last executing test programs: 6.414270257s ago: executing program 2 (id=156): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = creat(0x0, 0xd931d3864d39dcdb) gettid() timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) close(r1) r2 = open(0x0, 0x0, 0x1a1) fcntl$setlease(r2, 0x400, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) r3 = memfd_create(0x0, 0x0) write$binfmt_script(r3, 0x0, 0x0) execveat(r3, 0x0, 0x0, 0x0, 0x1000) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000002, 0x8031, 0xffffffffffffffff, 0x97a15000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) fadvise64(r0, 0x9, 0x3d8, 0x2) 5.822093578s ago: executing program 2 (id=161): connect$unix(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18) syz_open_dev$sg(0x0, 0x0, 0x9840) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x2}, @func_proto]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x34}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r4, 0x8, &(0x7f00000000c0)={0x0, 0x1}, 0x1}, 0x90) 4.991796924s ago: executing program 1 (id=167): bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) socket$xdp(0x2c, 0x3, 0x0) socket$xdp(0x2c, 0x3, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x18) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x11, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x1f) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) ptrace$getregset(0x4204, 0x0, 0x202, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0xe, 0x7fff0000}]}) setrlimit(0x7, 0x0) syz_emit_ethernet(0x46, 0x0, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1, 0xc}, &(0x7f0000001fee)='R\x10rust\xe3c*sgrVix:De', 0x0) 4.934462476s ago: executing program 0 (id=168): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000001480)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000380)='kfree\x00', r0, 0x0, 0x4804}, 0x18) syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f0000000000)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) listen(r1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xb, &(0x7f0000000580)=ANY=[@ANYBLOB="180000000000959800001801000020207025000004000020203675c293a11be23e00bfa100000000000007010000f07ea3fe84080eba669c0376ffffd4f001327277938faaa41900"/86], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) write$UHID_CREATE2(r4, &(0x7f00000007c0)=ANY=[@ANYBLOB="0b00000073797a31000000dfff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a30000037b35f0a000089b4c45a10000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001"], 0x119) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x8031, r4, 0x1000) r5 = syz_open_dev$hidraw(&(0x7f00000004c0), 0x0, 0x14a042) ioctl$sock_SIOCINQ(r5, 0x5460, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000000c0)='tcp_cong_state_set\x00', r3, 0x0, 0xffffffffffffffff}, 0x18) write$UHID_DESTROY(r4, &(0x7f0000000080), 0x4) close_range(r2, 0xffffffffffffffff, 0x0) 4.897411456s ago: executing program 2 (id=169): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0xe7fd}, 0x100002, 0x3, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f00000002c0)='kfree\x00', r2, 0x0, 0x2}, 0x18) creat(&(0x7f0000000080)='./file0\x00', 0xa) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065fffff53000000800395032303030"], 0x15) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000300)=ANY=[], 0x15) r5 = dup(r4) write$P9_RLERRORu(r5, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r5, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe935"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r5]) 4.809826648s ago: executing program 1 (id=170): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f00000002c0)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4, 0x0, 0x6}, 0x18) syz_clone(0x63081180, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001300)=@newtaction={0x78, 0x30, 0x51b, 0x0, 0x0, {}, [{0x64, 0x1, [@m_skbmod={0x60, 0x1, 0x0, 0x0, {{0xb}, {0x34, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24}, @TCA_SKBMOD_SMAC={0xa, 0x4, @multicast}]}, {0x4, 0x14}, {0xc}, {0xc, 0x6}}}]}]}, 0x78}}, 0x0) fsetxattr$security_selinux(r5, 0x0, 0x0, 0x0, 0x0) 4.777014438s ago: executing program 3 (id=171): prlimit64(0x0, 0x8, &(0x7f0000000000)={0xfffffffffffffffb, 0xfffffffffffffffc}, 0x0) getrlimit(0x5, &(0x7f00000000c0)) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffc0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000100)='sched_switch\x00', r0, 0x0, 0x2}, 0x18) r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@newsa={0x10c, 0x10, 0x413, 0x70bd28, 0x0, {{@in=@multicast1, @in6=@loopback, 0x4e21, 0x0, 0x4e24, 0x0, 0x2, 0x20, 0x20}, {@in6=@private2={0xfc, 0x2, '\x00', 0x1}, 0x0, 0x3c}, @in=@private=0xa010100, {0x4, 0x6, 0x2, 0x40000000000004, 0xffffffffffffffff, 0x3, 0x7f}, {0x0, 0x8, 0xcc}, {0xf6}, 0x70bd2a, 0x0, 0x2, 0x1, 0x1}, [@encap={0x1c, 0x4, {0x2, 0x4e21, 0x27, @in6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}}]}, 0x10c}}, 0x804) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0x20) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r3, 0x0) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000a40)={0x8, 0x80, 0x0, 0x4, 0x0, 0x7, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x2, 0x0, 0x2, 0x0, 0x8000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x804000, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d00)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4, 0x0, 0x2}, 0x18) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800, &(0x7f0000000380)={[{@errors_remount}, {@discard}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5e}}, {@noauto_da_alloc}, {@bsdgroups}, {@jqfmt_vfsv1}, {@abort}, {@data_err_ignore}]}, 0x1, 0x476, &(0x7f0000000540)="$eJzs3M1vFOUfAPDvzLblx2v7Q3wBUavE2PjS0oLKwYtGEw8YTfSAN2tbCKFQQ2sihEg1Bi8mhkTP6tHEv8CbF6OeTLzq3ZAQ5QJ6qpnZmbK7dLctLLuF/XySZZ9n5pl9nm9nnp1n5pklgJ41nP2TRGyLiN8jYrCarS8wXH27duXc1D9Xzk0lsbT05l9JXu7qlXNTZdFyu61FZiSNSD9JikrqzZ85e2JydnbmdJEfWzj53tj8mbPPHD85eWzm2MypiUOHDh4Yf/65iWfbEmcW19U9H87t3f3q2xdfmzpy8d2fv8vau61YXxtHg00N72s2nAX+91JueWFafXt83RFsbNtr0klfFxvCulQiIttd/Xn/H4xKXN95g/HKx11tHHBbZeemFie2xSXgLpZEt1sAdEd5os+uf8tXh4YeG8LlF6sXQFnc14pXdU1feameXxttv031D0fEkcV/v8pe0fo+BABAW3w29eXheHql8V8a99WU21HMoQxFxP8jYmdE3BMRuyLi3oi87P0R8cDqVaa1mcapoRvHP+mlmw5uDbLx3wvF3Fb9+G+5mUOVIrc9j78/OXp8dmZ/8TcZif5NWX68RR0/vPzb583W1Y7/sldWfzkWLNpxqa/hBt305MJkPihtg8sfRezpWyn+ZHkmIImI3RGxZ30fvaNMHH/y273NCq0efwttmGda+ibiier+X4yG+EtJ6/nJsf/F7Mz+sfKouNEvv154o1n9txR/G2T7f0v98d9YZCipna+dX38dF/74tOk1zc0e/wPJW/m2A8WyDyYXFk6PRwwkh/N83fKJ69uW+bJ8Fv/IvpX7/85imyz+ByMiO4gfioiHI+KRou2PRsRjEbGvRfw/vdR8XX38m7d1Y/9PN3z/bc7XLB//Dft//YnKiR+/X7n2r99Z2/4/mKdGiiX5998q1trAW/zzAQAAwB0hzZ+BT9LR5XSajo5Wn+HfFVvS2bn5haeOzr1/arr6rPxQ9Kflna7Bmvuh48li8YnV/ERxr7hcf6C4b/xFZXOeH52am53ucuzQ67Y26f+ZPyvdbh1w2600jzYx0IWGAB3X2P/T+uz51zvZGKCjmj5Hs6Wz7QA6b5Xn6NJOtQPoPP9fC/Sulfr/+Ya8uQC4Ozn/Q+/S/6F36f/Qu/R/6Emr/Ui+cou//Ze44xLJ2gpH2v2mboxEf0S05QMHNkQ4RaLb30wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADt8V8AAAD//5qI6jE=") 4.67920779s ago: executing program 2 (id=172): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x80, 0x1, 0x28}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x18) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) r5 = socket(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x2) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r7) getsockname$packet(r7, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r8, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@newqdisc={0x2c, 0x24, 0x5820a61ca228651, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}, {0x0, 0xfff1}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000780)=@newtfilter={0x34, 0x28, 0x575ac7824d421509, 0x70bd2a, 0x4, {0x0, 0x0, 0x0, r8, {}, {0x1}, {0x4, 0x3d}}, [@filter_kind_options=@f_basic={{0xa}, {0x4}}]}, 0x34}}, 0x40) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@delchain={0x24, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0x1}}}, 0x24}}, 0x10) 3.66585946s ago: executing program 0 (id=173): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000002140)=ANY=[], 0x48) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x50) connect$unix(0xffffffffffffffff, 0x0, 0x0) unshare(0x28020480) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = mq_open(&(0x7f0000000040)='!se\xf7ih,\x17i\xacP\xe6lNnuxselinux\x00', 0x6e93ebbbcc0884f2, 0x2, &(0x7f0000000300)={0x0, 0x1, 0x6}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SET_FLAGS(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x40, r3, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_ADDR_REMOTE={0xc, 0x6, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x3}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}, @MPTCP_PM_ATTR_LOC_ID={0x5, 0x5, 0xf}, @MPTCP_PM_ATTR_LOC_ID={0x5}, @MPTCP_PM_ATTR_TOKEN={0x8, 0x4, 0x8000}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000000}, 0x8001) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) 3.545462502s ago: executing program 1 (id=174): syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000580)='./file1\x00', 0x800040, &(0x7f0000000340), 0x1, 0x597, &(0x7f0000000b80)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) pwrite64(r0, &(0x7f0000000140)='Q', 0x1, 0x200980) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x4, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x0, 0x5, 0x8, 0x20005, 0x0, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r1, &(0x7f0000000880)=[{&(0x7f0000000440)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="03", 0x1}], 0x1}], 0x1, 0x0) sendmmsg$inet_sctp(r1, &(0x7f00000032c0)=[{&(0x7f00000000c0)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000240)=[{0x0, 0x300}, {&(0x7f0000000300)="359cb6", 0x3}], 0x2, &(0x7f0000000000)=ANY=[@ANYBLOB="30000000000000008400000001000000000000000c000400"/44, @ANYRES32=0x0], 0x30}], 0x1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xfec8d000) mlock(&(0x7f0000656000/0x3000)=nil, 0x3000) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000480)='kmem_cache_free\x00', r4}, 0x18) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) sendfile(r2, r2, 0x0, 0xe0000000) 3.400127065s ago: executing program 2 (id=176): timer_create(0x0, &(0x7f00000000c0)={0x0, 0x21, 0x2, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x60d3, 0x8}) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) timer_settime(r0, 0x1, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x300000b, 0x204031, 0xffffffffffffffff, 0xec776000) r1 = mq_open(&(0x7f0000000080)='/dev/ptmx\x00', 0x2, 0x8, &(0x7f0000000140)={0x7, 0x1, 0x28, 0xffffffffffffffff}) mq_notify(r1, &(0x7f00000001c0)={0x0, 0x25, 0x1}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x2000, 0x0) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) ioctl$TCXONC(r2, 0x540a, 0x2) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000000)=0x6) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x6) write(r3, &(0x7f0000000100)="9e", 0x1) write(r3, 0x0, 0x0) 3.184310259s ago: executing program 4 (id=177): set_mempolicy(0x2, &(0x7f0000000040)=0x3, 0x6) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x18) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000027"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000deffffb6080000010000007b8af8ff00000000bfa200000000000007020000f8d7a5ba89ddffffff7ee3a96208000000b70400000019000085000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000880)=0x8) r4 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000140)={'veth0_to_team\x00', &(0x7f0000000280)=@ethtool_channels={0x3d, 0xffffffff, 0x0, 0x0, 0x4, 0x2, 