last executing test programs: 6.385565336s ago: executing program 0 (id=413): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) syz_emit_ethernet(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x2000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x18) syz_open_dev$usbfs(&(0x7f00000000c0), 0x204, 0x2) 4.698726509s ago: executing program 0 (id=427): bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xa, 0x4, 0x4, 0x12, 0x2}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r0}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x210}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x157, 0x0, 0xfff, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)) 4.64653676s ago: executing program 0 (id=428): perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x55}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe06, 0x1000000, &(0x7f0000000100)="b9ff030f6044238cb89e14f088ca1bff430500001100630377fbac141414e000000162079f4b4d2f87e56dca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0xfe, 0x60000000}, 0x2c) 4.603941721s ago: executing program 0 (id=429): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x7, 0x0, 0x1}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x18}, 0x94) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r1}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000b00)=@base={0x6, 0x4, 0x70be, 0x5c, 0x0, 0xffffffffffffffff, 0x30, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 4.490767613s ago: executing program 0 (id=431): r0 = socket$packet(0x11, 0x3, 0x300) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) sched_setscheduler(0x0, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) openat(0xffffffffffffff9c, 0x0, 0x281c2, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, &(0x7f0000000000)=0xfffffffe, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000480)=0x17fe, 0x4) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000040)=@ethtool_link_settings={0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1c, 0x8, [0xfffffffd, 0x0, 0x0, 0xc, 0x5, 0x0, 0x0, 0x2]}}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000280)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="1c000000", @ANYRES32=r5, @ANYBLOB="f17685ab78f53ae4a24fe03b7b77cf508dc8d0f48e79a97e9f00f3fcd37f6b79cb0186933f53959e569d169343b453d7e801e825aeea06e9b236d114f51b641b03108ec4434c576e6dfb3f12cce432b4ccec17b6d95068da263a6c773de039c92aed38c2ca019f3349b8290fb2c43da004d53d180b44d0a13cecf3f293a934ebff6748e1e9d6ac00731e8effa6f631"], 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x14) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000280)={'gretap0\x00', {0x2, 0x4e24, @multicast1}}) 4.416453424s ago: executing program 2 (id=433): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0xa802, 0x0) close(r3) socket$netlink(0x10, 0x3, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f00000000c0)={'syzkaller0\x00', @broadcast}) 4.218480248s ago: executing program 2 (id=434): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'\x00', 0x52d35ce30131f272}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x21) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000080000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0b00000005000000000400000d00000001000000", @ANYRES32, @ANYBLOB="000000000000c0378d03ec7b21530e3c128c7dc49f1b2ed72f8dc8ee28305b26fbf9424e2d8879dae5728d7d51962ce0b3fb853b2934ad9b9ceeec33e203fcb8eefc5f9eaaa68dc2f6f502b02ad68b2d1ceaa73fe4f6a92f0765068c", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value=0x2000000}, 