left promiscuous mode [ 57.355765][ T57] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 57.363902][ T57] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 57.390266][ T57] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 57.398027][ T57] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 57.409954][ T57] veth0_macvtap: left promiscuous mode [ 57.416462][ T57] veth1_vlan: left promiscuous mode [ 57.429024][ T4412] net_ratelimit: 12 callbacks suppressed [ 57.429052][ T4412] IPv4: Oversized IP packet from 127.202.26.0 [ 57.431797][ T57] veth0_vlan: left promiscuous mode [ 57.594327][ T57] team0 (unregistering): Port device team_slave_1 removed [ 57.610319][ T57] team0 (unregistering): Port device team_slave_0 removed [ 57.653274][ T4415] team0 (unregistering): Port device team_slave_0 removed [ 57.662030][ T4415] team0 (unregistering): Port device team_slave_1 removed [ 57.785602][ T4330] chnl_net:caif_netlink_parms(): no params data found [ 57.912461][ T4330] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.919862][ T4330] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.932549][ T4330] bridge_slave_0: entered allmulticast mode [ 57.941224][ T4330] bridge_slave_0: entered promiscuous mode [ 57.950473][ T4330] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.958392][ T4330] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.968372][ T4330] bridge_slave_1: entered allmulticast mode [ 57.983251][ T23] IPVS: starting estimator thread 0... [ 57.995718][ T4330] bridge_slave_1: entered promiscuous mode [ 58.046289][ T4330] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 58.061587][ T4330] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 58.074240][ T4469] IPVS: using max 2016 ests per chain, 100800 per kthread [ 58.112900][ T4330] team0: Port device team_slave_0 added [ 58.120416][ T4330] team0: Port device team_slave_1 added [ 58.140919][ T4330] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 58.148466][ T4330] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.175418][ T4330] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 58.210956][ T4330] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 58.218145][ T4330] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.244777][ T4330] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 58.305122][ T4503] __nla_validate_parse: 4 callbacks suppressed [ 58.305142][ T4503] netlink: 8 bytes leftover after parsing attributes in process `syz.4.374'. [ 58.320685][ T4503] netlink: 8 bytes leftover after parsing attributes in process `syz.4.374'. [ 58.355844][ T4330] hsr_slave_0: entered promiscuous mode [ 58.362687][ T4330] hsr_slave_1: entered promiscuous mode [ 58.369155][ T4330] debugfs: 'hsr0' already exists in 'hsr' [ 58.375141][ T4330] Cannot create hsr debugfs directory [ 58.549251][ T4330] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 58.562824][ T4330] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 58.577633][ T4330] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 58.593151][ T4330] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 58.642553][ T4330] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.650802][ T4330] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.658225][ T4330] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.666098][ T4330] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.726382][ T4330] 8021q: adding VLAN 0 to HW filter on device bond0 [ 58.738641][ T35] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.748556][ T35] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.765007][ T4330] 8021q: adding VLAN 0 to HW filter on device team0 [ 58.778830][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.786296][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.802938][ T57] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.810142][ T57] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.961018][ T4330] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 59.174925][ T4609] netlink: 4 bytes leftover after parsing attributes in process `syz.0.380'. [ 59.185624][ T4608] ip6gre1: entered allmulticast mode [ 59.291326][ T4620] loop4: detected capacity change from 0 to 2048 [ 59.326103][ T4620] EXT4-fs: Ignoring removed nobh option [ 59.336555][ T4631] hsr_slave_0: left promiscuous mode [ 59.342526][ T4631] hsr_slave_1: left promiscuous mode [ 59.379936][ T4620] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 59.380004][ T4330] veth0_vlan: entered promiscuous mode [ 59.387794][ T4330] veth1_vlan: entered promiscuous mode [ 59.442225][ T4330] veth0_macvtap: entered promiscuous mode [ 59.523529][ T4330] veth1_macvtap: entered promiscuous mode [ 59.563003][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.607529][ T4330] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 59.771713][ T4330] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 59.803211][ T35] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.852993][ T35] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.883565][ T35] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.956529][ T35] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.990999][ T4718] loop5: detected capacity change from 0 to 512 [ 60.128112][ T4731] netlink: 'syz.2.391': attribute type 27 has an invalid length. [ 60.146717][ T4718] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 60.187461][ T4718] ext4 filesystem being mounted at /0/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 60.285838][ T4731] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.293675][ T4731] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.326465][ T4330] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.399222][ T4731] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 60.425974][ T4731] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 60.463817][ T4757] loop4: detected capacity change from 0 to 2048 [ 60.479431][ T4731] macsec0: left promiscuous mode [ 60.487515][ T4757] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 60.507029][ T4731] veth1_vlan: left allmulticast mode [ 60.512837][ T29] kauditd_printk_skb: 75 callbacks suppressed [ 60.512854][ T29] audit: type=1400 audit(1753982974.931:587): avc: denied { ioctl } for pid=4756 comm="syz.4.395" path="/70/file0/file1" dev="loop4" ino=15 ioctlcmd=0x6611 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 60.544522][ T4731] macvlan2: left promiscuous mode [ 60.546454][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.551417][ T4731] ip6gre1: left allmulticast mode [ 60.568544][ T3368] syz1: Port: 1 Link DOWN [ 60.574457][ T35] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.585485][ T35] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.596204][ T35] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.606955][ T35] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.700209][ T29] audit: type=1400 audit(1753982975.121:588): avc: denied { write } for pid=4766 comm="syz.1.399" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 60.770457][ T29] audit: type=1400 audit(1753982975.121:589): avc: denied { setopt } for pid=4764 comm="syz.5.398" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 60.788159][ T4774] loop4: detected capacity change from 0 to 512 [ 60.790911][ T29] audit: type=1400 audit(1753982975.121:590): avc: denied { write } for pid=4764 comm="syz.5.398" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 60.818458][ T29] audit: type=1400 audit(1753982975.121:591): avc: denied { nlmsg_write } for pid=4764 comm="syz.5.398" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 60.822904][ T4774] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 60.839073][ T29] audit: type=1400 audit(1753982975.151:592): avc: denied { connect } for pid=4768 comm="syz.4.396" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 60.839108][ T29] audit: type=1400 audit(1753982975.181:593): avc: denied { setopt } for pid=4766 comm="syz.1.399" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 60.849471][ T4774] EXT4-fs (loop4): couldn't mount as ext2 due to feature incompatibilities [ 60.927360][ T4774] netlink: zone id is out of range [ 60.932773][ T4774] netlink: zone id is out of range [ 60.939538][ T4774] netlink: zone id is out of range [ 60.945468][ T4774] netlink: zone id is out of range [ 60.952269][ T4774] netlink: zone id is out of range [ 60.959882][ T4780] tipc: Enabling of bearer rejected, failed to enable media [ 60.975648][ T4779] syzkaller0: entered promiscuous mode [ 60.981350][ T4779] syzkaller0: entered allmulticast mode [ 61.005845][ T4774] netlink: zone id is out of range [ 61.013480][ T4774] netlink: zone id is out of range [ 61.019576][ T4774] netlink: zone id is out of range [ 61.025314][ T4774] netlink: zone id is out of range [ 61.267042][ T4788] syzkaller0: entered promiscuous mode [ 61.272974][ T4788] syzkaller0: entered allmulticast mode [ 61.507116][ T4801] bridge0: port 3(batadv1) entered blocking state [ 61.513807][ T4801] bridge0: port 3(batadv1) entered disabled state [ 61.523360][ T4801] batadv1: entered allmulticast mode [ 61.529773][ T4801] batadv1: entered promiscuous mode [ 61.603103][ T4801] netlink: 4 bytes leftover after parsing attributes in process `syz.4.408'. [ 61.661951][ T4805] program syz.1.409 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 61.662446][ T4801] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 61.662467][ T4801] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 