0x1}}) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000580)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x7}}, './file1\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'veth0_to_team\x00', 0x100}) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000800000000000070000000900010073797a30000000007c000000090a010400000000000000000700000008000a40000000000900020073797a30000000000900010073797a3000000000080005400000000d38001280140001800c000100636f756e7465720004000280200001800e000100636f6e6e6c696d69740000000c00028008000140000000080800034000000110"], 0xc4}}, 0x20050890) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 3.166688639s ago: executing program 3 (id=178): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d000000850000000800000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0x403, 0x4, 0x2, {0x0, 0x0, 0x0, 0x0, 0x21319}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gre={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x8, 0x6, @private=0xa010103}, @IFLA_GRE_OKEY={0x8, 0x5, 0x104}]}}}]}, 0x40}, 0x1, 0xba01}, 0x8810) 2.980573503s ago: executing program 4 (id=179): r0 = socket$packet(0x11, 0x3, 0x300) clock_adjtime(0x0, &(0x7f0000000040)={0x37db, 0x538d28a0, 0x0, 0x0, 0x0, 0x81}) clock_adjtime(0x5, &(0x7f0000000140)={0x40, 0x5, 0x1, 0x3, 0x3, 0x5de, 0x1000000000000000, 0x100000001, 0x5, 0x4, 0xc065, 0xb, 0x3, 0x7ff, 0x9, 0x6, 0x9, 0x3, 0x4, 0x2, 0x7, 0x101, 0x6fe1, 0x4, 0x2dc3, 0x7}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="300000001e000100000000000000000007000000", @ANYRES32, @ANYBLOB="000000000a000200aaaaaaaaaabb0000080007"], 0x30}}, 0x0) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000240)=@req3={0x1000, 0xdffffffe, 0x1000, 0x1, 0x7ff, 0x10000f84, 0x8}, 0x1c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x7, 0x4, 0x8, 0xd9}, 0x50) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000280), 0x400, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, 0xfffffffffffffffe, &(0x7f0000000180)=0xff10) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80000001}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r2}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000040)='system_u:object_r:dhcp_state_t:s0\x00', 0x1e, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000080)={'mangle\x00', 0x3, [{}, {}, {}]}, 0x58) syz_usb_connect$uac1(0x1, 0x8a, &(0x7f0000000000)=ANY=[@ANYBLOB="eb010000000000086b1d01014000010203010902780003010000000904000000010100000a2401000000020102082408000000007009040100000102000009040101010102000007246b0cccf1ad912b2601060400002ae3090501090000000000072501010000000904020000010300"], &(0x7f0000011700)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 2.763639677s ago: executing program 0 (id=180): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="24000000200001032abd7000ffd9df2502000000ff00000800000000080018004e214e21"], 0x24}, 0x1, 0x0, 0x0, 0x240480d4}, 0x4040) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="2800000021000100"], 0x28}}, 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000540), 0x1, 0x490, &(0x7f0000000580)="$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") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x46, &(0x7f0000000340), 0x4) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0/file0\x00', 0x42, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='veth1_to_team\x00', 0x10) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="a400000000010104000000000000000002000000380001801400018008000100ac1e000108000200e00000010c00028005000100000000001400018008000100e0000001080002000a010101240002800c000280050001000000000014000180080001000000000008000200e00000020800074000000000080008"], 0xa4}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WIPHY(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)={0x30, 0x0, 0x301, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x14}, @val={0x8}, @val={0xc, 0x99, {0x2, 0x4}}}}}, 0x30}}, 0x44) r5 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./file2\x00', 0x42, 0x147) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x2, 0x0, 0x0, 0xffffffffffff}) preadv2(r2, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/90, 0x5a}], 0x1, 0x6, 0x2, 0x1) 2.61011315s ago: executing program 0 (id=181): syz_clone(0x200000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x63) inotify_init1(0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) r0 = gettid() r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000c00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigaction(0x16, &(0x7f0000000080)={0x0, 0x90000000, 0x0}, 0x0, 0x8, &(0x7f0000000200)) tkill(r0, 0x16) 2.469120063s ago: executing program 1 (id=182): bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000080000000000000000000850000007d00000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000001440)={'bridge0\x00', &(0x7f00000001c0)=@ethtool_regs={0x4, 0x0, 0x1}}) syz_mount_image$ext4(&(0x7f0000000380)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000200)={[{@noload}, {@nojournal_checksum}, {@nodelalloc}, {@dioread_lock}, {@data_err_ignore}, {@resgid}, {@jqfmt_vfsold}, {@journal_dev={'journal_dev', 0x3d, 0x800}}, {@nobh}, {@inlinecrypt}, {@grpquota}, {@dioread_nolock}]}, 0x1, 0x553, &(0x7f0000001080)="$eJzs3d9rW1UcAPDvTdv91nUwhopIYQ9O5tK19ccEH+aj6HCg7zO0d2U0WUaTjrUO3B7ciy8yBBEH4ru++zj8B/wrBjoYMoo++BK56U2XrUmbddnSmc8Hbjkn9ybnfnPv9/TcnBsSwNCayP4UIl6OiG+SiIMRkeTrRiNfObG23er9q7PZkkSj8elfSXO7rN56rdbz9ueVlyLit68ijhc2tltbXlkolcvpYl6frFcuTdaWV05cqJTm0/n04vTMzKm3Z6bfe/edvsX6xtl/vv/k9oenvj66+t0vdw/dTOJ0HMjXtcfxBK61VyZiIn9PxuL0IxtO9aGxnSQZ9A6wLSN5no9F1gccjJE864H/vy8jogEMqUT+w5BqjQNa1/Z9ug5+btz7YO0CaGP8o2ufjcSe5rXRvtXkoSuj7Hp3vA/tZ238+uetm9kS/fscAmBL165HxMnR0Y39X5L3f9t3sodtHm1D/wfPzu1s/PNmp/FPYX38Ex3GP/s75O52bJ3/hbt9aKarbPz3fsfx7/qk1fhIXnuhOeYbS85fKKdZ3/ZiRByLsd1ZfbP5nFOrdxrd1rWP/7Ila781Fsz34+7o7oefM1eql54k5nb3rke80nH8m6wf/6TD8c/ej7M9tnEkvfVat3Vbx/90NX6KeL3j8X8wo5VsPj852TwfJltnxUZ/3zjye7f2Bx1/dvz3bR7/eNI+X1t7/DZ+3PNv2m3dQ/FH7+f/ruSzZnlX/tiVUr2+OBWxK/l44+PTD57bqre2z+I/dnTz/q/T+b83Ij7vMf4bh39+taf4B3T85x7r+D9+4c5HX/zQrf3e+r+3mqVj+SO99H+97uCTvHcAAAAAAACw0xQi4kAkheJ6uVAoFtfu7zgc+wrlaq1+/Hx16eJcNL8rOx5jhdZM98G2+yGm8vthW/XpR+ozEXEoIr4d2dusF2er5blBBw8AAAAAAAAAAAAAAAAAAAA7xP4u3//P/DEy6L0Dnjo/+Q3Da8v878cvPQE7kv//MLzkPwwv+Q/DS/7D8JL/MLzkPwwv+Q/DS/4DAAAAAAAAAAAAAAAAAAAAAAAAAABAX509cyZbGqv3r85m9bnLy0sL1csn5tLaQrGyNFucrS5eKs5Xq/PltDhbrWz1euVq9dLUdCxdmayntfpkbXnlXKW6dLF+7kKlNJ+eS8eeSVQAAAAAAAAAAAAAAAAAAADwfKktryyUyuV0UUFhW4XRnbEbCn0uDLpnAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIAH/gsAAP//6AY3sQ==") r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYRES64=r0], 0x20}, 0x1, 0x0, 0x0, 0x20000008}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) fallocate(r1, 0x0, 0xa20, 0x8000c64) socket$nl_route(0x10, 0x3, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x91) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000001040)={0x3, {{0x2, 0x0, @multicast1}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000001180)={0x6, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000002540)={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) pwrite64(r2, &(0x7f0000000140)='2', 0xfdef, 0xe7c) 2.320474415s ago: executing program 4 (id=183): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000066000000004b64ffec850000006d000000c50000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_emit_ethernet(0xcc, &(0x7f00000004c0)=ANY=[], 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000040)=0x1) 1.618010239s ago: executing program 0 (id=184): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000fd"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) socket$igmp(0x2, 0x3, 0x2) syz_read_part_table(0x1055, &(0x7f0000001080)="$eJzsz7GtwjAUBdDrn8Q/KdiBpZgHKGAUiqxAw0ZsQFBICiYAinOKZ/nq2tILX3Ud5tkkY/6TPumm3EpK0r61NkOmxT5/WV5MXbr07fbSN3PwKEu11HOdz3td7+sXx9c8tPVUyhqW7MZP7QkAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAv+wZAAD//1LXEd8=") ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'batadv_slave_1\x00', 0x0}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000080)={r2, 0x1, 0x2, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x31}}, 0x10) r3 = syz_io_uring_setup(0x10df, &(0x7f0000000300)={0x0, 0x2b94, 0x400, 0x4, 0xd6}, &(0x7f0000000200), &(0x7f0000000000)) sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000000080)=ANY=[@ANYBLOB=' \x00\x00', @ANYRES16, @ANYBLOB="010000000000000000001a0000000c0001"], 0x20}}, 0x0) r4 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)=ANY=[@ANYBLOB="140100001e0001eb25bd70000000000001"], 0x114}], 0x1}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000001280)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000009900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) 1.375076234s ago: executing program 4 (id=185): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18050000000000fe000000004b64ffec850000007d000000040000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r1 = syz_open_dev$usbfs(&(0x7f0000000240), 0xe, 0x101301) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(r1, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r0}, 0x18) bpf$MAP_CREATE(0x0, 0x0, 0x48) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file2\x00', 0x2000410, &(0x7f0000000000)={[{@bsdgroups}, {@jqfmt_vfsv1}]}, 0xc1, 0x7da, &(0x7f0000000fc0)="$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") r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)=0x0) timer_settime(r3, 0x1, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) futex(&(0x7f000000cffc)=0x1, 0x86, 0x2, 0x0, 0x0, 0xfffffffc) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r4, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 872.144794ms ago: executing program 1 (id=186): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000480)='kmem_cache_free\x00', r1}, 0x18) bind$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x4e22, 0x9, @loopback, 0x6}, 0x1c) prlimit64(0x0, 0x8, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffc0}, 0x94) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="0c0100001000130428bd700000000000e0000001000000000000000000000100ff0200000000000000000000000000014e2100004e240000020020200000000012a240443c825f78edcd018c7cd52ef252116d1245d16b0ee2444c0be3a27b9a1c09f1b5ec7d3fc775d6cd", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fc020000000000000000000000000001000000003c0000000a0101000000000000000000000000000400000000000000060000000000000000000000000000000400000000004000ffffffffffffffff03000000000000007f00000000000000000000000000000000000000000000000000000001000000cc000000000000000000000000000000f6000000000000000000000000000000000000000200010100000000000000001c00040002004e21002700"/196], 0x10c}}, 0x804) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x81, 0x22) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r2, 0x0) perf_event_open(&(0x7f0000000a40)={0x2, 0x80, 0xfe, 0x4, 0x0, 0x7, 0x2, 0x0, 0x4709, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x9, 0x7}, 0x0, 0x4c57, 0x0, 0x0, 0x7, 0x0, 0x2, 0x0, 0x2, 0x0, 0xbf3}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x1) r3 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r3, 0x1, 0x21, &(0x7f0000000000)=0xfffffffe, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f00000014c0)=0x7, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), r3) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000040)=@ethtool_link_settings={0x2, 0x0, 0x0, 0x40, 0x7, 0x0, 0x0, 0x0, 0x20, 0x8, [0x0, 0x0, 0x0, 0xc, 0x5, 0x0, 0x0, 0x2]}}) 759.773695ms ago: executing program 0 (id=187): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0x1c, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x1, &(0x7f0000000480)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex_waitv(&(0x7f0000001080)=[{0x3, &(0x7f0000001040)=0x3, 