last executing test programs: 29.084358202s ago: executing program 1 (id=22): r0 = socket(0x2, 0x3, 0xff) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg$unix(r0, &(0x7f0000002fc0)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000005c0)="18fcae977278aeffab01b11015896dd2979391ede335535b8440ca4f71a0665a", 0x20}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}}], 0x2, 0x0) 29.037817006s ago: executing program 1 (id=23): chdir(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000005c0)={0x0, &(0x7f0000000580)}) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x15) r2 = syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800702, &(0x7f0000000300)={[{@max_batch_time={'max_batch_time', 0x3d, 0x8001}}, {@bsdgroups}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x40}}, {@noauto_da_alloc}, {@bsdgroups}, {@oldalloc}, {@resuid}]}, 0x2, 0x454, &(0x7f0000000940)="$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") ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'syztnl1\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x29, 0x8, 0xfe, 0x9, 0x0, @mcast1, @private2, 0x1, 0x40, 0x6de4, 0x7}}) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x1f, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000800000ae134a71d39cd39918110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000186a000000000000000000000700000010890e5201800000874a99000200000018150000", @ANYRES32=r0, @ANYBLOB="000000000000000018110000", @ANYRES32=0x1, @ANYBLOB="0000000000000000b7080000070000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000200000085000000820000008510000007000000bf91000000000000b7020000020000008500000085000000b7000000000000009500000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000000dc0)=""/4096, 0x41100, 0x0, '\x00', r3, 0x25, r0, 0x8, &(0x7f0000000200)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000000240)={0x1, 0x3, 0x7, 0xe9}, 0x10, 0x0, 0x0, 0x2, 0x0, &(0x7f0000000280)=[{0x0, 0x3, 0x1, 0x3}, {0x0, 0x4, 0x3, 0x1}], 0x10, 0x3, @void, @value}, 0x94) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000580)=0x2, 0x4) setxattr$trusted_overlay_upper(&(0x7f0000000380)='./file0/file0\x00', &(0x7f00000001c0), &(0x7f0000001400)=ANY=[], 0x835, 0x0) sync() r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0100000008001000040000000800020001000000", @ANYRES32, @ANYBLOB='\x00\x00@\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240), &(0x7f0000001e40)="97f38d1460c0d928aabd163bc314b56515dea2b991040007d4bf34d7403d70a388627a2dfca8", 0x7, r5}, 0x38) r6 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x100) getdents(r6, &(0x7f0000001fc0)=""/184, 0xb8) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000002240)=ANY=[@ANYRES8=r2, @ANYRESHEX=r2, @ANYRES8=r4, @ANYRES8=r2, @ANYBLOB="6a997e7a7bc0b7327dca95534b5f00f05422112f1dfaf450b9ecc85b23f21a030f4f4ede552d69a0c4a3c070f1ffe7ad91f1d4d8369741df97956010252f015d60fe754017605b77414a181724d472636920383551599183de2038d2f687acfee532ce8a4b7ed347f197a6f4f065dff24a7cb53e8e77f6f7ab82f2ffdd1855fa9e54e3632f200dcb01f619e3a7025e7da55438934c8d388cdac41f27effc95ae168fecaa8f10150b6c5fc16768fffa647e29b6173e1004053098e7db14921321e7d35d7b9c8f", @ANYRESOCT=r3, @ANYRESOCT=r3, @ANYRES32=r6, @ANYRES8=r2, @ANYRES16=r1, @ANYBLOB="a882bd0070667c573352772f8450ae74dbd514106f95b31ed6793f64285d0a53d14e684e320d944fc2b06ee77d93e0e46e7633afe095c95e97bb0c5a493071ae858bc12db4fcd5a06468842c39e2dbd8af4f8ba616f84f7cc3ee3ea0f489618ac8105567a7454e2b1b0c455889464695", @ANYRES32=r5, @ANYRESDEC=r0, @ANYRES64=r2, @ANYRESDEC=r0, @ANYBLOB="f0dffee5d6ab65c744b0d89b914f617a1bf0568785d7bf9b33821aea00d7bbae614c226eb875a25326448e312bdec59126d6cdb1f44767c8fe5d92db93719ace4c1eb7e6c90959a52424c5ec0c329efbc761b3f6f6e1540c1a9abf77044d0c9fff45cd140c169e63786abed1e900c836e242775b272a8ccfb67ce0f204359de14593a1df98ebf280acaf1a031fd179dfef938120aecb378a76c902dc7af2987d728157d3f061f10e1dfc05cb039d81f8c1df3637e96b56b6e2830e9455107a", @ANYRES32=r4], 0x50) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000340)='kfree\x00', r8}, 0x18) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r6, 0x84, 0x70, &(0x7f0000000600)={0x0, @in={{0x2, 0x4e23, @empty}}, [0x7, 0xff, 0x2, 0x0, 0x49e2abd6, 0x3, 0x9, 0xc0000000000, 0x48, 0x8, 0xca28, 0x9, 0x9, 0xfffffffffffffffc, 0xe81]}, &(0x7f0000000700)=0x100) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x20, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) prlimit64(0x0, 0x7, &(0x7f0000000140)={0x6, 0x7fff}, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000000c0)={r9, 0xffffffffffffffff, 0x2d, 0x0, @val=@netfilter={0xa, 0x4000000, 0xfffffed4, 0x20}}, 0x12) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r12 = dup(r11) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000004380), 0x0, &(0x7f0000004540)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r10, @ANYBLOB=',wfdno=', @ANYRESHEX=r12, @ANYBLOB=',cachetag=,aname=uname,access=c']) 28.495288447s ago: executing program 1 (id=31): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec8500000050000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000008500000070000000850000005000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) creat(&(0x7f0000000000)='./bus\x00', 0x0) mount(&(0x7f0000000100), &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000300)='trans=rdma,') 28.424589852s ago: executing program 1 (id=32): openat$sndseq(0xffffffffffffff9c, 0x0, 0xe0c81) socket$l2tp(0x2, 0x2, 0x73) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000780)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x3}, 0x18) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@getchain={0x2c, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0xc}, {0x6}}, [{0x8, 0xb, 0x26}]}, 0x2c}}, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x800000000003}, 0x0, 0x5dd8, 0x3, 0x5, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x200000000000005}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000800)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x5, [@union={0x2, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x2, 0x1, 0x40}]}]}, {0x0, [0x30, 0x5f, 0x5f]}}, 0x0, 0x35, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file2\x00', 0x200000, &(0x7f00000000c0)={[{@dioread_lock}, {@noblock_validity}, {@lazytime}, {@noblock_validity}]}, 0xfc, 0x564, &(0x7f00000008c0)="$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") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.memory_pressure_enabled\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000440)={'#! ', './file0', [], 0xa, "886d8172a0bb4a4355abd25c841f2a1365dae42ffaf91e2cdd504093ad0b55b459af7e4d8fc3861acdaf94a55ccd3f0ef6ba59bb94960277facd6a2729396ba39f83a69aa9985d0e408c88306cd0bbe97251454ab8e161127d1cde92bfdc702187e1d500588637a5e230614303bb5a19b147aba649769d72a2456d28db3bdec7801c23b9ca3af17261f5d0a2f07a899403c20c1fb74d240c2e12e109370735f34cf87bb804f5c38919b27fb4df37"}, 0xaf61a3) mknod$loop(&(0x7f0000000080)='./file0/bus\x00', 0x6210, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x49, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2, 0x4, @perf_config_ext={0x0, 0x4}, 0x45ff5eb5c5b462aa, 0x2000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(0x0, 0x80, 0x0, 0x0, 0x0, 0x1) syz_mount_image$vfat(&(0x7f0000000ac0), &(0x7f0000000080)='./file1\x00', 0x10000, 0x0, 0x0, 0x0, &(0x7f00000000c0)) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000140)=0xa008, 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) kexec_load(0x300, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x17) 27.336870582s ago: executing program 1 (id=52): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fd}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffe}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kfree\x00', r1, 0x0, 0x8000000000000000}, 0x18) openat2(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000000c0)='./file1\x00', 0x20081e, &(0x7f0000000040)={[{@nodelalloc}, {@grpid}, {@auto_da_alloc}]}, 0x1, 0x4ef, &(0x7f00000003c0)="$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") bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(&(0x7f0000000300)='./file0/../file0\x00', &(0x7f0000000640)='./file0/file0\x00', 0x0, 0x89101a, 0x0) mount$bind(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xa020c2, 0x0) syz_mount_image$ext4(&(0x7f0000000b80)='ext4\x00', &(0x7f0000000380)='./file0\x00', 0x0, &(0x7f0000000c00), 0x1, 0xb80, &(0x7f0000002040)="$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") mount$bind(0x0, &(0x7f0000000100)='.\x00', 0x0, 0x21, 0x0) 27.017203805s ago: executing program 1 (id=58): bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$vcsu(0xffffffffffffff9c, 0x0, 0x800, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="3400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800900010076657468"], 0x34}}, 0x0) 11.984582976s ago: executing program 32 (id=58): bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$vcsu(0xffffffffffffff9c, 0x0, 0x800, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="3400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800900010076657468"], 0x34}}, 0x0) 2.389725204s ago: executing program 4 (id=433): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000000)=0x8000, 0x4) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000140)=ANY=[], 0x8) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000080)=ANY=[], 0x8) recvmmsg(r0, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0)=""/19, 0x22}}], 0x1, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 1.756613931s ago: executing program 0 (id=437): r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), r0) sendmsg$NL80211_CMD_DEAUTHENTICATE(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000580)={&(0x7f0000000640)={0xa4, r1, 0x400, 0x70bd26, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_IE={0x66, 0x2a, [@preq={0x82, 0x4c, {{0x0, 0x1, 0x0, 0x0, 0x1}, 0x9, 0x0, 0x5, @device_a, 0x130, @value=@broadcast, 0x6, 0x800, 0x4, [{{0x1}, @device_b, 0x1}, {{0x1}, @broadcast, 0x9f}, {{0x1}, @broadcast, 0x7ff}, {{0x1}, @device_b, 0x4}]}}, @link_id={0x65, 0x12, {@random="0d1051f1b423", @device_b, @broadcast}}]}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @random="09828ba09282"}, @NL80211_ATTR_SSID={0x4}]}, 0xa4}, 0x1, 0x0, 0x0, 0x1}, 0x40811) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r2}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x18, 0x4, 0x2, 0x0, 0x201, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0xffffffff, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="1801000020017e9c0000000000000000850000007b00000095"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) capset(&(0x7f0000000100)={0x20071026}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x81, 0xfffffffb}) mlockall(0x7) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$nci(0xffffffffffffff9c, &(0x7f0000002540), 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socket$kcm(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r6, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000740)='=q', 0x2}], 0x1}, 0x1) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r7}, &(0x7f0000000040), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) recvmsg(r5, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x2) close_range(r4, 0xffffffffffffffff, 0x0) 1.583039974s ago: executing program 2 (id=440): madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) mbind(&(0x7f0000bdf000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000040)=0x1, 0x2, 0x0) mlockall(0x2) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000180)={&(0x7f0000ff6000/0x9000)=nil, 0x9000, 0x0, 0x0, 0x0, &(0x7f0000000540)=""/82, 0x52, 0x0, &(0x7f0000000640)=""/78, 0x4e}, &(0x7f00000005c0)=0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x25c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="3400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800900010076657468"], 0x34}}, 0x0) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x24, 0x0, 0x400, 0x70bd29, 0x25dfdbfe, {{}, {}, {0x8, 0x2, 0x2}}}, 0x24}}, 0x40) 1.514920179s ago: executing program 4 (id=443): r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), r0) sendmsg$NL80211_CMD_DEAUTHENTICATE(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000580)={&(0x7f0000000640)={0xa4, r1, 0x400, 0x70bd26, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_IE={0x66, 0x2a, [@preq={0x82, 0x4c, {{0x0, 0x1, 0x0, 0x0, 0x1}, 0x9, 0x0, 0x5, @device_a, 0x130, @value=@broadcast, 0x6, 0x800, 0x4, [{{0x1}, @device_b, 0x1}, {{0x1}, @broadcast, 0x9f}, {{0x1}, @broadcast, 0x7ff}, {{0x1}, @device_b, 0x4}]}}, @link_id={0x65, 0x12, {@random="0d1051f1b423", @device_b, @broadcast}}]}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @random="09828ba09282"}, @NL80211_ATTR_SSID={0x4}]}, 0xa4}, 0x1, 0x0, 0x0, 0x1}, 0x40811) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r2}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x18, 0x4, 0x2, 0x0, 0x201, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0xffffffff, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="1801000020017e9c0000000000000000850000007b00000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) capset(&(0x7f0000000100)={0x20071026}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x81, 0xfffffffb}) mlockall(0x7) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$nci(0xffffffffffffff9c, &(0x7f0000002540), 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socket$kcm(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r6}, &(0x7f0000000040), &(0x7f0000000280)}, 0x20) recvmsg(r5, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x2) close_range(r4, 0xffffffffffffffff, 0x0) 1.514593269s ago: executing program 2 (id=444): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r0}, &(0x7f0000000800), &(0x7f0000000840)=r1}, 0x20) quotactl$Q_QUOTAON(0xffffffff80000200, &(0x7f00000000c0)=@sg0, 0xee00, 0x0) 1.457769753s ago: executing program 2 (id=445): link(0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000490000000000000000000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000008c0)="89", 0x0}, 0x32) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r2 = socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x17, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='writeback_bdi_register\x00', r6}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='writeback_bdi_register\x00', r7}, 0x10) r8 = dup(r4) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r8}, 0x2c, {[], [], 0x6b}}) sendmsg$nl_route_sched(r2, &(0x7f00000096c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=@newtaction={0x74, 0x30, 0xb, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x0, 0x0, 0x0, {{0x9}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x3}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}, @TCA_VLAN_PUSH_VLAN_ID={0x6}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) link(0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) mremap(&(0x7f00003ef000/0x3000)=nil, 0x3000, 0x400000, 0x3, &(0x7f000082a000/0x400000)=nil) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000001100)='./file1\x00', 0x0, &(0x7f0000000200)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x4}}, {@usrjquota}, {@errors_remount}, {@dioread_lock}, {@max_batch_time={'max_batch_time', 0x3d, 0x5}}, {@mblk_io_submit}, {@minixdf}, {@barrier_val}, {@nombcache}, {}]}, 0x45, 0x7b6, &(0x7f0000001140)="$eJzs3c9rG1ceAPDvyPLPZNdeWNjNngwLu4EQeZ31JruwsF72sBQaCLSnHpoYWTGpZStYcoiNaRNKoZdCW3prLzn356X02h+HXtr/oySkrROa0kNxGf2wZVtyrMSWkubzgYne07zRe995ozcvmrEUwBNrPP0nE3EsIl5PIkbrzycR0V9NZSOma+Xura/l0yWJjY1nvkuqZe6ur+WjaZvUkXrmjxHx+SsRJzK76y2vrM7PFIuFpXp+orJweaK8snry0sLMXGGusHh6cmrq1Jl/nDn9UOENN2d++Hr16K03/v/XD6Z/evkPH772RRLTcbS+rjmOgzIe4/V90p/uwm3+d9CV9czHL+6jUNMRkD3MxtChtGP66r1yLEajb6/+Ge5mywCAw/JSRGy009d2DQDwWEtq5///9LodAEC3ND4HuLu+lm8svf1Eortu/zcihobqudr1zVo6W79mN1S9DjpyN9l2ZSSJiLEDqH88It755Pn30iUO6TokQCvXrkfEhbHx3eN/suuehU79rfXTc82Z8R0rjX/QPZ+m859/tpr/ZTbnP9Fi/jPY4r37IO7//s/cPIBq2krnf/9uurftXlP8dWN99dxvqnO+/uTipWIhHdt+GxHHo38wzU/uUcfxOz/fabeuef73/ZsvvJvWnz5ulcjczA5u32Z2pjLzMDE3u3094k/ZVvGn4/9gtf+TNvPfc/X0wH3qeOpfr77dbl0afxpvY9kd/+HauBHxl5b9n2yWSfa8P3GiejhMNA6KFj6ajpF29Y9nt/o/XdL6G/8X6Ia0/0f2jn8sab5fs7zvl968W+yrG6OftSvUfPy3jr/18T+QPFtNN469qzOVytJkxEDy9O7nT21t28g3yqfxH/9z6/d/Y/xrcfw/l77+hX3uiOytb99/8PgPVxr/bEf933Eihu7N97Wrf3/9P7Vtm/2Mf/tt4IPuNwAAAAAAAAAAAAAAAAAAAAAAAADoRCYijkaSyW2mM5lcrvYb3r+PkUyxVK6cuFhaXpyN6m9lj0V/pvFVl6NN34c6Wf8+/Eb+1I783yPidxHx1uBwNZ/Ll4qzvQ4eAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOqOtPn9/9Q3gzsK9/WihQDAoRhyYgeAJ02Szfa6CQBAtw11VHr40NoBAHRPZ+d/AODXwPkfAJ489zn/7/wzAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOjUubNn02Xjx/W1fJqfvbKyPF+6cnK2UJ7PLSznc/nS0uXcXKk0Vyzk8qWFti90rfZQLJUuT8Xi8tWJSqFcmSivrJ5fKC0vVs5fWpiZK5wv9HctMgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADYv/LK6vxMsVhYkuhJYv7LWj88Ku2R6CwR12r996i05+ASMbA1Sgz3ZnACAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeAz8EgAA//99gB7t") r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x10000000, 0x0, 0x0, 0x41100, 0x10, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r10}, 0x10) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_RTHDR(r11, 0x29, 0x39, &(0x7f0000000080)=ANY=[@ANYBLOB="00020201"], 0x18) write$binfmt_script(r9, &(0x7f0000000000), 0x208e24b) 1.156373145s ago: executing program 5 (id=450): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000340)='kfree\x00', r0}, 0x18) socket$netlink(0x10, 0x3, 0x12) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000004c0)=""/249, 0x101d0}], 0x1}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000400000004"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000200)=ANY=[@ANYBLOB="1802000001000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb700000000000000b70300000000ffff850000000400000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x802) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140), 0x80001, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r4, &(0x7f00000002c0)=ANY=[@ANYRES8=r4], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r4, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_GETKMSGREDIRECT(r5, 0x541c, &(0x7f0000000000)) 1.128129837s ago: executing program 2 (id=451): r0 = socket(0x10, 0x3, 0x6) socket(0x3, 0x4, 0xdffffffb) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x804}, 0x8011) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x18, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x40, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x5, 0x0, 0x4, 0x7ffc1ffb}]}) ustat(0x0, 0x0) r1 = syz_open_dev$sg(0x0, 0x0, 0x401) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000040)={'\x00', 0x7ff, 0x1, 0xc, 0xb, 0x59c, 0xffffffffffffffff}) ioctl$SG_BLKTRACETEARDOWN(r1, 0x1276, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x14, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r3, &(0x7f0000000300)={0x2, 0x0, @remote}, 0x10) sendto$inet(r3, &(0x7f0000000200)="e1", 0xfea8, 0x0, 