last executing test programs: 23.202282587s ago: executing program 3 (id=426): bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x6, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xb, 0xb76a}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xa, 0x20000261, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r2}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) set_mempolicy(0x8006, &(0x7f0000000040)=0xfff, 0x5) 23.175295077s ago: executing program 3 (id=428): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0x7101}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x3f, 0x2000000000000033, &(0x7f0000000440)=ANY=[@ANYBLOB="1802000000000000000000000000000018010000646c6c2500000000002008207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000a35000008500000006000000850000000800000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8943, &(0x7f0000002280)={'syzkaller0\x00'}) 23.096018549s ago: executing program 3 (id=431): r0 = gettid() openat$ppp(0xffffffffffffff9c, 0x0, 0xc0802, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r1}, &(0x7f0000000800), &(0x7f0000000840)=r2}, 0x20) timer_create(0x0, &(0x7f00000003c0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000000380)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) fcntl$setlease(r3, 0x400, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 22.160588802s ago: executing program 3 (id=445): syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000140)='./file0\x00', 0x81c00a, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x6, 0x2cf, &(0x7f0000002080)="$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") r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000000e00000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x31) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000680)={&(0x7f0000000000)='tlb_flush\x00', r0}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = fsopen(&(0x7f0000000100)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x1) fchdir(r2) r3 = open(&(0x7f00000003c0)='.\x00', 0x100, 0x97) getdents(r3, &(0x7f0000001fc0)=""/184, 0xb8) 22.060689934s ago: executing program 3 (id=449): r0 = signalfd(0xffffffffffffffff, &(0x7f0000000140)={[0x157]}, 0x8) r1 = syz_io_uring_setup(0x6937, &(0x7f0000000300)={0x0, 0x125a, 0x10100, 0xfffffffe, 0x100000, 0x0, r0}, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x20, 0x3, r0, 0x0, 0x0, 0x0, 0x0, 0x0, {0xfffe}}) io_uring_enter(r1, 0x44fd, 0x3, 0x1, 0x0, 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) io_uring_register$IORING_REGISTER_NAPI(r1, 0x1b, &(0x7f0000000080)={0x1, 0x9}, 0x1) r5 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r5, 0x0) accept4(r5, 0x0, 0x0, 0x0) 21.787308598s ago: executing program 3 (id=461): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000c00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000280)='./file1\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYRES64=0x0, @ANYRES32, @ANYBLOB="b9f93e4d055ce5c5e3cc332e42037be6fd69a7af956e0b506164273ac1df1b3de0bbd1e525b3b6c216d422086911a0142a24b4ed15dc5b3de7a2e63b61db257e846aca826eb5f4bf76f2625bb0f34b5df1bd6d76e881a8e187f0cf88dab3a058121669272fd03131a73e215bebe5d006a598d0edffeb6a3d125da954dd3c08dda220", @ANYRES8, @ANYRESDEC], 0x1, 0x1237, &(0x7f00000006c0)="$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") pwritev2(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x5405, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7a680000) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) gettid() quotactl$Q_QUOTAON(0xffffffff80000200, &(0x7f00000002c0)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000000)='./cgroup.cpu/cgroup.procs\x00') 21.786346588s ago: executing program 32 (id=461): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000c00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000280)='./file1\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYRES64=0x0, @ANYRES32, @ANYBLOB="b9f93e4d055ce5c5e3cc332e42037be6fd69a7af956e0b506164273ac1df1b3de0bbd1e525b3b6c216d422086911a0142a24b4ed15dc5b3de7a2e63b61db257e846aca826eb5f4bf76f2625bb0f34b5df1bd6d76e881a8e187f0cf88dab3a058121669272fd03131a73e215bebe5d006a598d0edffeb6a3d125da954dd3c08dda220", @ANYRES8, @ANYRESDEC], 0x1, 0x1237, &(0x7f00000006c0)="$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") pwritev2(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x5405, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7a680000) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) gettid() quotactl$Q_QUOTAON(0xffffffff80000200, &(0x7f00000002c0)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000000)='./cgroup.cpu/cgroup.procs\x00') 2.567495741s ago: executing program 5 (id=917): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) r1 = socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000800)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73797a6b616c6c657230"], 0x38}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x100, 0x0) close(r3) socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$SIOCSIFHWADDR(r3, 0x8922, &(0x7f0000002280)={'syzkaller0\x00', @random="630000004ec6"}) 2.445363383s ago: executing program 5 (id=919): setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x4) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x58, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x58}}, 0x0) 1.437605328s ago: executing program 0 (id=938): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000400)='virtio_transport_alloc_pkt\x00', r2}, 0x18) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000400)='virtio_transport_alloc_pkt\x00', r3}, 0x18) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r4, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) 1.358440089s ago: executing program 0 (id=940): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000b40)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000022020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='block_plug\x00', r0}, 0x18) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) getrandom(&(0x7f0000000240)=""/286, 0xffffff9a, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000005d00)=ANY=[]) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x18) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000280)={[{@nomblk_io_submit}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@dioread_lock}, {@data_err_ignore}, {@nodiscard}, {@data_err_ignore}, {@grpquota}, {@mblk_io_submit}, {@quota}, {@acl}, {@errors_remount}]}, 0xff, 0x582, &(0x7f0000000c80)="$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") write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x204, 0x2) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 1.270854631s ago: executing program 5 (id=946): r0 = socket$inet6_sctp(0xa, 0x801, 0x84) sendmmsg$inet(r0, &(0x7f0000005380)=[{{&(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2f}}, 0x10, &(0x7f0000000dc0)=[{&(0x7f0000000140)='%f', 0x2}, {0x0}], 0x2}}, {{&(0x7f0000000200)={0x2, 0x4e24, @loopback}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000f00)="e1b4fdee60", 0x5}], 0x1}}], 0x2, 0x40040881) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000), &(0x7f00000000c0)=0x4) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_int(r1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x401c5820, 0x0) bind$rds(0xffffffffffffffff, 0x0, 0x0) 1.039291654s ago: executing program 4 (id=947): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000000000000016000000", @ANYRES32=r2, @ANYBLOB="0000000200000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r4) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=@delchain={0x3c, 0x2c, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff2, 0xffff}, {0xfff3}}, [@filter_kind_options=@f_basic={{0xa}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0x2, 0xfff2}}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4008844}, 0x4010) 1.037728804s ago: executing program 5 (id=949): bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={0x0, r0}, 0x18) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x80) utimensat(0xffffffffffffff9c, &(0x7f0000000080)='./file3\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r1, 0xf, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) socket$inet_tcp(0x2, 0x1, 0x0) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) close_range(r2, 0xffffffffffffffff, 0x0) 927.701436ms ago: executing program 5 (id=950): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x5, 0x0, 0x1}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x3, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) r3 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f00000004c0)=ANY=[@ANYBLOB="1809000000000000000000000001000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r3}, &(0x7f0000000540), &(0x7f0000000580)=r4}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000007c0)={r3, &(0x7f0000000780)}, 0x20) 848.232697ms ago: executing program 5 (id=952): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000000c0)={'wpan0\x00'}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB], 0x7c}}, 0x4004110) dup2(0xffffffffffffffff, r1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) futex(&(0x7f000000cffc)=0x1, 0xd, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0xd, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x11, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 800.903168ms ago: executing program 4 (id=954): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2, 0x0, 0x10000002}, 0x18) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) statx(0xffffffffffffffff, 0x0, 0x6000, 0x4, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x3000003, 0x8c4b815a5465c2b1, 0xffffffffffffffff, 0x0) r3 = io_uring_setup(0x6c4, &(0x7f0000000080)={0x0, 0x4075, 0x18, 0x2}) io_uring_register$IORING_REGISTER_BUFFERS(r3, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r3, 0x10, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000002700)=""/4096, 0x1000}], 0x0, 0xa}, 0x20) 772.255519ms ago: executing program 4 (id=955): perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x4, @perf_config_ext={0x8001, 0x3}, 0x0, 0x5, 0xfffffffc, 0x3, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x808003, &(0x7f0000000000), 0x3, 0x4e9, &(0x7f00000000c0)="$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") getsockname$unix(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) r2 = bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000004c0)=ANY=[@ANYRES32=r1, @ANYRES32=r2, @ANYBLOB="05"], 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000340), &(0x7f0000000300)=@tcp=r0}, 0x20) shutdown(r0, 0x1) 695.39932ms ago: executing program 1 (id=956): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0900000004000000ff0f000003"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000580)={{r0}, &(0x7f0000000500), &(0x7f0000000540)='%pB \x00'}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='page_pool_release\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='page_pool_release\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e0000000400000008"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r4, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000300)="b9ff030768f1258c989e14f05c71", 0x0, 0x2, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 684.58116ms ago: executing program 4 (id=959): bpf$MAP_LOOKUP_ELEM(0x2, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001380)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000818110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x1f00, 0x41, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000280)='kfree\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x48) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000380)={[{@delalloc}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@dioread_lock}, {@data_err_ignore}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x4007b1}}, {@data_err_ignore}, {@grpquota}, {@nobh}, {@user_xattr}, {@bh}, {@dioread_nolock}]}, 0x1, 0x553, &(0x7f0000000a40)="$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") r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x441, 0x20) truncate(&(0x7f0000000900)='./file1\x00', 0x3000000) fallocate(r2, 0x8, 0x4000, 0x4000) 674.53183ms ago: executing program 2 (id=960): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$netlink(0x10, 0x3, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000fd0f000007"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r1}, 0x10) open(0x0, 0x66842, 0x21) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)="2e00000010008188e6b62aa73772cc9f1ba1f848110000005e140602000000000e000a001000000002900000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008188040f80ec59acbc0413a1f848110000005e140602000000000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) 539.659232ms ago: executing program 2 (id=961): socket$unix(0x1, 0x5, 0x0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0xffffffffffff8000, 0x0) r3 = syz_io_uring_setup(0x9e, &(0x7f0000000640)={0x0, 0x100ec25, 0x0, 0x0, 0x40000333}, &(0x7f00000006c0)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x8, 0x0, @fd_index=0x4, 0x0, &(0x7f0000000240)=[{0x0}], 0x1}) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) syz_io_uring_setup(0x58f2, &(0x7f0000000300)={0x0, 0x1000f90c, 0x10100, 0x1, 0x387}, &(0x7f0000000240), 0x0) io_uring_enter(r3, 0x47ba, 0x3, 0x0, 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000003100)=ANY=[], 0x10448) 526.328192ms ago: executing program 1 (id=971): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x74bd2a, 0xffffffff, {0x0, 0x0, 0x0, r5, {0x0, 0xfff1}, {0xffff, 0xffff}, {0xffe0, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x1}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=@newtfilter={0x44, 0x2c, 0xd2b, 0x70bd2b, 0x25dfdbfd, {0x0, 0x0, 0x0, r5, {0x6db6ec49e3ab5510}, {}, {0x7, 0xb}}, [@filter_kind_options=@f_flow={{0x9}, {0x14, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x1cc05}, @TCA_FLOW_MODE={0x8, 0x2, 0x1}]}}]}, 0x44}}, 0x400c084) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@gettfilter={0x2c, 0x2e, 0x205, 0x70bd29, 0x25dfdbff, {0x0, 0x0, 0x0, r6, {0xf, 0xfff3}, {0x0, 0xfff1}, {0xffe0, 0x7}}, [{0x8, 0xb, 0xa2b}]}, 0x2c}}, 0x4041080) 440.619873ms ago: executing program 2 (id=962): r0 = socket$tipc(0x1e, 0x5, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000ebff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x42, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2, 0x0, 0x20}, 0x18) bind$tipc(r0, 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000240)=0x8) sendmsg$inet_sctp(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000001c0)='F', 0x1}], 