0x82}], 0x1, 0x0, &(0x7f0000001100)={0x77359400}, 0x1) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x58, 0x24, 0xd0f, 0x3, 0x0, {0x60, 0x0, 0x0, r3, {0x0, 0x2}, {0xffff, 0xffff}, {0x4, 0x2}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x28, 0x2, {{0x10, 0x3, 0x1, 0x3, 0x400, 0x8}, [@TCA_NETEM_DELAY_DIST={0x6, 0x2, "9f2b"}, @TCA_NETEM_LOSS={0x4}]}}}]}, 0x58}, 0x1, 0x0, 0x0, 0x40001d4}, 0x8840) r4 = socket$inet_tcp(0x2, 0x1, 0x0) fallocate(r4, 0xefcd7ba4c56fa157, 0xd, 0x0) 601.302389ms ago: executing program 1 (id=188): syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x4000, &(0x7f0000000c00)={[{@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@nombcache}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x4}}, {@mblk_io_submit}, {@debug}, {@norecovery}]}, 0x9, 0x458, &(0x7f0000002240)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./bus\x00', 0x1c5042, 0x12) write(r1, &(0x7f00000008c0)="3bf58d7d45d32cfe1da7c797b82fee444b42785c24a868a4046cf670ba8f376c429a424fcc374c08887ba2bb530d843b61bf79a3879fa0", 0x37) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000bc0)=@delchain={0x18c, 0x65, 0x2, 0x70bd27, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x2, 0x2}, {0x0, 0x1}, {0x0, 0xb}}, [@TCA_CHAIN={0x8, 0xb, 0xffffffff}, @TCA_CHAIN={0x8, 0xb, 0x6}, @filter_kind_options=@f_bpf={{0x8}, {0x140, 0x2, [@TCA_BPF_FD={0x8}, @TCA_BPF_NAME={0xc, 0x7, './file0\x00'}, @TCA_BPF_ACT={0x128, 0x1, [@m_simple={0xec, 0x1e, 0x0, 0x0, {{0xb}, {0x44, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x6, 0x3, '-\x00'}, @TCA_DEF_DATA={0x5, 0x3, '\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0x8, 0x2, 0x20000000, 0x8, 0x13b}}, @TCA_DEF_PARMS={0x18, 0x2, {0x3304, 0x7, 0x10000000, 0xf65e, 0x1}}]}, {0x7d, 0x6, "b83be43ce3f0453fdb55a3fbb55ce131cf300b92efaf853271bbac333e650817fc6029bf8265bde8d86f1542fce993992ec472fc2cf0229c29df9308275aa845e17dc1e479ef3bdaac2b22173aa0db0c5c17daa5d8bfdc1952fbe903567065fbecf72fa157c3aaac70e46ef54a9edbaa0fa0c723674743dac2"}, {0xc}, {0xc, 0x8, {0x1}}}}, @m_simple={0x38, 0x1e, 0x0, 0x0, {{0xb}, {0xc, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x8, 0x3, 'bpf\x00'}]}, {0x4}, {0xc, 0x7, {0x0, 0x79d0f023c2b305dd}}, {0xc, 0x8, {0x3, 0x2}}}}]}]}}, @filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x18c}, 0x1, 0x0, 0x0, 0x81}, 0x20000080) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, 0x0}, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0xc00, 0x0) ioctl$RTC_IRQP_READ(r3, 0x8008700b, &(0x7f0000000080)) sendto(r2, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0x7c}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x645}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0x14}, {&(0x7f00000007c0)=""/154, 0x21}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0xffffffffffffff2f}}], 0x4000000000003b4, 0x2040000, &(0x7f0000003700)={0x77359400}) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7fffeffd) 467.880501ms ago: executing program 3 (id=189): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e00000004000000040000000c"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dc4a) pipe2(&(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r5, 0x0, r4, 0x0, 0x6, 0x0) fcntl$setpipe(r4, 0x407, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) sendmsg$NFNL_MSG_CTHELPER_GET(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x14, 0x1, 0x9, 0x101}, 0x14}}, 0x0) sendmsg$inet(r0, 0x0, 0x40000) mknodat$loop(0xffffffffffffff9c, 0x0, 0x4000, 0x1) setsockopt$MRT_DEL_VIF(0xffffffffffffffff, 0x0, 0xcb, 0x0, 0x0) 443.184832ms ago: executing program 4 (id=190): mkdir(&(0x7f0000000040)='./file0\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001d00)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r2, &(0x7f0000000340), &(0x7f00000005c0)=""/143}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e8500000005"], 0x0, 0x2, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @sk_reuseport, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x15, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1a"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='writeback_bdi_register\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='writeback_bdi_register\x00', r4}, 0x10) r5 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[], [], 0x6b}}) 422.481022ms ago: executing program 2 (id=191): socket$nl_route(0x10, 0x3, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x7, '\x00', 0x0, @fallback=0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000580)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'lo\x00'}) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000800)={&(0x7f0000000180)='mm_vmscan_write_folio\x00', r4}, 0x18) r5 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r5}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r6 = eventfd2(0x0, 0x0) readv(r6, &(0x7f0000000500)=[{&(0x7f0000000000)=""/92, 0x5c}], 0x1) 248.487586ms ago: executing program 4 (id=192): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./file2\x00', 0x1010051, &(0x7f0000000480)={[{@noquota}, {@noload}, {@dax_inode}, {@dioread_lock}, {@nouid32}, {@nomblk_io_submit}], [{@euid_lt}, {@audit}, {@fowner_lt}, {@fowner_lt}, {@hash}, {@fowner_gt}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}]}, 0x1, 0x552, &(0x7f0000000b00)="$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") r0 = socket$unix(0x1, 0x1, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r1, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f0000000140)=0xdde, 0x4) pipe(0x0) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000040)={0xb}, 0x11000) sendmsg$DEVLINK_CMD_PORT_SPLIT(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}, 0x1, 0x0, 0x0, 0x20000881}, 0x4) setsockopt$inet6_tcp_int(r2, 0x6, 0x22, &(0x7f0000000080)=0x1, 0x4) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0), r3) socket$nl_generic(0x10, 0x3, 0x10) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0/file0\x00'}, 0x6e) 247.283086ms ago: executing program 3 (id=193): bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x20008000) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x400006, 0x8}, 0x100002, 0x3, 0x5, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xfeff7fffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @lirc_mode2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2}, &(0x7f0000000180), &(0x7f00000001c0)=r1}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f00000002c0)='kfree\x00', r3, 0x0, 0x3}, 0x18) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x3, r4, {0x2, 0x0, @multicast2}, 0x2}}, 0x2e) r5 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r5, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}, 0x2, 0x2}}, 0x26) close_range(r0, 0xffffffffffffffff, 0x0) 175.027657ms ago: executing program 3 (id=194): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) close(r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), r2) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73797a6b616c6c657230"], 0x38}}, 0x4004884) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x100, 0x0) close(r4) r5 = socket$unix(0x1, 0x1, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=@newqdisc={0x68, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0xb}, {0xffff, 0xffff}, {0x0, 0xfff1}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x3c, 0x2, [@TCA_TBF_PBURST={0x8, 0x7, 0xb86}, @TCA_TBF_PARMS={0x28, 0x1, {{0xa, 0x2, 0xffff, 0x7, 0xcc, 0x3}, {0x0, 0x1, 0x7, 0x8, 0x7f, 0x9}, 0xa6, 0x7, 0x1bb6}}, @TCA_TBF_BURST={0x8, 0x6, 0x7f}]}}]}, 0x68}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=@newqdisc={0x3c, 0x24, 0x4ee4e6a52ff56541, 0x70b923, 0x80000, {0x0, 0x0, 0x0, r7, {}, {0x2, 0xb}, {0xd, 0xa}}, [@qdisc_kind_options=@q_plug={{0x9}, {0xc, 0x2, {0x2, 0x401}}}]}, 0x3c}}, 0x4080) ioctl$SIOCSIFHWADDR(r4, 0x8922, &(0x7f0000002280)={'syzkaller0\x00', @random="2b0100004ec6"}) 0s ago: executing program 3 (id=195): syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000080)={[{@usrquota}, {@noblock_validity}, {@bh}, {@max_batch_time={'max_batch_time', 0x3d, 0x8c9}}, {@debug}, {@inlinecrypt}]}, 0x6, 0x5fc, &(0x7f0000000c00)="$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") syz_mount_image$ext4(&(0x7f0000000740)='ext4\x00', &(0x7f00000007c0)='./file0\x00', 0x41, &(0x7f0000000880)={[{@nouser_xattr}, {@nodiscard}, {@usrjquota}, {@grpjquota}, {@grpjquota}, {@minixdf}, {@quota}, {@noload}, {@block_validity}]}, 0x64, 0x51c, &(0x7f0000001740)="$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") syz_mount_image$msdos(&(0x7f0000000f40), &(0x7f0000000f00)='.\x00', 0x1aca421, &(0x7f00000008c0)=ANY=[], 0xb, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r0 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r1) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)={0x30, r2, 0x301, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x14}, @val={0x8}, @val={0xc, 0x99, {0x2, 0x4}}}}}, 0x30}}, 0x44) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) readlink(&(0x7f0000000200)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000540)=""/4073, 0x100e) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.191' (ED25519) to the list of known hosts. [ 33.943577][ T29] audit: type=1400 audit(1757887401.230:62): avc: denied { mounton } for pid=3293 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 33.944818][ T3293] cgroup: Unknown subsys name 'net' [ 33.966356][ T29] audit: type=1400 audit(1757887401.230:63): avc: denied { mount } for pid=3293 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 33.994025][ T29] audit: type=1400 audit(1757887401.260:64): avc: denied { unmount } for pid=3293 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 34.134714][ T3293] cgroup: Unknown subsys name 'cpuset' [ 34.141117][ T3293] cgroup: Unknown subsys name 'rlimit' [ 34.252600][ T29] audit: type=1400 audit(1757887401.540:65): avc: denied { setattr } for pid=3293 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 34.275869][ T29] audit: type=1400 audit(1757887401.540:66): avc: denied { create } for pid=3293 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 34.296334][ T29] audit: type=1400 audit(1757887401.540:67): avc: denied { write } for pid=3293 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 34.316698][ T29] audit: type=1400 audit(1757887401.540:68): avc: denied { read } for pid=3293 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 34.337025][ T29] audit: type=1400 audit(1757887401.570:69): avc: denied { mounton } for pid=3293 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 34.346524][ T3297] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 34.362036][ T29] audit: type=1400 audit(1757887401.570:70): avc: denied { mount } for pid=3293 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 34.393828][ T29] audit: type=1400 audit(1757887401.660:71): avc: denied { relabelto } for pid=3297 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 34.423053][ T3293] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 36.435709][ T3303] chnl_net:caif_netlink_parms(): no params data found [ 36.457845][ T3307] chnl_net:caif_netlink_parms(): no params data found [ 36.469617][ T3309] chnl_net:caif_netlink_parms(): no params data found [ 36.536796][ T3304] chnl_net:caif_netlink_parms(): no params data found [ 36.550162][ T3303] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.557346][ T3303] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.564629][ T3303] bridge_slave_0: entered allmulticast mode [ 36.571157][ T3303] bridge_slave_0: entered