61.690712][ T4801] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 61.698499][ T4801] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 61.858029][ T4813] netlink: 'syz.4.413': attribute type 27 has an invalid length. [ 61.918766][ T29] audit: type=1400 audit(1753982976.341:594): avc: denied { load_policy } for pid=4814 comm="syz.1.414" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 61.956083][ T4815] SELinux: failed to load policy [ 62.001194][ T4813] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.008879][ T4813] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.017363][ T146] batman_adv: batadv1: No IGMP Querier present - multicast optimizations disabled [ 62.026661][ T146] batman_adv: batadv1: No MLD Querier present - multicast optimizations disabled [ 62.056264][ T29] audit: type=1400 audit(1753982976.481:595): avc: denied { execute_no_trans } for pid=4822 comm="syz.1.417" path="/97/file0" dev="tmpfs" ino=518 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 62.171680][ T29] audit: type=1400 audit(1753982976.591:596): avc: denied { execute } for pid=4825 comm="syz.1.418" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=9055 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 62.259302][ T4667] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.440630][ T4831] loop4: detected capacity change from 0 to 512 [ 62.475563][ T4831] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 62.676593][ T4667] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.693058][ T4667] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.713760][ T4667] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.760855][ T4840] bridge0: port 3(batadv1) entered blocking state [ 62.767539][ T4840] bridge0: port 3(batadv1) entered disabled state [ 62.782120][ T4840] batadv1: entered allmulticast mode [ 62.791614][ T4840] batadv1: entered promiscuous mode [ 62.814708][ T4840] netlink: 4 bytes leftover after parsing attributes in process `syz.2.424'. [ 62.841506][ T4840] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 62.868590][ T4840] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 63.069814][ T4845] usb usb8: usbfs: process 4845 (syz.2.426) did not claim interface 0 before use [ 63.133763][ T4849] netlink: 28 bytes leftover after parsing attributes in process `syz.2.427'. [ 63.250494][ T4851] loop2: detected capacity change from 0 to 128 [ 63.256933][ T4679] batman_adv: batadv1: No IGMP Querier present - multicast optimizations disabled [ 63.266367][ T4679] batman_adv: batadv1: No MLD Querier present - multicast optimizations disabled [ 63.279550][ T4851] FAT-fs (loop2): Directory bread(block 162) failed [ 63.289481][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.305294][ T4851] FAT-fs (loop2): Directory bread(block 163) failed [ 63.344145][ T4851] FAT-fs (loop2): Directory bread(block 164) failed [ 63.351177][ T4851] FAT-fs (loop2): Directory bread(block 165) failed [ 63.385698][ T4858] loop4: detected capacity change from 0 to 512 [ 63.390134][ T4851] FAT-fs (loop2): Directory bread(block 166) failed [ 63.402712][ T4858] EXT4-fs: Ignoring removed i_version option [ 63.404410][ T4851] FAT-fs (loop2): Directory bread(block 167) failed [ 63.422370][ T4858] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 63.424207][ T4851] FAT-fs (loop2): Directory bread(block 168) failed [ 63.452112][ T4851] FAT-fs (loop2): Directory bread(block 169) failed [ 63.473091][ T4858] EXT4-fs (loop4): 1 truncate cleaned up [ 63.492262][ T4858] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 63.870956][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.069573][ T4884] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 64.422028][ T4902] loop5: detected capacity change from 0 to 1024 [ 64.454626][ T4902] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 64.674485][ T4914] loop2: detected capacity change from 0 to 2048 [ 64.701468][ T4914] loop2: p4 < > [ 64.736537][ T4916] pim6reg1: entered promiscuous mode [ 64.742073][ T4916] pim6reg1: entered allmulticast mode [ 64.789105][ T4902] EXT4-fs error (device loop5): mb_free_blocks:1948: group 0, inode 18: block 305:freeing already freed block (bit 19); block bitmap corrupt. [ 64.967581][ T4330] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.188854][ T4921] loop4: detected capacity change from 0 to 4096 [ 65.217987][ T4921] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 65.281638][ T4921] SELinux: ebitmap: truncated map [ 65.289408][ T4921] SELinux: failed to load policy [ 65.314666][ T4929] netlink: 304 bytes leftover after parsing attributes in process `syz.0.450'. [ 65.334957][ T4929] netlink: 4 bytes leftover after parsing attributes in process `syz.0.450'. [ 65.377867][ T4932] : renamed from vlan1 [ 65.386958][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.435354][ T4934] netlink: 'syz.2.453': attribute type 4 has an invalid length. [ 65.453634][ T4934] netlink: 'syz.2.453': attribute type 4 has an invalid length. [ 65.567392][ T29] kauditd_printk_skb: 78 callbacks suppressed [ 65.567407][ T29] audit: type=1326 audit(1753982979.991:675): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4949 comm="syz.0.459" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b6204eb69 code=0x7ffc0000 [ 65.620246][ T4950] netlink: 'syz.0.459': attribute type 21 has an invalid length. [ 65.631096][ T29] audit: type=1326 audit(1753982980.021:676): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4949 comm="syz.0.459" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0b6204eb69 code=0x7ffc0000 [ 65.636788][ T4950] netlink: 132 bytes leftover after parsing attributes in process `syz.0.459'. [ 65.655405][ T29] audit: type=1326 audit(1753982980.021:677): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4949 comm="syz.0.459" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b6204eb69 code=0x7ffc0000 [ 65.688125][ T29] audit: type=1326 audit(1753982980.021:678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4949 comm="syz.0.459" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b6204eb69 code=0x7ffc0000 [ 65.712934][ T29] audit: type=1326 audit(1753982980.021:679): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4949 comm="syz.0.459" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0b6204eb69 code=0x7ffc0000 [ 65.737225][ T29] audit: type=1326 audit(1753982980.031:680): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4949 comm="syz.0.459" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b6204eb69 code=0x7ffc0000 [ 65.761116][ T29] audit: type=1326 audit(1753982980.031:681): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4949 comm="syz.0.459" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b6204eb69 code=0x7ffc0000 [ 65.785012][ T29] audit: type=1326 audit(1753982980.031:682): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4949 comm="syz.0.459" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b6204eb69 code=0x7ffc0000 [ 65.808920][ T29] audit: type=1326 audit(1753982980.031:683): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4949 comm="syz.0.459" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0b6204eb69 code=0x7ffc0000 [ 65.833139][ T29] audit: type=1326 audit(1753982980.031:684): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4949 comm="syz.0.459" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b6204eb69 code=0x7ffc0000 [ 65.956577][ T4962] netlink: 4 bytes leftover after parsing attributes in process `syz.0.462'. [ 65.966995][ T4962] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 66.307175][ T4970] vxcan1: entered allmulticast mode [ 66.363854][ T4975] netlink: 44 bytes leftover after parsing attributes in process `syz.0.467'. [ 66.399763][ T4977] veth1_to_team: entered promiscuous mode [ 66.407544][ T4977] bond_slave_0: entered promiscuous mode [ 66.416942][ T4977] bond_slave_0: left promiscuous mode [ 66.422874][ T4977] veth1_to_team: left promiscuous mode [ 66.489341][ T4987] netlink: 68 bytes leftover after parsing attributes in process `syz.1.471'. [ 66.681719][ T4995] netlink: 8 bytes leftover after parsing attributes in process `syz.2.474'. [ 67.066790][ T5016] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.159141][ T5016] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.218497][ T5016] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.240448][ T4979] 9pnet_fd: p9_fd_create_tcp (4979): problem connecting socket to 127.0.0.1 [ 67.343095][ T5016] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.508837][ T4660] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.531361][ T4660] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.576631][ T4660] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.600191][ T4660] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.617365][ T5049] loop4: detected capacity change from 0 to 128 [ 67.897226][ T5076] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 67.917357][ T5076] team0: Device ipvlan2 is already an upper device of the team interface [ 67.941352][ T5078] loop7: detected capacity change from 0 to 7 [ 67.948370][ C0] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 67.957849][ C0] Buffer I/O error on dev loop7, logical block 0, async page read [ 67.967596][ C0] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 67.977758][ C0] Buffer I/O error on dev loop7, logical block 0, async page read [ 67.985752][ T5078] loop7: unable to read partition table [ 67.991492][ T5078] loop_reread_partitions: partition scan of loop7 (Cj̖P=ý?