0x1, &(0x7f00000000c0)=[@sndinfo={0x20, 0x84, 0x2, {0xa, 0x4, 0x28, 0x200000b, r5}}], 0x20, 0x2400e044}, 0x0) 439.254404ms ago: executing program 4 (id=963): prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffbfffc, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2, 0x0, 0xf}, 0x18) open(&(0x7f0000000180)='./bus\x00', 0x14937e, 0x111) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) 384.729804ms ago: executing program 1 (id=964): socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f0000003280)={0x0, 0x0, 0x0}, 0x0) sendmsg$tipc(r1, &(0x7f0000000e40)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r1, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f00000042c0)="86", 0x1}], 0x1}, 0x0) sendmsg$tipc(r1, &(0x7f0000002700)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x21, &(0x7f00000001c0), 0x4) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000100000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kmem_cache_free\x00', r2}, 0x18) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20004004}, 0x8010) close(r1) recvmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000600)=""/203, 0xcb}], 0x1}, 0x0) 383.910814ms ago: executing program 1 (id=965): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000040000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f00000005c0)={0x41, 0x3, 0x1}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000580)={0x41, 0x0, 0x1}, 0x10) r4 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r4, &(0x7f0000000240)={&(0x7f0000000080), 0x10, 0x0}, 0x0) 362.260605ms ago: executing program 2 (id=966): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000200180000000000000000000850000007b00000095"], &(0x7f00000001c0)='GPL\x00', 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4000000}, 0x94) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) write$UHID_CREATE2(r1, &(0x7f00000007c0)=ANY=[@ANYBLOB="0b00000073797a31000000dfff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a30000037b35f0a000089b4c45a10000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001"], 0x119) syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1008082, &(0x7f0000000500)={[{@nodioread_nolock}, {@barrier_val={'barrier', 0x3d, 0x1}}, {@abort}, {@errors_continue}, {@dioread_nolock}, {@jqfmt_vfsv0}, {@nomblk_io_submit}, {@block_validity}]}, 0x0, 0x5e0, &(0x7f00000011c0)="$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") r2 = syz_open_dev$hidraw(&(0x7f00000004c0), 0x0, 0x14a042) preadv(r2, &(0x7f0000000380)=[{&(0x7f0000000280)=""/240, 0xf0}], 0x1, 0x33, 0x2) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0xe, 0x7fff0000}]}) close_range(r3, 0xffffffffffffffff, 0x0) 290.425076ms ago: executing program 1 (id=967): recvmmsg(0xffffffffffffffff, &(0x7f0000005400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/4084, 0xff4}}, {{0x0, 0x0, 0x0}, 0xa}, {{0x0, 0x0, &(0x7f0000005100)=[{0x0}, {&(0x7f0000004f40)=""/101, 0x65}]}}], 0x3, 0x0, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0xfffffffc}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000002000000e27f000001"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r3}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2, 0x4}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x3514}], 0x1}}], 0x400000000000181, 0x9200000000000000) r4 = dup3(r1, r0, 0x0) recvmmsg(r4, &(0x7f0000008840)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/8, 0x8}], 0x1}, 0xffffffff}], 0x1, 0x40000001, 0x0) 289.646426ms ago: executing program 4 (id=968): syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = socket(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x0) ppoll(&(0x7f0000000500)=[{r2}], 0x1, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) 261.111906ms ago: executing program 0 (id=969): unshare(0x22020600) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x161042, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000140)=0x7ffd) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0x4e, 0x0, 0x0) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000180)={0x0, 0x0}) 199.077527ms ago: executing program 2 (id=970): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xf, &(0x7f0000000280)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x10000000}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='GPL\x00', 0x6, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x18) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="020300000f0000000000000000000000010018000000000005000600000000000a00000000000000fc0200000700000000000000000000000000000000000000020001000000000000000218ff00000005000500000000000a"], 0x78}, 0x1, 0x7}, 0x0) socket$inet6(0xa, 0x3, 0x87) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="4c00000002060108000034e40000000000000000050001000600000005000400000000000900020073797a3100000000050005000a00000012000300686173683a6e65742c706f7274"], 0x4c}, 0x1, 0x0, 0x0, 0x4}, 0x2) sendmsg$IPSET_CMD_ADD(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="540000000906010200000c0000000000020000000900020073797a310000000005000100070000002c0007801800018014000240fe8000000000000000000000000000bb060004404e1f00000500070088"], 0x54}, 0x1, 0x0, 0x0, 0x10000082}, 0x80) sendmsg$IPSET_CMD_DESTROY(r4, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x1c, 0x3, 0x6, 0x101, 0x0, 0x0, {0x1}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x8000) 165.686977ms ago: executing program 0 (id=972): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="14000000100001000000000000dfff000000000a20000000000a01020000000000000000010000000900010073797a30000000006c000000160a0101000b000000000000010000000900020073797a30000000000900010073797a30000000004000038008000140000000002c0003801400010067656e65766530000000000000000000140001006c6f0000000000000000000000000000080002"], 0xb4}}, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) 164.855428ms ago: executing program 1 (id=973): syz_clone(0x102311, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x2) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r2}, 0x10) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/74, 0x4a}], 0x1) 99.505198ms ago: executing program 0 (id=974): socket$unix(0x1, 0x5, 0x0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0xffffffffffff8000, 0x0) r3 = syz_io_uring_setup(0x9e, &(0x7f0000000640)={0x0, 0x100ec25, 0x0, 0x0, 0x40000333}, &(0x7f00000006c0)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x8, 0x0, @fd_index=0x4, 0x0, &(0x7f0000000240)=[{0x0}], 0x1}) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) syz_io_uring_setup(0x58f2, &(0x7f0000000300)={0x0, 0x1000f90c, 0x10100, 0x1, 0x387}, &(0x7f0000000240), 0x0) io_uring_enter(r3, 0x47ba, 0x3, 0x0, 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000003100)=ANY=[], 0x10448) 47.121209ms ago: executing program 0 (id=975): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40000100, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x800, 0xfffffffc, 0x7, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x20000000000002b8, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x8000, 0x0, 0x0, 0x41000}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_ADDR={0xa, 0x14, @remote}]}}}]}, 0x40}}, 0x0) r4 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$selinux_load(r4, &(0x7f00000002c0)={0xf97cff8c, 0x8}, 0x10) 0s ago: executing program 2 (id=976): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000080000000050000000010"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000000c0)='sys_enter\x00', r2}, 0x18) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r3 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x2, 0x0, 0x0, 0x4, 0x0) r4 = syz_pidfd_open(r3, 0x0) pidfd_send_signal(r4, 0x2, 0x0, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.147' (ED25519) to the list of known hosts. [ 25.043911][ T29] audit: type=1400 audit(1750929579.517:62): avc: denied { mounton } for pid=3294 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 25.044784][ T3294] cgroup: Unknown subsys name 'net' [ 25.066662][ T29] audit: type=1400 audit(1750929579.517:63): avc: denied { mount } for pid=3294 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 25.094010][ T29] audit: type=1400 audit(1750929579.557:64): avc: denied { unmount } for pid=3294 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 25.229522][ T3294] cgroup: Unknown subsys name 'cpuset' [ 25.235576][ T3294] cgroup: Unknown subsys name 'rlimit' [ 25.384931][ T29] audit: type=1400 audit(1750929579.857:65): avc: denied { setattr } for pid=3294 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 25.408268][ T29] audit: type=1400 audit(1750929579.857:66): avc: denied { create } for pid=3294 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 25.428803][ T29] audit: type=1400 audit(1750929579.857:67): avc: denied { write } for pid=3294 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 25.449184][ T29] audit: type=1400 audit(1750929579.857:68): avc: denied { read } for pid=3294 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 25.469510][ T29] audit: type=1400 audit(1750929579.867:69): avc: denied { mounton } for pid=3294 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 25.476287][ T3298] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 25.494269][ T29] audit: type=1400 audit(1750929579.867:70): avc: denied { mount } for pid=3294 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 25.526621][ T29] audit: type=1400 audit(1750929579.987:71): avc: denied { relabelto } for pid=3298 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 25.561341][ T3294] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 26.665337][ T3304] chnl_net:caif_netlink_parms(): no params data found [ 26.752435][ T3304] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.759618][ T3304] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.766835][ T3304] bridge_slave_0: entered allmulticast mode [ 26.773386][ T3304] bridge_slave_0: entered promiscuous mode [ 26.790611][ T3305] chnl_net:caif_netlink_parms(): no params data found [ 26.799462][ T3304] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.806510][ T3304] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.813708][ T3304] bridge_slave_1: entered allmulticast mode [ 26.820138][ T3304] bridge_slave_1: entered promiscuous mode [ 26.849038][ T3308] chnl_net:caif_netlink_parms(): no params data found [ 26.861027][ T3304] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 26.875412][ T3304] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 26.887111][ T3310] chnl_net:caif_netlink_parms(): no params data found [ 26.921704][ T3304] team0: Port device team_slave_0 added [ 26.940376][ T3304] team0: Port device team_slave_1 added [ 26.977661][ T3305] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.984794][ T3305] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.991890][ T3305] bridge_slave_0: entered allmulticast mode [ 26.998391][ T3305] bridge_slave_0: entered promiscuous mode [ 27.015005][ T3311] chnl_net:caif_netlink_parms(): no params data found [ 27.023391][ T3305] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.030522][ T3305] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.037729][ T3305] bridge_slave_1: entered allmulticast mode [ 27.043966][ T3305] bridge_slave_1: entered promiscuous mode [ 27.050547][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.057467][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.083401][ T3304] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.106410][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 27.113517][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.139461][ T3304] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 27.150217][ T3308] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.157286][ T3308] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.164567][ T3308] bridge_slave_0: entered allmulticast mode [ 27.170899][ T3308] bridge_slave_0: entered promiscuous mode [ 27.195842][ T3305] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.205117][ T3308] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.212177][ T3308] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.219334][ T3308] bridge_slave_1: entered allmulticast mode [ 27.225838][ T3308] bridge_slave_1: entered promiscuous mode [ 27.236608][ T3310] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.243678][ T3310] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.250899][ T3310] bridge_slave_0: entered allmulticast mode [ 27.257097][ T3310] bridge_slave_0: entered promiscuous mode [ 27.263614][ T3310] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.270686][ T3310] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.277799][ T3310] bridge_slave_1: entered allmulticast mode [ 27.284218][ T3310] bridge_slave_1: entered promiscuous mode [ 27.291258][ T3305] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.341794][ T3308] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.352756][ T3304] hsr_slave_0: entered promiscuous mode [ 27.358602][ T3304] hsr_slave_1: entered promiscuous mode [ 27.367313][ T3310] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.377038][ T3305] team0: Port device team_slave_0 added [ 27.383922][ T3308] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.403105][ T3310] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.417990][ T3305] team0: Port device team_slave_1 added [ 27.428244][ T3308] team0: Port device team_slave_0 added [ 27.437568][ T3311] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.444663][ T3311] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.451978][ T3311] bridge_slave_0: entered allmulticast mode [ 27.458416][ T3311] bridge_slave_0: entered promiscuous mode [ 27.479528][ T3308] team0: Port device team_slave_1 added [ 27.490385][ T3311] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.497511][ T3311] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.504661][ T3311] bridge_slave_1: entered allmulticast mode [ 27.511132][ T3311] bridge_slave_1: entered promiscuous mode [ 27.517429][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.524440][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.550418][ T3305] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.571372][ T3310] team0: Port device team_slave_0 added [ 27.585774][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 27.592798][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.618729][ T3305] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 27.632167][ T3310] team0: Port device team_slave_1 added [ 27.642455][ T3308] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.649406][ T3308] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.675431][ T3308] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.693028][ T3311] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.709688][ T3310] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.716776][ T3310] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.742872][ T3310] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.758580][ T3308] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 27.765577][ T3308] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.791557][ T3308] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 27.805469][ T3311] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.823490][ T3310] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 27.830518][ T3310] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.856437][ T3310] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 27.897279][ T3308] hsr_slave_0: entered promiscuous mode [ 27.904066][ T3308] hsr_slave_1: entered promiscuous mode [ 27.909895][ T3308] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 27.917431][ T3308] Cannot create hsr debugfs directory [ 27.929290][ T3305] hsr_slave_0: entered promiscuous mode [ 27.935189][ T3305] hsr_slave_1: entered promiscuous mode [ 27.941048][ T3305] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 27.948660][ T3305] Cannot create hsr debugfs directory [ 27.963509][ T3311] team0: Port device team_slave_0 added [ 27.970151][ T3311] team0: Port device team_slave_1 added [ 27.998710][ T3311] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.005798][ T3311] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.031893][ T3311] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.042961][ T3311] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.050002][ T3311] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.075909][ T3311] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.088832][ T3310] hsr_slave_0: entered promiscuous mode [ 28.094911][ T3310] hsr_slave_1: entered promiscuous mode [ 28.100780][ T3310] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 28.108308][ T3310] Cannot create hsr debugfs directory [ 28.205670][ T3304] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 28.215805][ T3311] hsr_slave_0: entered promiscuous mode [ 28.221805][ T3311] hsr_slave_1: entered promiscuous mode [ 28.227489][ T3311] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 28.235106][ T3311] Cannot create hsr debugfs directory [ 28.252579][ T3304] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 28.266217][ T3304] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 28.283813][ T3304] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 28.329285][ T3308] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 28.338485][ T3308] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 28.356946][ T3308] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 28.370707][ T3308] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 28.401438][ T3305] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 28.412481][ T3305] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 28.421190][ T3305] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 28.430229][ T3305] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 28.475997][ T3310] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 28.484040][ T3310] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 28.492758][ T3310] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 28.513835][ T3310] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 28.526079][ T3311] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 28.540432][ T3311] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 28.551100][ T3304] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.567483][ T3311] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 28.585134][ T3311] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 28.601291][ T3308] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.615067][ T3304] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.627549][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.634716][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.651356][ T1473] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.658419][ T1473] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.667421][ T3308] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.678615][ T3305] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.695945][ T3305] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.708662][ T3310] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.717892][ T1473] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.724987][ T1473] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.733775][ T1473] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.740835][ T1473] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.749253][ T1473] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.756292][ T1473] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.767697][ T556] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.774789][ T556] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.806824][ T3308] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 28.817211][ T3308] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 28.843459][ T3310] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.852334][ T3304] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 28.873092][ T3305] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 28.887772][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.894912][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.930312][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.937444][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.955389][ T3311] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.971648][ T3311] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.988877][ T3310] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 28.999441][ T3310] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 29.026052][ T3308] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.034469][ T3304] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.043381][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.050466][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.059466][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.066610][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.101568][ T3305] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.194567][ T3310] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.220573][ T3311] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.247389][ T3308] veth0_vlan: entered promiscuous mode [ 29.257529][ T3308] veth1_vlan: entered promiscuous mode [ 29.276628][ T3305] veth0_vlan: entered promiscuous mode [ 29.293163][ T3305] veth1_vlan: entered promiscuous mode [ 29.305863][ T3308] veth0_macvtap: entered promiscuous mode [ 29.330461][ T3308] veth1_macvtap: entered promiscuous mode [ 29.359968][ T3305] veth0_macvtap: entered promiscuous mode [ 29.372430][ T3308] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.384523][ T3305] veth1_macvtap: entered promiscuous mode [ 29.391842][ T3311] veth0_vlan: entered promiscuous mode [ 29.398769][ T3308] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.413829][ T3308] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.422645][ T3308] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.431476][ T3308] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.440183][ T3308] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.455200][ T3310] veth0_vlan: entered promiscuous mode [ 29.460862][ T3304] veth0_vlan: entered promiscuous mode [ 29.467644][ T3311] veth1_vlan: entered promiscuous mode [ 29.481707][ T3304] veth1_vlan: entered promiscuous mode [ 29.490166][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.498381][ T3310] veth1_vlan: entered promiscuous mode [ 29.522817][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.537596][ T3304] veth0_macvtap: entered promiscuous mode [ 29.546055][ T3310] veth0_macvtap: entered promiscuous mode [ 29.546223][ T3308] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 29.553565][ T3310] veth1_macvtap: entered promiscuous mode [ 29.574135][ T3311] veth0_macvtap: entered promiscuous mode [ 29.581379][ T3304] veth1_macvtap: entered promiscuous mode [ 29.588268][ T3305] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.597079][ T3305] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.605843][ T3305] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.614569][ T3305] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.641637][ T3311] veth1_macvtap: entered promiscuous mode [ 29.650900][ T3310] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.662182][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.680069][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.693229][ T3310] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.701374][ T3304] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.710206][ T3304] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.718895][ T3304] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.727661][ T3304] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.746298][ T3310] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.755110][ T3310] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.763849][ T3310] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.772576][ T3310] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.786102][ T3311] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.815297][ T3311] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.832322][ T3311] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.841147][ T3311] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.850099][ T3311] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.858787][ T3311] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.893864][ T3482] netlink: 16 bytes leftover after parsing attributes in process `syz.1.2'. [ 29.902697][ T3482] netlink: 16 bytes leftover after parsing attributes in process `syz.1.2'. [ 29.988409][ T3493] loop0: detected capacity change from 0 to 128 [ 30.015545][ T3493] Cannot find add_set index 0 as target [ 30.040638][ T3400] IPVS: starting estimator thread 0... [ 30.041366][ T3492] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 30.065149][ T29] kauditd_printk_skb: 46 callbacks suppressed [ 30.065183][ T29] audit: type=1400 audit(1750929584.537:118): avc: denied { setopt } for pid=3494 comm="syz.3.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 30.105421][ T3506] syz.0.11 (3506) used greatest stack depth: 10240 bytes left [ 30.139188][ T3501] IPVS: using max 2448 ests per chain, 122400 per kthread [ 30.172774][ T29] audit: type=1400 audit(1750929584.647:119): avc: denied { tracepoint } for pid=3507 comm="syz.1.14" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 30.219080][ T29] audit: type=1400 audit(1750929584.657:120): avc: denied { create } for pid=3511 comm="syz.4.13" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 30.238482][ T29] audit: type=1326 audit(1750929584.667:121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3510 comm="syz.0.16" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc396cee929 code=0x7ffc0000 [ 30.261778][ T29] audit: type=1326 audit(1750929584.667:122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3510 comm="syz.0.16" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc396cee929 code=0x7ffc0000 [ 30.284915][ T29] audit: type=1326 audit(1750929584.677:123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3510 comm="syz.0.16" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc396cee929 code=0x7ffc0000 [ 30.308100][ T29] audit: type=1326 audit(1750929584.677:124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3510 comm="syz.0.16" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc396cee929 code=0x7ffc0000 [ 30.331349][ T29] audit: type=1326 audit(1750929584.677:125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3510 comm="syz.0.16" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc396cee929 code=0x7ffc0000 [ 30.354514][ T29] audit: type=1400 audit(1750929584.677:126): avc: denied { wake_alarm } for pid=3508 comm="syz.2.15" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 30.375542][ T29] audit: type=1326 audit(1750929584.677:127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3510 comm="syz.0.16" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc396cee929 code=0x7ffc0000 [ 30.442823][ T3519] netlink: 4 bytes leftover after parsing attributes in process `syz.1.18'. [ 30.452396][ T3519] netlink: 12 bytes leftover after parsing attributes in process `syz.1.18'. [ 30.560186][ T3538] loop3: detected capacity change from 0 to 2048 [ 30.580201][ T3538] EXT4-fs: Ignoring removed mblk_io_submit option [ 30.602945][ C1] sd 0:0:1:0: [sda] tag#1812 FAILED Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK cmd_age=0s [ 30.613370][ C1] sd 0:0:1:0: [sda] tag#1812 CDB: Read(6) 08 00 00 00 00 00 [ 30.641971][ T3538] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 30.685421][ T3549] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 30.724308][ T3310] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 30.898118][ T3550] mmap: syz.4.27 (3550) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 31.056596][ T3563] loop0: detected capacity change from 0 to 128 [ 31.065514][ T3563] EXT4-fs: Ignoring removed nobh option [ 31.081769][ T3563] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 31.095616][ T3563] ext4 filesystem being mounted at /9/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 31.187999][ T3571] Driver unsupported XDP return value 0 on prog (id 41) dev N/A, expect packet loss! [ 31.614387][ T3590] loop1: detected capacity change from 0 to 2048 [ 31.629728][ T3590] EXT4-fs: Ignoring removed mblk_io_submit option [ 31.682906][ T3590] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 31.799540][ T3604] syz.2.52 uses obsolete (PF_INET,SOCK_PACKET) [ 31.888475][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.963746][ T3311] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 32.003948][ T3619] loop0: detected capacity change from 0 to 512 [ 32.011152][ T3619] ======================================================= [ 32.011152][ T3619] WARNING: The mand mount option has been deprecated and [ 32.011152][ T3619] and is ignored by this kernel. Remove the mand [ 32.011152][ T3619] option from the mount to silence this warning. [ 32.011152][ T3619] ======================================================= [ 32.050490][ T3619] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 32.063095][ T3619] ext4 filesystem being mounted at /10/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 32.109000][ T3619] loop0: detected capacity change from 512 to 64 [ 32.125175][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.170603][ T3627] wg2: entered promiscuous mode [ 32.175575][ T3627] wg2: entered allmulticast mode [ 32.365121][ T3642] loop0: detected capacity change from 0 to 736 [ 32.372167][ T3642] iso9660: Unknown parameter 'Q{UaND?sM00000000000000000000' [ 32.555399][ T3652] veth1_macvtap: left promiscuous mode [ 32.561853][ T3652] macsec0: entered promiscuous mode [ 32.633224][ T3660] vlan2: entered allmulticast mode [ 32.638444][ T3660] dummy0: entered allmulticast mode [ 32.679251][ T3660] Zero length message leads to an empty skb [ 32.753299][ T3673] netlink: 96 bytes leftover after parsing attributes in process `syz.0.82'. [ 32.832406][ T3686] capability: warning: `syz.1.86' uses deprecated v2 capabilities in a way that may be insecure [ 32.892803][ T3693] netlink: 'syz.0.88': attribute type 10 has an invalid length. [ 32.904195][ T3693] team0: Port device dummy0 added [ 32.926298][ T3693] netlink: 'syz.0.88': attribute type 10 has an invalid length. [ 32.931270][ T3695] loop3: detected capacity change from 0 to 128 [ 32.952809][ T3693] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 32.977811][ T3693] team0: Failed to send options change via netlink (err -105) [ 33.005652][ T3693] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 33.034321][ T3693] team0: Port device dummy0 removed [ 33.060496][ T3693] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 33.134367][ T3693] syz.0.88 (3693) used greatest stack depth: 10208 bytes left [ 33.554003][ T3775] team0 (unregistering): Port device team_slave_0 removed [ 33.573250][ T3775] team0 (unregistering): Port device team_slave_1 removed [ 33.721542][ T3714] loop1: detected capacity change from 0 to 512 [ 33.754709][ T3714] EXT4-fs: inline encryption not supported [ 33.806203][ T3714] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 33.927649][ T3797] netlink: 28 bytes leftover after parsing attributes in process `syz.2.105'. [ 33.936570][ T3797] netlink: 28 bytes leftover after parsing attributes in process `syz.2.105'. [ 34.196377][ T3819] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.242898][ T3819] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.301856][ T3819] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.372997][ T3819] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.439465][ T3819] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.451777][ T3819] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.464457][ T3819] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.475810][ T3819] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.553585][ T3832] netlink: 48 bytes leftover after parsing attributes in process `syz.1.119'. [ 34.683270][ T3842] syz.1.123: vmalloc error: size 8589938688, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0 [ 34.697826][ T3842] CPU: 0 UID: 0 PID: 3842 Comm: syz.1.123 Not tainted 6.16.0-rc3-syzkaller-00072-gee88bddf7f2f #0 PREEMPT(voluntary) [ 34.697855][ T3842] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 34.697871][ T3842] Call Trace: [ 34.697878][ T3842] [ 34.697886][ T3842] __dump_stack+0x1d/0x30 [ 34.697923][ T3842] dump_stack_lvl+0xe8/0x140 [ 34.697944][ T3842] dump_stack+0x15/0x1b [ 34.697962][ T3842] warn_alloc+0x12b/0x1a0 [ 34.697999][ T3842] ? update_curr+0x27f/0x320 [ 34.698076][ T3842] __vmalloc_node_range_noprof+0x9c/0xe00 [ 34.698109][ T3842] ? probe_sched_wakeup+0x85/0xa0 [ 34.698180][ T3842] ? ttwu_do_activate+0x1cf/0x210 [ 34.698214][ T3842] ? _raw_spin_unlock_irqrestore+0x2b/0x60 [ 34.698265][ T3842] ? __rcu_read_unlock+0x4f/0x70 [ 34.698288][ T3842] ? avc_has_perm_noaudit+0x1b1/0x200 [ 34.698317][ T3842] ? should_fail_ex+0x30/0x280 [ 34.698369][ T3842] ? xskq_create+0x36/0xe0 [ 34.698389][ T3842] vmalloc_user_noprof+0x7d/0xb0 [ 34.698417][ T3842] ? xskq_create+0x80/0xe0 [ 34.698437][ T3842] xskq_create+0x80/0xe0 [ 34.698494][ T3842] xsk_init_queue+0x95/0xf0 [ 34.698514][ T3842] xsk_setsockopt+0x35c/0x510 [ 34.698540][ T3842] ? __pfx_xsk_setsockopt+0x10/0x10 [ 34.698561][ T3842] __sys_setsockopt+0x181/0x200 [ 34.698595][ T3842] __x64_sys_setsockopt+0x64/0x80 [ 34.698663][ T3842] x64_sys_call+0x2bd5/0x2fb0 [ 34.698687][ T3842] do_syscall_64+0xd2/0x200 [ 34.698706][ T3842] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 34.698733][ T3842] ? clear_bhb_loop+0x40/0x90 [ 34.698756][ T3842] ? clear_bhb_loop+0x40/0x90 [ 34.698842][ T3842] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 34.698875][ T3842] RIP: 0033:0x7f46b20be929 [ 34.698898][ T3842] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 34.698918][ T3842] RSP: 002b:00007f46b0727038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 34.698936][ T3842] RAX: ffffffffffffffda RBX: 00007f46b22e5fa0 RCX: 00007f46b20be929 [ 34.698948][ T3842] RDX: 0000000000000006 RSI: 000000000000011b RDI: 0000000000000005 [ 34.698960][ T3842] RBP: 00007f46b2140b39 R08: 0000000000000004 R09: 0000000000000000 [ 34.698973][ T3842] R10: 0000200000000000 R11: 0000000000000246 R12: 0000000000000000 [ 34.698994][ T3842] R13: 0000000000000000 R14: 00007f46b22e5fa0 R15: 00007ffeadaa5268 [ 34.699070][ T3842] [ 34.936195][ T3842] Mem-Info: [ 34.940882][ T3842] active_anon:5282 inactive_anon:0 isolated_anon:0 [ 34.940882][ T3842] active_file:5792 inactive_file:2177 isolated_file:0 [ 34.940882][ T3842] unevictable:0 dirty:1417 writeback:0 [ 34.940882][ T3842] slab_reclaimable:2896 slab_unreclaimable:14093 [ 34.940882][ T3842] mapped:29089 shmem:177 pagetables:1099 [ 34.940882][ T3842] sec_pagetables:0 bounce:0 [ 34.940882][ T3842] kernel_misc_reclaimable:0 [ 34.940882][ T3842] free:1886018 free_pcp:29366 free_cma:0 [ 34.985834][ T3842] Node 0 active_anon:21128kB inactive_anon:0kB active_file:23168kB inactive_file:8708kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:116356kB dirty:5668kB writeback:0kB shmem:708kB writeback_tmp:0kB kernel_stack:4240kB pagetables:4396kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 35.014685][ T3842] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 35.044163][ T3842] lowmem_reserve[]: 0 2882 7860 7860 [ 35.050311][ T3842] Node 0 DMA32 free:2947832kB boost:0kB min:4132kB low:7060kB high:9988kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2951360kB mlocked:0kB bounce:0kB free_pcp:3528kB local_pcp:3528kB free_cma:0kB [ 35.080657][ T3842] lowmem_reserve[]: 0 0 4978 4978 [ 35.085728][ T3842] Node 0 Normal free:4579920kB boost:0kB min:7188kB low:12284kB high:17380kB reserved_highatomic:0KB free_highatomic:0KB active_anon:21012kB inactive_anon:0kB active_file:23168kB inactive_file:8708kB unevictable:0kB writepending:5668kB present:5242880kB managed:5098240kB mlocked:0kB bounce:0kB free_pcp:113828kB local_pcp:103160kB free_cma:0kB [ 35.118151][ T3842] lowmem_reserve[]: 0 0 0 0 [ 35.122983][ T3842] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 35.135764][ T3842] Node 0 DMA32: 4*4kB (M) 3*8kB (M) 5*16kB (M) 2*32kB (M) 5*64kB (M) 4*128kB (M) 3*256kB (M) 4*512kB (M) 3*1024kB (M) 2*2048kB (M) 717*4096kB (M) = 2947832kB [ 35.152084][ T3842] Node 0 Normal: 45*4kB (UE) 11*8kB (UME) 51*16kB (UE) 78*32kB (U) 65*64kB (UME) 65*128kB (UME) 62*256kB (UM) 33*512kB (UM) 21*1024kB (UM) 12*2048kB (UM) 1095*4096kB (UM) = 4580028kB [ 35.170384][ T3842] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 35.179889][ T3842] 8142 total pagecache pages [ 35.184494][ T3842] 0 pages in swap cache [ 35.188648][ T3842] Free swap = 124996kB [ 35.192890][ T3842] Total swap = 124996kB [ 35.197054][ T3842] 2097051 pages RAM [ 35.200882][ T3842] 0 pages HighMem/MovableOnly [ 35.205556][ T3842] 80811 pages reserved [ 35.695874][ T3876] loop4: detected capacity change from 0 to 2048 [ 35.884750][ T3876] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.009040][ T3876] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 36.115543][ T3876] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 8 with error 28 [ 36.128095][ T3876] EXT4-fs (loop4): This should not happen!! Data will be lost [ 36.128095][ T3876] [ 36.137855][ T3876] EXT4-fs (loop4): Total free blocks count 0 [ 36.143884][ T3876] EXT4-fs (loop4): Free/Dirty block details [ 36.149792][ T3876] EXT4-fs (loop4): free_blocks=2415919504 [ 36.155513][ T3876] EXT4-fs (loop4): dirty_blocks=16 [ 36.160640][ T3876] EXT4-fs (loop4): Block reservation details [ 36.166610][ T3876] EXT4-fs (loop4): i_reserved_data_blocks=1 [ 36.262055][ T3876] syz.4.137 (3876) used greatest stack depth: 9752 bytes left [ 36.356095][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.459257][ T3890] loop0: detected capacity change from 0 to 512 [ 36.469613][ T29] kauditd_printk_skb: 157 callbacks suppressed [ 36.469631][ T29] audit: type=1400 audit(1750929590.947:285): avc: denied { name_bind } for pid=3891 comm="syz.4.141" src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 36.513772][ T3890] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 36.555883][ T3898] netlink: 4 bytes leftover after parsing attributes in process `syz.1.144'. [ 36.573782][ T3890] EXT4-fs (loop0): orphan cleanup on readonly fs [ 36.582974][ T3890] Quota error (device loop0): do_check_range: Getting block 196613 out of range 1-5 [ 36.592506][ T3890] Quota error (device loop0): qtree_read_dquot: Can't read quota structure for id 0 [ 36.601925][ T3890] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.142: Failed to acquire dquot type 1 [ 36.620100][ T3898] ipvlan2: entered promiscuous mode [ 36.667273][ T29] audit: type=1400 audit(1750929591.137:286): avc: denied { getopt } for pid=3901 comm="syz.2.146" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 36.667477][ T3902] netlink: 20 bytes leftover after parsing attributes in process `syz.2.146'. [ 36.701192][ T3890] EXT4-fs (loop0): 1 truncate cleaned up [ 36.727047][ T29] audit: type=1400 audit(1750929591.197:287): avc: denied { mount } for pid=3903 comm="syz.3.147" name="/" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 36.740469][ T3890] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-00000040ed00 ro without journal. Quota mode: writeback. [ 36.774830][ T29] audit: type=1400 audit(1750929591.247:288): avc: denied { unmount } for pid=3903 comm="syz.3.147" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 36.828377][ T29] audit: type=1400 audit(1750929591.297:289): avc: denied { remount } for pid=3889 comm="syz.0.142" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 36.848764][ T3890] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 36.864981][ T3890] EXT4-fs warning (device loop0): ext4_multi_mount_protect:332: MMP startup interrupted, failing mount [ 36.864981][ T3890] [ 36.892487][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-00000040ed00. [ 37.082884][ T29] audit: type=1400 audit(1750929591.557:290): avc: denied { map } for pid=3910 comm="syz.1.151" path="socket:[5107]" dev="sockfs" ino=5107 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 37.105947][ T29] audit: type=1400 audit(1750929591.557:291): avc: denied { read } for pid=3910 comm="syz.1.151" path="socket:[5107]" dev="sockfs" ino=5107 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 37.175631][ T3929] loop2: detected capacity change from 0 to 512 [ 37.183251][ T3929] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 37.196347][ T3929] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 37.206163][ T2995] udevd[2995]: worker [3295] terminated by signal 33 (Unknown signal 33) [ 37.206187][ T2995] udevd[2995]: worker [3295] failed while handling '/devices/virtual/block/loop2' [ 37.226333][ T29] audit: type=1400 audit(1750929591.667:292): avc: denied { map } for pid=3925 comm="syz.0.155" path="socket:[5615]" dev="sockfs" ino=5615 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 37.328435][ T3929] EXT4-fs warning (device loop2): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 37.404212][ T3929] EXT4-fs (loop2): 1 truncate cleaned up [ 37.431877][ T3929] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.449769][ T3937] loop0: detected capacity change from 0 to 512 [ 37.477388][ T3937] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 37.530277][ T3937] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.548488][ T3937] ext4 filesystem being mounted at /41/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 37.609873][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.818382][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.873097][ T3965] netlink: 96 bytes leftover after parsing attributes in process `syz.0.169'. [ 37.890768][ T3957] netlink: 8 bytes leftover after parsing attributes in process `syz.3.167'. [ 38.009771][ C0] hrtimer: interrupt took 48351 ns [ 38.018785][ T3976] netlink: 60 bytes leftover after parsing attributes in process `syz.2.175'. [ 38.163715][ T3986] loop2: detected capacity change from 0 to 128 [ 38.182986][ T3986] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 38.264147][ T3986] ext4 filesystem being mounted at /40/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 38.405842][ T4000] x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 [ 38.482708][ T3308] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 38.543554][ T4018] loop1: detected capacity change from 0 to 512 [ 38.544083][ T4016] loop3: detected capacity change from 0 to 2048 [ 38.557526][ T4018] EXT4-fs: Ignoring removed nomblk_io_submit option [ 38.586527][ T4016] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.606962][ T4016] ext4 filesystem being mounted at /32/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 38.623526][ T4018] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.636704][ T4018] ext4 filesystem being mounted at /31/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 38.662761][ T4016] process 'syz.3.193' launched '/dev/fd/4' with NULL argv: empty string added [ 38.692162][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.728342][ T3310] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.835906][ T4042] loop1: detected capacity change from 0 to 1024 [ 38.877362][ T4042] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.949766][ T4042] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.203: bg 0: block 494: padding at end of block bitmap is not set [ 38.981857][ T4057] netlink: 'syz.3.207': attribute type 13 has an invalid length. [ 38.989765][ T4057] netlink: 152 bytes leftover after parsing attributes in process `syz.3.207'. [ 38.998925][ T4057] : renamed from syz_tun (while UP) [ 39.005029][ T4042] EXT4-fs (loop1): Remounting filesystem read-only [ 39.011879][ T4042] EXT4-fs (loop1): error restoring