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000001400000000000000ff000000850000000e000000850000000700000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kmem_cache_free\x00', r4}, 0x10) splice(r3, 0x0, r2, 0x0, 0x7ffff041, 0x0) r5 = openat$selinux_user(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) write$selinux_user(r5, &(0x7f00000003c0)=ANY=[@ANYBLOB="73797374658c5f753a6f626a6563745f723a6175646974645f6c6f675f743a7330206e636f6e66696e65645f750000"], 0x2f) 958.77729ms ago: executing program 4 (id=452): r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000080)=0x45d0f620, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="3400000010001fff00000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800900010076657468"], 0x34}}, 0x0) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x24, 0x0, 0x400, 0x70bd29, 0x25dfdbfe, {{}, {}, {0x8, 0x2, 0x2}}}, 0x24}}, 0x40) 886.219325ms ago: executing program 4 (id=453): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000000)=0x8000, 0x4) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000140)=ANY=[], 0x8) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000080)=ANY=[], 0x8) recvmmsg(r0, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0)=""/19, 0x22}}], 0x1, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 830.071149ms ago: executing program 0 (id=454): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000ed7f0000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x95de, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x1f00, 0x9, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="6127e29a10", 0x5}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000c9"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce6203c23c00fe80000000000000875a65969ff57b00000000000000000000000000ac1414aa067707"], 0xfdef) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xb68, 0xf5ffffff, &(0x7f0000000000)='%', 0x0, 0xd01, 0xbe02, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r0, 0x0, 0xfffffffffffbfffd}, 0x18) syz_open_dev$sg(&(0x7f0000000180), 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_netfilter(0x10, 0x3, 0xc) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000080000000800000000000000", @ANYRES32, @ANYBLOB="0700000000000000000000000000000000a311b5", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0), r6) sendmsg$NLBL_CIPSOV4_C_ADD(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x40, r7, 0x1, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_TAGLST={0x1c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x5}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x7}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}]}, 0x40}}, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r5}, &(0x7f0000000000), &(0x7f0000000180)}, 0x20) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r8}, 0x10) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x121e00, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) close(r9) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000240)={0xbc, 0x0}, 0x8) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000280)=r10, 0x4) fsopen(0x0, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) sendmsg(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)="a2324cee44ffa881e65a1ca9cda4bb8672a8", 0x12}, {&(0x7f00000003c0)="831c4ec1919542b9c000acd8a530f6b3b483ba6b62126593ec49cbfbef4035b0ff6d92dc26625896e21c760cef97d285746388424b0212500df418358cffaad777b3fcce5152a0e8bf407b71f1c94483f4306555e91490419131cfa320d54196616911534335b6baca07e2d61fbdfe2594c50aa63081136d974b4ad6641e0d79d64e127c44d9a8e0123e45465debdd63fc3c9b242a9a6029e205c91bf7869649ddddd1bfb4a1ac48", 0xa8}, {&(0x7f0000000040)="23e45f3ea4cf4921e053", 0xa}, {&(0x7f0000000300)="fc959204b0cb493077a3ea7f2d01a5657daf472c6df773313cb3fe12e89dabdf8a49843ab07c33f94035b5495621173011ead90e242c4d2281883a96dc31ba2c4b98e98b7453586d3fa4b642287606e7a96304f0007bad59f42aebe1620eb4e8fd1096b6", 0x64}, {&(0x7f00000001c0)="bb9e6ce80cba212255", 0x9}], 0x5}, 0x40480c0) 676.249961ms ago: executing program 0 (id=455): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r0}, &(0x7f0000000800), &(0x7f0000000840)=r1}, 0x20) quotactl$Q_QUOTAON(0xffffffff80000200, &(0x7f00000000c0)=@sg0, 0xee00, 0x0) 658.756772ms ago: executing program 0 (id=457): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="ac0000000001010400000000000000000a0000003c0001802c00018014000300fe8000000000000000000000000000aa14000400ff0100000000000000000000000000010c0002"], 0xac}, 0x1, 0x0, 0x0, 0x1}, 0x0) 591.360587ms ago: executing program 0 (id=458): socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bf"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0}, 0x18) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f00000003c0)='./file2\x00', 0x2000410, &(0x7f0000000280), 0x81, 0x7a5, &(0x7f0000000f80)="$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") prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f00000003c0)={0x7, 0x101, 0xfff}) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) syz_io_uring_setup(0x10d, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3}, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000600)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16, @ANYBLOB="0100000000000000000001000000007887000c4100000014001462726f6164636173742d6c696e6b"], 0x30}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events.local\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000d80), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) preadv(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x10000000000002a9, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x0, 0x3, 0x0, &(0x7f00000005c0)='syzkaller\x00', 0x5, 0xe, &(0x7f0000000640)=""/14, 0x40f00, 0x3c, '\x00', 0x0, @fallback=0x25, r4, 0x8, &(0x7f0000000680)={0x6, 0x3}, 0x8, 0x10, &(0x7f00000006c0)={0x10001, 0xc, 0x5, 0x38}, 0x10, 0xffffffffffffffff, r1, 0x3, &(0x7f0000000740)=[r4, r4, r4, 0xffffffffffffffff, r4, 0xffffffffffffffff, 0xffffffffffffffff, r4], &(0x7f0000000840)=[{0x2, 0x1, 0x3, 0x3}, {0x2, 0x4, 0x4, 0x4}, {0x1, 0x4, 0x0, 0x9}], 0x10, 0x3, @void, @value}, 0x94) 441.617288ms ago: executing program 3 (id=460): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100003020702500000000002020207b1af8ff00000000bfa1000000000000070100003affffffb702000008000000b7030000000000a385000000700000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='kfree\x00', r0, 0x0, 0x880000000}, 0x18) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000008da4b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) flistxattr(r2, &(0x7f0000000640)=""/232, 0xe8) 441.219438ms ago: executing program 3 (id=461): perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./bus\x00', 0x83, &(0x7f00000005c0)={[{@norecovery}, {@noblock_validity}, {@sysvgroups}]}, 0x21, 0x624, &(0x7f0000000d80)="$eJzs3UtvFFcWAOBT7fZ7ZmzQaGaYxWBpNAJpBht7IEJRpMAeIfLYJVk42CCCwQg7SkyQMBLZRImyySJSVlmE/IokSNnmD2SRTVYREooiFiFCoaMqV5n2o+32o122+/ukwvVw1z1lfHxv3763KoC2NZT+U4k4FBHXk4iBumPVyA8OLXzfo19uXUiXJGq1V35O4tbtZL7+XEn+9UD+4t8HIklffnDsqxXlzszdvDI+NTV5I98emb16fWRm7uaxy1fHL01emrw29tzYqZMnTp4aPb7168udvfvWOwMfnHvti8+eJKNf/nAuidPxtGPhWHpdy1/bvd7Jk/XKHoragsf1+9Of66nmL2FX+3Wg+D0p9EaS7bhdVkhswMX897EzIv4eA9FR9785EO+/VGpwQEvVkijqKKDtJJvK/57tDwTYYUU7oHhvv9r74JUqLW6VADvh4ZmFDoCF3O+MiCL/q3nfWU/WN9D3KFnSz5NExNZ65hakZXz37bm76RIN+uGA1pi/0513Yy+v/5MsNwejJ9vqe1RZkv+VuiXd//Imyx9ati3/YefM34mIf+T1f1dsKP+H6vL/zU2WL/8BAAAAAABg+9w/ExH/W238X2Vx/E/XKuN/+iPi9DaUv/7nf5UH+co6s+2AjXp4JuKFVcf/Lo7xHezIt/6cjQfoTC5enpo8HhF/iYij0dmdbo8uO2/9COFjHx38tFH59eP/0iUtvxgLmJ/pQXXZRNyJ8dnxrV43EPHwTsQ/s/G/h/M9S8f/pPV/skr9n+b39SbLOPife+cbHVs//4FWqX0ecWTV+v9ZcztZ+/4cI1l7YKRoFRSetQD+9d7HXzcqX/5DedL6v2/t/O9O6u/XM5Pte6PZ83dFxP/nqrVGxzfb/u9KXu0ozp96d3x29sZoRFdyduX+sWajhf2tyIciX9L8P/rvtfv/Ftv/dXnYGxHzy0/eoIfub0/7f2wUj/ofypPm/8Ta9f/g0vp/4ytj9wa/aVT++abq/xNZnX4036P/D+qtvB9HswlaSrgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAsMdVIuJPkVSGF9crleHhiP6I+Gv0VaamZ2b/e3H67WsT6bHs+f+V4km/AwvbSfH8/8G67bGl271pWQci4pOO3uz48IXpqYmyLx4AAAAAAAAAAAAAAAAAAAB2if5szn+te/n8/9RPHWVHB7RcNf8q36H95Pn/4esbfmWte/ujAXZStewAgNI0n/+dLY0D2HmN8//xk1pmR8MBdpD2P7SvTea/jwtgH1D/Q7tqsk+vp9VxAGVoXP/r7wcAAAAAgD3owOH73ycRMf98b7akuvJjOv9hf6uUHQBQGmN4oX1Vp8uOACiL9/hAsrj226qT/RuP/k9aExAAAAAAAAAAAAAAsMKRQ+b/Q7tae/6/sf2wn60x/z9L/mrT3w7sNY0f/aHuh/1ujff4HvgFbWK92t78fwAAAAAAAAAAAADYBXpuXhmfmpq8MTO391Ze3B1hbGxlfnxXhLHVld6IWNzztDVldUZE+Vdaxkp2C470R1xeGGX/YQIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAp/BAAA//+LWyb+") r1 = openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x400, 0x162) open_by_handle_at(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="0800000002"], 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt(r2, 0x0, 0x21, &(0x7f00000002c0)="23a930742061cea3674c2c78d786c2cabd0161589a71e780b201ddc8255adbdc17820466f1f7129e39b2dbc8f775bd2c3828feb2dfcfce4e2d57d1334412f18fd625a94920024837c4eb70f887d08237ae26817e79b8d2e1dee5d33ee64fbd3316c12bc4ca220d57261f3e4e110527a2e99e4051ea7b34e531a2c84a8efd5b6ea1d4bf1873b2bab5c2bbeb45c2b46d80ffc6c10b7999ab2e91", 0x99) fcntl$notify(0xffffffffffffffff, 0x402, 0x8000003d) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r3}, 0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000380)='qrtr_ns_server_add\x00', r4}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_mount_image$iso9660(&(0x7f0000000180), &(0x7f0000000100)='./file0\x00', 0x14c0e, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0xfd, 0x6b1, &(0x7f0000001f80)="$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") socket(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = socket$igmp(0x2, 0x3, 0x2) r6 = socket$inet(0x2, 0x5, 0x0) setsockopt$IPT_SO_SET_REPLACE(r6, 0x8001000000000000, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x8, 0x3, 0x1f8, 0x0, 0x3f1, 0x148, 0x0, 0x5, 0x160, 0x2a8, 0x2a8, 0x160, 0x2a8, 0x3, 0x0, {[{{@uncond, 0xffffe000, 0x70, 0xd0, 0x0, {0x0, 0x1c030000}}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff, [0x7, 0x2, 0x7fffffe, 0x4, 0x6]}, {0xffffffffffffffff}}}}, {{@ip={@empty, @loopback, 0x0, 0x0, 'nicvf0\x00', 'rose0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) setsockopt$MRT_ADD_MFC(r5, 0x0, 0x5, &(0x7f0000000240)={@local, @multicast2, 0xfffe, "66c5aff8a7eb3af1f6cec2e7420000008c84aea31700", 0x3, 0x0, 0x7e, 0x4f04}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r7}, 0x10) socket$inet(0x2, 0x3, 0x8) unshare(0x2020400) setsockopt$MRT_INIT(r5, 0x0, 0xc8, &(0x7f0000000080)=0x300, 0x4) openat$binfmt_register(0xffffff9c, &(0x7f0000000080), 0x1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 438.606548ms ago: executing program 0 (id=462): r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), r0) sendmsg$NL80211_CMD_DEAUTHENTICATE(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000580)={&(0x7f0000000640)={0xa4, r1, 0x400, 0x70bd26, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_IE={0x66, 0x2a, [@preq={0x82, 0x4c, {{0x0, 0x1, 0x0, 0x0, 0x1}, 0x9, 0x0, 0x5, @device_a, 0x130, @value=@broadcast, 0x6, 0x800, 0x4, [{{0x1}, @device_b, 0x1}, {{0x1}, @broadcast, 0x9f}, {{0x1}, @broadcast, 0x7ff}, {{0x1}, @device_b, 0x4}]}}, @link_id={0x65, 0x12, {@random="0d1051f1b423", @device_b, @broadcast}}]}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @random="09828ba09282"}, @NL80211_ATTR_SSID={0x4}]}, 0xa4}, 0x1, 0x0, 0x0, 0x1}, 0x40811) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r2}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x18, 0x4, 0x2, 0x0, 0x201, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0xffffffff, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="1801000020017e9c0000000000000000850000007b00000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) capset(&(0x7f0000000100)={0x20071026}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x81, 0xfffffffb}) mlockall(0x7) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$nci(0xffffffffffffff9c, &(0x7f0000002540), 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socket$kcm(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r6}, &(0x7f0000000040), &(0x7f0000000280)}, 0x20) recvmsg(r5, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x2) close_range(r4, 0xffffffffffffffff, 0x0) 333.090476ms ago: executing program 3 (id=463): r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000080)=0x45d0f620, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="3400000010001fff00000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800900010076657468"], 0x34}}, 0x0) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x24, 0x0, 0x400, 0x70bd29, 0x25dfdbfe, {{}, {}, {0x8, 0x2, 0x2}}}, 0x24}}, 0x40) 332.847186ms ago: executing program 5 (id=464): r0 = perf_event_open(&(0x7f0000000200)={0x3, 0x80, 0x3d, 0xb, 0x0, 0x0, 0x0, 0x5, 0x62000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x100020, 0x0, 0x0, 0x6, 0x3, 0x0, 0xa}, 0x0, 0x2, 0xffffffffffffffff, 0x8) creat(&(0x7f0000000000)='./bus\x00', 0x0) tee(r0, r0, 0x1, 0x1) mount(0x0, &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x0, 0x0) 331.367786ms ago: executing program 3 (id=465): ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'ipvlan0\x00'}) r2 = socket$netlink(0x10, 0x3, 0x10) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000a00)={0x0, @ethernet={0x1, @local}, @nl=@unspec, @qipcrtr={0x2a, 0x3, 0x8000}, 0x1, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000580)='lo\x00', 0x1, 0x0, 0x8}) sendmsg$nl_route(r2, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000540)={{0x1, 0x1, 0x18}, './file1\x00'}) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000005c0)={0x1}, 0x4) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000600)={0x0, 0x1, 0x18}, 0xc) getdents64(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007070000000000000002000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002ec0)=ANY=[@ANYRESHEX=r0], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000700)='thermal_power_allocator_pid\x00', r5, 0x0, 0x4}, 0x18) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="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", 0x0, 0x24, 0x60000000}, 0x2c) bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffe46) syz_mount_image$ext4(&(0x7f0000000b80)='ext4\x00', &(0x7f0000000bc0)='./file0\x00', 0x0, &(0x7f0000000c00)={[], [{@audit}, {@euid_eq}, {@uid_gt}, {@smackfsfloor={'smackfsfloor', 0x3d, 'ext4\x00'}}, {@euid_eq}, {@hash}, {@obj_user={'obj_user', 0x3d, 'obj_role'}}]}, 0x1, 0xb80, &(0x7f00000017c0)="$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") openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0xa0242, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='ext4_writepages_result\x00', r6, 0x0, 0x349}, 0x18) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240), 0x101800, 0x0) r8 = socket$nl_rdma(0x10, 0x3, 0x14) r9 = dup3(r7, r8, 0x80000) ioctl$RTC_WKALM_RD(r9, 0x80287010, &(0x7f0000000780)) r10 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc4042, 0x1ff) sendfile(r10, r10, 0x0, 0xfffe80) 235.647373ms ago: executing program 5 (id=466): openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x200000, &(0x7f0000000200), 0xfc, 0x56d, &(0x7f00000013c0)="$eJzs3c9rHFUcAPDvTJI2/aFJoRT1IIEerNRumsQfFTzUo2ixoHcNyTaUbLoluylNLNge7MWLFEHEgujdu8fiP+BfUdBCkRL00MvKbGbTbbObX910t93PB6Z9b2Y273135vv2zc4uG0DfGsv+SSNejYjvkoiRpm2DkW8cW9tv9cG1mWxJolb77J8kknxdY/8k//9QXnklIv74JuJkurHdyvLK/HSpVFzM6+PVhcvjleWVUxcXpueKc8VLk1NTZ96Zmnz/vXc7Fuub5//78dM7H5359vjqD7/dO3IribNxON/WHMdTuN5cGYux/DkZirNP7DjRgcZ6SdLtDrArA3meD0U2BozEQJ71LdVGnmXXgD32dZbWQJ9K5D/0qcY8oHFt36Hr4OfG/Q/XLoA2xj+49t5IDNevjQ6uJo9dGWXXu6MdaD9r4/e/b9/Klujc+xAAW7p+IyJODw5uHP+SfPzbvdPb2OfJNox/8OzcyeY/b7Wa/6Tr859oMf851CJ3d2Pr/E/vdaCZtrL53wct57/rN61GB/LaS/U531By4WKpmI1tL0fEiRjan9U3uZ/zZbp6t9ZuY/P8L1uy9htzwbwf9wb3P/6Y2enq9FMF3eT+jYjXWs5/k/Xjn7Q4/tnzcX6bbRwr3n693bat499btV8i3mh5/B/d0Uo2vz85Xj8fxhtnxUb/3jz2Z7v2ux1/dvwPbh7/aNJ8v7ay8zZ+Hn5YbLdtt+f/vuTzenlfvu7qdLW6OBGxL/lk4/rJR49t1Bv7Z/GfOL75+Nfq/D+QJfY247959GbzrsM7i39vZfHP7uj477xw9+OvfmrX/vaO/9v10ol8zXbGv+128GmeOwAAAAAAAOg1aUQcjiQtrJfTtFBY+3zH0TiYlsqV6skL5aVLs1H/ruxoDKWNO90jTZ+HmMg/D9uoTz5Rn4qIIxHx/cCBer0wUy7Ndjt4AAAAAAAAAAAAAAAAAAAA6BGHIoZbff8/89dAt3sH7LlNfvIbeMG1z/98Syd+6QnoSV7/oX/Jf+hfu8z/WttfNQWeG17/oX/Jf+hf8h/6l/yH/rWT/P/13B52BAAAAAAAAAAAAAAAAAAAAAAAAAAAAF4M58+dy5ba6oNrM1l99sry0nz5yqnZYmW+sLA0U5gpL14uzJXLc6ViYaa8sNXfK5XLlycmY+nqeLVYqY5Xlle+WCgvXXpYW1MceiZRAQAAAAAAAAAAAAAAAAAAwPOlsrwyP10qFRcVFHZVGOyNbnShkOY51Cv96WyhywMTAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADT5PwAA//9RjD5B") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpu.stat\x00', 0x275a, 0x0) read$msr(r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, @void, @value}, 0x94) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='sessionid\x00') r3 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) r4 = syz_io_uring_setup(0x4172, &(0x7f0000000780)={0x0, 0x4f5e, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/4, 0x4}], 0x27}) io_uring_enter(r4, 0x567, 0x0, 0x0, 0x0, 0x0) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000001340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x50) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r7, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000980)={&(0x7f0000000340)='kfree\x00', r8, 0x0, 0x1}, 0x18) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r9, 0x29, 0x40, &(0x7f0000000c80)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a8, 0x2e0, 0x940c, 0x3002, 0x2e0, 0x2c0, 0x3f0, 0x3d8, 0x3d8, 0x3f0, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0, 0x4001}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@loopback, 'virt_wifi0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x1, 0xbe, {0x565159d7}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x308) 166.219368ms ago: executing program 3 (id=467): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r0}, &(0x7f0000000800), &(0x7f0000000840)=r1}, 0x20) quotactl$Q_QUOTAON(0xffffffff80000200, &(0x7f00000000c0)=@sg0, 0xee00, 0x0) 149.911809ms ago: executing program 3 (id=468): syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ptype\x00') socket$nl_route(0x10, 0x3, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18) syz_open_dev$evdev(&(0x7f0000000040), 0x3d, 0x0) syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000200)='./bus\x00', 0x1000000, &(0x7f00000005c0)=ANY=[], 0x1, 0x126f, &(0x7f0000001600)="$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") creat(&(0x7f0000000000)='./bus\x00', 0x26) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r2, &(0x7f0000004200)='t', 0x1) sendfile(r2, r1, 0x0, 0x3ffff) sendfile(r2, r1, 0x0, 0x7ffff000) 132.177591ms ago: executing program 5 (id=469): madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) mbind(&(0x7f0000bdf000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000040)=0x1, 0x2, 0x0) mlockall(0x2) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000180)={&(0x7f0000ff6000/0x9000)=nil, 0x9000, 0x0, 0x0, 0x0, &(0x7f0000000540)=""/82, 0x52, 0x0, &(0x7f0000000640)=""/78, 