promiscuous mode [ 36.589623][ T3303] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.596734][ T3303] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.603952][ T3303] bridge_slave_1: entered allmulticast mode [ 36.610382][ T3303] bridge_slave_1: entered promiscuous mode [ 36.651375][ T3309] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.658484][ T3309] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.666427][ T3309] bridge_slave_0: entered allmulticast mode [ 36.672779][ T3309] bridge_slave_0: entered promiscuous mode [ 36.679232][ T3307] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.686359][ T3307] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.693509][ T3307] bridge_slave_0: entered allmulticast mode [ 36.700078][ T3307] bridge_slave_0: entered promiscuous mode [ 36.715236][ T3303] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.730510][ T3309] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.737635][ T3309] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.744836][ T3309] bridge_slave_1: entered allmulticast mode [ 36.751132][ T3309] bridge_slave_1: entered promiscuous mode [ 36.757429][ T3307] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.764566][ T3307] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.771649][ T3307] bridge_slave_1: entered allmulticast mode [ 36.778472][ T3307] bridge_slave_1: entered promiscuous mode [ 36.787855][ T3303] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.816480][ T3311] chnl_net:caif_netlink_parms(): no params data found [ 36.852937][ T3303] team0: Port device team_slave_0 added [ 36.859677][ T3309] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.870368][ T3307] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.880561][ T3309] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.889807][ T3304] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.897064][ T3304] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.904385][ T3304] bridge_slave_0: entered allmulticast mode [ 36.910818][ T3304] bridge_slave_0: entered promiscuous mode [ 36.920103][ T3304] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.927386][ T3304] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.934574][ T3304] bridge_slave_1: entered allmulticast mode [ 36.941015][ T3304] bridge_slave_1: entered promiscuous mode [ 36.948123][ T3303] team0: Port device team_slave_1 added [ 36.955026][ T3307] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.000789][ T3309] team0: Port device team_slave_0 added [ 37.018958][ T3307] team0: Port device team_slave_0 added [ 37.025332][ T3309] team0: Port device team_slave_1 added [ 37.034173][ T3304] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.043533][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.050571][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.076550][ T3303] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.088155][ T3307] team0: Port device team_slave_1 added [ 37.109720][ T3304] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.124215][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.131251][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.157299][ T3303] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.173056][ T3309] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.180265][ T3309] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.206201][ T3309] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.221974][ T3311] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.229173][ T3311] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.236489][ T3311] bridge_slave_0: entered allmulticast mode [ 37.242791][ T3311] bridge_slave_0: entered promiscuous mode [ 37.249456][ T3311] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.256602][ T3311] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.263821][ T3311] bridge_slave_1: entered allmulticast mode [ 37.270274][ T3311] bridge_slave_1: entered promiscuous mode [ 37.289212][ T3309] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.296189][ T3309] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.322136][ T3309] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.338415][ T3304] team0: Port device team_slave_0 added [ 37.345310][ T3304] team0: Port device team_slave_1 added [ 37.361566][ T3307] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.368734][ T3307] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.394839][ T3307] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.420730][ T3311] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.437568][ T3307] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.444587][ T3307] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.470650][ T3307] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.489383][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.496413][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.522367][ T3304] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.533929][ T3311] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.556483][ T3303] hsr_slave_0: entered promiscuous mode [ 37.562417][ T3303] hsr_slave_1: entered promiscuous mode [ 37.569548][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.576533][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.602535][ T3304] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.620348][ T3309] hsr_slave_0: entered promiscuous mode [ 37.626508][ T3309] hsr_slave_1: entered promiscuous mode [ 37.632255][ T3309] debugfs: 'hsr0' already exists in 'hsr' [ 37.638055][ T3309] Cannot create hsr debugfs directory [ 37.664189][ T3311] team0: Port device team_slave_0 added [ 37.686845][ T3311] team0: Port device team_slave_1 added [ 37.694813][ T3307] hsr_slave_0: entered promiscuous mode [ 37.700773][ T3307] hsr_slave_1: entered promiscuous mode [ 37.706683][ T3307] debugfs: 'hsr0' already exists in 'hsr' [ 37.712412][ T3307] Cannot create hsr debugfs directory [ 37.731401][ T3311] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.738376][ T3311] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.764285][ T3311] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.790624][ T3311] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.797720][ T3311] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.823659][ T3311] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.855261][ T3304] hsr_slave_0: entered promiscuous mode [ 37.861305][ T3304] hsr_slave_1: entered promiscuous mode [ 37.867212][ T3304] debugfs: 'hsr0' already exists in 'hsr' [ 37.872963][ T3304] Cannot create hsr debugfs directory [ 37.950927][ T3311] hsr_slave_0: entered promiscuous mode [ 37.956918][ T3311] hsr_slave_1: entered promiscuous mode [ 37.962771][ T3311] debugfs: 'hsr0' already exists in 'hsr' [ 37.968522][ T3311] Cannot create hsr debugfs directory [ 38.081031][ T3303] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 38.089820][ T3303] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 38.101338][ T3303] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 38.112378][ T3303] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 38.132940][ T3309] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 38.144481][ T3309] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 38.157255][ T3309] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 38.172793][ T3309] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 38.183235][ T3307] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 38.192557][ T3307] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 38.206545][ T3307] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 38.222389][ T3307] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 38.259958][ T3311] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 38.272363][ T3311] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 38.287442][ T3303] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.295353][ T3311] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 38.313726][ T3311] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 38.338711][ T3303] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.349361][ T3304] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 38.358648][ T3304] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 38.369133][ T176] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.376235][ T176] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.390597][ T3304] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 38.399475][ T3304] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 38.412892][ T176] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.419969][ T176] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.447290][ T3309] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.487502][ T3309] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.513535][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.520777][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.536933][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.544062][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.557551][ T3307] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.585381][ T3307] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.593390][ T3303] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.610595][ T3311] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.623614][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.630693][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.649637][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.656819][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.668653][ T3309] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 38.696632][ T3311] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.710794][ T3304] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.740354][ T1391] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.747509][ T1391] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.758608][ T3304] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.770969][ T1391] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.778160][ T1391] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.804497][ T1391] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.811583][ T1391] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.829839][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.836943][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.855901][ T3309] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.919872][ T3304] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 38.930298][ T3304] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 38.956879][ T3307] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.009140][ T3311] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.020363][ T3309] veth0_vlan: entered promiscuous mode [ 39.047463][ T3309] veth1_vlan: entered promiscuous mode [ 39.054979][ T3303] veth0_vlan: entered promiscuous mode [ 39.068751][ T3304] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.079288][ T3303] veth1_vlan: entered promiscuous mode [ 39.123753][ T3309] veth0_macvtap: entered promiscuous mode [ 39.133748][ T3309] veth1_macvtap: entered promiscuous mode [ 39.146218][ T3309] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.159376][ T3309] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.170428][ T3303] veth0_macvtap: entered promiscuous mode [ 39.188378][ T176] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.200010][ T3303] veth1_macvtap: entered promiscuous mode [ 39.211406][ T176] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.233750][ T3307] veth0_vlan: entered