inline_data for inode -- potential data loss! (inode 12, error -30) [ 39.025396][ T4057] : refused to change device tx_queue_len [ 39.031558][ T4057] A link change request failed with some changes committed already. Interface  may have been left with an inconsistent configuration, please check. [ 39.150716][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.228737][ T4058] loop4: detected capacity change from 0 to 1024 [ 39.274411][ T4058] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 39.309994][ T4076] serio: Serial port ptm0 [ 39.318814][ T4058] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 39.329848][ T4058] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 39.349354][ T4058] JBD2: no valid journal superblock found [ 39.355106][ T4058] EXT4-fs (loop4): Could not load journal inode [ 39.366434][ T4085] netlink: 8 bytes leftover after parsing attributes in process `syz.2.221'. [ 39.375294][ T4085] netlink: 'syz.2.221': attribute type 5 has an invalid length. [ 39.383067][ T4085] netlink: 28 bytes leftover after parsing attributes in process `syz.2.221'. [ 39.392111][ T4081] loop0: detected capacity change from 0 to 512 [ 39.408405][ T4085] netdevsim netdevsim2 netdevsim0: set [1, 1] type 2 family 0 port 256 - 0 [ 39.417165][ T4085] netdevsim netdevsim2 netdevsim1: set [1, 1] type 2 family 0 port 256 - 0 [ 39.425813][ T4085] netdevsim netdevsim2 netdevsim2: set [1, 1] type 2 family 0 port 256 - 0 [ 39.434450][ T4085] netdevsim netdevsim2 netdevsim3: set [1, 1] type 2 family 0 port 256 - 0 [ 39.443713][ T4085] geneve2: entered promiscuous mode [ 39.448982][ T4085] geneve2: entered allmulticast mode [ 39.456505][ T4081] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.469959][ T4081] ext4 filesystem being mounted at /57/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 39.499849][ T4091] netlink: 4 bytes leftover after parsing attributes in process `syz.3.223'. [ 39.508777][ T4091] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 39.516320][ T4091] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 39.547257][ T4091] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 39.554975][ T4091] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 39.568074][ T4081] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 39.615453][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.931438][ T4136] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 39.945926][ T4130] loop4: detected capacity change from 0 to 4096 [ 39.957362][ T4136] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 39.971488][ T4130] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.070030][ T4143] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 40.096716][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.346452][ T4163] netlink: 4 bytes leftover after parsing attributes in process `syz.4.254'. [ 40.388071][ T4163] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 40.395576][ T4163] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 40.459425][ T4163] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 40.466874][ T4163] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 40.609555][ T4166] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4166 comm=syz.1.255 [ 40.851825][ T4180] team1: entered promiscuous mode [ 40.857434][ T4180] team1: entered allmulticast mode [ 41.019976][ T4193] sch_fq: defrate 0 ignored. [ 41.029607][ T4194] loop4: detected capacity change from 0 to 512 [ 41.065925][ T4194] EXT4-fs error (device loop4): ext4_validate_block_bitmap:432: comm syz.4.265: bg 0: block 5: invalid block bitmap [ 41.082404][ T4194] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 41.105103][ T4194] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.265: invalid indirect mapped block 3 (level 2) [ 41.142483][ T4194] EXT4-fs (loop4): 2 truncates cleaned up [ 41.161680][ T4194] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.186083][ T4201] netlink: 'syz.0.270': attribute type 6 has an invalid length. [ 41.251845][ T4203] netlink: 'syz.0.272': attribute type 6 has an invalid length. [ 41.336143][ T4215] loop3: detected capacity change from 0 to 128 [ 41.433404][ T4221] loop3: detected capacity change from 0 to 1024 [ 41.440860][ T4221] EXT4-fs: inline encryption not supported [ 41.446754][ T4221] EXT4-fs: Ignoring removed i_version option [ 41.462324][ T4221] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 41.484285][ T4221] EXT4-fs error (device loop3): ext4_map_blocks:780: inode #3: block 2: comm syz.3.280: lblock 2 mapped to illegal pblock 2 (length 1) [ 41.499769][ T4221] __quota_error: 115 callbacks suppressed [ 41.499780][ T4221] Quota error (device loop3): qtree_write_dquot: dquota write failed [ 41.515344][ T4221] EXT4-fs error (device loop3): ext4_map_blocks:780: inode #3: block 48: comm syz.3.280: lblock 0 mapped to illegal pblock 48 (length 1) [ 41.530356][ T4221] Quota error (device loop3): v2_write_file_info: Can't write info structure [ 41.539309][ T4221] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.280: Failed to acquire dquot type 0 [ 41.565984][ T4221] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 41.579471][ T4221] EXT4-fs error (device loop3): ext4_evict_inode:254: inode #11: comm syz.3.280: mark_inode_dirty error [ 41.592926][ T4221] EXT4-fs warning (device loop3): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 41.595688][ T29] audit: type=1400 audit(1750929596.077:408): avc: denied { execute } for pid=4227 comm="syz.1.283" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=6101 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 41.603472][ T4221] EXT4-fs (loop3): 1 orphan inode deleted [ 41.635589][ T3716] EXT4-fs error (device loop3): ext4_map_blocks:780: inode #3: block 1: comm kworker/u8:9: lblock 1 mapped to illegal pblock 1 (length 1) [ 41.649331][ T4221] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.659881][ T3716] Quota error (device loop3): remove_tree: Can't read quota data block 1 [ 41.670298][ T3716] EXT4-fs error (device loop3): ext4_release_dquot:6969: comm kworker/u8:9: Failed to release dquot type 0 [ 41.718706][ T4221] EXT4-fs error (device loop3): ext4_map_blocks:780: inode #2: block 16: comm syz.3.280: lblock 0 mapped to illegal pblock 16 (length 1) [ 41.734101][ T4221] EXT4-fs error (device loop3): ext4_map_blocks:780: inode #2: block 16: comm syz.3.280: lblock 0 mapped to illegal pblock 16 (length 1) [ 41.750188][ T4221] EXT4-fs error (device loop3): ext4_map_blocks:780: inode #2: block 16: comm syz.3.280: lblock 0 mapped to illegal pblock 16 (length 1) [ 41.762388][ T4239] capability: warning: `syz.1.288' uses 32-bit capabilities (legacy support in use) [ 41.766986][ T29] audit: type=1400 audit(1750929596.227:409): avc: denied { getopt } for pid=4238 comm="syz.1.288" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 41.777254][ T4236] loop0: detected capacity change from 0 to 512 [ 41.795172][ T4221] EXT4-fs error (device loop3): ext4_map_blocks:780: inode #2: block 16: comm syz.3.280: lblock 0 mapped to illegal pblock 16 (length 1) [ 41.822195][ T4221] EXT4-fs error (device loop3): ext4_map_blocks:780: inode #2: block 16: comm syz.3.280: lblock 0 mapped to illegal pblock 16 (length 1) [ 41.837475][ T4221] EXT4-fs error (device loop3): ext4_map_blocks:780: inode #2: block 16: comm syz.3.280: lblock 0 mapped to illegal pblock 16 (length 1) [ 41.862979][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.875941][ T4236] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.876605][ T4221] EXT4-fs error (device loop3): ext4_map_blocks:780: inode #2: block 16: comm syz.3.280: lblock 0 mapped to illegal pblock 16 (length 1) [ 41.906091][ T4236] ext4 filesystem being mounted at /73/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 41.938888][ T29] audit: type=1400 audit(1750929596.407:410): avc: denied { append } for pid=4235 comm="syz.0.287" path="/73/bus/blkio.bfq.io_service_time_recursive" dev="loop0" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 41.945465][ T4221] EXT4-fs error (device loop3): ext4_map_blocks:780: inode #2: block 16: comm syz.3.280: lblock 0 mapped to illegal pblock 16 (length 1) [ 41.978560][ T4236] EXT4-fs error (device loop0): ext4_lookup:1787: inode #12: comm syz.0.287: iget: bad i_size value: 2533274857506816 [ 42.088820][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.099283][ T29] audit: type=1400 audit(1750929596.557:411): avc: denied { write } for pid=4249 comm="syz.4.292" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 42.128339][ T3310] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.139334][ T3751] Quota error (device loop3): remove_tree: Can't read quota data block 1 [ 42.271276][ T29] audit: type=1400 audit(1750929596.747:412): avc: denied { write } for pid=4265 comm="syz.4.298" name="kcm" dev="proc" ino=4026532582 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 42.349652][ T4269] SELinux: ebitmap: truncated map [ 42.349887][ T29] audit: type=1400 audit(1750929596.817:413): avc: denied { load_policy } for pid=4268 comm="syz.2.299" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 42.354916][ T4269] SELinux: failed to load policy [ 42.386377][ T4273] __nla_validate_parse: 3 callbacks suppressed [ 42.386391][ T4273] netlink: 24 bytes leftover after parsing attributes in process `syz.0.300'. [ 42.642244][ T4290] syz.0.307 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 42.959719][ T4310] loop2: detected capacity change from 0 to 1024 [ 43.019258][ T4310] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.091103][ T4310] ext4 filesystem being mounted at /56/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 43.104781][ T4310] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 43.184242][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.217849][ T4327] loop0: detected capacity change from 0 to 4096 [ 43.259634][ T4327] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.331877][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.672825][ T4374] bridge0: port 3(team0) entered blocking state [ 43.679387][ T4374] bridge0: port 3(team0) entered disabled state [ 43.685978][ T4374] team0: entered allmulticast mode [ 43.698102][ T4374] team_slave_0: entered allmulticast mode [ 43.704182][ T4374] team_slave_1: entered allmulticast mode [ 43.718041][ T4374] team0: entered promiscuous mode [ 43.723364][ T4374] team_slave_0: entered promiscuous mode [ 43.729101][ T4374] team_slave_1: entered promiscuous mode [ 43.736089][ T4374] bridge0: port 3(team0) entered blocking state [ 43.742390][ T4374] bridge0: port 3(team0) entered forwarding state [ 43.777570][ T4383] loop3: detected capacity change from 0 to 1024 [ 43.799984][ T4383] EXT4-fs: Ignoring removed nobh option [ 43.845829][ T4383] EXT4-fs: Ignoring removed bh option [ 43.884656][ T4390] loop1: detected capacity change from 0 to 1024 [ 43.904600][ T4390] EXT4-fs: Ignoring removed nomblk_io_submit option [ 43.912083][ T4390] EXT4-fs: Ignoring removed mblk_io_submit option [ 43.949321][ T4383] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.949944][ T4390] EXT4-fs (loop1): mounted filesystem 05000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.037580][ T1035] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65380 sclass=netlink_route_socket pid=1035 comm=kworker/1:2 [ 44.357496][ T4426] netlink: 12 bytes leftover after parsing attributes in process `syz.0.365'. [ 44.571721][ T3310] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.587528][ T4434] loop4: detected capacity change from 0 to 512 [ 44.609128][ T4434] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 44.622523][ T4434] EXT4-fs (loop4): 1 truncate cleaned up [ 44.628616][ T4434] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.730656][ T4440] Falling back ldisc for ptm0. [ 44.779650][ T4442] veth1_macvtap: left promiscuous mode [ 44.787388][ T4442] macsec0: entered promiscuous mode [ 44.794039][ T3305] EXT4-fs (loop1): unmounting filesystem 05000000-0000-0000-0000-000000000000. [ 44.796233][ T4444] netlink: 8 bytes leftover after parsing attributes in process `syz.3.373'. [ 44.862165][ T4446] $H: renamed from bond0 (while UP) [ 44.880297][ T4446] $H: entered promiscuous mode [ 44.885361][ T4446] bond_slave_0: entered promiscuous mode [ 44.891153][ T4446] bond_slave_1: entered promiscuous mode [ 45.014288][ T4462] loop2: detected capacity change from 0 to 2048 [ 45.056284][ T4462] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.090279][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.241277][ T4491] loop0: detected capacity change from 0 to 512 [ 45.251220][ T4491] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 45.280510][ T4491] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.293415][ T4491] ext4 filesystem being mounted at /108/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.316961][ T4491] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #15: comm syz.0.392: corrupted xattr block 19: overlapping e_value [ 45.331248][ T4491] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 45.331835][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.340399][ T4491] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #15: comm syz.0.392: corrupted xattr block 19: overlapping e_value [ 45.363081][ T4491] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 45.375486][ T4491] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #15: comm syz.0.392: corrupted xattr block 19: overlapping e_value [ 45.375618][ T4496] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #15: comm syz.0.392: corrupted xattr block 19: overlapping e_value [ 45.409870][ T4491] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 45.411323][ T4496] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 45.430146][ T4496] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #15: comm syz.0.392: corrupted xattr block 19: overlapping e_value [ 45.444668][ T4496] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 45.453774][ T4496] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #15: comm syz.0.392: corrupted xattr block 19: overlapping e_value [ 45.469711][ T4496] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #15: comm syz.0.392: corrupted xattr block 19: overlapping e_value [ 45.484103][ T4496] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 45.493590][ T4491] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #15: comm syz.0.392: corrupted xattr block 19: overlapping e_value [ 45.507740][ T4496] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 45.522618][ T4491] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 45.545084][ T4491] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #15: comm