0x90) r4 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x80) close(0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r4, 0x8, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) syz_clone(0x400c0000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f00000005c0)={0xffffffffffffffff, r4, 0x4, r4}, 0x10) 4.13635517s ago: executing program 1 (id=438): bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xa, 0x4, 0x4, 0x12, 0x2}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r0}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x210}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x157, 0x0, 0xfff, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)) 4.079569031s ago: executing program 1 (id=440): syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000480)='./file0\x00', 0x18000, &(0x7f0000003b40)=ANY=[@ANYRES32=0x0, @ANYRESDEC, @ANYRES16=0x0, @ANYBLOB="b022fd84099290ab8ebe39cfc17f80bc2926131e9437a1dea9ca1756900531c14b67f7a9edd0d80c7c73649053153a8d8db6d3c0d3b3fa951f57d14071b61a27d968a0ae7bd580d2d9fd9034451c3ecffae80b234e72fb11e3a60c1208bd5262c5009e3e45582ed4203850292ed682fc5e26f5c2af47718ee5b4f2ed68f0b21b813ec22c4c61d3f22f5a01ebea6c484d8ef4ca90180b4587e0bee2f782fef574aa1e0ebc5d9e42452910d03c12feff7848f72ac5430476b9dc2457a09efdc6f181c408abe7b30cccd2c8fb85389e1cacd4f4b29a3d4a55941bf1bb416203732d6712d5a89470876ae6daec66f3fe1b39982c2781b115e20af7ce0a0c7c77db1073adc6e11597bd9f540f90f60b92dc84a5c764379c0b9426ff4f547182502633aa754dcfc63e46c7cef8e3a0c29bf5184ac150e90d884c59cba3dae7c531fb114534292629d8532c0f67ee37f2c349ea8f28199aff2aa335df5db411287a73adfbfff212cf7b6d277a361c55af160d98b5c3db84da37d80e07269c33f60f111ec3c09d8843e1f5499e71de9b48882b9415d45b20393888ec49f307d535580947b5a5b40b465382aa4a579f317d91792f8ed70e9401863bc0a21d7e15f828ae8f13c673a30cba6f10f89c8a018cc8bbe7072ffe1c5d4ef11f0f82cf967faef8608f8b289245f87607917b0c2578dbbe5186ac78b8cd9a5aff567aebe8a73dd547fdc503885a2df4953f3497688b7b1ede6a2e529b25ecc246a7bcb00077059d7e0100aa20cb4d1dbac6eec0a9f803601c799eddb9b271f0530842291167abffb982fe47a496e884ee3c17850f970cb3ac3342b832b8b984e2eb4836afb7727f7310a347add2a1094cfff7b44516593bbf15f3a9e0e2a788e99bdec6706ae9a39b4f8983ae38d4cdf866d9670de91036ea86646f195ec4b4ce462ea624b8875825262a301f9235496b935506109287bbcf4754e3fa637428a2e39a80cd07ffafd756839abddc721421754fcae705ab432fcdd6f3c004dfad9e6bfa87746dd41649dcd2bf1728a3d6d2ddf27a52957422a27f9e478530873d9f1861b71f2378540648b171bcbd44533723ae1a89e56e2f570c0571eb3c66fac65e3abad003a828f2d21cc990e57b80dd3762fe1204eb320591d6a93f9052b80494b2f52ad89d6374cf33040e2484c3384946450bb65835d65bebb4a91c0f82e598e5aa7ff9ba79f27bbd46240287721d2759fa24cec97658d8f17b3f424293f7253b74dae4b966c8089c546936953d8ce63463c26f1e296f56e17e7f890b6001ed5d9f739036842e989b40c02d3fe5227b1fb08a98f1b1f0c336346698e70171e74e40c5304a356b29c947672f8a0535b7ce3a66b276d09ca3d9fff030e41598649a310875f5b5801c471182c1f617c907f06b5f36a1f9294b0f4a95d0fc98682b1e38f2f94fb08f20c5e5c7afaa9fbbd84734a98dd9b33188f6b79334b09ca8e2de56457242f904b114a2c313b193fe421d7fa97da5ab77f363e83b4698bf903022d13826ded79a905f07f97dc0fc4cc290b969ee37075a4a80a0d86d0696eeea2048ebd1a97f8