promiscuous mode [ 39.240284][ T176] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.257819][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.258586][ T29] kauditd_printk_skb: 9 callbacks suppressed [ 39.258602][ T29] audit: type=1400 audit(1757887406.550:81): avc: denied { mounton } for pid=3309 comm="syz-executor" path="/root/syzkaller.AoWD2L/syz-tmp" dev="sda1" ino=2041 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 39.267633][ T3307] veth1_vlan: entered promiscuous mode [ 39.277717][ T29] audit: type=1400 audit(1757887406.560:82): avc: denied { mount } for pid=3309 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 39.304253][ T3307] veth0_macvtap: entered promiscuous mode [ 39.322743][ T29] audit: type=1400 audit(1757887406.560:83): avc: denied { mounton } for pid=3309 comm="syz-executor" path="/root/syzkaller.AoWD2L/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 39.341252][ T3307] veth1_macvtap: entered promiscuous mode [ 39.353708][ T29] audit: type=1400 audit(1757887406.560:84): avc: denied { mount } for pid=3309 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 39.366895][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.381215][ T29] audit: type=1400 audit(1757887406.570:85): avc: denied { mounton } for pid=3309 comm="syz-executor" path="/root/syzkaller.AoWD2L/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 39.390986][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.415076][ T29] audit: type=1400 audit(1757887406.570:86): avc: denied { mounton } for pid=3309 comm="syz-executor" path="/root/syzkaller.AoWD2L/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=3723 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 39.424236][ T176] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.449603][ T29] audit: type=1400 audit(1757887406.570:87): avc: denied { unmount } for pid=3309 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 39.460012][ T3311] veth0_vlan: entered promiscuous mode [ 39.485265][ T29] audit: type=1400 audit(1757887406.780:88): avc: denied { mounton } for pid=3309 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=536 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 39.508036][ T29] audit: type=1400 audit(1757887406.780:89): avc: denied { mount } for pid=3309 comm="syz-executor" name="/" dev="gadgetfs" ino=3724 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 39.517282][ T3304] veth0_vlan: entered promiscuous mode [ 39.538140][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.548419][ T3309] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 39.566136][ T3311] veth1_vlan: entered promiscuous mode [ 39.576034][ T51] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.587023][ T51] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.598491][ T3304] veth1_vlan: entered promiscuous mode [ 39.609914][ T51] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.612992][ T29] audit: type=1400 audit(1757887406.900:90): avc: denied { read write } for pid=3309 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 39.656834][ T3473] veth0_vlan: entered allmulticast mode [ 39.681605][ T3473] ÿÿÿÿÿÿ: renamed from vlan1 [ 39.688234][ T51] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.698751][ T51] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.726394][ T3311] veth0_macvtap: entered promiscuous mode [ 39.732810][ T51] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.772210][ T3304] veth0_macvtap: entered promiscuous mode [ 39.780383][ T3304] veth1_macvtap: entered promiscuous mode [ 39.799774][ T3311] veth1_macvtap: entered promiscuous mode [ 39.904346][ T51] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.916668][ T3477] loop4: detected capacity change from 0 to 512 [ 39.921595][ T3311] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.092196][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.106881][ T51] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.127842][ T3477] EXT4-fs error (device loop4): ext4_orphan_get:1418: comm syz.4.5: bad orphan inode 11 [ 40.191983][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.250023][ T3477] ext4_test_bit(bit=10, block=4) = 1 [ 40.255485][ T3477] is_bad_inode(inode)=0 [ 40.259661][ T3477] NEXT_ORPHAN(inode)=2080374784 [ 40.264641][ T3477] max_ino=32 [ 40.267845][ T3477] i_nlink=0 [ 40.298651][ T176] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.324229][ T3477] EXT4-fs (loop4): 1 truncate cleaned up [ 40.330338][ T3477] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.356508][ T3311] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.363802][ T176] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.381629][ T176] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.392200][ T176] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.408623][ T176] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.417980][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.428786][ T176] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.459376][ T176] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.495698][ T176] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.507930][ T3492] loop4: detected capacity change from 0 to 512 [ 40.537973][ T3492] ======================================================= [ 40.537973][ T3492] WARNING: The mand mount option has been deprecated and [ 40.537973][ T3492] and is ignored by this kernel. Remove the mand [ 40.537973][ T3492] option from the mount to silence this warning. [ 40.537973][ T3492] ======================================================= [ 40.731268][ T3492] EXT4-fs: Ignoring removed orlov option [ 40.777855][ T3492] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 40.787764][ T3492] EXT4-fs (loop4): orphan cleanup on readonly fs [ 40.806007][ T3492] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.7: bg 0: block 248: padding at end of block bitmap is not set [ 40.825701][ T3492] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm syz.4.7: Failed to acquire dquot type 1 [ 40.846811][ T3492] EXT4-fs (loop4): 1 truncate cleaned up [ 40.883788][ T3492] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 40.939482][ T3492] EXT4-fs: Ignoring removed orlov option [ 40.945698][ T3492] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 41.034244][ T3492] EXT4-fs (loop4): warning: mounting fs with errors, running e2fsck is recommended [ 42.110403][ T3492] EXT4-fs error (device loop4): __ext4_remount:6740: comm syz.4.7: Abort forced by user [ 42.465465][ T3492] EXT4-fs (loop4): Remounting filesystem read-only [ 42.472190][ T3492] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 42.518640][ T3492] ext4 filesystem being remounted at /1/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 42.560356][ T3527] IPVS: set_ctl: invalid protocol: 39 172.30.1.3:20004 [ 42.645972][ T3492] syz.4.7 (3492) used greatest stack depth: 9280 bytes left [ 42.682998][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.701395][ T3533] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 42.987218][ T3533] netlink: 4 bytes leftover after parsing attributes in process `syz.2.15'. [ 43.050356][ T3533] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 43.062901][ T3533] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 43.181902][ T3546] netlink: 4 bytes leftover after parsing attributes in process `syz.0.19'. [ 43.214386][ T3546] netlink: 4 bytes leftover after parsing attributes in process `syz.0.19'. [ 43.266425][ T3553] @0Ù: renamed from bond_slave_1 (while UP) [ 43.329586][ T3557] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.498071][ T3564] tmpfs: Unknown parameter 'nr' [ 43.520091][ T3564] capability: warning: `syz.4.24' uses deprecated v2 capabilities in a way that may be insecure [ 43.581531][ T3560] syz_tun: entered allmulticast mode [ 43.591357][ T3559] syz_tun: left allmulticast mode [ 43.655910][ T3570] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.663236][ T3570] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.674185][ T3570] bridge0: entered allmulticast mode [ 43.699283][ T3570] bridge_slave_1: left allmulticast mode [ 43.705059][ T3570] bridge_slave_1: left promiscuous mode [ 43.710764][ T3570] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.725914][ T3570] bridge_slave_0: left allmulticast mode [ 43.731601][ T3570] bridge_slave_0: left promiscuous mode [ 43.737359][ T3570] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.096865][ T3575] tipc: Started in network mode [ 44.101856][ T3575] tipc: Node identity 02edcee9659d, cluster identity 4711 [ 44.109110][ T3575] tipc: Enabled bearer , priority 0 [ 44.141784][ T3575] syzkaller0: entered promiscuous mode [ 44.147565][ T3575] syzkaller0: entered allmulticast mode [ 44.187844][ T3575] tipc: Resetting bearer [ 44.202907][ T3574] tipc: Resetting bearer [ 44.217468][ T3574] tipc: Disabling bearer [ 44.427442][ T3577] tipc: Enabled bearer , priority 0 [ 44.445718][ T3577] syzkaller0: entered promiscuous mode [ 44.451230][ T3577] syzkaller0: entered allmulticast mode [ 44.469335][ T3577] tipc: Resetting bearer [ 44.487177][ T3576] tipc: Resetting bearer [ 44.506699][ T3576] tipc: Disabling bearer [ 44.589082][ T3581] loop4: detected capacity change from 0 to 764 [ 44.612701][ T29] kauditd_printk_skb: 114 callbacks suppressed [ 44.612712][ T29] audit: type=1400 audit(1757887411.900:203): avc: denied { mount } for pid=3580 comm="syz.4.31" name="/" dev="loop4" ino=1792 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 44.664048][ C1] hrtimer: interrupt took 35264 ns [ 44.671489][ T3581] mmap: syz.4.31 (3581) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 44.831208][ T3557] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.896516][ T29] audit: type=1326 audit(1757887412.190:204): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3587 comm="syz.3.33" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f75d0a4eba9 code=0x7ffc0000 [ 44.919958][ T29] audit: type=1326 audit(1757887412.190:205): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3587 comm="syz.3.33" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f75d0a4eba9 code=0x7ffc0000 [ 44.947261][ T3557] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.018685][ T3557] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.029078][ T29] audit: type=1326 audit(1757887412.240:206): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3587 comm="syz.3.33" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f75d0a4d65f code=0x7ffc0000 [ 45.052121][ T29] audit: type=1326 audit(1757887412.240:207): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3587 comm="syz.3.33" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f75d0a4eba9 code=0x7ffc0000 [ 45.075400][ T29] audit: type=1326 audit(1757887412.240:208): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3587 comm="syz.3.33" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f75d0a4eba9 code=0x7ffc0000 [ 45.098789][ T29] audit: type=1326 audit(1757887412.260:209): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3587 comm="syz.3.33" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f75d0a4eba9 code=0x7ffc0000 [ 45.121982][ T29] audit: type=1326 audit(1757887412.260:210): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3587 comm="syz.3.33" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f75d0a4eba9 code=0x7ffc0000 [ 45.145207][ T29] audit: type=1326 audit(1757887412.260:211): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3587 comm="syz.3.33" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f75d0a4eba9 code=0x7ffc0000 [ 45.168546][ T29] audit: type=1326 