syz.0.392: corrupted xattr block 19: overlapping e_value [ 45.558891][ T4491] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 45.624554][ T4505] loop2: detected capacity change from 0 to 8192 [ 45.632391][ T4505] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 45.646316][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.698882][ T4509] netlink: 24 bytes leftover after parsing attributes in process `syz.2.398'. [ 45.751087][ T4513] veth1_macvtap: left promiscuous mode [ 45.756756][ T4513] macsec0: entered promiscuous mode [ 46.112992][ T4543] netlink: 24 bytes leftover after parsing attributes in process `syz.0.413'. [ 46.158711][ T4543] sch_tbf: burst 88 is lower than device veth5 mtu (1514) ! [ 46.223991][ T4552] netlink: 4 bytes leftover after parsing attributes in process `syz.4.417'. [ 46.252742][ T4552] hsr_slave_0: left promiscuous mode [ 46.260785][ T4552] hsr_slave_1: left promiscuous mode [ 46.340902][ T4566] netlink: 4 bytes leftover after parsing attributes in process `syz.4.424'. [ 46.685363][ T4587] syzkaller0: entered promiscuous mode [ 46.691086][ T4587] syzkaller0: entered allmulticast mode [ 46.808137][ T4589] syzkaller0: entered promiscuous mode [ 46.813725][ T4589] syzkaller0: entered allmulticast mode [ 47.079954][ T29] kauditd_printk_skb: 361 callbacks suppressed [ 47.079968][ T29] audit: type=1326 audit(1750929857.561:775): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4598 comm="syz.2.438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2029fe929 code=0x7ffc0000 [ 47.109583][ T29] audit: type=1326 audit(1750929857.561:776): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4598 comm="syz.2.438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2029fe929 code=0x7ffc0000 [ 47.133058][ T29] audit: type=1326 audit(1750929857.561:777): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4598 comm="syz.2.438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=306 compat=0 ip=0x7fc2029fe929 code=0x7ffc0000 [ 47.156392][ T29] audit: type=1326 audit(1750929857.561:778): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4598 comm="syz.2.438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2029fe929 code=0x7ffc0000 [ 47.159816][ T4603] netlink: 'syz.2.440': attribute type 12 has an invalid length. [ 47.179839][ T29] audit: type=1326 audit(1750929857.561:779): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4598 comm="syz.2.438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fc2029fe929 code=0x7ffc0000 [ 47.210632][ T29] audit: type=1326 audit(1750929857.561:780): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4598 comm="syz.2.438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2029fe929 code=0x7ffc0000 [ 47.248759][ T29] audit: type=1326 audit(1750929857.561:781): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4598 comm="syz.2.438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fc2029fe929 code=0x7ffc0000 [ 47.271985][ T29] audit: type=1326 audit(1750929857.561:782): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4598 comm="syz.2.438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2029fe929 code=0x7ffc0000 [ 47.295325][ T29] audit: type=1326 audit(1750929857.561:783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4598 comm="syz.2.438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc2029fe929 code=0x7ffc0000 [ 47.318649][ T29] audit: type=1326 audit(1750929857.561:784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4598 comm="syz.2.438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2029fe929 code=0x7ffc0000 [ 47.352379][ T4605] bridge: RTM_NEWNEIGH with invalid ether address [ 47.387771][ T4611] loop3: detected capacity change from 0 to 256 [ 47.441619][ T4617] netlink: 4 bytes leftover after parsing attributes in process `syz.0.447'. [ 47.468473][ T4617] hsr_slave_0: left promiscuous mode [ 47.479092][ T3310] FAT-fs (loop3): error, corrupted directory (invalid entries) [ 47.486829][ T3310] FAT-fs (loop3): Filesystem has been set read-only [ 47.493676][ T4617] hsr_slave_1: left promiscuous mode [ 47.514120][ T3310] FAT-fs (loop3): error, corrupted directory (invalid entries) [ 47.529598][ T4615] loop1: detected capacity change from 0 to 8192 [ 47.537215][ T4615] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 47.588715][ T4626] netlink: 4 bytes leftover after parsing attributes in process `syz.1.450'. [ 47.637321][ T4634] bridge: RTM_NEWNEIGH with invalid ether address [ 47.695613][ T3751] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.738026][ T4646] veth1_macvtap: left promiscuous mode [ 47.746295][ T4646] macsec0: entered promiscuous mode [ 47.764125][ T3751] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.812292][ T3751] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.880174][ T3751] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.918141][ T4651] chnl_net:caif_netlink_parms(): no params data found [ 47.952620][ T4651] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.959801][ T4651] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.966975][ T4651] bridge_slave_0: entered allmulticast mode [ 47.973807][ T4651] bridge_slave_0: entered promiscuous mode [ 47.981104][ T4651] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.988164][ T4651] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.995438][ T4651] bridge_slave_1: entered allmulticast mode [ 48.001754][ T4651] bridge_slave_1: entered promiscuous mode [ 48.021685][ T4651] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 48.033975][ T4651] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 48.057636][ T4651] team0: Port device team_slave_0 added [ 48.063745][ T3751] bridge_slave_1: left allmulticast mode [ 48.069515][ T3751] bridge_slave_1: left promiscuous mode [ 48.075242][ T3751] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.083182][ T3751] bridge_slave_0: left allmulticast mode [ 48.088866][ T3751] bridge_slave_0: left promiscuous mode [ 48.094759][ T3751] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.155366][ T3751] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 48.165837][ T3751] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 48.175876][ T3751] bond0 (unregistering): Released all slaves [ 48.185653][ T4651] team0: Port device team_slave_1 added [ 48.206616][ T4667] netlink: 4 bytes leftover after parsing attributes in process `syz.2.465'. [ 48.216885][ T4651] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 48.224016][ T4651] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.224107][ T4651] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 48.225591][ T4651] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 48.268560][ T4651] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.294701][ T4651] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 48.312460][ T3751] hsr_slave_0: left promiscuous mode [ 48.318222][ T3751] hsr_slave_1: left promiscuous mode [ 48.326328][ T3751] veth0_macvtap: left promiscuous mode [ 48.331894][ T3751] veth1_vlan: left promiscuous mode [ 48.337168][ T3751] veth0_vlan: left promiscuous mode [ 48.396425][ T3751] team0 (unregistering): Port device team_slave_1 removed [ 48.406899][ T3751] team0 (unregistering): Port device team_slave_0 removed [ 48.439918][ T4672] netlink: 'syz.4.468': attribute type 12 has an invalid length. [ 48.465871][ T4651] hsr_slave_0: entered promiscuous mode [ 48.472246][ T4651] hsr_slave_1: entered promiscuous mode [ 48.514907][ T4680] loop2: detected capacity change from 0 to 512 [ 48.522512][ T4680] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 48.526538][ T4682] loop0: detected capacity change from 0 to 2048 [ 48.551201][ T4680] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.564994][ T4682] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.588759][ T4651] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 48.590723][ T4680] ext4 filesystem being mounted at /87/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 48.612173][ T4651] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 48.621775][ T4651] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 48.630645][ T4651] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 48.646258][ T4691] veth1_macvtap: left promiscuous mode [ 48.653247][ T4691] macsec0: entered promiscuous mode [ 48.657123][ T4680] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #15: comm syz.2.471: corrupted xattr block 19: overlapping e_value [ 48.696502][ T4680] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 48.707190][ T4680] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #15: comm syz.2.471: corrupted xattr block 19: overlapping e_value [ 48.721617][ T4703] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #15: comm syz.2.471: corrupted xattr block 19: overlapping e_value [ 48.755460][ T4680] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 48.767039][ T4680] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #15: comm syz.2.471: corrupted xattr block 19: overlapping e_value [ 48.767250][ T4651] 8021q: adding VLAN 0 to HW filter on device bond0 [ 48.788536][ T4703] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 48.796233][ T4651] 8021q: adding VLAN 0 to HW filter on device team0 [ 48.807317][ T4704] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #15: comm syz.2.471: corrupted xattr block 19: overlapping e_value [ 48.809240][ T4680] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 48.831979][ T4703] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #15: comm syz.2.471: corrupted xattr block 19: overlapping e_value [ 48.846449][ T3749] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.853551][ T3749] bridge0: port 1(bridge_slave_0) entered forwarding state [ 48.862176][ T3749] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.869268][ T3749] bridge0: port 2(bridge_slave_1) entered forwarding state [ 48.872952][ T4704] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 48.884962][ T4651] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 48.895833][ T4651] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 48.900630][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.906233][ T4703] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 48.924069][ T4704] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #15: comm syz.2.471: corrupted xattr block 19: overlapping e_value [ 48.957982][ T4703] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #15: comm syz.2.471: corrupted xattr block 19: overlapping e_value [ 48.974480][ T4703] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #15: comm syz.2.471: corrupted xattr block 19: overlapping e_value [ 48.993242][ T4703] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 49.002688][ T4703] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 49.004956][ T4651] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 49.090992][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.122993][ T4651] veth0_vlan: entered promiscuous mode [ 49.130599][ T4651] veth1_vlan: entered promiscuous mode [ 49.144794][ T4651] veth0_macvtap: entered promiscuous mode [ 49.151869][ T4651] veth1_macvtap: entered promiscuous mode [ 49.162329][ T4651] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 49.172815][ T4651] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 49.182527][ T4651] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.191365][ T4651] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.200174][ T4651] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.208874][ T4651] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.268441][ T4731] netlink: 24 bytes leftover after parsing attributes in process `syz.2.479'. [ 49.271568][ T4730] netlink: 16 bytes leftover after parsing attributes in process `syz.0.489'. [ 49.286269][ T4730] netlink: 16 bytes leftover after parsing attributes in process `syz.0.489'. [ 49.314055][ T4731] sch_tbf: burst 88 is lower than device veth5 mtu (1514) ! [ 49.477841][ T4753] syzkaller0: entered promiscuous mode [ 49.483598][ T4753] syzkaller0: entered allmulticast mode [ 49.523171][ T4758] loop5: detected capacity change from 0 to 128 [ 49.542900][ T4758] Cannot find add_set index 0 as target [ 49.594327][ T4767] netlink: 4 bytes leftover after parsing attributes in process `syz.1.495'. [ 49.612598][ T4770] netlink: 16 bytes leftover after parsing attributes in process `syz.5.494'. [ 49.620822][ T4773] netlink: 24 bytes leftover after parsing attributes in process `syz.4.496'. [ 49.621517][ T4770] netlink: 16 bytes leftover after parsing attributes in process `syz.5.494'. [ 49.639375][ T4767] hsr_slave_0: left promiscuous mode [ 49.645205][ T4767] hsr_slave_1: left promiscuous mode [ 49.670913][ T4773] sch_tbf: burst 88 is lower than device veth3 mtu (1514) ! [ 49.821364][ T4789] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 49.828578][ T3413] IPVS: starting estimator thread 0... [ 49.880032][ T4805] loop1: detected capacity change from 0 to 128 [ 49.898415][ T4805] SET target dimension over the limit! [ 49.919274][ T4799] IPVS: using max 2592 ests per chain, 129600 per kthread [ 50.323407][ T4840] loop2: detected capacity change from 0 to 128 [ 50.337794][ T4840] Cannot find add_set index 0 as target [ 50.394355][ C1] sd 0:0:1:0: [sda] tag#1796 FAILED Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK cmd_age=0s [ 50.404765][ C1] sd 0:0:1:0: [sda] tag#1796 CDB: Read(6) 08 00 00 00 00 00 [ 50.457576][ T4856] hsr_slave_0: left promiscuous mode [ 50.464436][ T4856] hsr_slave_1: left promiscuous mode [ 50.923014][ C1] sd 0:0:1:0: [sda] tag#1798 FAILED Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK cmd_age=0s [ 50.933428][ C1] sd 0:0:1:0: [sda] tag#1798 CDB: Read(6) 08 00 00 00 00 00 [ 51.694572][ T4935] loop1: detected capacity change from 0 to 128 [ 51.720055][ T4935] EXT4-fs: Ignoring removed nobh option [ 51.748121][ T4935] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 51.763567][ T4935] ext4 filesystem being mounted at /94/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 51.872253][ T4947] loop5: detected capacity change from 0 to 2048 [ 51.879178][ T4947] EXT4-fs: Ignoring removed mblk_io_submit option [ 51.901743][ T4947] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 52.133585][ T4651] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.249745][ T29] kauditd_printk_skb: 294 callbacks suppressed [ 52.249760][ T29] audit: type=1326 audit(1750930118.733:1079): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4968 comm="syz.5.577" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f69985ae929 code=0x7ffc0000 [ 52.279659][ T29] audit: type=1326 audit(1750930118.733:1080): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4968 