}X %`ր{֐ȵ4FLQk݊) failed (rc=-5) [ 68.005546][ C1] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 68.014867][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 68.044309][ C0] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 68.053718][ C0] Buffer I/O error on dev loop7, logical block 0, async page read [ 68.062534][ C1] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 68.073077][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 68.082489][ C0] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 68.091955][ C0] Buffer I/O error on dev loop7, logical block 0, async page read [ 68.103117][ C0] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 68.113403][ C0] Buffer I/O error on dev loop7, logical block 0, async page read [ 68.689646][ T5109] netlink: 'syz.0.503': attribute type 5 has an invalid length. [ 68.956375][ T5117] loop2: detected capacity change from 0 to 512 [ 68.978051][ T5117] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.990843][ T5117] ext4 filesystem being mounted at /105/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 69.025443][ T5121] hsr_slave_0: left promiscuous mode [ 69.033369][ T5121] hsr_slave_1: left promiscuous mode [ 69.040328][ T3302] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.109895][ T5123] loop2: detected capacity change from 0 to 256 [ 69.149700][ T5123] netlink: 'syz.2.507': attribute type 10 has an invalid length. [ 69.163957][ T5123] team0: Port device dummy0 added [ 69.173886][ T5123] netlink: 'syz.2.507': attribute type 10 has an invalid length. [ 69.215562][ T5128] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 69.223533][ T5128] team0: Device ipvlan2 is already an upper device of the team interface [ 69.335823][ T5135] program syz.1.512 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 69.431365][ T5140] vlan2: entered allmulticast mode [ 69.439140][ T5133] hub 6-0:1.0: USB hub found [ 69.447555][ T5133] hub 6-0:1.0: 8 ports detected [ 69.505606][ T5145] loop2: detected capacity change from 0 to 512 [ 69.518787][ T5145] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.544372][ T5148] lo speed is unknown, defaulting to 1000 [ 69.550447][ T5148] lo speed is unknown, defaulting to 1000 [ 69.556726][ T5148] lo speed is unknown, defaulting to 1000 [ 69.563270][ T5148] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 69.572332][ T5148] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 69.589887][ T5148] lo speed is unknown, defaulting to 1000 [ 69.601377][ T5148] lo speed is unknown, defaulting to 1000 [ 69.608049][ T5148] lo speed is unknown, defaulting to 1000 [ 69.614867][ T5148] lo speed is unknown, defaulting to 1000 [ 69.621488][ T5148] lo speed is unknown, defaulting to 1000 [ 70.359210][ T3302] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.451488][ T5168] syzkaller0: entered promiscuous mode [ 70.457281][ T5168] syzkaller0: entered allmulticast mode [ 70.493891][ T5173] pimreg: entered allmulticast mode [ 70.918632][ T29] kauditd_printk_skb: 299 callbacks suppressed [ 70.918652][ T29] audit: type=1326 audit(1753982985.341:984): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5209 comm="syz.4.537" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d67adeb69 code=0x7ffc0000 [ 70.958953][ T29] audit: type=1326 audit(1753982985.371:985): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5209 comm="syz.4.537" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d67adeb69 code=0x7ffc0000 [ 70.983250][ T29] audit: type=1326 audit(1753982985.371:986): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5209 comm="syz.4.537" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d67adeb69 code=0x7ffc0000 [ 71.025930][ T5214] loop4: detected capacity change from 0 to 512 [ 71.129878][ T5219] netlink: 48 bytes leftover after parsing attributes in process `syz.1.538'. [ 71.152811][ T5214] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.537: bg 0: block 248: padding at end of block bitmap is not set [ 71.348119][ T5214] Quota error (device loop4): write_blk: dquota write failed [ 71.355777][ T5214] Quota error (device loop4): qtree_write_dquot: Error -117 occurred while creating quota [ 71.422126][ T29] audit: type=1326 audit(1753982985.521:987): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5209 comm="syz.4.537" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f5d67adeb69 code=0x7ffc0000 [ 71.446633][ T29] audit: type=1326 audit(1753982985.521:988): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5209 comm="syz.4.537" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d67adeb69 code=0x7ffc0000 [ 71.470695][ T29] audit: type=1326 audit(1753982985.521:989): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5209 