audit(1757887412.280:212): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3587 comm="syz.3.33" exe="/root/syz-executor" sig=0 arch=c000003e syscall=250 compat=0 ip=0x7f75d0a4eba9 code=0x7ffc0000 [ 45.231606][ T176] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.257377][ T176] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.291609][ T176] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.334300][ T176] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.365808][ T3596] tipc: Started in network mode [ 45.370726][ T3596] tipc: Node identity 768276097944, cluster identity 4711 [ 45.377949][ T3596] tipc: Enabled bearer , priority 0 [ 45.406859][ T3596] syzkaller0: entered promiscuous mode [ 45.412377][ T3596] syzkaller0: entered allmulticast mode [ 45.460286][ T3596] tipc: Resetting bearer [ 45.474433][ T3595] tipc: Resetting bearer [ 45.489950][ T3595] tipc: Disabling bearer [ 45.562776][ T3598] tipc: Started in network mode [ 45.567759][ T3598] tipc: Node identity 42cbb65d63a3, cluster identity 4711 [ 45.574928][ T3598] tipc: Enabled bearer , priority 0 [ 45.599127][ T3598] syzkaller0: entered promiscuous mode [ 45.604684][ T3598] syzkaller0: entered allmulticast mode [ 45.642745][ T3598] tipc: Resetting bearer [ 45.658854][ T3597] tipc: Resetting bearer [ 45.669336][ T3597] tipc: Disabling bearer [ 45.848446][ T3620] tipc: Enabled bearer , priority 0 [ 45.863223][ T3620] syzkaller0: entered promiscuous mode [ 45.868777][ T3620] syzkaller0: entered allmulticast mode [ 45.910124][ T3620] tipc: Resetting bearer [ 45.934575][ T3619] tipc: Resetting bearer [ 45.950892][ T3619] tipc: Disabling bearer [ 46.069671][ T3629] loop1: detected capacity change from 0 to 512 [ 46.094296][ T3629] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 46.102615][ T3629] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (20904!=33349) [ 46.121547][ T3629] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 46.129688][ T3629] EXT4-fs (loop1): orphan cleanup on readonly fs [ 46.136146][ T3629] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #2: block 4: comm syz.1.43: lblock 0 mapped to illegal pblock 4 (length 1) [ 46.150771][ T3629] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -117 [ 46.159451][ T3629] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 46.636405][ T3652] loop4: detected capacity change from 0 to 512 [ 46.649879][ T3652] EXT4-fs (loop4): failed to initialize system zone (-117) [ 46.663111][ T3652] EXT4-fs (loop4): mount failed [ 47.121796][ T3660] loop2: detected capacity change from 0 to 2048 [ 47.286179][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.368231][ T3668] netlink: 32 bytes leftover after parsing attributes in process `syz.1.57'. [ 47.398624][ T3385] IPVS: starting estimator thread 0... [ 47.420259][ T3668] loop1: detected capacity change from 0 to 512 [ 47.480097][ T3295] Alternate GPT is invalid, using primary GPT. [ 47.486596][ T3295] loop2: p1 p2 p3 [ 47.504116][ T3671] IPVS: using max 1728 ests per chain, 86400 per kthread [ 47.672067][ T3660] Alternate GPT is invalid, using primary GPT. [ 47.678577][ T3660] loop2: p1 p2 p3 [ 47.822108][ T3668] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.879909][ T3668] ext4 filesystem being mounted at /8/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 47.929954][ T3668] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #4: comm syz.1.57: corrupted inode contents [ 47.962366][ T3668] EXT4-fs error (device loop1): ext4_dirty_inode:6538: inode #4: comm syz.1.57: mark_inode_dirty error [ 47.976256][ T3668] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #4: comm syz.1.57: corrupted inode contents [ 48.012847][ T3652] Set syz1 is full, maxelem 65536 reached [ 48.019121][ T3668] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #4: comm syz.1.57: mark_inode_dirty error [ 48.047795][ T3668] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.57: Failed to acquire dquot type 1 [ 48.065328][ T3683] bridge1: the hash_elasticity option has been deprecated and is always 16 [ 48.115989][ T3687] tipc: Enabled bearer , priority 0 [ 48.133725][ T3687] syzkaller0: entered promiscuous mode [ 48.139294][ T3687] syzkaller0: entered allmulticast mode [ 48.190047][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.199635][ T3687] netlink: 2 bytes leftover after parsing attributes in process `syz.4.62'. [ 48.209342][ T3691] Zero length message leads to an empty skb [ 48.237070][ T3687] tipc: Resetting bearer [ 48.244080][ T3691] ªªªªªª: renamed from vlan0 (while UP) [ 48.246812][ T2993] udevd[2993]: worker [3295] terminated by signal 33 (Unknown signal 33) [ 48.268439][ T3686] tipc: Resetting bearer [ 48.291192][ T3686] tipc: Disabling bearer [ 48.298135][ T2993] udevd[2993]: worker [3295] failed while handling '/devices/virtual/block/loop1' [ 48.323232][ T3697] loop2: detected capacity change from 0 to 2048 [ 48.506744][ T3704] netlink: 4 bytes leftover after parsing attributes in process `syz.1.68'. [ 48.507663][ T3708] loop3: detected capacity change from 0 to 256 [ 48.526494][ T3708] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 48.530604][ T3688] loop2: p2 p3 p7 [ 48.572123][ T3709] netlink: 4 bytes leftover after parsing attributes in process `gtp'. [ 48.597984][ T3711] netlink: 'syz.0.69': attribute type 4 has an invalid length. [ 48.605595][ T3711] netlink: 17 bytes leftover after parsing attributes in process `syz.0.69'. [ 48.636971][ T3710] loop4: detected capacity change from 0 to 512 [ 48.650771][ T3710] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 48.669073][ T3709] bond0: (slave bond_slave_0): Releasing backup interface [ 48.799772][ T3710] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm syz.4.70: Failed to acquire dquot type 1 [ 48.842575][ T3710] EXT4-fs (loop4): 1 truncate cleaned up [ 48.851327][ T3710] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.941180][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.184033][ T3697] loop_reread_partitions: partition scan of loop2 () failed (rc=-16) [ 49.211357][ T3721] netlink: 12 bytes leftover after parsing attributes in process `syz.4.73'. [ 49.225236][ T3721] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 49.234177][ T3721] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 49.310691][ T3726] netlink: 12 bytes leftover after parsing attributes in process `syz.2.74'. [ 49.319102][ T3688] udevd[3688]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 49.322239][ T3722] udevd[3722]: inotify_add_watch(7, /dev/loop2p7, 10) failed: No such file or directory [ 49.340787][ T3719] udevd[3719]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 49.363773][ T3722] udevd[3722]: inotify_add_watch(7, /dev/loop2p7, 10) failed: No such file or directory [ 49.424167][ T3730] netlink: 14 bytes leftover after parsing attributes in process `syz.0.77'. [ 49.433096][ T3730] hsr_slave_0: left promiscuous mode [ 49.450431][ T3730] hsr_slave_1: left promiscuous mode [ 49.619405][ T3736] vxcan1: entered allmulticast mode [ 49.633307][ T29] kauditd_printk_skb: 250 callbacks suppressed [ 49.633364][ T29] audit: type=1400 audit(1757887416.910:459): avc: denied { cpu } for pid=3733 comm="syz.3.79" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 49.796756][ T3726] Set syz1 is full, maxelem 65536 reached [ 49.876502][ T29] audit: type=1400 audit(1757887417.170:460): avc: denied { write } for pid=3743 comm="syz.2.84" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 49.898818][ T3744] netlink: 'syz.2.84': attribute type 10 has an invalid length. [ 49.902158][ T29] audit: type=1400 audit(1757887417.190:461): avc: denied { create } for pid=3746 comm="syz.3.85" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 49.925993][ T3744] ipvlan0: entered allmulticast mode [ 49.931323][ T3744] veth0_vlan: entered allmulticast mode [ 49.939991][ T29] audit: type=1400 audit(1757887417.220:462): avc: denied { connect } for pid=3746 comm="syz.3.85" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 49.959374][ T29] audit: type=1400 audit(1757887417.220:463): avc: denied { setopt } for pid=3746 comm="syz.3.85" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 49.969326][ T3744] team0: Device ipvlan0 failed to register rx_handler [ 49.978540][ T29] audit: type=1400 audit(1757887417.220:464): avc: denied { bind } for pid=3746 comm="syz.3.85" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 50.004305][ T29] audit: type=1400 audit(1757887417.220:465): avc: denied { write } for pid=3746 comm="syz.3.85" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 50.037221][ T29] audit: type=1400 audit(1757887417.330:466): avc: denied { wake_alarm } for pid=3748 comm="syz.4.86" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 50.094772][ T29] audit: type=1326 audit(1757887417.390:467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3754 comm="syz.2.89" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4b830aeba9 code=0x7ffc0000 [ 50.142012][ T3752] loop3: detected capacity change from 0 to 764 [ 50.150366][ T3752] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 50.174222][ T29] audit: type=1326 audit(1757887417.390:468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3754 comm="syz.2.89" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4b830aeba9 code=0x7ffc0000 [ 50.276699][ T3762] loop1: detected capacity change from 0 to 512 [ 50.303685][ T3762] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 50.316828][ T3762] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 50.355183][ T3762] EXT4-fs (loop1): 1 truncate cleaned up [ 50.361211][ T3762] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.436330][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.491925][ T3770] tipc: Enabled bearer , priority 0 [ 50.514169][ T3770] syzkaller0: entered promiscuous mode [ 50.519665][ T3770] syzkaller0: entered allmulticast mode [ 50.568870][ T3770] tipc: Resetting bearer [ 50.585672][ T3769] tipc: Resetting bearer [ 50.597779][ T3769] tipc: Disabling bearer [ 50.631698][ T3772] netlink: 4 bytes leftover after parsing attributes in process `syz.4.96'. [ 50.832964][ T3780] tipc: Enabled bearer , priority 0 [ 50.850310][ T3780] syzkaller0: entered promiscuous mode [ 50.855900][ T3780] syzkaller0: entered allmulticast mode [ 50.918481][ T3783] netlink: 256 bytes leftover after parsing attributes in process `syz.1.98'. [ 51.233271][ T3792] random: crng reseeded on system resumption [ 51.314086][ T3789] sch_tbf: burst 127 is lower than device syzkaller0 mtu (1514) ! [ 51.322406][ T3782] netlink: 'syz.3.100': attribute type 1 has an invalid length. [ 51.330098][ T3782] netlink: 224 bytes leftover after parsing attributes in process `syz.3.100'. [ 51.354693][ T3793] tipc: Resetting bearer [ 51.379838][ T3779] tipc: Resetting bearer [ 51.388160][ T3779] tipc: Disabling bearer [ 51.443808][ T3800] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 52.382131][ T3811] syz.2.106 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 52.661867][ T3823] loop4: detected capacity change from 0 to 512 [ 52.840737][ T3823] netlink: 'syz.4.111': attribute type 10 has an invalid length. [ 52.922383][ T3831] Invalid ELF header magic: != ELF [ 52.929223][ C0] Illegal XDP return value 16128 on prog (id 99) dev bond_slave_0, expect packet loss! [ 52.988280][ T3836] loop2: detected capacity change from 0 to 512 [ 52.997080][ T3836] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 53.211961][ T3844] I/O error, dev loop3, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 53.231088][ T3831] A link change request failed with some changes committed