comm="syz.5.577" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f69985ae929 code=0x7ffc0000 [ 52.303148][ T29] audit: type=1326 audit(1750930118.733:1081): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4968 comm="syz.5.577" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f69985ad290 code=0x7ffc0000 [ 52.326728][ T29] audit: type=1326 audit(1750930118.733:1082): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4968 comm="syz.5.577" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f69985ae929 code=0x7ffc0000 [ 52.350236][ T29] audit: type=1326 audit(1750930118.733:1083): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4968 comm="syz.5.577" exe="/root/syz-executor" sig=0 arch=c000003e syscall=17 compat=0 ip=0x7f69985ae929 code=0x7ffc0000 [ 52.373559][ T29] audit: type=1326 audit(1750930118.733:1084): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4968 comm="syz.5.577" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f69985ae929 code=0x7ffc0000 [ 52.500600][ T4980] vlan2: entered allmulticast mode [ 52.505931][ T4980] dummy0: entered allmulticast mode [ 52.545799][ T4984] __nla_validate_parse: 11 callbacks suppressed [ 52.545894][ T4984] netlink: 96 bytes leftover after parsing attributes in process `syz.4.585'. [ 52.608197][ T3305] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 53.477811][ T29] audit: type=1326 audit(1750930119.953:1085): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5015 comm="syz.2.598" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2029fe929 code=0x7ffc0000 [ 53.506113][ T29] audit: type=1326 audit(1750930119.983:1086): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5015 comm="syz.2.598" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fc2029fd290 code=0x7ffc0000 [ 53.508239][ T5018] netlink: 'syz.4.600': attribute type 10 has an invalid length. [ 53.529564][ T29] audit: type=1326 audit(1750930119.983:1087): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5015 comm="syz.2.598" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2029fe929 code=0x7ffc0000 [ 53.529613][ T29] audit: type=1326 audit(1750930119.983:1088): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5015 comm="syz.2.598" exe="/root/syz-executor" sig=0 arch=c000003e syscall=17 compat=0 ip=0x7fc2029fe929 code=0x7ffc0000 [ 53.556208][ T5018] team0: Port device dummy0 added [ 53.611515][ T5022] wg2: entered promiscuous mode [ 53.614469][ T5018] netlink: 'syz.4.600': attribute type 10 has an invalid length. [ 53.616403][ T5022] wg2: entered allmulticast mode [ 53.631558][ T5018] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 53.668582][ T5018] team0: Failed to send options change via netlink (err -105) [ 53.676929][ T5018] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 53.686503][ T5018] team0: Port device dummy0 removed [ 53.694373][ T5018] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 53.946584][ T5044] loop4: detected capacity change from 0 to 128 [ 54.960816][ T5073] loop0: detected capacity change from 0 to 512 [ 54.975897][ T5073] EXT4-fs: inline encryption not supported [ 54.978160][ T5082] netlink: 48 bytes leftover after parsing attributes in process `syz.4.625'. [ 54.999104][ T5073] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 55.025492][ T5085] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.072050][ T5085] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.135460][ T5085] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.231011][ T5085] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.295814][ T5085] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.307130][ T5085] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.318523][ T5085] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.330078][ T5085] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.370906][ T5108] loop5: detected capacity change from 0 to 128 [ 55.558648][ T5117] netlink: 48 bytes leftover after parsing attributes in process `syz.0.638'. [ 55.675371][ T5124] netlink: 28 bytes leftover after parsing attributes in process `syz.0.640'. [ 55.684385][ T5124] netlink: 28 bytes leftover after parsing attributes in process `syz.0.640'. [ 57.467784][ T5178] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 57.490992][ T5158] loop2: detected capacity change from 0 to 512 [ 57.509690][ T5158] EXT4-fs: inline encryption not supported [ 57.520122][ T5158] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 58.426293][ T5206] netlink: 4 bytes leftover after parsing attributes in process `syz.4.670'. [ 58.454199][ T5206] ipvlan2: entered promiscuous mode [ 58.579958][ T5213] netlink: 20 bytes leftover after parsing attributes in process `syz.5.672'. [ 58.984892][ T5236] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 59.513464][ T5262] loop5: detected capacity change from 0 to 1024 [ 59.521346][ T5262] EXT4-fs: Ignoring removed oldalloc option [ 59.527277][ T5262] EXT4-fs: Ignoring removed bh option [ 59.542030][ T5262] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 59.573389][ T5262] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4113: comm syz.5.695: Allocating blocks 481-513 which overlap fs metadata [ 59.628367][ T4651] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.052914][ T5283] loop1: detected capacity change from 0 to 1024 [ 60.059847][ T5283] EXT4-fs: Ignoring removed orlov option [ 60.067789][ T5283] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 60.196034][ T5297] x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 [ 60.399770][ T5311] loop2: detected capacity change from 0 to 128 [ 60.410306][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.456538][ T5320] netlink: 24 bytes leftover after parsing attributes in process `syz.1.716'. [ 60.530961][ T5320] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=5320 comm=syz.1.716 [ 60.544276][ T5326] netlink: 'syz.5.722': attribute type 13 has an invalid length. [ 60.552190][ T5326] netlink: 152 bytes leftover after parsing attributes in process `syz.5.722'. [ 60.562555][ T5326] : renamed from syz_tun (while UP) [ 60.570686][ T5326] : refused to change device tx_queue_len [ 60.576518][ T5326] A link change request failed with some changes committed already. Interface  may have been left with an inconsistent configuration, please check. [ 60.610503][ T5308] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 60.628070][ T5308] xt_CHECKSUM: unsupported CHECKSUM operation 68 [ 60.659065][ T5336] loop2: detected capacity change from 0 to 1024 [ 60.671072][ T29] kauditd_printk_skb: 1 callbacks suppressed [ 60.671084][ T29] audit: type=1326 audit(1750930127.153:1090): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5338 comm="syz.1.726" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46b20be929 code=0x7ffc0000 [ 60.700540][ T29] audit: type=1326 audit(1750930127.153:1091): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5338 comm="syz.1.726" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46b20be929 code=0x7ffc0000 [ 60.724123][ T29] audit: type=1326 audit(1750930127.153:1092): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5338 comm="syz.1.726" exe="/root/syz-executor" sig=0 arch=c000003e syscall=88 compat=0 ip=0x7f46b20be929 code=0x7ffc0000 [ 60.747356][ T29] audit: type=1326 audit(1750930127.153:1093): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5338 comm="syz.1.726" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46b20be929 code=0x7ffc0000 [ 60.770743][ T29] audit: type=1326 audit(1750930127.153:1094): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5338 comm="syz.1.726" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46b20be929 code=0x7ffc0000 [ 60.794165][ T29] audit: type=1326 audit(1750930127.153:1095): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5338 comm="syz.1.726" exe="/root/syz-executor" sig=0 arch=c000003e syscall=89 compat=0 ip=0x7f46b20be929 code=0x7ffc0000 [ 60.796530][ T5336] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 60.817392][ T29] audit: type=1326 audit(1750930127.153:1096): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5338 comm="syz.1.726" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46b20be929 code=0x7ffc0000 [ 60.852751][ T29] audit: type=1326 audit(1750930127.153:1097): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5338 comm="syz.1.726" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46b20be929 code=0x7ffc0000 [ 60.878469][ T5336] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.724: bg 0: block 494: padding at end of block bitmap is not set [ 60.907657][ T5348] netlink: 4 bytes leftover after parsing attributes in process `syz.0.729'. [ 60.918644][ T5348] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 60.926127][ T5348] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 60.927329][ T5336] EXT4-fs (loop2): Remounting filesystem read-only [ 60.940106][ T5336] EXT4-fs (loop2): error restoring inline_data for inode -- potential data loss! (inode 12, error -30) [ 60.951948][ T5348] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 60.959518][ T5348] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 60.985073][ T29] audit: type=1400 audit(1750930127.463:1098): avc: denied { bind } for pid=5351 comm="syz.1.741" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 61.004753][ T5350] loop5: detected capacity change from 0 to 1024 [ 61.033119][ T5350] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 61.049620][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.055941][ T5350] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 61.069526][ T5350] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 61.141893][ T5350] JBD2: no valid journal superblock found [ 61.146044][ T5355] netlink: 8 bytes leftover after parsing attributes in process `syz.1.731'. [ 61.147656][ T5350] EXT4-fs (loop5): Could not load journal inode [ 61.156461][ T5355] netlink: 'syz.1.731': attribute type 5 has an invalid length. [ 61.170407][ T5355] netlink: 28 bytes leftover after parsing attributes in process `syz.1.731'. [ 61.193967][ T5355] netdevsim netdevsim1 eth0: set [1, 1] type 2 family 0 port 256 - 0 [ 61.202139][ T5355] netdevsim netdevsim1 eth1: set [1, 1] type 2 family 0 port 256 - 0 [ 61.210439][ T5355] netdevsim netdevsim1 eth2: set [1, 1] type 2 family 0 port 256 - 0 [ 61.218566][ T5355] netdevsim netdevsim1 eth3: set [1, 1] type 2 family 0 port 256 - 0 [ 61.228088][ T5355] geneve2: entered promiscuous mode [ 61.233381][ T5355] geneve2: entered allmulticast mode [ 61.389171][ T5372] loop2: detected capacity change from 0 to 4096 [ 61.408125][ T5372] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 61.449840][ T29] audit: type=1400 audit(1750930127.923:1099): avc: denied { read write } for pid=5390 comm="syz.5.749" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 61.504584][ T5393] pim6reg1: entered promiscuous mode [ 61.509993][ T5393] pim6reg1: entered allmulticast mode [ 61.516358][ T5395] netlink: 4 bytes leftover after parsing attributes in process `syz.5.751'. [ 61.530236][ T3370] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 61.541241][ T5395] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 61.548741][ T5395] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 61.548989][ T5397] loop4: detected capacity change from 0 to 1024 [ 61.568621][ T5399] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5399 comm=syz.0.753 [ 61.581914][ T3370] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz0 [ 61.583233][ T5397] EXT4-fs: Ignoring removed nomblk_io_submit option [ 61.608173][ T5395] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 61.615676][ T5395] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 61.625517][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.632105][ T5397] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 61.650667][ T5397] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 61.685281][ T5410] netlink: 4 bytes leftover after parsing attributes in process `syz.1.759'. [ 61.737429][ T5410] team1: entered promiscuous mode [ 61.761744][ T5410] team1: entered allmulticast mode [ 61.792241][ T5420] loop2: detected capacity change from 0 to 256 [ 61.807069][ T5421] SELinux: failed to load policy [ 61.841501][ T5427] loop0: detected capacity change from 0 to 128 [ 61.867561][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.914778][ T5433] syz.0.774: attempt to access beyond end of device [ 61.914778][ T5433] loop0: rw=2049, sector=145, nr_sectors = 16 limit=128 [ 61.978997][ T5433] syz.0.774: attempt to access beyond end of device [ 61.978997][ T5433] loop0: rw=2049, sector=169, nr_sectors = 8 limit=128 [ 62.013097][ T5433] syz.0.774: attempt to access beyond end of device [ 62.013097][ T5433] loop0: rw=2049, sector=185, nr_sectors = 8 limit=128 [ 62.068072][ T5433] syz.0.774: attempt to access beyond end of device [ 62.068072][ T5433] loop0: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 62.082009][ T5433] syz.0.774: attempt to access beyond end of device [ 62.082009][ T5433] loop0: rw=2049, sector=217, nr_sectors = 8 limit=128 [ 62.108605][ T5433] syz.0.774: attempt to access beyond end of device [ 62.108605][ T5433] loop0: rw=2049, sector=233, nr_sectors = 8 limit=128 [ 62.144508][ T5445] loop2: detected capacity change from 0 to 512 [ 62.165103][ T5445] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 62.185000][ T5433] syz.0.774: attempt to access beyond end of device [ 62.185000][ T5433] loop0: rw=2049, sector=249, nr_sectors = 8 limit=128 [ 62.265780][ T5433] syz.0.774: attempt to access beyond end of device [ 62.265780][ T5433] loop0: rw=2049, sector=265, nr_sectors = 8 limit=128 [ 62.310134][ T5433] syz.0.774: attempt to access beyond end of device [ 62.310134][ T5433] loop0: rw=2049, sector=281, nr_sectors = 8 limit=128 [ 62.354432][ T5433] syz.0.774: attempt to access beyond end of device [ 62.354432][ T5433] loop0: rw=2049, sector=297, nr_sectors = 8 limit=128 [ 62.450159][ T5445] EXT4-fs (loop2): orphan cleanup on readonly fs [ 62.456735][ T5445] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:517: comm syz.2.770: Block bitmap for bg 0 marked uninitialized [ 62.491886][ T5445] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 62.669076][ T5445] EXT4-fs (loop2): 1 orphan inode deleted [ 62.681432][ T5445] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 62.730021][ T5445] EXT4-fs (loop2): warning: mounting fs with errors, running e2fsck is recommended [ 62.755342][ T5445] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 62.799276][ T5445] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:517: comm syz.2.770: Block bitmap for bg 0 marked uninitialized [ 