comm="syz.4.537" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d67adeb69 code=0x7ffc0000 [ 71.495813][ T29] audit: type=1326 audit(1753982985.551:990): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5218 comm="syz.1.538" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5922aeeb69 code=0x7ffc0000 [ 71.520525][ T29] audit: type=1326 audit(1753982985.551:991): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5218 comm="syz.1.538" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5922aeeb69 code=0x7ffc0000 [ 71.545248][ T5214] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.537: Failed to acquire dquot type 1 [ 71.578960][ T5214] EXT4-fs (loop4): 1 truncate cleaned up [ 71.586497][ T5214] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.601849][ T5214] ext4 filesystem being mounted at /100/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 71.693085][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.787333][ T5258] netlink: 'syz.4.542': attribute type 4 has an invalid length. [ 71.797520][ T5258] netlink: 'syz.4.542': attribute type 4 has an invalid length. [ 71.810210][ T3368] lo speed is unknown, defaulting to 1000 [ 71.816308][ T3368] syz2: Port: 1 Link ACTIVE [ 71.983801][ T5281] loop2: detected capacity change from 0 to 164 [ 72.350293][ T5308] veth0_vlan: entered allmulticast mode [ 72.358802][ T5306] veth0_vlan: left allmulticast mode [ 72.543377][ T5314] loop2: detected capacity change from 0 to 512 [ 72.586026][ T5314] EXT4-fs: Ignoring removed mblk_io_submit option [ 72.611357][ T5314] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 72.668026][ T5314] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e016c018, mo2=0002] [ 72.685197][ T5314] System zones: 1-12 [ 72.757799][ T5314] EXT4-fs (loop2): 1 truncate cleaned up [ 72.791677][ T5314] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.851370][ T3302] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.880481][ T5338] netlink: 'syz.5.558': attribute type 4 has an invalid length. [ 72.893946][ T5338] netlink: 'syz.5.558': attribute type 4 has an invalid length. [ 72.937387][ T5342] syzkaller0: entered promiscuous mode [ 72.942941][ T5342] syzkaller0: entered allmulticast mode [ 73.065350][ T5247] lo speed is unknown, defaulting to 1000 [ 73.127490][ T5346] lo speed is unknown, defaulting to 1000 [ 73.149774][ T5351] syzkaller0: entered promiscuous mode [ 73.155433][ T5351] syzkaller0: entered allmulticast mode [ 73.327299][ T5354] netlink: 8 bytes leftover after parsing attributes in process `syz.4.564'. [ 73.336553][ T5354] netlink: 12 bytes leftover after parsing attributes in process `syz.4.564'. [ 73.350551][ T146] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 73.351679][ T5354] netlink: 8 bytes leftover after parsing attributes in process `syz.4.564'. [ 73.360155][ T146] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 73.368987][ T5354] netlink: 12 bytes leftover after parsing attributes in process `syz.4.564'. [ 73.410555][ T146] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 73.419641][ T146] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 73.601081][ T5364] loop4: detected capacity change from 0 to 1024 [ 73.738725][ T5369] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 73.798088][ T5369] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 73.877545][ T5364] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e040e01c, mo2=0002] [ 73.908152][ T5364] System zones: 0-1, 3-36 [ 73.936757][ T5364] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.414805][ T5405] loop5: detected capacity change from 0 to 1024 [ 74.460428][ T5405] EXT4-fs: Ignoring removed orlov option [ 74.604304][ T5405] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.740402][ T5427] bridge0: entered allmulticast mode [ 74.753586][ T5427] batadv1: left allmulticast mode [ 74.759630][ T5427] batadv1: left promiscuous mode [ 74.767157][ T5427] bridge0: port 3(batadv1) entered disabled state [ 74.782937][ T5427] bridge_slave_1: left allmulticast mode [ 74.790197][ T5427] bridge_slave_1: left promiscuous mode [ 74.798913][ T5427] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.816629][ T5427] bridge_slave_0: left allmulticast mode [ 74.823357][ T5427] bridge_slave_0: left promiscuous mode [ 74.832848][ T5427] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.868867][ T31] smc: removing ib device syz1 [ 74.910383][ T5434] netlink: 'syz.0.581': attribute type 10 has an invalid length. [ 74.918406][ T5434] netlink: 40 bytes leftover after parsing attributes in process `syz.0.581'. [ 74.940865][ T5434] net_ratelimit: 75 callbacks suppressed [ 74.940882][ T5434] A link change request failed with some changes committed