0x4e}, &(0x7f00000005c0)=0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x25c, &(0x7f0000000440)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002064070000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000005640)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r1}, 0x18) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000200), 0x800, 0x0) syz_io_uring_setup(0x6c4f, &(0x7f00000004c0)={0x0, 0x4bf6, 0x40, 0x3, 0x259, 0x0, r2}, &(0x7f0000000280), &(0x7f0000000340)) socket$netlink(0x10, 0x3, 0xa) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x1, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000), 0x4) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="3400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800900010076657468"], 0x34}}, 0x0) sendmsg$TIPC_CMD_SET_NETID(r4, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x24, 0x0, 0x400, 0x70bd29, 0x25dfdbfe, {{}, {}, {0x8, 0x2, 0x2}}}, 0x24}}, 0x40) 131.807401ms ago: executing program 2 (id=470): mkdir(&(0x7f0000000000)='./file0\x00', 0x4f) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="010000000500000002000000ff"], 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) mkdir(&(0x7f0000000000)='./control\x00', 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000980)=ANY=[@ANYBLOB="1400000042000b06"], 0x14}}, 0x0) recvmmsg(r3, &(0x7f0000000d80)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000200)=""/232, 0xe8}, {&(0x7f00000019c0)=""/4096, 0x1000}, {&(0x7f0000000c00)=""/136, 0x88}, {&(0x7f0000000cc0)=""/30, 0x1e}], 0x4}}], 0x1, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r2, 0x0, 0x100000004}, 0x16) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='attr/fscreate\x00') r5 = io_uring_setup(0xaab, &(0x7f0000000340)={0x0, 0x40000001, 0x40, 0x0, 0x2f7}) r6 = socket$kcm(0x2, 0x2, 0x73) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) r7 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000080)={r7, 0x20, &(0x7f0000000040)={&(0x7f0000000540)=""/248, 0xf8, 0x0, &(0x7f0000000000)=""/26, 0x1a}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r9 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000740)=@generic={&(0x7f0000000700)='./control\x00', 0x0, 0x18}, 0x18) r10 = openat(0xffffffffffffff9c, 0x0, 0x42, 0x18) fcntl$lock(r10, 0x6, &(0x7f0000001880)={0x1, 0x2, 0x6, 0x8}) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x14, 0xd, &(0x7f00000003c0)=@raw=[@ringbuf_output={{}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @map_val={0x18, 0xb, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x8}, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0x8, 0x0, 0x0, 0x0, 0x2}], &(0x7f0000000440)='syzkaller\x00', 0x576d, 0x0, 0x0, 0x41100, 0xcae086d301138b73, '\x00', 0x0, @lirc_mode2=0x10, r4, 0x8, &(0x7f0000000640)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000000680)={0x4, 0xa, 0xb852}, 0x10, r8, 0xffffffffffffffff, 0x7, &(0x7f0000000780)=[r1, r1, r0, r4, r9, r0, r1, r4, r1, r1], &(0x7f0000000880)=[{0x2, 0x3, 0x5, 0x3}, {0x0, 0x3, 0x0, 0x2}, {0x5, 0x2, 0x6, 0x3}, {0x4, 0x2, 0xf, 0x1}, {0x5, 0x4, 0x5}, {0x3, 0x400, 0x4, 0x5}, {0x3, 0x3, 0x9, 0x4}], 0x10, 0x80000001, @value=r10}, 0x94) bind$inet(r6, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) r11 = socket$kcm(0x2, 0x2, 0x73) setsockopt$SO_BINDTODEVICE(r11, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) bind$inet(r11, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x10) close_range(r5, 0xffffffffffffffff, 0x0) writev(r4, &(0x7f00000000c0)=[{&(0x7f0000000040)="dc", 0x1}], 0x8) mount(0x0, &(0x7f00000006c0)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x4014, 0x0) mount$bind(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='./control\x00', 0x0, 0x2000, 0x0) 72.407255ms ago: executing program 5 (id=471): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100003020702500000000002020207b1af8ff00000000bfa1000000000000070100003affffffb702000008000000b7030000000000a385000000700000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='kfree\x00', r0, 0x0, 0x880000000}, 0x18) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000008da4b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) flistxattr(r2, &(0x7f0000000640)=""/232, 0xe8) 65.675806ms ago: executing program 2 (id=472): r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) semget(0x1, 0x1, 0x400) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffd, @void, @value}, 0x94) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1, 0xc}, &(0x7f0000001fee)='R\x10rust\xe3c*sgrVex:Di', 0x0) 439.24µs ago: executing program 5 (id=473): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800714, &(0x7f00000002c0)={[], [{@hash}, {@obj_type={'obj_type', 0x3d, '/-'}}]}, 0xff, 0x49f, &(0x7f0000000940)="$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") socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x19, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaa11cc2ab8dbacc59f36f5bae43a"], 0x0) socket$unix(0x1, 0x1, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) utimes(&(0x7f0000000080)='./file0\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001280)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000100), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) close(0x3) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x3) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r0) fcntl$setsig(r2, 0xa, 0x12) poll(0x0, 0x0, 0xffffffffffbffff8) syz_clone(0x8010e000, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(r2, r3) fcntl$setown(r2, 0x8, r1) tkill(r1, 0x13) ptrace(0x10, 0x0) r4 = socket(0x23, 0x3, 0xfffffffd) sendmsg$nl_generic(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000900)=ANY=[@ANYBLOB="1c0000004e00011b"], 0x1c}}, 0x0) 206.35µs ago: executing program 4 (id=474): r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0) faccessat(r0, &(0x7f0000000000)='./file0\x00', 0x5) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b40007000000000000009500030000000000d422d4f891a1d663335bbd2c117b3096ee232c8bf85b2e23bfba4ace85bd59eba7167eaa5957229b25ccb8224cdc2088eb7bd002fdd62f970112824b6929e792beb394533a5e66e3a00349a15cd35f4bf4c24e827a"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x40000}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 0s ago: executing program 4 (id=475): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000340)='kfree\x00', r0}, 0x18) socket$netlink(0x10, 0x3, 0x12) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000004c0)=""/249, 0x101d0}], 0x1}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000400000004"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000200)=ANY=[@ANYBLOB="1802000001000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb700000000000000b70300000000ffff850000000400000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x802) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140), 0x80001, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r3, &(0x7f00000002c0)=ANY=[@ANYRES8=r3], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r3, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_GETKMSGREDIRECT(r4, 0x541c, &(0x7f0000000000)) kernel console output (not intermixed with test programs): [ 22.030758][ T29] audit: type=1400 audit(1738928914.299:81): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.0.126' (ED25519) to the list of known hosts. [ 26.441918][ T29] audit: type=1400 audit(1738928918.719:82): avc: denied { mounton } for pid=3287 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 26.442917][ T3287] cgroup: Unknown subsys name 'net' [ 26.464651][ T29] audit: type=1400 audit(1738928918.719:83): avc: denied { mount } for pid=3287 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.492049][ T29] audit: type=1400 audit(1738928918.739:84): avc: denied { unmount } for pid=3287 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.641908][ T3287] cgroup: Unknown subsys name 'cpuset' [ 26.648264][ T3287] cgroup: Unknown subsys name 'rlimit' [ 26.799440][ T29] audit: type=1400 audit(1738928919.069:85): avc: denied { setattr } for pid=3287 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 26.822755][ T29] audit: type=1400 audit(1738928919.069:86): avc: denied { create } for pid=3287 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.843291][ T29] audit: type=1400 audit(1738928919.069:87): avc: denied { write } for pid=3287 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.863700][ T29] audit: type=1400 audit(1738928919.079:88): avc: denied { read } for pid=3287 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.883997][ T29] audit: type=1400 audit(1738928919.089:89): avc: denied { mounton } for pid=3287 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 26.891462][ T3291] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 26.908794][ T29] audit: type=1400 audit(1738928919.089:90): avc: denied { mount } for pid=3287 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 26.940638][ T29] audit: type=1400 audit(1738928919.199:91): avc: denied { relabelto } for pid=3291 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 26.969918][ T3287] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 28.040661][ T3302] chnl_net:caif_netlink_parms(): no params data found [ 28.081597][ T3305] chnl_net:caif_netlink_parms(): no params data found [ 28.108624][ T3298] chnl_net:caif_netlink_parms(): no params data found [ 28.144624][ T3301] chnl_net:caif_netlink_parms(): no params data found [ 28.191289][ T3305] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.198421][ T3305] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.205600][ T3305] bridge_slave_0: entered allmulticast mode [ 28.212073][ T3305] bridge_slave_0: entered promiscuous mode [ 28.227150][ T3302] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.234293][ T3302] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.241515][ T3302] bridge_slave_0: entered allmulticast mode [ 28.247785][ T3302] bridge_slave_0: entered promiscuous mode [ 28.260532][ T3305] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.267666][ T3305] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.274920][ T3305] bridge_slave_1: entered allmulticast mode [ 28.281247][ T3305] bridge_slave_1: entered promiscuous mode [ 28.292078][ T3302] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.299142][ T3302] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.306406][ T3302] bridge_slave_1: entered allmulticast mode [ 28.312831][ T3302] bridge_slave_1: entered promiscuous mode [ 28.330936][ T3297] chnl_net:caif_netlink_parms(): no params data found [ 28.353212][ T3305] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.367244][ T3298] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.374334][ T3298] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.381668][ T3298] bridge_slave_0: entered allmulticast mode [ 28.388081][ T3298] bridge_slave_0: entered promiscuous mode [ 28.403275][ T3302] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.417775][ T3305] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.432267][ T3298] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.439334][ T3298] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.446645][ T3298] bridge_slave_1: entered allmulticast mode [ 28.453149][ T3298] bridge_slave_1: entered promiscuous mode [ 28.467084][ T3302] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.485409][ T3301] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.492604][ T3301] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.499823][ T3301] bridge_slave_0: entered allmulticast mode [ 28.506233][ T3301] bridge_slave_0: entered promiscuous mode [ 28.524631][ T3305] team0: Port device team_slave_0 added [ 28.530444][ T3301] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.537559][ T3301] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.544762][ T3301] bridge_slave_1: entered allmulticast mode [ 28.551048][ T3301] bridge_slave_1: entered promiscuous mode [ 28.563111][ T3298] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.575086][ T3305] team0: Port device team_slave_1 added [ 28.592831][ T3298] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.611540][ T3302] team0: Port device team_slave_0 added [ 28.623003][ T3301] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.641710][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.648684][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.674719][ T3305] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.690540][ T3302] team0: Port device team_slave_1 added [ 28.702772][ T3301] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.717109][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.724137][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.750111][ T3305] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.761095][ T3297] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.768207][ T3297] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.775460][ T3297] bridge_slave_0: entered allmulticast mode [ 28.781749][ T3297] bridge_slave_0: entered promiscuous mode [ 28.797530][ T3298] team0: Port device team_slave_0 added [ 28.806052][ T3298] team0: Port device team_slave_1 added [ 28.816379][ T3297] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.823464][ T3297] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.830731][ T3297] bridge_slave_1: entered allmulticast mode [ 28.837237][ T3297] bridge_slave_1: entered promiscuous mode [ 28.848018][ T3302] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.855033][ T3302] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.881215][ T3302] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.898052][ T3301] team0: Port device team_slave_0 added [ 28.913222][ T3302] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.920239][ T3302] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.946226][ T3302] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.961881][ T3301] team0: Port device team_slave_1 added [ 28.967836][ T3298] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.974898][ T3298] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.000843][ T3298] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.012924][ T3297] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.023231][ T3297] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.051121][ T3298] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.058083][ T3298] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.084026][ T3298] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.108682][ T3305] hsr_slave_0: entered promiscuous mode [ 29.114634][ T3305] hsr_slave_1: entered promiscuous mode [ 29.138872][ T3302] hsr_slave_0: entered promiscuous mode [ 29.145069][ T3302] hsr_slave_1: entered promiscuous mode [ 29.150935][ T3302] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.158602][ T3302] Cannot create hsr debugfs directory [ 29.169737][ T3301] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.176746][ T3301] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.202686][ T3301] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.214529][ T3301] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.221600][ T3301] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.247705][ T3301] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.258969][ T3297] team0: Port device team_slave_0 added [ 29.265800][ T3297] team0: Port device team_slave_1 added [ 29.300210][ T3298] hsr_slave_0: entered promiscuous mode [ 29.306145][ T3298] hsr_slave_1: entered promiscuous mode [ 29.311995][ T3298] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.319575][ T3298] Cannot create hsr debugfs directory [ 29.333053][ T3297] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.340026][ T3297] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.365995][ T3297] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.385233][ T3297] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.392299][ T3297] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.418284][ T3297] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.446846][ T3301] hsr_slave_0: entered promiscuous mode [ 29.452993][ T3301] hsr_slave_1: entered promiscuous mode [ 29.458754][ T3301] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.466529][ T3301] Cannot create hsr debugfs directory [ 29.504618][ T3297] hsr_slave_0: entered promiscuous mode [ 29.510634][ T3297] hsr_slave_1: entered promiscuous mode [ 29.517069][ T3297] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.524672][ T3297] Cannot create hsr debugfs directory [ 29.666233][ T3305] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 29.681899][ T3305] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 29.690395][ T3305] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 29.705667][ T3305] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 29.725305][ T3302] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 29.735430][ T3302] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 29.745309][ T3302] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 29.754054][ T3302] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 29.780893][ T3298] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 29.789963][ T3298] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 29.799205][ T3298] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 29.814749][ T3298] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 29.873558][ T3297] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 29.882867][ T3297] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 29.891829][ T3297] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 29.908614][ T3297] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 29.923429][ T3305] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.935792][ T3301] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 29.945091][ T3301] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 29.954205][ T3301] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 29.976797][ T3301] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 29.999372][ T3305] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.010925][ T3302] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.019829][ T3298] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.031250][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.038384][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.055217][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.062478][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.075528][ T3302] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.092019][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.099241][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.119082][ T3298] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.132891][ T58] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.139943][ T58] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.170345][ T3302] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 30.180799][ T3302] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 30.193777][ T58] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.200908][ T58] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.210942][ T58] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.218037][ T58] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.247693][ T3298] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 30.258175][ T3298] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 30.287377][ T3297] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.346070][ T3297] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.355647][ T58] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.362721][ T58] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.373956][ T3305] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.384232][ T3301] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.395398][ T3298] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.406431][ T3302] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.415963][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.423141][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.434941][ T3301] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.454051][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.461155][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.473302][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.480385][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.500494][ T3301] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 30.511118][ T3301] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 30.618736][ T3302] veth0_vlan: entered promiscuous mode [ 30.636466][ T3302] veth1_vlan: entered promiscuous mode [ 30.661011][ T3297] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.669823][ T3305] veth0_vlan: entered promiscuous mode [ 30.686634][ T3301] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.695637][ T3302] veth0_macvtap: entered promiscuous mode [ 30.706330][ T3305] veth1_vlan: entered promiscuous mode [ 30.720423][ T3302] veth1_macvtap: entered promiscuous mode [ 30.746219][ T3302] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.759055][ T3298] veth0_vlan: entered promiscuous mode [ 30.767992][ T3305] veth0_macvtap: entered promiscuous mode [ 30.779805][ T3302] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.800277][ T3305] veth1_macvtap: entered promiscuous mode [ 30.808583][ T3298] veth1_vlan: entered promiscuous mode [ 30.819239][ T3302] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.828136][ T3302] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.836932][ T3302] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.845659][ T3302] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.865173][ T3297] veth0_vlan: entered promiscuous mode [ 30.871879][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.882496][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.893225][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.906501][ T3297] veth1_vlan: entered promiscuous mode [ 30.913370][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.923972][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.934478][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.949512][ T3305] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.958283][ T3305] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.967022][ T3305] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.975886][ T3305] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.999196][ T3301] veth0_vlan: entered promiscuous mode [ 31.018337][ T3298] veth0_macvtap: entered promiscuous mode [ 31.019129][ T3302] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 31.026008][ T3298] veth1_macvtap: entered promiscuous mode [ 31.046259][ T3297] veth0_macvtap: entered promiscuous mode [ 31.053833][ T3301] veth1_vlan: entered promiscuous mode [ 31.075982][ T3297] veth1_macvtap: entered promiscuous mode [ 31.085497][ T3298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.096161][ T3298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.106133][ T3298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.110211][ T3439] loop0: detected capacity change from 0 to 2048 [ 31.116714][ T3298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.136644][ T3298] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.162965][ T3298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.173471][ T3298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.183329][ T3298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.193846][ T3298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.206312][ T3298] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.215422][ T3297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.225984][ T3297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.228354][ T3439] Alternate GPT is invalid, using primary GPT. [ 31.236021][ T3297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.242531][ T3439] loop0: p2 p3 p7 [ 31.252706][ T3297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.266305][ T3297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.276791][ T3297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.289580][ T3297] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.298841][ T3441] loop2: detected capacity change from 0 to 512 [ 31.305503][ T3441] ======================================================= [ 31.305503][ T3441] WARNING: The mand mount option has been deprecated and [ 31.305503][ T3441] and is ignored by this kernel. Remove the mand [ 31.305503][ T3441] option from the mount to silence this warning. [ 31.305503][ T3441] ======================================================= [ 31.315638][ T3301] veth0_macvtap: entered promiscuous mode [ 31.347515][ T3441] EXT4-fs (loop2): ea_inode feature is not supported for Hurd [ 31.352228][ T3000] Alternate GPT is invalid, using primary GPT. [ 31.361498][ T3000] loop0: p2 p3 p7 [ 31.362013][ T3298] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.374040][ T3298] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.382855][ T3298] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.391585][ T3298] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.407067][ T3297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.417623][ T3297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.427460][ T3297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.437993][ T3297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.447864][ T3297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.458335][ T3297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.469164][ T3297] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.475313][ T3290] udevd[3290]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 31.477626][ T3301] veth1_macvtap: entered promiscuous mode [ 31.504892][ T29] kauditd_printk_skb: 94 callbacks suppressed [ 31.504987][ T29] audit: type=1400 audit(1738928923.779:186): avc: denied { map_read map_write } for pid=3442 comm="syz.0.7" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 31.531176][ T3297] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.539927][ T3297] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.545173][ T3444] udevd[3444]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 31.548661][ T3297] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.562718][ T3445] udevd[3445]: inotify_add_watch(7, /dev/loop0p7, 10) failed: No such file or directory [ 31.567088][ T3297] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.577596][ T29] audit: type=1400 audit(1738928923.779:187): avc: denied { perfmon } for pid=3442 comm="syz.0.7" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 31.587560][ T3446] Cannot find del_set index 1 as target [ 31.606145][ T29] audit: type=1400 audit(1738928923.779:188): avc: denied { ioctl } for pid=3442 comm="syz.0.7" path="socket:[4183]" dev="sockfs" ino=4183 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 31.637344][ T29] audit: type=1400 audit(1738928923.779:189): avc: denied { write } for pid=3442 comm="syz.0.7" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 31.648531][ T3444] udevd[3444]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 31.671342][ T3290] udevd[3290]: inotify_add_watch(7, /dev/loop0p7, 10) failed: No such file or directory [ 31.682981][ T29] audit: type=1400 audit(1738928923.869:190): avc: denied { setopt } for pid=3442 comm="syz.0.7" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 31.702998][ T29] audit: type=1400 audit(1738928923.889:191): avc: denied { prog_run } for pid=3442 comm="syz.0.7" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 31.729436][ T3445] udevd[3445]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 31.744235][ T3301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.754775][ T3301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.764724][ T3301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.775271][ T3301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.785106][ T3301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.795627][ T3301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.805478][ T3301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.815944][ T3301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.827089][ T3301] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.845205][ T3301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.855718][ T3301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.865628][ T3301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.876132][ T3301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.886166][ T3301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.896757][ T3301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.906649][ T3301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.917216][ T3301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.928163][ T3301] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.948326][ T3301] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.957291][ T3301] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.966083][ T3301] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.974893][ T3301] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.991264][ T29] audit: type=1326 audit(1738928924.259:192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3449 comm="syz.4.5" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa1d850cde9 code=0x7ffc0000 [ 32.014532][ T29] audit: type=1326 audit(1738928924.259:193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3449 comm="syz.4.5" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa1d850cde9 code=0x7ffc0000 [ 32.037724][ T29] audit: type=1326 audit(1738928924.259:194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3449 comm="syz.4.5" exe="/root/syz-executor" sig=0 arch=c000003e syscall=436 compat=0 ip=0x7fa1d850cde9 code=0x7ffc0000 [ 32.038422][ T3450] loop4: detected capacity change from 0 to 2048 [ 32.060792][ T29] audit: type=1326 audit(1738928924.259:195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3449 comm="syz.4.5" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa1d850cde9 code=0x7ffc0000 [ 32.090414][ T3453] loop0: detected capacity change from 0 to 2048 [ 32.122562][ T3453] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 32.137967][ T3458] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2'. [ 32.145299][ T3450] Alternate GPT is invalid, using primary GPT. [ 32.153137][ T3450] loop4: p2 p3 p7 [ 32.158116][ T3460] netlink: 4 bytes leftover after parsing attributes in process `syz.2.9'. [ 32.177650][ T3458] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3458 comm=syz.1.2 [ 32.215058][ T3000] Alternate GPT is invalid, using primary GPT. [ 32.221545][ T3000] loop4: p2 p3 p7 [ 32.268404][ T3463] loop1: detected capacity change from 0 to 2048 [ 32.305087][ T3290] udevd[3290]: inotify_add_watch(7, /dev/loop4p7, 10) failed: No such file or directory [ 32.317855][ T3445] udevd[3445]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 32.347422][ T3452] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 32.371186][ T3467] loop4: detected capacity change from 0 to 2048 [ 32.375188][ T3463] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 32.391891][ T3452] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 308 with error 28 [ 32.404393][ T3452] EXT4-fs (loop0): This should not happen!! Data will be lost [ 32.404393][ T3452] [ 32.404412][ T3452] EXT4-fs (loop0): Total free blocks count 0 [ 32.404426][ T3452] EXT4-fs (loop0): Free/Dirty block details [ 32.404440][ T3452] EXT4-fs (loop0): free_blocks=2415919104 [ 32.427652][ T3290] udevd[3290]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 32.431782][ T3452] EXT4-fs (loop0): dirty_blocks=320 [ 32.431799][ T3452] EXT4-fs (loop0): Block reservation details [ 32.444561][ T3444] udevd[3444]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 32.446722][ T3452] EXT4-fs (loop0): i_reserved_data_blocks=20 [ 32.481845][ T3471] loop2: detected capacity change from 0 to 2048 [ 32.493058][ T3467] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 32.528911][ T3452] +}[@ (3452) used greatest stack depth: 10200 bytes left [ 32.566049][ T3471] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 32.590091][ T28] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 308 with error 28 [ 32.611936][ T3465] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4'. [ 32.631424][ T3465] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3465 comm=syz.3.4 [ 32.743272][ T3478] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 32.743347][ T3478] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 772 with error 28 [ 32.743377][ T3478] EXT4-fs (loop1): This should not happen!! Data will be lost [ 32.743377][ T3478] [ 32.743389][ T3478] EXT4-fs (loop1): Total free blocks count 0 [ 32.743400][ T3478] EXT4-fs (loop1): Free/Dirty block details [ 32.743474][ T3478] EXT4-fs (loop1): free_blocks=2415919104 [ 32.743490][ T3478] EXT4-fs (loop1): dirty_blocks=784 [ 32.743504][ T3478] EXT4-fs (loop1): Block reservation details [ 32.743517][ T3478] EXT4-fs (loop1): i_reserved_data_blocks=49 [ 32.777858][ T3487] netlink: 4 bytes leftover after parsing attributes in process `syz.3.14'. [ 32.787279][ T3487] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3487 comm=syz.3.14 [ 32.812792][ T3479] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 32.812858][ T3479] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1762 with error 28 [ 32.812884][ T3479] EXT4-fs (loop4): This should not happen!! Data will be lost [ 32.812884][ T3479] [ 32.812898][ T3479] EXT4-fs (loop4): Total free blocks count 0 [ 32.812934][ T3479] EXT4-fs (loop4): Free/Dirty block details [ 32.812945][ T3479] EXT4-fs (loop4): free_blocks=2415919104 [ 32.812957][ T3479] EXT4-fs (loop4): dirty_blocks=1776 [ 32.813032][ T3479] EXT4-fs (loop4): Block reservation details [ 32.813045][ T3479] EXT4-fs (loop4): i_reserved_data_blocks=111 [ 32.909988][ T11] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 84 with max blocks 18 with error 28 [ 32.919615][ T3471] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 32.919790][ T3471] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1412 with error 28 [ 32.919819][ T3471] EXT4-fs (loop2): This should not happen!! Data will be lost [ 32.919819][ T3471] [ 32.919835][ T3471] EXT4-fs (loop2): Total free blocks count 0 [ 32.919852][ T3471] EXT4-fs (loop2): Free/Dirty block details [ 32.919865][ T3471] EXT4-fs (loop2): free_blocks=2415919104 [ 32.919879][ T3471] EXT4-fs (loop2): dirty_blocks=1424 [ 32.919892][ T3471] EXT4-fs (loop2): Block reservation details [ 32.919939][ T3471] EXT4-fs (loop2): i_reserved_data_blocks=89 [ 33.057011][ T3494] netlink: 4 bytes leftover after parsing attributes in process `syz.0.16'. [ 33.059246][ T3493] loop1: detected capacity change from 0 to 512 [ 33.059511][ T3493] EXT4-fs: Ignoring removed mblk_io_submit option [ 33.059619][ T3493] ext4: Unknown parameter 'nouser_xattr' [ 33.092544][ T3494] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3494 comm=syz.0.16 [ 33.267383][ T294] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1762 with error 28 [ 33.274742][ T3496] process 'syz.1.17' launched './file0' with NULL argv: empty string added [ 33.312017][ T3499] Cannot find del_set index 1 as target [ 33.367048][ T3501] vhci_hcd: invalid port number 15 [ 33.372257][ T3501] vhci_hcd: invalid port number 15 [ 33.414801][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.434082][ T3501] netlink: 'syz.0.20': attribute type 13 has an invalid length. [ 33.442034][ T3501] netlink: 'syz.0.20': attribute type 27 has an invalid length. [ 33.455654][ T3501] rdma_op ffff88811822a180 conn xmit_rdma 0000000000000000 [ 33.557662][ T3513] netlink: 4 bytes leftover after parsing attributes in process `syz.2.25'. [ 33.701992][ T3513] SELinux: syz.2.25 (3513) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 33.734922][ T3508] loop1: detected capacity change from 0 to 512 [ 33.735276][ T3508] EXT4-fs: Ignoring removed oldalloc option [ 33.749615][ T3503] loop4: detected capacity change from 0 to 512 [ 33.749973][ T3503] EXT4-fs: Ignoring removed oldalloc option [ 33.750756][ T3508] EXT4-fs error (device loop1): ext4_xattr_inode_iget:436: comm syz.1.23: Parent and EA inode have the same ino 15 [ 33.752466][ T3508] EXT4-fs (loop1): 1 orphan inode deleted [ 33.752812][ T3508] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.752923][ T3527] netlink: 'syz.3.28': attribute type 10 has an invalid length. [ 33.752938][ T3527] netlink: 40 bytes leftover after parsing attributes in process `syz.3.28'. [ 33.756852][ T3527] team0: Port device geneve1 added [ 33.827947][ T3503] EXT4-fs error (device loop4): ext4_xattr_inode_iget:436: comm syz.4.18: Parent and EA inode have the same ino 15 [ 33.855548][ T3503] EXT4-fs (loop4): 1 orphan inode deleted [ 33.872530][ T3530] EXT4-fs error (device loop1): htree_dirblock_to_tree:1112: inode #2: block 13: comm syz.1.23: bad entry in directory: rec_len is smaller than minimal - offset=76, inode=0, rec_len=0, size=1024 fake=0 [ 33.881800][ T3503] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.957351][ T3530] 9pnet_fd: Insufficient options for proto=fd [ 34.019688][ T3297] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.052166][ T3504] EXT4-fs error (device loop4): htree_dirblock_to_tree:1112: inode #2: block 13: comm syz.4.18: bad entry in directory: rec_len is smaller than minimal - offset=76, inode=0, rec_len=0, size=1024 fake=0 [ 34.100207][ T3503] 9pnet_fd: Insufficient options for proto=fd [ 34.119104][ T3298] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.136923][ T3540] loop1: detected capacity change from 0 to 1024 [ 34.153070][ T3540] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.194695][ T3544] loop4: detected capacity change from 0 to 4096 [ 34.209078][ T3544] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.270408][ T3298] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.295348][ T3540] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 34.315565][ T3549] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 34.316926][ T3540] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 34.340106][ T3540] EXT4-fs (loop1): This should not happen!! Data will be lost [ 34.340106][ T3540] [ 34.349837][ T3540] EXT4-fs (loop1): Total free blocks count 0 [ 34.355472][ T3549] loop4: detected capacity change from 0 to 164 [ 34.355886][ T3540] EXT4-fs (loop1): Free/Dirty block details [ 34.368131][ T3540] EXT4-fs (loop1): free_blocks=68451041280 [ 34.373988][ T3540] EXT4-fs (loop1): dirty_blocks=3264 [ 34.379294][ T3540] EXT4-fs (loop1): Block reservation details [ 34.385331][ T3540] EXT4-fs (loop1): i_reserved_data_blocks=204 [ 34.399038][ T3549] Unable to read rock-ridge attributes [ 34.419564][ T3549] Unable to read rock-ridge attributes [ 34.428964][ T3549] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 34.454330][ T3551] loop2: detected capacity change from 0 to 128 [ 34.473994][ T3551] netlink: 4 bytes leftover after parsing attributes in process `syz.2.35'. [ 34.497484][ T3553] loop0: detected capacity change from 0 to 128 [ 34.537930][ T3553] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 34.583155][ T3445] printk: udevd: 1 output lines suppressed due to ratelimiting [ 34.602474][ T3559] loop4: detected capacity change from 0 to 2048 [ 34.623852][ T3559] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.674276][ T3567] SELinux: Context Ü is not valid (left unmapped). [ 34.686025][ T3561] netlink: 8 bytes leftover after parsing attributes in process `syz.0.40'. [ 34.703029][ T3561] dummy0: entered promiscuous mode [ 34.763173][ T3572] xt_CT: No such helper "syz0" [ 34.778027][ T3572] netlink: 36 bytes leftover after parsing attributes in process `syz.2.44'. [ 34.802916][ T3575] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3575 comm=syz.0.45 [ 34.815398][ T3559] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 34.815476][ T3572] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 34.831685][ T3559] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 34.837569][ T3572] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 34.849947][ T3559] EXT4-fs (loop4): This should not happen!! Data will be lost [ 34.849947][ T3559] [ 34.866866][ T3559] EXT4-fs (loop4): Total free blocks count 0 [ 34.873109][ T3559] EXT4-fs (loop4): Free/Dirty block details [ 34.879117][ T3559] EXT4-fs (loop4): free_blocks=2415919104 [ 34.884904][ T3559] EXT4-fs (loop4): dirty_blocks=2160 [ 34.890199][ T3559] EXT4-fs (loop4): Block reservation details [ 34.896359][ T3559] EXT4-fs (loop4): i_reserved_data_blocks=135 [ 34.903402][ T3572] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 34.910844][ T3572] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 34.974813][ T58] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 2 with max blocks 2 with error 28 [ 35.003219][ T3580] loop3: detected capacity change from 0 to 2048 [ 35.040640][ T3584] Invalid ELF header len 11 [ 35.041525][ T3586] loop4: detected capacity change from 0 to 2048 [ 35.047723][ T3580] Alternate GPT is invalid, using primary GPT. [ 35.058228][ T3580] loop3: p2 p3 p7 [ 35.103383][ T3586] Alternate GPT is invalid, using primary GPT. [ 35.109804][ T3586] loop4: p2 p3 p7 [ 35.163032][ T294] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 35.198704][ T3590] loop3: detected capacity change from 0 to 512 [ 35.225438][ T3593] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3593 comm=syz.2.55 [ 35.231417][ T3590] ext4: Unknown parameter 'hash' [ 35.268199][ T3598] loop1: detected capacity change from 0 to 512 [ 35.297737][ T3597] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3597 comm=syz.2.56 [ 35.321714][ T3598] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.349507][ T3598] ext4 filesystem being mounted at /8/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 35.396896][ T3594] loop4: detected capacity change from 0 to 512 [ 35.403601][ T3594] EXT4-fs: Ignoring removed oldalloc option [ 35.425964][ T3594] EXT4-fs error (device loop4): ext4_xattr_inode_iget:436: comm syz.4.54: Parent and EA inode have the same ino 15 [ 35.438374][ T3606] loop2: detected capacity change from 0 to 8192 [ 35.446616][ T3598] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 35.458487][ T3594] EXT4-fs (loop4): 1 orphan inode deleted [ 35.464945][ T3594] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.489006][ T3606] syz.2.57: attempt to access beyond end of device [ 35.489006][ T3606] loop2: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 35.503561][ T3297] EXT4-fs error (device loop1): ext4_readdir:261: inode #12: block 32: comm syz-executor: path /8/file1/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 35.525380][ T3606] FAT-fs (loop2): error, invalid access to FAT (entry 0x0000e1b1) [ 35.533356][ T3606] FAT-fs (loop2): Filesystem has been set read-only [ 35.551752][ T3606] FAT-fs (loop2): error, invalid access to FAT (entry 0x0000e1b1) [ 35.569928][ T3606] FAT-fs (loop2): error, invalid access to FAT (entry 0x0000e1b1) [ 35.650100][ T3594] EXT4-fs error (device loop4): htree_dirblock_to_tree:1112: inode #2: block 13: comm syz.4.54: bad entry in directory: rec_len is smaller than minimal - offset=76, inode=0, rec_len=0, size=1024 fake=0 [ 35.701237][ T3594] 9pnet_fd: Insufficient options for proto=fd [ 35.720110][ T3298] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.793232][ T3628] loop4: detected capacity change from 0 to 2048 [ 35.844928][ T3632] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3632 comm=syz.0.66 [ 35.859009][ T3628] Alternate GPT is invalid, using primary GPT. [ 35.865496][ T3628] loop4: p2 p3 p7 [ 35.981639][ T3638] loop4: detected capacity change from 0 to 4096 [ 35.993423][ T3638] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.053865][ T3638] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 36.103037][ T3298] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.263591][ T3650] loop2: detected capacity change from 0 to 2048 [ 36.293181][ T3650] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.515360][ T3650] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 36.543735][ T3650] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1438 with error 28 [ 36.543768][ T3650] EXT4-fs (loop2): This should not happen!! Data will be lost [ 36.543768][ T3650] [ 36.543782][ T3650] EXT4-fs (loop2): Total free blocks count 0 [ 36.543793][ T3650] EXT4-fs (loop2): Free/Dirty block details [ 36.543804][ T3650] EXT4-fs (loop2): free_blocks=2415919104 [ 36.543816][ T3650] EXT4-fs (loop2): dirty_blocks=1440 [ 36.543828][ T3650] EXT4-fs (loop2): Block reservation details [ 36.543840][ T3650] EXT4-fs (loop2): i_reserved_data_blocks=90 [ 36.611636][ T29] kauditd_printk_skb: 864 callbacks suppressed [ 36.611652][ T29] audit: type=1400 audit(1738928928.889:1060): avc: denied { name_bind } for pid=3656 comm="syz.0.75" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 36.710115][ T3659] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3659 comm=syz.0.76 [ 36.816275][ T29] audit: type=1326 audit(1738928929.089:1061): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3660 comm="syz.0.77" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd785adcde9 code=0x7ffc0000 [ 36.861397][ T29] audit: type=1326 audit(1738928929.119:1062): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3660 comm="syz.0.77" exe="/root/syz-executor" sig=0 arch=c000003e syscall=235 compat=0 ip=0x7fd785adcde9 code=0x7ffc0000 [ 36.861430][ T29] audit: type=1326 audit(1738928929.119:1063): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3660 comm="syz.0.77" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd785adcde9 code=0x7ffc0000 [ 36.861528][ T29] audit: type=1326 audit(1738928929.119:1064): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3660 comm="syz.0.77" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd785adcde9 code=0x7ffc0000 [ 36.861556][ T29] audit: type=1326 audit(1738928929.119:1065): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3660 comm="syz.0.77" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd785adcde9 code=0x7ffc0000 [ 36.861584][ T29] audit: type=1326 audit(1738928929.119:1066): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3660 comm="syz.0.77" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd785adcde9 code=0x7ffc0000 [ 36.861668][ T29] audit: type=1326 audit(1738928929.119:1067): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3660 comm="syz.0.77" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd785adcde9 code=0x7ffc0000 [ 36.861849][ T29] audit: type=1326 audit(1738928929.129:1068): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3660 comm="syz.0.77" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd785adcde9 code=0x7ffc0000 [ 36.861922][ T29] audit: type=1326 audit(1738928929.139:1069): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3660 comm="syz.0.77" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd785adcde9 code=0x7ffc0000 [ 37.104680][ T294] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1438 with error 28 [ 37.174219][ T3669] __nla_validate_parse: 12 callbacks suppressed [ 37.174307][ T3669] netlink: 5 bytes leftover after parsing attributes in process `syz.2.79'. [ 37.189836][ T3669] 0ªX¹¦D: renamed from gretap0 (while UP) [ 37.197108][ T3669] 0ªX¹¦D: entered allmulticast mode [ 37.207359][ T3669] A link change request failed with some changes committed already. Interface 60ªX¹¦D may have been left with an inconsistent configuration, please check. [ 37.224109][ T3666] loop4: detected capacity change from 0 to 2048 [ 37.283377][ T3666] Alternate GPT is invalid, using primary GPT. [ 37.289814][ T3666] loop4: p2 p3 p7 [ 37.321426][ T3671] capability: warning: `syz.0.80' uses deprecated v2 capabilities in a way that may be insecure [ 37.400890][ T3685] loop4: detected capacity change from 0 to 2048 [ 37.446113][ T3685] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.671119][ T3693] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 37.708200][ T3693] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 37.720793][ T3693] EXT4-fs (loop4): This should not happen!! Data will be lost [ 37.720793][ T3693] [ 37.730486][ T3693] EXT4-fs (loop4): Total free blocks count 0 [ 37.736493][ T3693] EXT4-fs (loop4): Free/Dirty block details [ 37.742435][ T3693] EXT4-fs (loop4): free_blocks=2415919104 [ 37.748245][ T3693] EXT4-fs (loop4): dirty_blocks=4528 [ 37.753559][ T3693] EXT4-fs (loop4): Block reservation details [ 37.759627][ T3693] EXT4-fs (loop4): i_reserved_data_blocks=283 [ 38.150685][ T3702] loop2: detected capacity change from 0 to 512 [ 38.158010][ T3702] EXT4-fs: Ignoring removed oldalloc option [ 38.173308][ T3702] EXT4-fs error (device loop2): ext4_xattr_inode_iget:436: comm syz.2.89: Parent and EA inode have the same ino 15 [ 38.186354][ T3702] EXT4-fs (loop2): 1 orphan inode deleted [ 38.209326][ T3702] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.252647][ T58] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 38.285231][ T3712] loop3: detected capacity change from 0 to 2048 [ 38.340004][ T3714] netlink: 4 bytes leftover after parsing attributes in process `syz.0.92'. [ 38.353637][ T3715] EXT4-fs error (device loop2): htree_dirblock_to_tree:1112: inode #2: block 13: comm syz.2.89: bad entry in directory: rec_len is smaller than minimal - offset=76, inode=0, rec_len=0, size=1024 fake=0 [ 38.391178][ T3718] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3718 comm=syz.0.92 [ 38.413025][ T3712] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.439905][ T3703] 9pnet_fd: Insufficient options for proto=fd [ 38.484999][ T3722] netlink: 4 bytes leftover after parsing attributes in process `syz.0.95'. [ 38.599088][ T3725] loop4: detected capacity change from 0 to 2048 [ 38.619524][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.644174][ T3725] Alternate GPT is invalid, using primary GPT. [ 38.644351][ T3725] loop4: p2 p3 p7 [ 38.838347][ T3723] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 38.901156][ T3723] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1744 with error 28 [ 38.913666][ T3723] EXT4-fs (loop3): This should not happen!! Data will be lost [ 38.913666][ T3723] [ 38.923348][ T3723] EXT4-fs (loop3): Total free blocks count 0 [ 38.929403][ T3723] EXT4-fs (loop3): Free/Dirty block details [ 38.935370][ T3723] EXT4-fs (loop3): free_blocks=2415919104 [ 38.941227][ T3723] EXT4-fs (loop3): dirty_blocks=1760 [ 38.946552][ T3723] EXT4-fs (loop3): Block reservation details [ 38.952596][ T3723] EXT4-fs (loop3): i_reserved_data_blocks=110 [ 39.005035][ T3740] loop4: detected capacity change from 0 to 512 [ 39.023732][ T3740] EXT4-fs (loop4): ea_inode feature is not supported for Hurd [ 39.158485][ T3742] netlink: 4 bytes leftover after parsing attributes in process `syz.0.102'. [ 39.181357][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.205099][ T3735] loop2: detected capacity change from 0 to 512 [ 39.231348][ T3735] EXT4-fs: Ignoring removed oldalloc option [ 39.248630][ T3735] EXT4-fs error (device loop2): ext4_xattr_inode_iget:436: comm syz.2.100: Parent and EA inode have the same ino 15 [ 39.281306][ T3735] EXT4-fs (loop2): 1 orphan inode deleted [ 39.287532][ T3735] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.360559][ T3742] SELinux: syz.0.102 (3742) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 39.401382][ T3737] EXT4-fs error (device loop2): htree_dirblock_to_tree:1112: inode #2: block 13: comm syz.2.100: bad entry in directory: rec_len is smaller than minimal - offset=76, inode=0, rec_len=0, size=1024 fake=0 [ 39.453601][ T3737] 9pnet_fd: Insufficient options for proto=fd [ 39.515169][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.584845][ T3753] netlink: 4 bytes leftover after parsing attributes in process `syz.2.104'. [ 39.614439][ T3755] netlink: 4 bytes leftover after parsing attributes in process `syz.3.105'. [ 39.626529][ T3753] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3753 comm=syz.2.104 [ 39.643123][ T3755] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3755 comm=syz.3.105 [ 39.677430][ T3757] netlink: 4 bytes leftover after parsing attributes in process `syz.2.106'. [ 39.702532][ T3760] loop3: detected capacity change from 0 to 512 [ 39.713187][ T3760] EXT4-fs (loop3): too many log groups per flexible block group [ 39.720960][ T3760] EXT4-fs (loop3): failed to initialize mballoc (-12) [ 39.727850][ T3760] EXT4-fs (loop3): mount failed [ 39.850678][ T3779] SELinux: syz.2.106 (3779) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 39.923099][ T3781] loop4: detected capacity change from 0 to 512 [ 39.942244][ T3781] EXT4-fs (loop4): too many log groups per flexible block group [ 39.950082][ T3781] EXT4-fs (loop4): failed to initialize mballoc (-12) [ 39.993794][ T3781] EXT4-fs (loop4): mount failed [ 40.040631][ T3788] netlink: 4 bytes leftover after parsing attributes in process `syz.0.111'. [ 40.105661][ T3793] netlink: 4 bytes leftover after parsing attributes in process `syz.0.113'. [ 40.118790][ T3795] loop4: detected capacity change from 0 to 512 [ 40.136259][ T3795] ext4: Unknown parameter 'hash' [ 40.159802][ T3793] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3793 comm=syz.0.113 [ 40.462236][ T3809] loop3: detected capacity change from 0 to 512 [ 40.468734][ T3809] ext4: Unknown parameter 'hash' [ 40.569244][ T3817] netlink: 4 bytes leftover after parsing attributes in process `syz.0.119'. [ 40.677832][ T3830] xt_CT: No such helper "syz0" [ 40.770745][ T3838] loop4: detected capacity change from 0 to 2048 [ 40.800939][ T3838] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.818739][ T3844] SELinux: syz.2.121 (3844) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 40.936499][ T3838] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 40.984871][ T3838] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 888 with error 28 [ 40.997508][ T3838] EXT4-fs (loop4): This should not happen!! Data will be lost [ 40.997508][ T3838] [ 41.007345][ T3838] EXT4-fs (loop4): Total free blocks count 0 [ 41.013411][ T3838] EXT4-fs (loop4): Free/Dirty block details [ 41.019409][ T3838] EXT4-fs (loop4): free_blocks=2415919104 [ 41.025172][ T3838] EXT4-fs (loop4): dirty_blocks=896 [ 41.030373][ T3838] EXT4-fs (loop4): Block reservation details [ 41.036392][ T3838] EXT4-fs (loop4): i_reserved_data_blocks=56 [ 41.121449][ T3853] loop3: detected capacity change from 0 to 512 [ 41.128215][ T3853] EXT4-fs: Ignoring removed oldalloc option [ 41.135980][ T3853] EXT4-fs error (device loop3): ext4_xattr_inode_iget:436: comm syz.3.131: Parent and EA inode have the same ino 15 [ 41.148833][ T3853] EXT4-fs (loop3): 1 orphan inode deleted [ 41.156745][ T3853] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.174156][ T58] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 888 with error 28 [ 41.278877][ T3860] loop4: detected capacity change from 0 to 512 [ 41.294294][ T3853] EXT4-fs error (device loop3): htree_dirblock_to_tree:1112: inode #2: block 13: comm syz.3.131: bad entry in directory: rec_len is smaller than minimal - offset=76, inode=0, rec_len=0, size=1024 fake=0 [ 41.413162][ T3860] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 41.426306][ T3860] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 41.441706][ T3853] 9pnet_fd: Insufficient options for proto=fd [ 41.522000][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.535233][ T3860] EXT4-fs warning (device loop4): ext4_expand_extra_isize_ea:2863: Unable to expand inode 11. Delete some EAs or run e2fsck. [ 41.561997][ T3860] EXT4-fs (loop4): 1 truncate cleaned up [ 41.568183][ T3860] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.633021][ T29] kauditd_printk_skb: 294 callbacks suppressed [ 41.633039][ T29] audit: type=1400 audit(1738928933.899:1364): avc: denied { lock } for pid=3859 comm="syz.4.132" path="/28/bus/cpuset.effective_cpus" dev="loop4" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 41.665254][ T3298] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.754103][ T3868] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3868 comm=syz.4.135 [ 41.854314][ T3870] loop4: detected capacity change from 0 to 2048 [ 41.886756][ T3870] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.081832][ T3865] loop3: detected capacity change from 0 to 512 [ 42.096477][ T3877] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 42.108836][ T3865] EXT4-fs: Ignoring removed oldalloc option [ 42.127913][ T3865] EXT4-fs error (device loop3): ext4_xattr_inode_iget:436: comm syz.3.134: Parent and EA inode have the same ino 15 [ 42.128456][ T3877] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 746 with error 28 [ 42.152568][ T3877] EXT4-fs (loop4): This should not happen!! Data will be lost [ 42.152568][ T3877] [ 42.162233][ T3877] EXT4-fs (loop4): Total free blocks count 0 [ 42.168225][ T3877] EXT4-fs (loop4): Free/Dirty block details [ 42.174187][ T3877] EXT4-fs (loop4): free_blocks=2415919104 [ 42.179948][ T3877] EXT4-fs (loop4): dirty_blocks=752 [ 42.185181][ T3877] EXT4-fs (loop4): Block reservation details [ 42.191185][ T3877] EXT4-fs (loop4): i_reserved_data_blocks=47 [ 42.219514][ T3865] EXT4-fs (loop3): 1 orphan inode deleted [ 42.239035][ T3865] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.327266][ T780] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 2 with max blocks 2 with error 28 [ 42.402787][ T3866] EXT4-fs error (device loop3): htree_dirblock_to_tree:1112: inode #2: block 13: comm syz.3.134: bad entry in directory: rec_len is smaller than minimal - offset=76, inode=0, rec_len=0, size=1024 fake=0 [ 42.454801][ T3881] 9pnet_fd: Insufficient options for proto=fd [ 42.519922][ T3883] xt_CT: No such helper "syz0" [ 42.535955][ T3883] __nla_validate_parse: 5 callbacks suppressed [ 42.535970][ T3883] netlink: 36 bytes leftover after parsing attributes in process `syz.4.138'. [ 42.571269][ T3883] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 42.578723][ T3883] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 42.606716][ T3883] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 42.614178][ T3883] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 42.638956][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.741386][ T3889] netlink: 4 bytes leftover after parsing attributes in process `syz.3.139'. [ 42.766346][ T3889] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3889 comm=syz.3.139 [ 42.803008][ T3891] loop2: detected capacity change from 0 to 128 [ 42.856817][ T3901] loop2: detected capacity change from 0 to 512 [ 42.893157][ T3901] EXT4-fs (loop2): ea_inode feature is not supported for Hurd [ 43.113645][ T3902] loop4: detected capacity change from 0 to 512 [ 43.120239][ T3902] EXT4-fs: Ignoring removed oldalloc option [ 43.143464][ T3902] EXT4-fs error (device loop4): ext4_xattr_inode_iget:436: comm syz.4.144: Parent and EA inode have the same ino 15 [ 43.176467][ T3902] EXT4-fs (loop4): 1 orphan inode deleted [ 43.191571][ T3902] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.330710][ T3902] EXT4-fs error (device loop4): htree_dirblock_to_tree:1112: inode #2: block 13: comm syz.4.144: bad entry in directory: rec_len is smaller than minimal - offset=76, inode=0, rec_len=0, size=1024 fake=0 [ 43.378532][ T3902] 9pnet_fd: Insufficient options for proto=fd [ 43.478888][ T3298] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.507129][ T3912] netlink: 4 bytes leftover after parsing attributes in process `syz.3.148'. [ 43.553877][ T3915] loop4: detected capacity change from 0 to 512 [ 43.560583][ T3915] ext4: Unknown parameter 'hash' [ 43.571939][ T29] audit: type=1326 audit(1738928935.849:1365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3913 comm="syz.4.147" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa1d850cde9 code=0x7ffc0000 [ 43.595392][ T29] audit: type=1326 audit(1738928935.849:1366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3913 comm="syz.4.147" exe="/root/syz-executor" sig=0 arch=c000003e syscall=235 compat=0 ip=0x7fa1d850cde9 code=0x7ffc0000 [ 43.618788][ T29] audit: type=1326 audit(1738928935.849:1367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3913 comm="syz.4.147" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa1d850cde9 code=0x7ffc0000 [ 43.642269][ T29] audit: type=1326 audit(1738928935.849:1368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3913 comm="syz.4.147" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa1d850cde9 code=0x7ffc0000 [ 43.666262][ T29] audit: type=1326 audit(1738928935.849:1369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3913 comm="syz.4.147" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa1d850cde9 code=0x7ffc0000 [ 43.689612][ T29] audit: type=1326 audit(1738928935.849:1370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3913 comm="syz.4.147" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa1d850cde9 code=0x7ffc0000 [ 43.713069][ T29] audit: type=1326 audit(1738928935.849:1371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3913 comm="syz.4.147" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa1d850cde9 code=0x7ffc0000 [ 43.736400][ T29] audit: type=1326 audit(1738928935.849:1372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3913 comm="syz.4.147" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fa1d850cde9 code=0x7ffc0000 [ 43.781709][ T3917] loop3: detected capacity change from 0 to 512 [ 43.822056][ T3917] EXT4-fs (loop3): too many log groups per flexible block group [ 43.829935][ T3917] EXT4-fs (loop3): failed to initialize mballoc (-12) [ 43.857168][ T3917] EXT4-fs (loop3): mount failed [ 43.871591][ T29] audit: type=1326 audit(1738928935.989:1373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3913 comm="syz.4.147" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa1d850cde9 code=0x7ffc0000 [ 43.900983][ T3926] loop2: detected capacity change from 0 to 2048 [ 43.922461][ T3926] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.925272][ T3928] netlink: 4 bytes leftover after parsing attributes in process `syz.3.152'. [ 44.029204][ T3932] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3932 comm=syz.3.152 [ 44.061176][ T3926] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 44.114894][ T3926] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1708 with error 28 [ 44.127434][ T3926] EXT4-fs (loop2): This should not happen!! Data will be lost [ 44.127434][ T3926] [ 44.137149][ T3926] EXT4-fs (loop2): Total free blocks count 0 [ 44.143193][ T3926] EXT4-fs (loop2): Free/Dirty block details [ 44.149181][ T3926] EXT4-fs (loop2): free_blocks=2415919104 [ 44.154985][ T3926] EXT4-fs (loop2): dirty_blocks=1712 [ 44.160380][ T3926] EXT4-fs (loop2): Block reservation details [ 44.166477][ T3926] EXT4-fs (loop2): i_reserved_data_blocks=107 [ 44.483358][ T294] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1708 with error 28 [ 44.615441][ T3942] loop2: detected capacity change from 0 to 128 [ 44.662009][ T3949] loop2: detected capacity change from 0 to 512 [ 44.678645][ T3949] ext4: Unknown parameter 'hash' [ 44.698234][ T3951] loop3: detected capacity change from 0 to 512 [ 44.721787][ T3951] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 44.753039][ T3951] EXT4-fs (loop3): 1 truncate cleaned up [ 44.759016][ T3951] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.789847][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.834220][ T3956] loop3: detected capacity change from 0 to 512 [ 44.840732][ T3956] ext4: Unknown parameter 'hash' [ 45.057808][ T3963] loop2: detected capacity change from 0 to 2048 [ 45.083075][ T3963] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.175171][ T3968] netlink: 4 bytes leftover after parsing attributes in process `syz.3.161'. [ 45.230181][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.325266][ T3968] SELinux: syz.3.161 (3968) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 45.339695][ T3975] netlink: 4 bytes leftover after parsing attributes in process `syz.2.163'. [ 45.372804][ T3975] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3975 comm=syz.2.163 [ 45.508280][ T3979] loop2: detected capacity change from 0 to 2048 [ 45.574936][ T3979] Alternate GPT is invalid, using primary GPT. [ 45.581331][ T3979] loop2: p2 p3 p7 [ 45.990933][ T3989] loop2: detected capacity change from 0 to 128 [ 46.107234][ T3998] loop3: detected capacity change from 0 to 2048 [ 46.132368][ T3999] netlink: 24 bytes leftover after parsing attributes in process `syz.2.170'. [ 46.182626][ T3998] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.384814][ T4003] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 46.419996][ T4003] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1208 with error 28 [ 46.432517][ T4003] EXT4-fs (loop3): This should not happen!! Data will be lost [ 46.432517][ T4003] [ 46.442214][ T4003] EXT4-fs (loop3): Total free blocks count 0 [ 46.448323][ T4003] EXT4-fs (loop3): Free/Dirty block details [ 46.454240][ T4003] EXT4-fs (loop3): free_blocks=2415919104 [ 46.460028][ T4003] EXT4-fs (loop3): dirty_blocks=1216 [ 46.465349][ T4003] EXT4-fs (loop3): Block reservation details [ 46.471346][ T4003] EXT4-fs (loop3): i_reserved_data_blocks=76 [ 46.597052][ T4006] xt_CT: No such helper "syz0" [ 46.605017][ T4006] netlink: 36 bytes leftover after parsing attributes in process `syz.2.172'. [ 46.653428][ T4017] loop2: detected capacity change from 0 to 512 [ 46.679634][ T4013] xt_CT: No such helper "syz0" [ 46.690710][ T4013] netlink: 36 bytes leftover after parsing attributes in process `syz.4.174'. [ 46.711403][ T4017] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 46.752084][ T29] kauditd_printk_skb: 164 callbacks suppressed [ 46.752098][ T29] audit: type=1326 audit(1738928939.029:1538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4019 comm="syz.4.176" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa1d850cde9 code=0x7ffc0000 [ 46.781705][ T29] audit: type=1326 audit(1738928939.029:1539): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4019 comm="syz.4.176" exe="/root/syz-executor" sig=0 arch=c000003e syscall=436 compat=0 ip=0x7fa1d850cde9 code=0x7ffc0000 [ 46.805032][ T29] audit: type=1326 audit(1738928939.029:1540): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4019 comm="syz.4.176" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa1d850cde9 code=0x7ffc0000 [ 46.828383][ T29] audit: type=1326 audit(1738928939.029:1541): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4019 comm="syz.4.176" exe="/root/syz-executor" sig=0 arch=c000003e syscall=172 compat=0 ip=0x7fa1d850cde9 code=0x7ffc0000 [ 46.851714][ T29] audit: type=1326 audit(1738928939.029:1542): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4019 comm="syz.4.176" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa1d850cde9 code=0x7ffc0000 [ 46.892797][ T4022] loop4: detected capacity change from 0 to 2048 [ 46.893897][ T294] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 56 with max blocks 46 with error 28 [ 46.912403][ T4017] EXT4-fs (loop2): 1 truncate cleaned up [ 46.918512][ T4017] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.952418][ T4022] Alternate GPT is invalid, using primary GPT. [ 46.958825][ T4022] loop4: p2 p3 p7 [ 46.991889][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.004505][ T29] audit: type=1326 audit(1738928939.159:1543): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4019 comm="syz.4.176" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fa1d850cde9 code=0x7ffc0000 [ 47.028075][ T29] audit: type=1326 audit(1738928939.159:1544): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4019 comm="syz.4.176" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa1d850cde9 code=0x7ffc0000 [ 47.051457][ T29] audit: type=1326 audit(1738928939.159:1545): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4019 comm="syz.4.176" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa1d850cde9 code=0x7ffc0000 [ 47.093145][ T29] audit: type=1326 audit(1738928939.369:1546): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4019 comm="syz.4.176" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa1d850cde9 code=0x7ffc0000 [ 47.116620][ T29] audit: type=1326 audit(1738928939.369:1547): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4019 comm="syz.4.176" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa1d850cde9 code=0x7ffc0000 [ 47.142285][ T4026] loop2: detected capacity change from 0 to 2048 [ 47.155374][ T4028] veth0_to_team: entered promiscuous mode [ 47.161220][ T4028] veth0_to_team: entered allmulticast mode [ 47.212339][ T4026] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.253376][ T4034] loop4: detected capacity change from 0 to 2048 [ 47.324387][ T4034] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.395315][ T4026] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 47.460879][ T4026] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1304 with error 28 [ 47.473458][ T4026] EXT4-fs (loop2): This should not happen!! Data will be lost [ 47.473458][ T4026] [ 47.483131][ T4026] EXT4-fs (loop2): Total free blocks count 0 [ 47.489127][ T4026] EXT4-fs (loop2): Free/Dirty block details [ 47.495060][ T4026] EXT4-fs (loop2): free_blocks=2415919104 [ 47.496454][ T4030] loop3: detected capacity change from 0 to 512 [ 47.500776][ T4026] EXT4-fs (loop2): dirty_blocks=1312 [ 47.507410][ T4030] EXT4-fs: Ignoring removed oldalloc option [ 47.512321][ T4026] EXT4-fs (loop2): Block reservation details [ 47.512336][ T4026] EXT4-fs (loop2): i_reserved_data_blocks=82 [ 47.520489][ T4030] EXT4-fs error (device loop3): ext4_xattr_inode_iget:436: comm syz.3.180: Parent and EA inode have the same ino 15 [ 47.544867][ T4030] EXT4-fs (loop3): 1 orphan inode deleted [ 47.550935][ T4030] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.586195][ T294] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 47.612177][ T294] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 360 with error 28 [ 47.624719][ T294] EXT4-fs (loop4): This should not happen!! Data will be lost [ 47.624719][ T294] [ 47.634432][ T294] EXT4-fs (loop4): Total free blocks count 0 [ 47.640422][ T294] EXT4-fs (loop4): Free/Dirty block details [ 47.646403][ T294] EXT4-fs (loop4): free_blocks=2415919104 [ 47.652146][ T294] EXT4-fs (loop4): dirty_blocks=368 [ 47.657441][ T294] EXT4-fs (loop4): Block reservation details [ 47.663467][ T294] EXT4-fs (loop4): i_reserved_data_blocks=23 [ 47.720629][ T4041] EXT4-fs error (device loop3): htree_dirblock_to_tree:1112: inode #2: block 13: comm syz.3.180: bad entry in directory: rec_len is smaller than minimal - offset=76, inode=0, rec_len=0, size=1024 fake=0 [ 47.781766][ T58] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 360 with error 28 [ 47.843859][ T294] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 608 with max blocks 696 with error 28 [ 47.860523][ T4030] 9pnet_fd: Insufficient options for proto=fd [ 47.884636][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.001799][ T4047] netlink: 4 bytes leftover after parsing attributes in process `syz.2.183'. [ 48.002236][ T4045] netlink: 4 bytes leftover after parsing attributes in process `syz.3.184'. [ 48.074898][ T4045] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4045 comm=syz.3.184 [ 48.145268][ T4047] SELinux: syz.2.183 (4047) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 48.265233][ T4056] SELinux: syz.3.186 (4056) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 48.394534][ T4050] loop4: detected capacity change from 0 to 512 [ 48.407978][ T4050] EXT4-fs: Ignoring removed oldalloc option [ 48.419993][ T4050] EXT4-fs error (device loop4): ext4_xattr_inode_iget:436: comm syz.4.185: Parent and EA inode have the same ino 15 [ 48.448099][ T4050] EXT4-fs (loop4): 1 orphan inode deleted [ 48.450748][ T4063] netlink: 4 bytes leftover after parsing attributes in process `syz.0.189'. [ 48.460903][ T4050] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.511322][ T4065] xt_CT: No such helper "syz0" [ 48.516695][ T4065] netlink: 36 bytes leftover after parsing attributes in process `syz.0.190'. [ 48.526282][ T4065] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 48.533756][ T4065] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 48.542430][ T4065] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 48.549907][ T4065] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 48.599937][ T4050] EXT4-fs error (device loop4): htree_dirblock_to_tree:1112: inode #2: block 13: comm syz.4.185: bad entry in directory: rec_len is smaller than minimal - offset=76, inode=0, rec_len=0, size=1024 fake=0 [ 48.669170][ T4050] 9pnet_fd: Insufficient options for proto=fd [ 48.690040][ T3298] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.761642][ T4071] xt_CT: No such helper "syz0" [ 48.767633][ T4071] netlink: 36 bytes leftover after parsing attributes in process `syz.0.192'. [ 48.851565][ T4082] loop2: detected capacity change from 0 to 2048 [ 48.872848][ T4082] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.007960][ T4088] netlink: 4 bytes leftover after parsing attributes in process `syz.3.196'. [ 49.063555][ T4086] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 49.123334][ T4086] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 528 with error 28 [ 49.135798][ T4086] EXT4-fs (loop2): This should not happen!! Data will be lost [ 49.135798][ T4086] [ 49.145720][ T4086] EXT4-fs (loop2): Total free blocks count 0 [ 49.151733][ T4086] EXT4-fs (loop2): Free/Dirty block details [ 49.157639][ T4086] EXT4-fs (loop2): free_blocks=2415919104 [ 49.163473][ T4086] EXT4-fs (loop2): dirty_blocks=544 [ 49.163490][ T4086] EXT4-fs (loop2): Block reservation details [ 49.170031][ T4091] netlink: 4 bytes leftover after parsing attributes in process `syz.3.197'. [ 49.174834][ T4086] EXT4-fs (loop2): i_reserved_data_blocks=34 [ 49.327335][ T4098] loop3: detected capacity change from 0 to 128 [ 49.349953][ T294] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 528 with error 28 [ 49.538085][ T4104] netlink: 68 bytes leftover after parsing attributes in process `syz.3.202'. [ 49.631695][ T4108] xt_CT: No such helper "syz0" [ 49.637709][ T4108] netlink: 36 bytes leftover after parsing attributes in process `syz.3.203'. [ 49.655456][ T4108] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 49.662990][ T4108] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 49.691987][ T4108] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 49.700761][ T4108] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 49.892115][ T4116] loop4: detected capacity change from 0 to 2048 [ 49.937053][ T4117] SELinux: syz.3.206 (4117) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 49.980264][ T4116] Alternate GPT is invalid, using primary GPT. [ 49.986605][ T4116] loop4: p2 p3 p7 [ 50.004422][ T4100] loop2: detected capacity change from 0 to 512 [ 50.011016][ T4100] EXT4-fs: Ignoring removed oldalloc option [ 50.050824][ T4100] EXT4-fs error (device loop2): ext4_xattr_inode_iget:436: comm syz.2.201: Parent and EA inode have the same ino 15 [ 50.097907][ T4100] EXT4-fs (loop2): 1 orphan inode deleted [ 50.111888][ T4124] xt_CT: No such helper "syz0" [ 50.117375][ T4124] netlink: 36 bytes leftover after parsing attributes in process `syz.4.209'. [ 50.180802][ T4100] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.212023][ T4137] loop4: detected capacity change from 0 to 2048 [ 50.263170][ T4137] Alternate GPT is invalid, using primary GPT. [ 50.269607][ T4137] loop4: p2 p3 p7 [ 50.337639][ T4142] EXT4-fs error (device loop2): htree_dirblock_to_tree:1112: inode #2: block 13: comm syz.2.201: bad entry in directory: rec_len is smaller than minimal - offset=76, inode=0, rec_len=0, size=1024 fake=0 [ 50.427096][ T4100] 9pnet_fd: Insufficient options for proto=fd [ 50.454538][ T4148] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4148 comm=syz.4.219 [ 