already. Interface bond0 may have been left with an inconsistent configuration, please check. [ 53.309249][ T3844] isofs_fill_super: bread failed, dev=loop3, iso_blknum=16, block=32 [ 53.441983][ T3836] EXT4-fs error (device loop2): xattr_find_entry:333: inode #15: comm syz.2.116: corrupted xattr entries [ 53.469717][ T3836] EXT4-fs (loop2): Remounting filesystem read-only [ 53.476337][ T3836] EXT4-fs warning (device loop2): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 53.491084][ T3836] EXT4-fs (loop2): 1 truncate cleaned up [ 53.519553][ T3836] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 53.580667][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.590809][ T3848] syz.4.117 uses obsolete (PF_INET,SOCK_PACKET) [ 53.627433][ T3850] bridge_slave_0: left allmulticast mode [ 53.633220][ T3850] bridge_slave_0: left promiscuous mode [ 53.639070][ T3850] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.656517][ T3850] bridge_slave_1: left allmulticast mode [ 53.662202][ T3850] bridge_slave_1: left promiscuous mode [ 53.667919][ T3850] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.679925][ T3854] netlink: 'syz.0.118': attribute type 10 has an invalid length. [ 53.687746][ T3854] netlink: 40 bytes leftover after parsing attributes in process `syz.0.118'. [ 53.722638][ T3850] bond0: (slave bond_slave_0): Releasing backup interface [ 53.732898][ T3850] bond0: (slave bond_slave_1): Releasing backup interface [ 53.746282][ T3850] team0: Port device team_slave_0 removed [ 53.747184][ T3859] loop1: detected capacity change from 0 to 512 [ 53.763244][ T3859] EXT4-fs: Ignoring removed i_version option [ 53.765532][ T3850] team0: Port device team_slave_1 removed [ 53.784378][ T3850] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 53.791798][ T3850] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 53.800931][ T3859] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=e000c018, mo2=0002] [ 53.809241][ T3859] System zones: 0-2, 18-18, 34-35 [ 53.822312][ T3859] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.843590][ T3850] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 53.851051][ T3850] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 53.869472][ T3859] ext4 filesystem being mounted at /19/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 54.034793][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.073961][ T3854] batman_adv: batadv0: Adding interface: veth1_vlan [ 54.080719][ T3854] batman_adv: batadv0: The MTU of interface veth1_vlan is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.602615][ T3854] batman_adv: batadv0: Interface activated: veth1_vlan [ 54.776535][ T3889] loop2: detected capacity change from 0 to 1024 [ 54.790776][ T29] kauditd_printk_skb: 142 callbacks suppressed [ 54.790791][ T29] audit: type=1400 audit(1757887422.080:611): avc: denied { mounton } for pid=3886 comm="syz.4.127" path="/22/file0" dev="tmpfs" ino=139 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 54.877140][ T3889] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.918657][ T3898] loop4: detected capacity change from 0 to 512 [ 54.980008][ T3898] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.994423][ T29] audit: type=1400 audit(1757887422.280:612): avc: denied { create } for pid=3887 comm="syz.2.126" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 55.014587][ T29] audit: type=1400 audit(1757887422.290:613): avc: denied { read write } for pid=3887 comm="syz.2.126" name="file1" dev="loop2" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 55.037236][ T29] audit: type=1400 audit(1757887422.290:614): avc: denied { open } for pid=3887 comm="syz.2.126" path="/25/file0/file1" dev="loop2" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 55.051776][ T3898] ext4 filesystem being mounted at /23/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 55.130254][ T3898] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #4: comm syz.4.128: corrupted inode contents [ 55.139205][ T3889] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4183: comm syz.2.126: Allocating blocks 497-513 which overlap fs metadata [ 55.145927][ T3898] EXT4-fs error (device loop4): ext4_dirty_inode:6538: inode #4: comm syz.4.128: mark_inode_dirty error [ 55.168050][ T3898] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #4: comm syz.4.128: corrupted inode contents [ 55.183515][ T3912] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4183: comm : Allocating blocks 497-513 which overlap fs metadata [ 55.200860][ T3904] loop3: detected capacity change from 0 to 512 [ 55.214568][ T3904] EXT4-fs: Ignoring removed oldalloc option [ 55.225557][ T3898] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #4: comm syz.4.128: mark_inode_dirty error [ 55.245187][ T3898] Quota error (device loop4): write_blk: dquota write failed [ 55.246285][ T3904] EXT4-fs (loop3): 1 truncate cleaned up [ 55.252763][ T3898] Quota error (device loop4): qtree_write_dquot: Error -117 occurred while creating quota [ 55.265659][ T3904] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.268334][ T3898] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm syz.4.128: Failed to acquire dquot type 1 [ 55.280927][ T3917] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #4: comm syz.4.128: corrupted inode contents [ 55.319193][ T3889] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4183: comm syz.2.126: Allocating blocks 497-513 which overlap fs metadata [ 55.333423][ T3920] netlink: 'syz.1.132': attribute type 13 has an invalid length. [ 55.341588][ T29] audit: type=1400 audit(1757887422.610:615): avc: denied { write } for pid=3915 comm="syz.1.132" name="config" dev="proc" ino=4026532677 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 55.393089][ T3917] EXT4-fs error (device loop4): ext4_dirty_inode:6538: inode #4: comm syz.4.128: mark_inode_dirty error [ 55.413181][ T3917] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #4: comm syz.4.128: corrupted inode contents [ 55.427472][ T3887] EXT4-fs (loop2): pa ffff888107246070: logic 48, phys. 177, len 21 [ 55.435538][ T3887] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 1 [ 55.447855][ T3917] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #4: comm syz.4.128: mark_inode_dirty error [ 55.485957][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.495308][ T3920] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.502532][ T3920] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.513324][ T3917] Quota error (device loop4): write_blk: dquota write failed [ 55.520910][ T3917] Quota error (device loop4): find_free_dqentry: Can't write quota data block 5 [ 55.530033][ T3917] Quota error (device loop4): qtree_write_dquot: Error -117 occurred while creating quota [ 55.540084][ T3917] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm syz.4.128: Failed to acquire dquot type 1 [ 55.577483][ T3925] Set syz1 is full, maxelem 65536 reached [ 55.580960][ T3924] netlink: 28 bytes leftover after parsing attributes in process `syz.0.131'. [ 55.605718][ T3920] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 55.632524][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.658146][ T3920] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 55.726776][ T3856] netdevsim netdevsim1 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.741630][ T3856] netdevsim netdevsim1 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.750898][ T3856] netdevsim netdevsim1 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.761149][ T3856] netdevsim netdevsim1 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.866595][ T3309] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.867024][ T3935] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=3935 comm=syz.1.137 [ 55.922899][ T3937] team0: Device ipvlan2 failed to register rx_handler [ 55.944687][ T3941] netlink: 'syz.3.138': attribute type 6 has an invalid length. [ 55.946619][ T3939] loop4: detected capacity change from 0 to 1024 [ 55.959411][ T3938] loop1: detected capacity change from 0 to 4096 [ 55.976882][ T3938] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 55.978586][ T3939] ext4: Unknown parameter 'nouser_xattr' [ 55.995626][ T3938] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 56.096985][ T3946] loop4: detected capacity change from 0 to 2048 [ 56.103531][ T3944] loop3: detected capacity change from 0 to 1024 [ 56.146798][ T3944] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 56.169594][ T3946] loop4: p3 p4 < > [ 56.173502][ T3946] loop4: p3 start 11362048 is beyond EOD, truncated [ 56.173685][ T3944] ext4 filesystem being mounted at /32/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 56.320211][ T3953] bridge_slave_0: entered promiscuous mode [ 56.380706][ T176] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm kworker/u8:4: bg 0: block 393: padding at end of block bitmap is not set [ 56.411892][ T176] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 2035 with error 117 [ 56.424636][ T176] EXT4-fs (loop3): This should not happen!! Data will be lost [ 56.424636][ T176] [ 56.469754][ T3309] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.525395][ T3965] tipc: Enabled bearer , priority 0 [ 56.538022][ T3965] syzkaller0: entered promiscuous mode [ 56.543602][ T3965] syzkaller0: entered allmulticast mode [ 56.557610][ T3965] tipc: Resetting bearer [ 56.574172][ T3964] tipc: Resetting bearer [ 56.581970][ T3964] tipc: Disabling bearer [ 56.695387][ T3971] tipc: Started in network mode [ 56.700324][ T3971] tipc: Node identity 22217a17d455, cluster identity 4711 [ 56.707617][ T3971] tipc: Enabled bearer , priority 0 [ 56.747734][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.759297][ T3971] syzkaller0: entered promiscuous mode [ 56.764900][ T3971] syzkaller0: entered allmulticast mode [ 56.800014][ T3971] tipc: Resetting bearer [ 56.829772][ T3970] tipc: Resetting bearer [ 56.847343][ T3975] sd 0:0:1:0: device reset [ 56.855989][ T3970] tipc: Disabling bearer [ 56.878868][ T3977] loop1: detected capacity change from 0 to 1024 [ 56.904334][ T3977] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 56.915326][ T3977] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 56.945562][ T3977] JBD2: no valid journal superblock found [ 56.951318][ T3977] EXT4-fs (loop1): Could not load journal inode [ 57.139064][ T3987] netlink: 'syz.1.153': attribute type 1 has an invalid length. [ 57.168994][ T3987] netlink: 4 bytes leftover after parsing attributes in process `syz.1.153'. [ 57.223602][ T3987] vxcan3: entered allmulticast mode [ 57.749497][ T3994] loop4: detected capacity change from 0 to 512 [ 57.760074][ T3994] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 57.792893][ T3994] EXT4-fs (loop4): 1 truncate cleaned up [ 58.324489][ T3994] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 58.481479][ T4003] netlink: 16 bytes leftover after parsing attributes in process `syz.1.157'. [ 58.525789][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.591266][ T4009] netlink: 4 bytes leftover after parsing attributes in process `syz.1.160'. [ 58.609855][ T4009] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 58.625155][ T4009] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 58.917160][ T4018] netlink: 4276 bytes leftover after parsing attributes in process `syz.1.163'. [ 59.384033][ T4018] netlink: 4276 bytes leftover after parsing attributes in process `syz.1.163'. [ 59.384053][ T4018] netlink: 396 bytes leftover after parsing attributes in process `syz.1.163'. [ 59.478536][ T4026] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4026 