62.829517][ T5445] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:517: comm syz.2.770: Block bitmap for bg 0 marked uninitialized [ 62.879147][ T5445] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:517: comm syz.2.770: Block bitmap for bg 0 marked uninitialized [ 62.899491][ T5445] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:517: comm syz.2.770: Block bitmap for bg 0 marked uninitialized [ 62.932318][ T5452] netlink: 'syz.1.773': attribute type 6 has an invalid length. [ 62.961885][ T5456] netlink: 'syz.5.771': attribute type 6 has an invalid length. [ 62.962101][ T5454] pim6reg1: entered promiscuous mode [ 62.974908][ T5454] pim6reg1: entered allmulticast mode [ 62.980971][ T5445] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:517: comm syz.2.770: Block bitmap for bg 0 marked uninitialized [ 62.999079][ T5456] netlink: 4 bytes leftover after parsing attributes in process `syz.5.771'. [ 63.008166][ T5458] bridge: RTM_NEWNEIGH with invalid ether address [ 63.015112][ T5445] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:517: comm syz.2.770: Block bitmap for bg 0 marked uninitialized [ 63.086390][ T5445] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.111947][ T5466] wg2: left promiscuous mode [ 63.116590][ T5466] wg2: left allmulticast mode [ 63.141771][ T5468] loop5: detected capacity change from 0 to 128 [ 63.169387][ T5466] wg2: entered promiscuous mode [ 63.174306][ T5466] wg2: entered allmulticast mode [ 63.256216][ T5483] SELinux: policydb magic number 0x140 does not match expected magic number 0xf97cff8c [ 63.305256][ T5483] SELinux: failed to load policy [ 63.357800][ T5490] loop2: detected capacity change from 0 to 8192 [ 63.376044][ T5490] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 63.384689][ T5490] FAT-fs (loop2): Filesystem has been set read-only [ 63.454038][ T5504] loop0: detected capacity change from 0 to 1024 [ 63.465881][ T5509] __nla_validate_parse: 1 callbacks suppressed [ 63.465935][ T5509] netlink: 16 bytes leftover after parsing attributes in process `syz.2.796'. [ 63.492017][ T5504] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 63.509480][ T5504] ext4 filesystem being mounted at /197/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 63.538273][ T5515] netlink: 'syz.2.796': attribute type 10 has an invalid length. [ 63.609444][ T5504] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 63.636855][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.715495][ T5533] loop1: detected capacity change from 0 to 4096 [ 63.723052][ T5534] netlink: 8 bytes leftover after parsing attributes in process `syz.2.801'. [ 63.732058][ T5534] netlink: 8 bytes leftover after parsing attributes in process `syz.2.801'. [ 63.745135][ T5533] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 63.776432][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.305429][ T5553] netlink: 8 bytes leftover after parsing attributes in process `syz.2.815'. [ 64.593935][ T5581] loop2: detected capacity change from 0 to 1024 [ 64.603309][ T5586] Falling back ldisc for ptm0. [ 64.609374][ T5581] EXT4-fs: Ignoring removed nomblk_io_submit option [ 64.616615][ T5581] EXT4-fs: Ignoring removed mblk_io_submit option [ 64.652841][ T5594] veth1_macvtap: left promiscuous mode [ 64.658368][ T5594] macsec0: entered promiscuous mode [ 64.803338][ T5617] netlink: 20 bytes leftover after parsing attributes in process `syz.1.844'. [ 64.813716][ T5617] netlink: 32 bytes leftover after parsing attributes in process `syz.1.844'. [ 64.822713][ T5617] team_slave_0: entered promiscuous mode [ 64.828389][ T5617] team_slave_1: entered promiscuous mode [ 64.853875][ T5619] usb usb8: usbfs: process 5619 (syz.2.846) did not claim interface 0 before use [ 64.880955][ T5626] pim6reg1: entered promiscuous mode [ 64.886406][ T5626] pim6reg1: entered allmulticast mode [ 64.897234][ T5628] loop2: detected capacity change from 0 to 512 [ 64.939565][ T5628] EXT4-fs warning (device loop2): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix. [ 64.968639][ T5628] EXT4-fs (loop2): mount failed [ 65.102574][ T5657] loop0: detected capacity change from 0 to 512 [ 65.120225][ T5657] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 65.139691][ T5657] EXT4-fs (loop0): 1 truncate cleaned up [ 65.199745][ T5666] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 65.217476][ T5666] netlink: 4 bytes leftover after parsing attributes in process `syz.2.864'. [ 65.227161][ T5666] bridge_slave_1: left allmulticast mode [ 65.232957][ T5666] bridge_slave_1: left promiscuous mode [ 65.238658][ T5666] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.248248][ T5666] bridge_slave_0: left allmulticast mode [ 65.254088][ T5666] bridge_slave_0: left promiscuous mode [ 65.259931][ T5666] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.772314][ T5699] sctp: [Deprecated]: syz.1.880 (pid 5699) Use of int in max_burst socket option. [ 65.772314][ T5699] Use struct sctp_assoc_value instead [ 65.992526][ T5721] netlink: 24 bytes leftover after parsing attributes in process `syz.0.890'. [ 66.011487][ T5723] loop4: detected capacity change from 0 to 128 [ 66.019996][ T5721] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=5721 comm=syz.0.890 [ 66.090183][ T29] kauditd_printk_skb: 202 callbacks suppressed [ 66.090196][ T29] audit: type=1400 audit(1750930132.573:1301): avc: denied { bind } for pid=5728 comm="syz.5.893" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 66.159534][ T5740] loop5: detected capacity change from 0 to 512 [ 66.176737][ T5737] bridge_slave_0: left allmulticast mode [ 66.182568][ T5737] bridge_slave_0: left promiscuous mode [ 66.188286][ T5737] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.190374][ T5740] EXT4-fs mount: 4 callbacks suppressed [ 66.190451][ T5740] EXT4-fs (loop5): mounted filesystem 00800000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 66.227521][ T5737] bridge_slave_1: left allmulticast mode [ 66.233891][ T5737] bridge_slave_1: left promiscuous mode [ 66.239639][ T5737] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.285107][ T5737] $H: (slave bond_slave_0): Releasing backup interface [ 66.297212][ T5737] bond_slave_0: left promiscuous mode [ 66.311682][ T5737] $H: (slave bond_slave_1): Releasing backup interface [ 66.319999][ T5737] bond_slave_1: left promiscuous mode [ 66.327295][ T5737] team_slave_0: left promiscuous mode [ 66.334354][ T5737] team0: Port device team_slave_0 removed [ 66.342054][ T5737] team_slave_1: left promiscuous mode [ 66.349544][ T5737] team0: Port device team_slave_1 removed [ 66.356554][ T5737] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 66.364109][ T5737] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 66.378404][ T5737] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 66.385987][ T5737] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 66.386087][ T5761] loop0: detected capacity change from 0 to 512 [ 66.399897][ T4651] EXT4-fs (loop5): unmounting filesystem 00800000-0000-0000-0000-000000000000. [ 66.410084][ T5761] EXT4-fs: Ignoring removed oldalloc option [ 66.473841][ T5761] EXT4-fs error (device loop0): ext4_xattr_inode_iget:442: comm syz.0.905: error while reading EA inode 32 err=-116 [ 66.525468][ T5761] EXT4-fs (loop0): Remounting filesystem read-only [ 66.532726][ T5761] EXT4-fs warning (device loop0): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 66.568996][ T5761] EXT4-fs (loop0): 1 orphan inode deleted [ 66.575192][ T5761] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 66.596893][ T5771] netlink: 24 bytes leftover after parsing attributes in process `syz.5.908'. [ 66.653593][ T5771] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=5771 comm=syz.5.908 [ 66.730943][ T5768] netlink: 8 bytes leftover after parsing attributes in process `syz.2.907'. [ 66.802307][ T29] audit: type=1400 audit(1750930133.283:1302): avc: denied { getopt } for pid=5783 comm="syz.5.913" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 66.822774][ T5784] loop5: detected capacity change from 0 to 512 [ 66.833642][ T5786] wg2: left promiscuous mode [ 66.838259][ T5786] wg2: left allmulticast mode [ 66.848276][ T5786] wg2: entered promiscuous mode [ 66.849744][ T5784] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 66.853188][ T5786] wg2: entered allmulticast mode [ 66.866282][ T5784] ext4 filesystem being mounted at /90/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 66.974215][ T4651] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.003864][ T5795] tipc: Started in network mode [ 67.008771][ T5795] tipc: Node identity 028d0ab73297, cluster identity 4711 [ 67.016736][ T5795] tipc: Enabled bearer , priority 0 [ 67.025279][ T5795] syzkaller0: MTU too low for tipc bearer [ 67.031129][ T5795] tipc: Disabling bearer [ 67.164522][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.582938][ T5816] loop0: detected capacity change from 0 to 512 [ 67.608352][ T5816] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 67.644798][ T5816] EXT4-fs (loop0): 1 truncate cleaned up [ 67.650907][ T5816] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 67.676793][ T5818] wg2: entered promiscuous mode [ 67.681819][ T5818] wg2: entered allmulticast mode [ 67.849437][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.930797][ T5830] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=5830 comm=syz.2.933 [ 68.076733][ T5844] tls_set_device_offload_rx: netdev not found [ 68.247826][ T5859] loop0: detected capacity change from 0 to 1024 [ 68.258060][ T5857] veth0: entered promiscuous mode [ 68.279300][ T5859] EXT4-fs: Ignoring removed nomblk_io_submit option [ 68.286145][ T5859] EXT4-fs: Ignoring removed mblk_io_submit option [ 68.289195][ T5862] sctp: [Deprecated]: syz.5.946 (pid 5862) Use of int in max_burst socket option. [ 68.289195][ T5862] Use struct sctp_assoc_value instead [ 68.308647][ T5857] veth0 (unregistering): left promiscuous mode [ 68.340044][ T5859] EXT4-fs (loop0): mounted filesystem 05000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.523321][ T5873] __nla_validate_parse: 4 callbacks suppressed [ 68.523335][ T5873] netlink: 24 bytes leftover after parsing attributes in process `syz.4.947'. [ 68.580520][ T5873] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=5873 comm=syz.4.947 [ 68.774501][ T5888] loop4: detected capacity change from 0 to 512 [ 68.787735][ T5888] EXT4-fs (loop4): mounted filesystem 00800000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 68.840870][ T5895] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 68.874505][ T3304] EXT4-fs (loop4): unmounting filesystem 00800000-0000-0000-0000-000000000000. [ 68.886869][ T5897] netlink: 'syz.2.960': attribute type 10 has an invalid length. [ 68.911600][ T5897] netlink: 'syz.2.960': attribute type 10 has an invalid length. [ 68.921468][ T5897] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 68.937934][ T5899] loop4: detected capacity change from 0 to 1024 [ 68.960610][ T5899] EXT4-fs: Ignoring removed nobh option [ 68.966294][ T5899] EXT4-fs: Ignoring removed bh option [ 68.999046][ T5899] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.025655][ T29] audit: type=1400 audit(1750930135.503:1303): avc: denied { append } for pid=5898 comm="syz.4.959" name="file1" dev="loop4" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 69.100587][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.192092][ T3370] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 69.204644][ T5918] loop2: detected capacity change from 0 to 1024 [ 69.211153][ T3370] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz0 [ 69.230101][ T5918] EXT4-fs: Ignoring removed nomblk_io_submit option [ 69.239834][ T5918] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 69.260883][ T5918] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.280249][ T3311] EXT4-fs (loop0): unmounting filesystem 05000000-0000-0000-0000-000000000000. [ 69.338727][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.403590][ T5935] serio: Serial port ptm0 [ 69.558413][ T5962] SELinux: failed to load policy [ 69.570245][ T5923] ================================================================== [ 69.578343][ T5923] BUG: KCSAN: data-race in do_sys_poll / pollwake [ 69.584771][ T5923] [ 69.587085][ T5923] write to 0xffffc9000574fbc0 of 4 bytes by interrupt on cpu 0: [ 69.594706][ T5923] pollwake+0xb6/0x100 [ 69.598781][ T5923] __wake_up+0x63/0xb0 [ 69.602865][ T5923] bpf_ringbuf_notify+0x22/0x30 [ 69.607734][ T5923] irq_work_run+0xdf/0x2d0 [ 69.612166][ T5923] __sysvec_irq_work+0x22/0x170 [ 69.617026][ T5923] sysvec_irq_work+0x66/0x80 [ 69.621624][ T5923] asm_sysvec_irq_work+0x1a/0x20 [ 69.626567][ T5923] native_apic_msr_write+0x3d/0x60 [ 69.631700][ T5923] x2apic_send_IPI_self+0x10/0x20 [ 69.636742][ T5923] arch_irq_work_raise+0x46/0x50 [ 69.641698][ T5923] __irq_work_queue_local+0x10f/0x2c0 [ 69.647081][ T5923] irq_work_queue+0x70/0x100 [ 69.651672][ T5923] bpf_ringbuf_discard+0xd3/0xf0 [ 69.656621][ T5923] bpf_prog_fe0ed97373b08409+0x4b/0x4f [ 69.662080][ T5923] bpf_trace_run3+0x10c/0x1d0 [ 69.666766][ T5923] __traceiter_kmem_cache_free+0x38/0x60 [ 69.672405][ T5923] kmem_cache_free+0x257/0x300 [ 69.677186][ T5923] vm_area_free+0x71/0xb0 [ 69.681519][ T5923] remove_vma+0xc0/0xd0 [ 69.685676][ T5923] exit_mmap+0x388/0x6c0 [ 69.689917][ T5923] __mmput+0x28/0x1c0 [ 69.693904][ T5923] mmput+0x40/0x50 [ 69.697629][ T5923] exit_mm+0xe4/0x190 [ 69.701633][ T5923] do_exit+0x417/0x1590 [ 69.705796][ T5923] do_group_exit+0xff/0x140 [ 69.710316][ T5923] get_signal+0xe59/0xf70 [ 69.714667][ T5923] arch_do_signal_or_restart+0x96/0x480 [ 69.720230][ T5923] exit_to_user_mode_loop+0x7a/0x100 [ 69.725528][ T5923] do_syscall_64+0x1d6/0x200 [ 69.730116][ T5923] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 69.736005][ T5923] [ 69.738318][ T5923] read to 0xffffc9000574fbc0 of 4 bytes by task 5923 on cpu 1: [ 69.745852][ T5923] do_sys_poll+0x99c/0xbd0 [ 69.750261][ T5923] __se_sys_ppoll+0x1b9/0x200 [ 69.754926][ T5923] __x64_sys_ppoll+0x67/0x80 [ 69.759506][ T5923] x64_sys_call+0x2de5/0x2fb0 [ 69.764175][ T5923] do_syscall_64+0xd2/0x200 [ 69.768665][ T5923] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 69.774547][ T5923] [ 69.776857][ T5923] value changed: 0x00000000 -> 0x00000001 [ 69.782562][ T5923] [ 69.784877][ T5923] Reported by Kernel Concurrency Sanitizer on: [ 69.791023][ T5923] CPU: 1 UID: 0 PID: 5923 Comm: syz.4.968 Not tainted 6.16.0-rc3-syzkaller-00072-gee88bddf7f2f #0 PREEMPT(voluntary) [ 69.803345][ T5923] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 69.813394][ T5923] ==================================================================