50.511997][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.601923][ T4154] loop4: detected capacity change from 0 to 2048 [ 50.607274][ T4156] loop2: detected capacity change from 0 to 512 [ 50.615481][ T4156] ext4: Unknown parameter 'hash' [ 50.673740][ T4154] Alternate GPT is invalid, using primary GPT. [ 50.680083][ T4154] loop4: p2 p3 p7 [ 50.712266][ T3297] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.730382][ T780] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.765457][ T4176] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4176 comm=syz.3.226 [ 50.785548][ T780] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.835391][ T780] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.854399][ T4178] loop3: detected capacity change from 0 to 2048 [ 50.896513][ T780] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.914188][ T4178] Alternate GPT is invalid, using primary GPT. [ 50.920540][ T4178] loop3: p2 p3 p7 [ 50.965905][ T4158] chnl_net:caif_netlink_parms(): no params data found [ 51.036008][ T780] bridge_slave_1: left allmulticast mode [ 51.041822][ T780] bridge_slave_1: left promiscuous mode [ 51.047506][ T780] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.076615][ T780] bridge_slave_0: left allmulticast mode [ 51.082398][ T780] bridge_slave_0: left promiscuous mode [ 51.088050][ T780] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.173891][ T780] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 51.183817][ T780] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 51.193346][ T780] bond0 (unregistering): Released all slaves [ 51.208410][ T4158] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.215546][ T4158] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.223528][ T4158] bridge_slave_0: entered allmulticast mode [ 51.230126][ T4158] bridge_slave_0: entered promiscuous mode [ 51.237120][ T4158] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.244314][ T4158] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.252146][ T4158] bridge_slave_1: entered allmulticast mode [ 51.258611][ T4158] bridge_slave_1: entered promiscuous mode [ 51.286698][ T4158] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 51.300705][ T780] hsr_slave_0: left promiscuous mode [ 51.306778][ T780] hsr_slave_1: left promiscuous mode [ 51.313424][ T780] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 51.320876][ T780] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 51.333872][ T780] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 51.341370][ T780] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 51.350714][ T780] veth1_macvtap: left promiscuous mode [ 51.356354][ T780] veth0_macvtap: left promiscuous mode [ 51.362116][ T780] veth1_vlan: left promiscuous mode [ 51.367444][ T780] veth0_vlan: left promiscuous mode [ 51.458316][ T780] team0 (unregistering): Port device team_slave_1 removed [ 51.468203][ T780] team0 (unregistering): Port device team_slave_0 removed [ 51.505703][ T4226] Invalid ELF header len 11 [ 51.528315][ T4158] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 51.578266][ T4158] team0: Port device team_slave_0 added [ 51.586477][ T4158] team0: Port device team_slave_1 added [ 51.613375][ T4158] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 51.620388][ T4158] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 51.646440][ T4158] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 51.660435][ T4158] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 51.667575][ T4158] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 51.693605][ T4158] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 51.737946][ T4158] hsr_slave_0: entered promiscuous mode [ 51.751535][ T4158] hsr_slave_1: entered promiscuous mode [ 51.761663][ T4158] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 51.774403][ T4158] Cannot create hsr debugfs directory [ 51.775906][ T29] kauditd_printk_skb: 628 callbacks suppressed [ 51.775923][ T29] audit: type=1326 audit(1738928944.049:2176): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4245 comm="syz.0.251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd785adcde9 code=0x7ffc0000 [ 51.837099][ T29] audit: type=1400 audit(1738928944.059:2177): avc: denied { read write } for pid=4248 comm="syz.4.253" name="sg0" dev="devtmpfs" ino=137 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 51.861140][ T29] audit: type=1400 audit(1738928944.059:2178): avc: denied { open } for pid=4248 comm="syz.4.253" path="/dev/sg0" dev="devtmpfs" ino=137 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 51.885519][ T29] audit: type=1326 audit(1738928944.079:2179): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4245 comm="syz.0.251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd785adcde9 code=0x7ffc0000 [ 51.908981][ T29] audit: type=1326 audit(1738928944.079:2180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4245 comm="syz.0.251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd785adcde9 code=0x7ffc0000 [ 51.932545][ T29] audit: type=1326 audit(1738928944.079:2181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4245 comm="syz.0.251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd785adcde9 code=0x7ffc0000 [ 51.955902][ T29] audit: type=1326 audit(1738928944.079:2182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4245 comm="syz.0.251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd785adcde9 code=0x7ffc0000 [ 51.979410][ T29] audit: type=1326 audit(1738928944.079:2183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4245 comm="syz.0.251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd785adcde9 code=0x7ffc0000 [ 51.979444][ T29] audit: type=1326 audit(1738928944.079:2184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4245 comm="syz.0.251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd785adcde9 code=0x7ffc0000 [ 51.979499][ T29] audit: type=1326 audit(1738928944.079:2185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4245 comm="syz.0.251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd785adcde9 code=0x7ffc0000 [ 52.027879][ T4257] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4257 comm=syz.3.255 [ 52.208096][ T4158] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 52.218164][ T4158] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 52.227925][ T4158] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 52.256914][ T4158] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 52.264368][ T4268] loop3: detected capacity change from 0 to 2048 [ 52.300849][ T4158] 8021q: adding VLAN 0 to HW filter on device bond0 [ 52.315118][ T4158] 8021q: adding VLAN 0 to HW filter on device team0 [ 52.337173][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.344286][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 52.362933][ T4158] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 52.373434][ T4158] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 52.376676][ T4268] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 52.388794][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.403104][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 52.461270][ T4158] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 52.611106][ T4291] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 52.635900][ T4158] veth0_vlan: entered promiscuous mode [ 52.641864][ T4291] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 52.654424][ T4291] EXT4-fs (loop3): This should not happen!! Data will be lost [ 52.654424][ T4291] [ 52.664111][ T4291] EXT4-fs (loop3): Total free blocks count 0 [ 52.670107][ T4291] EXT4-fs (loop3): Free/Dirty block details [ 52.676087][ T4291] EXT4-fs (loop3): free_blocks=2415919104 [ 52.681864][ T4291] EXT4-fs (loop3): dirty_blocks=2336 [ 52.687164][ T4291] EXT4-fs (loop3): Block reservation details [ 52.693322][ T4291] EXT4-fs (loop3): i_reserved_data_blocks=146 [ 52.702181][ T4158] veth1_vlan: entered promiscuous mode [ 52.718097][ T4158] veth0_macvtap: entered promiscuous mode [ 52.752395][ T4158] veth1_macvtap: entered promiscuous mode [ 52.772407][ T4158] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 52.784511][ T4158] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 52.802342][ T4158] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.811127][ T4158] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.819847][ T4158] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.828704][ T4158] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.877516][ T58] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 52.909782][ T4306] loop4: detected capacity change from 0 to 2048 [ 52.943626][ T4306] Alternate GPT is invalid, using primary GPT. [ 52.950026][ T4306] loop4: p2 p3 p7 [ 52.963213][ T4313] loop3: detected capacity change from 0 to 512 [ 52.970639][ T4313] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 52.992572][ T4313] EXT4-fs (loop3): 1 truncate cleaned up [ 52.998635][ T4313] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.017964][ T4316] __nla_validate_parse: 6 callbacks suppressed [ 53.018059][ T4316] netlink: 4 bytes leftover after parsing attributes in process `syz.4.269'. [ 53.035812][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.178846][ T4328] loop5: detected capacity change from 0 to 2048 [ 53.200092][ T4333] SELinux: syz.3.276 (4333) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 53.232107][ T4328] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 53.265588][ T4337] loop3: detected capacity change from 0 to 2048 [ 53.287523][ T4337] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 53.393915][ T4344] netlink: 4 bytes leftover after parsing attributes in process `syz.4.278'. [ 53.445033][ T4346] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4346 comm=syz.4.278 [ 53.446277][ T4340] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 53.477596][ T4340] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1734 with error 28 [ 53.490136][ T4340] EXT4-fs (loop5): This should not happen!! Data will be lost [ 53.490136][ T4340] [ 53.499888][ T4340] EXT4-fs (loop5): Total free blocks count 0 [ 53.505922][ T4340] EXT4-fs (loop5): Free/Dirty block details [ 53.511943][ T4340] EXT4-fs (loop5): free_blocks=2415919104 [ 53.517731][ T4340] EXT4-fs (loop5): dirty_blocks=1744 [ 53.523101][ T4340] EXT4-fs (loop5): Block reservation details [ 53.526113][ T4345] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, [ 53.529074][ T4340] EXT4-fs (loop5): i_reserved_data_blocks=109 [ 53.543551][ T4345] block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 53.561850][ T4345] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 980 with error 28 [ 53.574350][ T4345] EXT4-fs (loop3): This should not happen!! Data will be lost [ 53.574350][ T4345] [ 53.584137][ T4345] EXT4-fs (loop3): Total free blocks count 0 [ 53.590188][ T4345] EXT4-fs (loop3): Free/Dirty block details [ 53.596135][ T4345] EXT4-fs (loop3): free_blocks=2415919104 [ 53.601902][ T4345] EXT4-fs (loop3): dirty_blocks=992 [ 53.607113][ T4345] EXT4-fs (loop3): Block reservation details [ 53.613324][ T4345] EXT4-fs (loop3): i_reserved_data_blocks=62 [ 53.672966][ T58] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2 with error 28 [ 53.691533][ T4359] netlink: 4 bytes leftover after parsing attributes in process `syz.4.282'. [ 53.871218][ T4374] netlink: 36 bytes leftover after parsing attributes in process `syz.4.285'. [ 53.907682][ T4364] xt_CT: No such helper "syz0" [ 53.984486][ T28] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 980 with error 28 [ 54.051397][ T4401] netlink: 4 bytes leftover after parsing attributes in process `syz.0.296'. [ 54.082289][ T4401] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4401 comm=syz.0.296 [ 54.128578][ T4407] xt_CT: No such helper "syz0" [ 54.134426][ T4407] netlink: 36 bytes leftover after parsing attributes in process `syz.2.298'. [ 54.360236][ T4427] netlink: 8 bytes leftover after parsing attributes in process `syz.2.303'. [ 54.422360][ T4433] loop2: detected capacity change from 0 to 256 [ 54.463387][ T4435] loop2: detected capacity change from 0 to 2048 [ 54.503176][ T4435] Alternate GPT is invalid, using primary GPT. [ 54.509529][ T4435] loop2: p2 p3 p7 [ 54.645691][ T4447] netlink: 9 bytes leftover after parsing attributes in process `syz.0.313'. [ 54.655231][ T4447] gretap0: entered promiscuous mode [ 54.669238][ T4450] FAULT_INJECTION: forcing a failure. [ 54.669238][ T4450] name failslab, interval 1, probability 0, space 0, times 0 [ 54.681910][ T4450] CPU: 1 UID: 0 PID: 4450 Comm: syz.2.314 Not tainted 6.14.0-rc1-syzkaller-00081-gbb066fe812d6 #0 [ 54.682009][ T4450] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 54.682023][ T4450] Call Trace: [ 54.682028][ T4450] [ 54.682034][ T4450] dump_stack_lvl+0xf2/0x150 [ 54.682069][ T4450] dump_stack+0x15/0x1a [ 54.682087][ T4450] should_fail_ex+0x24a/0x260 [ 54.682116][ T4450] should_failslab+0x8f/0xb0 [ 54.682186][ T4450] kmem_cache_alloc_node_noprof+0x59/0x320 [ 54.682222][ T4450] ? __alloc_skb+0x10b/0x310 [ 54.682252][ T4450] __alloc_skb+0x10b/0x310 [ 54.682281][ T4450] netlink_alloc_large_skb+0xad/0xe0 [ 54.682369][ T4450] netlink_sendmsg+0x3b4/0x6e0 [ 54.682403][ T4450] ? __pfx_netlink_sendmsg+0x10/0x10 [ 54.682433][ T4450] __sock_sendmsg+0x140/0x180 [ 54.682511][ T4450] ____sys_sendmsg+0x312/0x410 [ 54.682539][ T4450] __sys_sendmsg+0x19d/0x230 [ 54.682585][ T4450] __x64_sys_sendmsg+0x46/0x50 [ 54.682690][ T4450] x64_sys_call+0x2734/0x2dc0 [ 54.682910][ T4450] do_syscall_64+0xc9/0x1c0 [ 54.682938][ T4450] ? clear_bhb_loop+0x55/0xb0 [ 54.682964][ T4450] ? clear_bhb_loop+0x55/0xb0 [ 54.682989][ T4450] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 54.683084][ T4450] RIP: 0033:0x7f1183d4cde9 [ 54.683101][ T4450] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 54.683149][ T4450] RSP: 002b:00007f11823b1038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 54.683165][ T4450] RAX: ffffffffffffffda RBX: 00007f1183f65fa0 RCX: 00007f1183d4cde9 [ 54.683175][ T4450] RDX: 0000000000040080 RSI: 0000200000006040 RDI: 0000000000000005 [ 54.683185][ T4450] RBP: 00007f11823b1090 R08: 0000000000000000 R09: 0000000000000000 [ 54.683195][ T4450] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 54.683205][ T4450] R13: 0000000000000000 R14: 00007f1183f65fa0 R15: 00007fffac7c37d8 [ 54.683220][ T4450] [ 54.913351][ T4452] loop5: detected capacity change from 0 to 512 [ 54.920198][ T4452] ext4: Unknown parameter 'fsmagic' [ 54.921956][ T4454] rdma_op ffff888116e34980 conn xmit_rdma 0000000000000000 [ 54.960638][ T4457] netlink: 4 bytes leftover after parsing attributes in process `syz.0.317'. [ 54.984366][ T4463] loop3: detected capacity change from 0 to 2048 [ 55.002933][ T4467] netlink: 92 bytes leftover after parsing attributes in process `syz.5.321'. [ 55.039811][ T4463] Alternate GPT is invalid, using primary GPT. [ 55.046246][ T4463] loop3: p2 p3 p7 [ 55.070998][ T4476] xt_CT: No such helper "syz0" [ 55.082815][ T4476] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 55.090458][ T4476] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 55.098902][ T4476] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 55.106486][ T4476] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 55.124531][ T4483] FAULT_INJECTION: forcing a failure. [ 55.124531][ T4483] name failslab, interval 1, probability 0, space 0, times 0 [ 55.137306][ T4483] CPU: 0 UID: 0 PID: 4483 Comm: syz.3.328 Not tainted 6.14.0-rc1-syzkaller-00081-gbb066fe812d6 #0 [ 55.137330][ T4483] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 55.137344][ T4483] Call Trace: [ 55.137351][ T4483] [ 55.137359][ T4483] dump_stack_lvl+0xf2/0x150 [ 55.137423][ T4483] dump_stack+0x15/0x1a [ 55.137443][ T4483] should_fail_ex+0x24a/0x260 [ 55.137492][ T4483] should_failslab+0x8f/0xb0 [ 55.137519][ T4483] __kmalloc_node_noprof+0xad/0x410 [ 55.137556][ T4483] ? __rcu_read_unlock+0x4e/0x70 [ 55.137578][ T4483] ? __kvmalloc_node_noprof+0x72/0x170 [ 55.137673][ T4483] __kvmalloc_node_noprof+0x72/0x170 [ 55.137702][ T4483] rhashtable_init_noprof+0x312/0x450 [ 55.137727][ T4483] ? __pfx_fl_reoffload+0x10/0x10 [ 55.137766][ T4483] fl_init+0x10a/0x120 [ 55.137790][ T4483] tcf_proto_create+0x12f/0x1a0 [ 55.137815][ T4483] tc_new_tfilter+0x9c0/0x1170 [ 55.137868][ T4483] ? ns_capable+0x7d/0xb0 [ 55.137937][ T4483] ? __pfx_tc_new_tfilter+0x10/0x10 [ 55.138004][ T4483] rtnetlink_rcv_msg+0x651/0x710 [ 55.138118][ T4483] ? ref_tracker_free+0x3a5/0x410 [ 55.138154][ T4483] ? __dev_queue_xmit+0x186/0x2090 [ 55.138227][ T4483] netlink_rcv_skb+0x12c/0x230 [ 55.138264][ T4483] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 55.138333][ T4483] rtnetlink_rcv+0x1c/0x30 [ 55.138364][ T4483] netlink_unicast+0x599/0x670 [ 55.138400][ T4483] netlink_sendmsg+0x5cc/0x6e0 [ 55.138461][ T4483] ? __pfx_netlink_sendmsg+0x10/0x10 [ 55.138498][ T4483] __sock_sendmsg+0x140/0x180 [ 55.138517][ T4483] ____sys_sendmsg+0x312/0x410 [ 55.138547][ T4483] __sys_sendmsg+0x19d/0x230 [ 55.138648][ T4483] __x64_sys_sendmsg+0x46/0x50 [ 55.138683][ T4483] x64_sys_call+0x2734/0x2dc0 [ 55.138797][ T4483] do_syscall_64+0xc9/0x1c0 [ 55.138821][ T4483] ? clear_bhb_loop+0x55/0xb0 [ 55.138849][ T4483] ? clear_bhb_loop+0x55/0xb0 [ 55.138890][ T4483] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 55.138982][ T4483] RIP: 0033:0x7fc6391bcde9 [ 55.139000][ T4483] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 55.139036][ T4483] RSP: 002b:00007fc637827038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 55.139054][ T4483] RAX: ffffffffffffffda RBX: 00007fc6393d5fa0 RCX: 00007fc6391bcde9 [ 55.139067][ T4483] RDX: 0000000000000800 RSI: 00002000000001c0 RDI: 0000000000000006 [ 55.139103][ T4483] RBP: 00007fc637827090 R08: 0000000000000000 R09: 0000000000000000 [ 55.139118][ T4483] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 55.139133][ T4483] R13: 0000000000000000 R14: 00007fc6393d5fa0 R15: 00007ffe23fc97c8 [ 55.139154][ T4483] [ 55.531021][ T4493] bond0: (slave bond_slave_1): Releasing backup interface [ 55.860807][ T4516] loop4: detected capacity change from 0 to 164 [ 55.887733][ T4520] loop4: detected capacity change from 0 to 128 [ 55.931172][ T4523] SELinux: syz.0.340 (4523) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 55.973603][ T4535] atomic_op ffff88811526a128 conn xmit_atomic 0000000000000000 [ 55.989435][ T4535] loop4: detected capacity change from 0 to 512 [ 55.996458][ T4535] EXT4-fs: inline encryption not supported [ 56.003258][ T4535] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 56.012034][ T4535] EXT4-fs (loop4): bad geometry: block count 589952 exceeds size of device (128 blocks) [ 56.061311][ T4539] loop2: detected capacity change from 0 to 2048 [ 56.113622][ T4539] Alternate GPT is invalid, using primary GPT. [ 56.120029][ T4539] loop2: p2 p3 p7 [ 56.152352][ C1] hrtimer: interrupt took 28943 ns [ 56.186406][ T4543] loop2: detected capacity change from 0 to 512 [ 56.193564][ T4543] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 