comm=syz.1.165 [ 59.690899][ T3363] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 59.752296][ T3363] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz0 [ 59.941937][ T4047] netlink: 12 bytes leftover after parsing attributes in process `syz.2.172'. [ 60.091706][ T4052] loop3: detected capacity change from 0 to 512 [ 60.138296][ T4055] netlink: 4 bytes leftover after parsing attributes in process `syz.2.172'. [ 60.226921][ T4052] EXT4-fs error (device loop3): ext4_xattr_inode_iget:442: comm syz.3.171: error while reading EA inode 32 err=-116 [ 60.324853][ T4052] EXT4-fs (loop3): Remounting filesystem read-only [ 60.331457][ T4052] EXT4-fs warning (device loop3): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 60.425860][ T4052] EXT4-fs (loop3): 1 orphan inode deleted [ 60.464016][ T4052] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 60.543630][ T4052] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.042651][ T4063] loop1: detected capacity change from 0 to 1024 [ 61.065934][ T4063] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 61.091719][ T4063] ext4 filesystem being mounted at /34/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 61.474320][ T4079] veth0_to_team: entered promiscuous mode [ 61.582738][ T29] kauditd_printk_skb: 174 callbacks suppressed [ 61.582754][ T29] audit: type=1400 audit(1757887428.875:788): avc: denied { setopt } for pid=4081 comm="syz.4.179" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 61.618596][ T4082] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 61.647863][ T4082] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 61.689160][ T4084] gre1: entered promiscuous mode [ 61.694246][ T4084] gre1: entered allmulticast mode [ 61.813450][ T4086] netlink: 4 bytes leftover after parsing attributes in process `syz.0.180'. [ 61.893177][ T4086] netlink: 36 bytes leftover after parsing attributes in process `syz.0.180'. [ 62.088682][ T31] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm kworker/u8:1: bg 0: block 393: padding at end of block bitmap is not set [ 62.173262][ T31] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 2035 with error 117 [ 62.186024][ T31] EXT4-fs (loop1): This should not happen!! Data will be lost [ 62.186024][ T31] [ 62.417266][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.804385][ T4097] loop1: detected capacity change from 0 to 1024 [ 62.958583][ T4097] EXT4-fs: Ignoring removed nobh option [ 62.964400][ T4097] EXT4-fs: inline encryption not supported [ 62.997457][ T29] audit: type=1400 audit(1757887430.324:789): avc: denied { read open } for pid=4101 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=483 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 63.023005][ T29] audit: type=1400 audit(1757887430.324:790): avc: denied { getattr } for pid=4101 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=483 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 63.188165][ T4097] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 63.242743][ T4097] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4183: comm syz.1.182: Allocating blocks 385-513 which overlap fs metadata [ 63.357199][ T29] audit: type=1326 audit(1757887430.694:791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4099 comm="syz.0.184" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f358d59eba9 code=0x7ffc0000 [ 63.388642][ T4096] EXT4-fs (loop1): pa ffff8881072460e0: logic 16, phys. 129, len 24 [ 63.396735][ T4096] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 8 [ 63.396817][ T4109] loop4: detected capacity change from 0 to 2048 [ 63.497073][ T4109] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 63.507180][ T29] audit: type=1326 audit(1757887430.694:792): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4099 comm="syz.0.184" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f358d59eba9 code=0x7ffc0000 [ 63.532404][ T29] audit: type=1326 audit(1757887430.694:793): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4099 comm="syz.0.184" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f358d59eba9 code=0x7ffc0000 [ 63.555749][ T29] audit: type=1326 audit(1757887430.694:794): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4099 comm="syz.0.184" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f358d59eba9 code=0x7ffc0000 [ 63.579051][ T29] audit: type=1326 audit(1757887430.694:795): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4099 comm="syz.0.184" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f358d59eba9 code=0x7ffc0000 [ 63.602321][ T29] audit: type=1326 audit(1757887430.694:796): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4099 comm="syz.0.184" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f358d59eba9 code=0x7ffc0000 [ 63.625655][ T29] audit: type=1326 audit(1757887430.694:797): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4099 comm="syz.0.184" exe="/root/syz-executor" sig=0 arch=c000003e syscall=427 compat=0 ip=0x7f358d59eba9 code=0x7ffc0000 [ 63.677345][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.717239][ T4122] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 63.832401][ T4122] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 492 with error 28 [ 63.844912][ T4122] EXT4-fs (loop4): This should not happen!! Data will be lost [ 63.844912][ T4122] [ 63.854648][ T4122] EXT4-fs (loop4): Total free blocks count 0 [ 63.860680][ T4122] EXT4-fs (loop4): Free/Dirty block details [ 63.866644][ T4122] EXT4-fs (loop4): free_blocks=2415919104 [ 63.872401][ T4122] EXT4-fs (loop4): dirty_blocks=496 [ 63.877613][ T4122] EXT4-fs (loop4): Block reservation details [ 63.883647][ T4122] EXT4-fs (loop4): i_reserved_data_blocks=31 [ 63.960726][ T4141] loop1: detected capacity change from 0 to 512 [ 63.996286][ T4141] EXT4-fs: Ignoring removed mblk_io_submit option [ 64.043288][ T4141] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 64.093295][ T4141] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c119, mo2=0082] [ 64.105064][ T31] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 24 with max blocks 2 with error 28 [ 64.110568][ T4141] System zones: 1-12 [ 64.133563][ T4141] EXT4-fs (loop1): 1 truncate cleaned up [ 64.140242][ T4141] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 64.324942][ T4156] loop4: detected capacity change from 0 to 512 [ 64.347438][ T4156] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 64.402697][ T4159] tipc: Started in network mode [ 64.407697][ T4159] tipc: Node identity 9e05f88145fa, cluster identity 4711 [ 64.414876][ T4159] tipc: Enabled bearer , priority 0 [ 64.424938][ T4159] syzkaller0: entered promiscuous mode [ 64.430446][ T4159] syzkaller0: entered allmulticast mode [ 64.448669][ T4159] sch_tbf: burst 127 is lower than device syzkaller0 mtu (1514) ! [ 64.459054][ T4159] tipc: Resetting bearer [ 64.468842][ T4158] tipc: Resetting bearer [ 64.476357][ T4158] tipc: Disabling bearer [ 64.554975][ T4141] ================================================================== [ 64.563129][ T4141] BUG: KCSAN: data-race in filemap_write_and_wait_range / xas_set_mark [ 64.567092][ T4162] loop3: detected capacity change from 0 to 1024 [ 64.571446][ T4141] [ 64.571455][ T4141] write to 0xffff88810726e54c of 4 bytes by task 4152 on cpu 1: [ 64.571476][ T4141] xas_set_mark+0x12b/0x140 [ 64.571515][ T4141] __folio_start_writeback+0x1dd/0x440 [ 64.582114][ T4162] EXT4-fs: Ignoring removed bh option [ 64.587797][ T4141] ext4_bio_write_folio+0x5ad/0x9f0 [ 64.587840][ T4141] mpage_process_page_bufs+0x4a1/0x620 [ 64.613812][ T4141] mpage_prepare_extent_to_map+0x786/0xc00 [ 64.619655][ T4141] ext4_do_writepages+0xa05/0x2750 [ 64.624819][ T4141] ext4_writepages+0x176/0x300 [ 64.629588][ T4141] do_writepages+0x1c6/0x310 [ 64.634193][ T4141] file_write_and_wait_range+0x156/0x2c0 [ 64.639846][ T4141] generic_buffers_fsync_noflush+0x45/0x120 [ 64.645751][ T4141] ext4_sync_file+0x1ab/0x690 [ 64.650433][ T4141] vfs_fsync_range+0x10d/0x130 [ 64.655211][ T4141] ext4_buffered_write_iter+0x34f/0x3c0 [ 64.660774][ T4141] ext4_file_write_iter+0xdbf/0xf00 [ 64.665994][ T4141] iter_file_splice_write+0x663/0xa60 [ 64.671379][ T4141] direct_splice_actor+0x153/0x2a0 [ 64.676499][ T4141] splice_direct_to_actor+0x30f/0x680 [ 64.681877][ T4141] do_splice_direct+0xda/0x150 [ 64.686648][ T4141] do_sendfile+0x380/0x650 [ 64.691081][ T4141] __x64_sys_sendfile64+0x105/0x150 [ 64.696384][ T4141] x64_sys_call+0x2bb0/0x2ff0 [ 64.701070][ T4141] do_syscall_64+0xd2/0x200 [ 64.705595][ T4141] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 64.711496][ T4141] [ 64.713827][ T4141] read to 0xffff88810726e54c of 4 bytes by task 4141 on cpu 0: [ 64.721390][ T4141] filemap_write_and_wait_range+0xfc/0x340 [ 64.727218][ T4141] filemap_invalidate_pages+0xa4/0x1a0 [ 64.732688][ T4141] kiocb_invalidate_pages+0x6e/0x80 [ 64.737901][ T4141] __iomap_dio_rw+0x5d4/0x1250 [ 64.742679][ T4141] iomap_dio_rw+0x40/0x90 [ 64.747020][ T4141] ext4_file_write_iter+0xad9/0xf00 [ 64.752238][ T4141] iter_file_splice_write+0x663/0xa60 [ 64.757617][ T4141] direct_splice_actor+0x153/0x2a0 [ 64.762732][ T4141] splice_direct_to_actor+0x30f/0x680 [ 64.768110][ T4141] do_splice_direct+0xda/0x150 [ 64.772892][ T4141] do_sendfile+0x380/0x650 [ 64.777323][ T4141] __x64_sys_sendfile64+0x105/0x150 [ 64.782566][ T4141] x64_sys_call+0x2bb0/0x2ff0 [ 64.787256][ T4141] do_syscall_64+0xd2/0x200 [ 64.791787][ T4141] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 64.797696][ T4141] [ 64.800037][ T4141] value changed: 0x0a000021 -> 0x04000021 [ 64.805773][ T4141] [ 64.808098][ T4141] Reported by Kernel Concurrency Sanitizer on: [ 64.814351][ T4141] CPU: 0 UID: 0 PID: 4141 Comm: syz.1.188 Not tainted syzkaller #0 PREEMPT(voluntary) [ 64.823993][ T4141] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 64.834060][ T4141] ================================================================== [ 64.862894][ T4162] EXT4-fs: inline encryption not supported [ 64.879448][ T4162] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 64.902904][ T4162] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 64.916108][ T4162] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 2: comm syz.3.195: lblock 2 mapped to illegal pblock 2 (length 1) [ 64.930173][ T4162] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 48: comm syz.3.195: lblock 0 mapped to illegal pblock 48 (length 1) [ 64.950885][ T4162] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.195: Failed to acquire dquot type 0 [ 64.992245][ T4162] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 65.002864][ T4162] EXT4-fs error (device loop3): ext4_evict_inode:254: inode #11: comm syz.3.195: mark_inode_dirty error [ 65.014283][ T4162] EXT4-fs warning (device loop3): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 65.024882][ T4162] EXT4-fs (loop3): 1 orphan inode deleted [ 65.025151][ T31] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:1: lblock 1 mapped to illegal pblock 1 (length 1) [ 65.031711][ T4162] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 65.045390][ T31] EXT4-fs error (device loop3): ext4_release_dquot:6973: comm kworker/u8:1: Failed to release dquot type 0 [ 65.069988][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.085823][ T4162] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 48: comm syz.3.195: lblock 0 mapped to illegal pblock 48 (length 1) [ 65.104522][ T4162] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #2: block 16: comm syz.3.195: lblock 0 mapped to illegal pblock 16 (length 1) [ 65.138669][ T3309] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.