already. Interface geneve1 may have been left with an inconsistent configuration, please check. [ 75.342441][ T4330] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.409509][ T5444] lo speed is unknown, defaulting to 1000 [ 75.657452][ T5453] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 75.666715][ T5453] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 76.157779][ T5457] pim6reg1: entered promiscuous mode [ 76.163395][ T5457] pim6reg1: entered allmulticast mode [ 76.664819][ T29] kauditd_printk_skb: 140 callbacks suppressed [ 76.664839][ T29] audit: type=1400 audit(1753982991.091:1132): avc: denied { sqpoll } for pid=5465 comm="syz.5.589" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 76.833437][ T29] audit: type=1400 audit(1753982991.141:1133): avc: denied { name_bind } for pid=5465 comm="syz.5.589" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 76.856186][ T29] audit: type=1400 audit(1753982991.151:1134): avc: denied { node_bind } for pid=5465 comm="syz.5.589" saddr=::ffff:0.0.0.0 src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 77.050228][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.104758][ T29] audit: type=1400 audit(1753982991.521:1135): avc: denied { wake_alarm } for pid=5470 comm="syz.2.592" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 77.198025][ T5478] loop4: detected capacity change from 0 to 512 [ 77.216339][ T5478] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 77.237451][ T5475] lo speed is unknown, defaulting to 1000 [ 77.248272][ T5478] EXT4-fs error (device loop4): ext4_orphan_get:1393: inode #15: comm syz.4.594: casefold flag without casefold feature [ 77.289344][ T5478] EXT4-fs error (device loop4): ext4_orphan_get:1398: comm syz.4.594: couldn't read orphan inode 15 (err -117) [ 77.306441][ T5478] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.337626][ T29] audit: type=1400 audit(1753982991.761:1136): avc: denied { read } for pid=5484 comm="syz.2.596" dev="nsfs" ino=4026532384 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 77.360030][ T29] audit: type=1400 audit(1753982991.761:1137): avc: denied { open } for pid=5484 comm="syz.2.596" path="net:[4026532384]" dev="nsfs" ino=4026532384 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 77.384094][ T29] audit: type=1400 audit(1753982991.761:1138): avc: denied { create } for pid=5484 comm="syz.2.596" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 77.403937][ T29] audit: type=1400 audit(1753982991.761:1139): avc: denied { connect } for pid=5484 comm="syz.2.596" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 77.436513][ T5488] netlink: 20 bytes leftover after parsing attributes in process `syz.4.594'. [ 77.454055][ T29] audit: type=1400 audit(1753982991.871:1140): avc: denied { create } for pid=5484 comm="syz.2.596" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 77.474555][ T29] audit: type=1400 audit(1753982991.871:1141): avc: denied { bind } for pid=5484 comm="syz.2.596" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 77.495317][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.537600][ T5495] loop4: detected capacity change from 0 to 1024 [ 77.825572][ T5495] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.188133][ T5514] loop2: detected capacity change from 0 to 1024 [ 78.201768][ T5512] netlink: 'syz.0.605': attribute type 10 has an invalid length. [ 78.221104][ T5514] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.490136][ T5529] netlink: 4 bytes leftover after parsing attributes in process `syz.0.611'. [ 78.501215][ T5529] hsr_slave_0 (unregistering): left promiscuous mode [ 78.625646][ T4667] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 78.643198][ T4667] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 78.655867][ T4667] EXT4-fs (loop4): This should not happen!! Data will be lost [ 78.655867][ T4667] [ 78.665837][ T4667] EXT4-fs (loop4): Total free blocks count 0 [ 78.671958][ T4667] EXT4-fs (loop4): Free/Dirty block details [ 78.678404][ T4667] EXT4-fs (loop4): free_blocks=68451041280 [ 78.684855][ T4667] EXT4-fs (loop4): dirty_blocks=14576 [ 78.690638][ T4667] EXT4-fs (loop4): Block reservation details [ 78.696814][ T4667] EXT4-fs (loop4): i_reserved_data_blocks=911 [ 78.748119][ T4667] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 36 with max blocks 2048 with error 28 [ 78.834736][ T5527] lo speed is unknown, defaulting to 1000 [ 78.844605][ T5535] netlink: 'syz.1.610': attribute type 13 has an invalid length. [ 78.919408][ T5535] bridge0: port 3(dummy0) entered blocking state [ 78.926400][ T5535] bridge0: port 3(dummy0) entered forwarding state [ 78.942741][ T5535] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 78.959068][ T3302] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.016960][ T5548] loop2: detected capacity change from 0 to 512 [ 79.040587][ T5548] EXT4-fs warning (device loop2): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 79.057726][ T5548] EXT4-fs (loop2): mount failed [ 79.351407][ T5565] loop4: detected capacity change from 0 to 1024 [ 79.696205][ T5565] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.621: Failed to acquire dquot type 0 [ 79.711626][ T5565] EXT4-fs error (device loop4): mb_free_blocks:1948: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 79.726583][ T5565] EXT4-fs error (device loop4): ext4_do_update_inode:5563: inode #13: comm syz.4.621: corrupted inode contents [ 79.877151][ T5565] EXT4-fs error (device loop4): ext4_dirty_inode:6454: inode #13: comm syz.4.621: mark_inode_dirty error [ 79.889328][ T5565] EXT4-fs error (device loop4): ext4_do_update_inode:5563: inode #13: comm syz.4.621: corrupted inode contents [ 79.901597][ T5565] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #13: comm syz.4.621: mark_inode_dirty error [ 79.913419][ T5565] EXT4-fs error (device loop4): ext4_do_update_inode:5563: inode #13: comm syz.4.621: corrupted inode contents [ 79.926419][ T5565] EXT4-fs error (device loop4) in ext4_orphan_del:305: Corrupt filesystem [ 79.935529][ T5565] EXT4-fs error (device loop4): ext4_do_update_inode:5563: inode #13: comm syz.4.621: corrupted inode contents [ 79.948094][ T5565] EXT4-fs error (device loop4): ext4_truncate:4592: inode #13: comm syz.4.621: mark_inode_dirty error [ 79.959507][ T5565] EXT4-fs error (device loop4) in ext4_process_orphan:347: Corrupt filesystem [ 79.969187][ T5565] EXT4-fs (loop4): 1 truncate cleaned up [ 79.975494][ T5565] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.072195][ T5575] loop5: detected capacity change from 0 to 8192 [ 80.194970][ T5577] vlan0: entered allmulticast mode [ 80.202665][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.268730][ T5589] tipc: Enabled bearer , priority 0 [ 80.280195][ T5582] ================================================================== [ 80.288465][ T5582] BUG: KCSAN: data-race in fat16_ent_put / fat_mirror_bhs [ 80.295711][ T5582] [ 80.298055][ T5582] write to 0xffff88811a901580 of 2 bytes by task 5575 on cpu 1: [ 80.306138][ T5582] fat16_ent_put+0x28/0x60 [ 80.310854][ T5582] fat_alloc_clusters+0x4ce/0xa80 [ 80.317231][ T5582] fat_get_block+0x258/0x5e0 [ 80.322148][ T5582] __block_write_begin_int+0x3fd/0xf90 [ 80.328348][ T5582] cont_write_begin+0x5fc/0x970 [ 80.333527][ T5582] fat_write_begin+0x4f/0xe0 [ 80.338230][ T5582] cont_write_begin+0x1ad/0x970 [ 80.343198][ T5582] fat_write_begin+0x4f/0xe0 [ 80.347829][ T5582] generic_cont_expand_simple+0xb0/0x150 [ 80.353579][ T5582] fat_cont_expand+0x3e/0x170 [ 80.358501][ T5582] fat_setattr+0x2a5/0x8a0 [ 80.362945][ T5582] notify_change+0x806/0x890 [ 80.367825][ T5582] do_ftruncate+0x34b/0x450 [ 80.372527][ T5582] __x64_sys_ftruncate+0x68/0xc0 [ 80.377672][ T5582] x64_sys_call+0x2d52/0x2ff0 [ 80.382380][ T5582] do_syscall_64+0xd2/0x200 [ 80.386915][ T5582] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 80.392997][ T5582] [ 80.395525][ T5582] read to 0xffff88811a901400 of 512 bytes by task 5582 on cpu 0: [ 80.403344][ T5582] fat_mirror_bhs+0x1df/0x320 [ 80.408144][ T5582] fat_ent_write+0xd0/0xe0 [ 80.412676][ T5582] fat_chain_add+0x15b/0x3f0 [ 80.417394][ T5582] fat_get_block+0x46c/0x5e0 [ 80.422119][ T5582] __block_write_begin_int+0x3fd/0xf90 [ 80.427866][ T5582] cont_write_begin+0x5fc/0x970 [ 80.432821][ T5582] fat_write_begin+0x4f/0xe0 [ 80.437600][ T5582] generic_perform_write+0x181/0x490 [ 80.443009][ T5582] __generic_file_write_iter+0x9e/0x120 [ 80.448764][ T5582] generic_file_write_iter+0x8d/0x2f0 [ 80.454338][ T5582] do_iter_readv_writev+0x41e/0x4c0 [ 80.459640][ T5582] vfs_writev+0x2df/0x8b0 [ 80.463988][ T5582] __se_sys_pwritev2+0xfc/0x1c0 [ 80.468943][ T5582] __x64_sys_pwritev2+0x67/0x80 [ 80.474284][ T5582] x64_sys_call+0x2c55/0x2ff0 [ 80.478999][ T5582] do_syscall_64+0xd2/0x200 [ 80.483562][ T5582] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 80.490179][ T5582] [ 80.492608][ T5582] Reported by Kernel Concurrency Sanitizer on: [ 80.498903][ T5582] CPU: 0 UID: 0 PID: 5582 Comm: syz.5.627 Not tainted 6.16.0-syzkaller-08685-g260f6f4fda93 #0 PREEMPT(voluntary) [ 80.511066][ T5582] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 80.521478][ T5582] ================================================================== [ 80.530650][ T5589] syzkaller0: entered promiscuous mode [ 80.537157][ T5589] syzkaller0: entered allmulticast mode [ 80.545693][ T5589] tipc: Resetting bearer [ 80.552430][ T5588] tipc: Resetting bearer [ 80.560572][ T5588] tipc: Disabling bearer