56.205177][ T4543] EXT4-fs (loop2): 1 truncate cleaned up [ 56.211580][ T4543] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 56.234149][ T4535] infiniband syz!: set active [ 56.239257][ T4535] infiniband syz!: added team_slave_0 [ 56.246249][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.286689][ T4535] RDS/IB: syz!: added [ 56.290821][ T4535] smc: adding ib device syz! with port count 1 [ 56.299729][ T4535] smc: ib device syz! port 1 has pnetid [ 56.317092][ T4551] Zero length message leads to an empty skb [ 56.410875][ T4562] loop3: detected capacity change from 0 to 128 [ 56.510695][ T4564] loop3: detected capacity change from 0 to 8192 [ 56.759507][ T4570] loop5: detected capacity change from 0 to 2048 [ 56.813746][ T4570] Alternate GPT is invalid, using primary GPT. [ 56.820169][ T4570] loop5: p2 p3 p7 [ 56.837255][ T29] kauditd_printk_skb: 565 callbacks suppressed [ 56.837272][ T29] audit: type=1326 audit(1738928949.109:2749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4569 comm="syz.5.359" exe="/root/syz-executor" sig=0 arch=c000003e syscall=262 compat=0 ip=0x7f8ccd4eb5fa code=0x7ffc0000 [ 56.868316][ T29] audit: type=1326 audit(1738928949.109:2750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4569 comm="syz.5.359" exe="/root/syz-executor" sig=0 arch=c000003e syscall=262 compat=0 ip=0x7f8ccd4eb5fa code=0x7ffc0000 [ 56.891763][ T29] audit: type=1326 audit(1738928949.109:2751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4569 comm="syz.5.359" exe="/root/syz-executor" sig=0 arch=c000003e syscall=266 compat=0 ip=0x7f8ccd4ec367 code=0x7ffc0000 [ 56.915157][ T29] audit: type=1326 audit(1738928949.109:2752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4569 comm="syz.5.359" exe="/root/syz-executor" sig=0 arch=c000003e syscall=262 compat=0 ip=0x7f8ccd4eb5fa code=0x7ffc0000 [ 56.938485][ T29] audit: type=1326 audit(1738928949.109:2753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4569 comm="syz.5.359" exe="/root/syz-executor" sig=0 arch=c000003e syscall=266 compat=0 ip=0x7f8ccd4ec367 code=0x7ffc0000 [ 56.962009][ T29] audit: type=1326 audit(1738928949.109:2754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4569 comm="syz.5.359" exe="/root/syz-executor" sig=0 arch=c000003e syscall=262 compat=0 ip=0x7f8ccd4eb5fa code=0x7ffc0000 [ 56.985716][ T29] audit: type=1326 audit(1738928949.109:2755): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4569 comm="syz.5.359" exe="/root/syz-executor" sig=0 arch=c000003e syscall=262 compat=0 ip=0x7f8ccd4eb5fa code=0x7ffc0000 [ 57.009253][ T29] audit: type=1326 audit(1738928949.109:2756): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4569 comm="syz.5.359" exe="/root/syz-executor" sig=0 arch=c000003e syscall=262 compat=0 ip=0x7f8ccd4eb5fa code=0x7ffc0000 [ 57.032623][ T29] audit: type=1326 audit(1738928949.109:2757): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4569 comm="syz.5.359" exe="/root/syz-executor" sig=0 arch=c000003e syscall=262 compat=0 ip=0x7f8ccd4eb5fa code=0x7ffc0000 [ 57.056129][ T29] audit: type=1326 audit(1738928949.109:2758): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4569 comm="syz.5.359" exe="/root/syz-executor" sig=0 arch=c000003e syscall=266 compat=0 ip=0x7f8ccd4ec367 code=0x7ffc0000 [ 57.116263][ T4581] loop3: detected capacity change from 0 to 512 [ 57.144388][ T4581] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 57.201199][ T4590] loop5: detected capacity change from 0 to 128 [ 57.202110][ T4585] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4585 comm=syz.2.362 [ 57.232345][ T4581] EXT4-fs (loop3): 1 truncate cleaned up [ 57.240979][ T4581] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 57.305092][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.330220][ T4594] loop5: detected capacity change from 0 to 512 [ 57.352134][ T4594] EXT4-fs (loop5): too many log groups per flexible block group [ 57.359834][ T4594] EXT4-fs (loop5): failed to initialize mballoc (-12) [ 57.370758][ T4594] EXT4-fs (loop5): mount failed [ 57.490864][ T4614] loop3: detected capacity change from 0 to 4096 [ 57.512913][ T4614] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 57.531033][ T4619] xt_CT: No such helper "syz0" [ 57.589233][ T4614] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 57.643839][ T4629] xt_NFQUEUE: number of queues (1280) out of range (got 65792) [ 57.682243][ T4631] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4631 comm=syz.5.375 [ 57.709011][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.880125][ T4646] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4646 comm=syz.5.383 [ 57.918502][ T4648] xt_CT: No such helper "syz0" [ 57.960510][ T4656] loop2: detected capacity change from 0 to 2048 [ 58.008146][ T4656] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 58.047620][ T4659] loop3: detected capacity change from 0 to 4096 [ 58.112717][ T4659] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 58.135373][ T4659] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 58.211204][ T4672] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 58.229926][ T4672] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1372 with error 28 [ 58.242432][ T4672] EXT4-fs (loop2): This should not happen!! Data will be lost [ 58.242432][ T4672] [ 58.252421][ T4672] EXT4-fs (loop2): Total free blocks count 0 [ 58.258422][ T4672] EXT4-fs (loop2): Free/Dirty block details [ 58.264429][ T4672] EXT4-fs (loop2): free_blocks=2415919104 [ 58.270155][ T4672] EXT4-fs (loop2): dirty_blocks=1376 [ 58.275615][ T4672] EXT4-fs (loop2): Block reservation details [ 58.281645][ T4672] EXT4-fs (loop2): i_reserved_data_blocks=86 [ 58.288156][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.371536][ T4676] __nla_validate_parse: 16 callbacks suppressed [ 58.371554][ T4676] netlink: 4 bytes leftover after parsing attributes in process `syz.3.391'. [ 58.377800][ T4678] netlink: 4 bytes leftover after parsing attributes in process `syz.0.393'. [ 58.402923][ T4676] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4676 comm=syz.3.391 [ 58.459192][ T4683] FAULT_INJECTION: forcing a failure. [ 58.459192][ T4683] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 58.472307][ T4683] CPU: 0 UID: 0 PID: 4683 Comm: syz.0.395 Not tainted 6.14.0-rc1-syzkaller-00081-gbb066fe812d6 #0 [ 58.472388][ T4683] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 58.472402][ T4683] Call Trace: [ 58.472410][ T4683] [ 58.472419][ T4683] dump_stack_lvl+0xf2/0x150 [ 58.472510][ T4683] dump_stack+0x15/0x1a [ 58.472530][ T4683] should_fail_ex+0x24a/0x260 [ 58.472564][ T4683] should_fail+0xb/0x10 [ 58.472596][ T4683] should_fail_usercopy+0x1a/0x20 [ 58.472614][ T4683] _copy_from_iter+0xd5/0xd00 [ 58.472633][ T4683] ? kmalloc_reserve+0x16e/0x190 [ 58.472682][ T4683] ? __build_skb_around+0x196/0x1f0 [ 58.472706][ T4683] ? __alloc_skb+0x21f/0x310 [ 58.472728][ T4683] ? __virt_addr_valid+0x1ed/0x250 [ 58.472751][ T4683] ? __check_object_size+0x364/0x520 [ 58.472786][ T4683] netlink_sendmsg+0x460/0x6e0 [ 58.472897][ T4683] ? __pfx_netlink_sendmsg+0x10/0x10 [ 58.472983][ T4683] __sock_sendmsg+0x140/0x180 [ 58.473002][ T4683] sock_write_iter+0x15e/0x1a0 [ 58.473038][ T4683] vfs_write+0x77b/0x920 [ 58.473134][ T4683] ? __pfx_sock_write_iter+0x10/0x10 [ 58.473170][ T4683] ksys_write+0xe8/0x1b0 [ 58.473257][ T4683] __x64_sys_write+0x42/0x50 [ 58.473278][ T4683] x64_sys_call+0x287e/0x2dc0 [ 58.473327][ T4683] do_syscall_64+0xc9/0x1c0 [ 58.473380][ T4683] ? clear_bhb_loop+0x55/0xb0 [ 58.473547][ T4683] ? clear_bhb_loop+0x55/0xb0 [ 58.473573][ T4683] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 58.473600][ T4683] RIP: 0033:0x7fd785adcde9 [ 58.473614][ T4683] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 58.473646][ T4683] RSP: 002b:00007fd784147038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 58.473664][ T4683] RAX: ffffffffffffffda RBX: 00007fd785cf5fa0 RCX: 00007fd785adcde9 [ 58.473681][ T4683] RDX: 000000000000001c RSI: 0000200000000000 RDI: 0000000000000003 [ 58.473692][ T4683] RBP: 00007fd784147090 R08: 0000000000000000 R09: 0000000000000000 [ 58.473704][ T4683] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 58.473715][ T4683] R13: 0000000000000000 R14: 00007fd785cf5fa0 R15: 00007fff2693f478 [ 58.473732][ T4683] [ 58.473896][ T4681] loop3: detected capacity change from 0 to 2048 [ 58.708364][ T58] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1372 with error 28 [ 58.724338][ T4687] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.741827][ T4681] loop3: p1 < > p3 p4 < > [ 58.752988][ T4681] loop3: p3 start 4284289 is beyond EOD, truncated [ 58.797662][ T4690] xt_CT: No such helper "syz0" [ 58.803016][ T4690] netlink: 36 bytes leftover after parsing attributes in process `syz.2.397'. [ 58.825379][ T4687] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.857303][ T4697] netlink: 4 bytes leftover after parsing attributes in process `syz.2.399'. [ 58.878697][ T4687] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.891592][ T4697] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4697 comm=syz.2.399 [ 58.933955][ T4687] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.987517][ T4702] loop5: detected capacity change from 0 to 512 [ 58.999172][ T4702] ext4: Unknown parameter 'hash' [ 59.017658][ T4687] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.041649][ T4687] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.085792][ T4687] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.127592][ T4687] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.221662][ T4535] syz.4.346 (4535) used greatest stack depth: 10152 bytes left [ 59.254233][ T4715] netlink: 4 bytes leftover after parsing attributes in process `syz.3.404'. [ 59.286425][ T4715] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4715 comm=syz.3.404 [ 59.439247][ T4732] netlink: 4 bytes leftover after parsing attributes in process `syz.0.410'. [ 59.458326][ T4725] xt_CT: No such helper "syz0" [ 59.463897][ T4725] netlink: 36 bytes leftover after parsing attributes in process `syz.2.408'. [ 59.474968][ T4735] loop4: detected capacity change from 0 to 256 [ 59.483780][ T4732] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4732 comm=syz.0.410 [ 59.581931][ T4744] loop4: detected capacity change from 0 to 128 [ 59.637736][ T4747] loop4: detected capacity change from 0 to 128 [ 59.650603][ T4749] netlink: 4 bytes leftover after parsing attributes in process `syz.0.416'. [ 59.688745][ T4749] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4749 comm=syz.0.416 [ 59.733271][ T4752] loop3: detected capacity change from 0 to 2048 [ 59.742677][ T4752] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 59.891022][ T4767] xt_CT: No such helper "syz0" [ 59.896741][ T4775] netlink: 4 bytes leftover after parsing attributes in process `syz.4.423'. [ 59.921454][ T4767] netlink: 36 bytes leftover after parsing attributes in process `syz.5.422'. [ 59.923653][ T4761] netlink: 'syz.0.420': attribute type 4 has an invalid length. [ 59.945341][ T4775] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4775 comm=syz.4.423 [ 59.958427][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.981768][ T4779] loop4: detected capacity change from 0 to 128 [ 60.047248][ T4784] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4784 comm=syz.4.427 [ 60.148102][ T4801] SELinux: syz.5.431 (4801) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 60.871653][ T4816] loop3: detected capacity change from 0 to 128 [ 60.879696][ T4816] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 60.892085][ T4816] ext4 filesystem being mounted at /87/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 61.149098][ T4833] loop2: detected capacity change from 0 to 2048 [ 61.156044][ T4833] EXT4-fs: Ignoring removed mblk_io_submit option [ 61.387518][ T58] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm kworker/u8:4: bg 0: block 234: padding at end of block bitmap is not set [ 61.402664][ T58] EXT4-fs (loop2): Remounting filesystem read-only [ 61.555906][ T4854] SELinux: syz.2.451 (4854) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 61.582745][ T4839] loop3: detected capacity change from 0 to 512 [ 61.590560][ T4839] EXT4-fs: Ignoring removed oldalloc option [ 61.605587][ T4839] EXT4-fs error (device loop3): ext4_xattr_inode_iget:436: comm syz.3.448: Parent and EA inode have the same ino 15 [ 61.628384][ T4839] EXT4-fs (loop3): 1 orphan inode deleted [ 61.753943][ T4864] EXT4-fs error (device loop3): htree_dirblock_to_tree:1112: inode #2: block 13: comm syz.3.448: bad entry in directory: rec_len is smaller than minimal - offset=76, inode=0, rec_len=0, size=1024 fake=0 [ 61.807540][ T4839] 9pnet_fd: Insufficient options for proto=fd [ 61.865055][ T29] kauditd_printk_skb: 234 callbacks suppressed [ 61.865070][ T29] audit: type=1400 audit(1738928954.139:2993): avc: denied { write } for pid=4867 comm="syz.0.457" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 62.066065][ T4881] loop3: detected capacity change from 0 to 1024 [ 62.074156][ T4881] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51269!=20869) [ 62.083975][ T4881] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 62.094674][ T4881] EXT4-fs error (device loop3): ext4_get_journal_inode:5798: inode #32: comm syz.3.461: iget: special inode unallocated [ 62.109318][ T4881] EXT4-fs (loop3): no journal found [ 62.114668][ T4881] EXT4-fs (loop3): can't get journal size [ 62.190237][ T29] audit: type=1400 audit(1738928954.459:2994): avc: denied { mounton } for pid=4887 comm="syz.5.464" path="/31/bus" dev="tmpfs" ino=189 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 62.223239][ T4890] loop3: detected capacity change from 0 to 4096 [ 62.233025][ T4890] ext4: Unknown parameter 'audit' [ 62.245026][ T4893] loop5: detected capacity change from 0 to 1024 [ 62.252901][ T29] audit: type=1400 audit(1738928954.529:2995): avc: denied { read } for pid=4889 comm="syz.3.465" name="rtc0" dev="devtmpfs" ino=244 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 62.276573][ T29] audit: type=1400 audit(1738928954.529:2996): avc: denied { open } for pid=4889 comm="syz.3.465" path="/dev/rtc0" dev="devtmpfs" ino=244 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 62.300129][ T29] audit: type=1400 audit(1738928954.529:2997): avc: denied { create } for pid=4889 comm="syz.3.465" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 62.320248][ T29] audit: type=1400 audit(1738928954.529:2998): avc: denied { ioctl } for pid=4889 comm="syz.3.465" path="/dev/rtc0" dev="devtmpfs" ino=244 ioctlcmd=0x7010 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 62.403479][ T4902] selinux_netlink_send: 6 callbacks suppressed [ 62.403497][ T4902] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4902 comm=syz.5.469 [ 62.410887][ T4900] loop3: detected capacity change from 0 to 8192 [ 62.476532][ T4910] loop5: detected capacity change from 0 to 512 [ 62.483502][ T4910] ext4: Unknown parameter 'hash' [ 62.501195][ T29] audit: type=1326 audit(1738928954.769:2999): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4909 comm="syz.5.473" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ccd4ecde9 code=0x7ffc0000 [ 62.534513][ T29] audit: type=1326 audit(1738928954.799:3000): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4909 comm="syz.5.473" exe="/root/syz-executor" sig=0 arch=c000003e syscall=235 compat=0 ip=0x7f8ccd4ecde9 code=0x7ffc0000 [ 62.557953][ T29] audit: type=1326 audit(1738928954.799:3001): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4909 comm="syz.5.473" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ccd4ecde9 code=0x7ffc0000 [ 62.581334][ T29] audit: type=1326 audit(1738928954.799:3002): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4909 comm="syz.5.473" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8ccd4ecde9 code=0x7ffc0000 [ 62.830803][ T4912] ================================================================== [ 62.838939][ T4912] BUG: KCSAN: data-race in __mark_inode_dirty / __mark_inode_dirty [ 62.846893][ T4912] [ 62.849232][ T4912] write to 0xffff8881067f1628 of 4 bytes by task 4900 on cpu 1: [ 62.856882][ T4912] __mark_inode_dirty+0x24e/0x7e0 [ 62.861934][ T4912] mark_buffer_dirty+0x149/0x230 [ 62.866895][ T4912] block_write_end+0x123/0x210 [ 62.871679][ T4912] generic_write_end+0x5c/0x160 [ 62.876547][ T4912] fat_write_end+0x4e/0x160 [ 62.881164][ T4912] generic_perform_write+0x33c/0x4a0 [ 62.886478][ T4912] __generic_file_write_iter+0xa1/0x120 [ 62.892053][ T4912] generic_file_write_iter+0x8f/0x310 [ 62.897449][ T4912] iter_file_splice_write+0x5f1/0x980 [ 62.902847][ T4912] direct_splice_actor+0x160/0x2c0 [ 62.908014][ T4912] splice_direct_to_actor+0x302/0x670 [ 62.913421][ T4912] do_splice_direct+0xd7/0x150 [ 62.918207][ T4912] do_sendfile+0x398/0x660 [ 62.922664][ T4912] __x64_sys_sendfile64+0x110/0x150 [ 62.927902][ T4912] x64_sys_call+0xfbd/0x2dc0 [ 62.932529][ T4912] do_syscall_64+0xc9/0x1c0 [ 62.937071][ T4912] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 62.943009][ T4912] [ 62.945348][ T4912] read to 0xffff8881067f1628 of 4 bytes by task 4912 on cpu 0: [ 62.952928][ T4912] __mark_inode_dirty+0x198/0x7e0 [ 62.957979][ T4912] fat_update_time+0x1e8/0x200 [ 62.962775][ T4912] touch_atime+0x14f/0x350 [ 62.967227][ T4912] filemap_splice_read+0x8a5/0x910 [ 62.972389][ T4912] splice_direct_to_actor+0x269/0x670 [ 62.977787][ T4912] do_splice_direct+0xd7/0x150 [ 62.982570][ T4912] do_sendfile+0x398/0x660 [ 62.987035][ T4912] __x64_sys_sendfile64+0x110/0x150 [ 62.992357][ T4912] x64_sys_call+0xfbd/0x2dc0 [ 62.996978][ T4912] do_syscall_64+0xc9/0x1c0 [ 63.001509][ T4912] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 63.007439][ T4912] [ 63.009766][ T4912] value changed: 0x00000008 -> 0x00000038 [ 63.015495][ T4912] [ 63.017836][ T4912] Reported by Kernel Concurrency Sanitizer on: [ 63.024001][ T4912] CPU: 0 UID: 0 PID: 4912 Comm: syz.3.468 Not tainted 6.14.0-rc1-syzkaller-00081-gbb066fe812d6 #0 [ 63.034615][ T4912] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 63.044690][ T4912] ================================================================== [ 70.765601][ T29] kauditd_printk_skb: 23 callbacks suppressed [ 70.765658][ T29] audit: type=1400 audit(1738928963.039:3026): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 70.793869][ T29] audit: type=1400 audit(1738928963.039:3027): avc: denied { search } for pid=2982 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 70.815489][ T29] audit: type=1400 audit(1738928963.039:3028): avc: denied { append } for pid=2982 comm="syslogd" name="messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 70.837830][ T29] audit: type=1400 audit(1738928963.039:3029): avc: denied { open } for pid=2982 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 70.860457][ T29] audit: type=1400 audit(1738928963.039:3030): avc: denied { getattr } for pid=2982 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1