319b3342e515ae5c9e25ee933d926ae0f31af55aeb07da6508756ac9549ba8bbc0095a17cb647df12f926e595a531d7208ef75cfd6239f65a0584121c75e00f7c77990b90e6350b1a84eba4430979bb726ab02050573af29156bed8e243527593dc0c6de41d0b6775818a96ee97d153826a217e8d7e88c6c44baa781a495afeba3882a06f5b1a87b1e8ee1edf404ac3ade6f5af1f6cd22c01506b5f84befb55c86f79b56e4d5754be8f564f57852f991c2275cbf55937666e022c2b2f0d020156152377859b345f74fe66791421e5571a7900df89c9bef5c3cb19113fae5d524ae2edea5ca91baf096c02e1e860c9b5a97882da598ef1e39fcb61d83f997675a772ac37c0fbe65a9d379b9204a915fdb6a7c7cdbd14c0893cd5e8cfd56f4021756d6c6a25b258a69922a41f3c7bc43b69f46293b381a27ae5a3cfcf2526f8eadcb540ec87d6009d6a2939882140f9a447c5be4328a0681aa3002f6a9dfd836b362fb1d423d7c9571aeb50e2a6acb9ab4e85574baf27b1028db0f6647aa7fe995c1fbf8ab422bb15acf9ae6de73972c9549cb601297bbb1c740e8761af16c4785c4827b5dc5e52f4a82000f6f87670ec19fea4e04e564fc83c0ccf1b7fa2bb9ac3e56addfa7f5f6d1d3d3c92dea5de9fa42f1414a769b0cdc40e306fee0ad66573628b83a07fe087fcb3377848e1a7869e592c83bb594284da28a4f5db381059d56e5d4989042dadbbe6000b66184ca8fe9d293f6c70988f3d7b8ee00546a21aaeca498ae06fa7becc5a55914c7a1ab714d955a8b0bd72e8d6bbf4dd451b525fcbc9fb5c10747dee3c755d39be5c2d52345c56185a8d6cee878b72255acabf7dbefafaed94838532fd01ea6244c4ac929de6846084a07d19de7098e62b613775abe326d402f707c4fbb3968b0aac7f1f27537cbdecee19151b310bcbe2c848ef41eea747e85f87d5a160b2cb6b28d137e30c69770c1651e44a66f8e3394bec03c8256b89fd59bec449c6a2bdb351f53d05e463f75b834624b8c7b557dc38a398d726d0846fc2f062b5b32d10af38ce844c6811aaef73ace1d86813bc37433670f6180f9bd112ae00133077fc7a0bd12d7b4b3a53a3c16a9cb0e8112f18691aa3bd2215afdaa1d00c8ea4f4a302ea9ebc94afaad2549f646a8ae66b953fa9cd649a02c4b152cc6c7b55d99ddc3d0fd1fcd84da355eb02581dba9e4d9dd235d2d4c4e094161440e70926221d76ce70c8762485c8b801550cc208e5d1bfd184e622ff0950a912dd47163c838fd562f09ca1690e76da55a471ec67cb83bbb103975bd4683f0393ec8b843f55ba2c0bdc6c90b50031cfe751792bd5d0cb50c8ee93086794e18c4ed66d6bd09b499f8ff2f63a8920701ab0af5b4b75402b1d65b1eb515dc46e181a1699f21e67349c904f02f8358e28faff2ade65703d14dc2774b02acc731eee0941675502d95e0c32a7304f6e9af85ef220daea0de24cf79e35a59412e62835d3032f88d9ed7befd4f708bfd2d236bd188b6f951bbe13e3add84f111e20324a523426611ec15fb376e7306cbec6867f0b945047a4facf78154e68a66a36972d5a18af1403baa9b4b51fddd072ee1f0087add02485b40323bd708b76406e10a927a913d91c5d771d3aeb3cfafb54b1016785c61ed13060d5f1b550676a656b874fd392ae61c5044218df55cbb72b819990ffdb130fb17a14f7cb5a2a8aafedc6526d83762dbf320f15758030eeecf5652dccf04cdc68827400c768a21daff47212b87357ff0bcb36cae4d113a5d9815b07332cb42329321664d93e43e6dcd6115987007fc623088004f8ac943736eb2a045a25b1bbfbbc97571eabf875d924f6b7b0e524b1afa0ff499473aa7976de83b91928e84f8e445728778fe0e5a356a57f09ed254848cec31b7c5c9c7a2fca21befe15ffc9317e96f7ad582684ce625791b99563781bf64983e77be4f1a5893beec4b560fc15e9c21dd0c29bf2879dfaa257ba5ec97957050d5b2c1f25eb4064488c139dbf88f3b7c70850d6fdbf0603cdd4011bf76e0d9ee5c2b128b50dba5689a8f04d4caf62d777eab31aab4b4195da780901352d284885bf417eb05367ee1b5f2f8c5cfe7f0394fb977f3a3f96084375e22ccf6c3ee4659d68d2b1948a4a1783a4db2282c67d39613fa67be4dd144793b76c09dd563ef3d169f34318acbd62d3b2d64f9173d16e9801132918c3390172c6f64d049b4c894d593419e5f4d5a513fc5a64ddcd05b034e6d16fe88ff89a520c464f842ad5a62a6fc46f0e9d56d05d6f5e625d25f537cca62910981dd463255318d8273db13d27fdc6c17c2c54776ba3a246c413957f297b8ecb1adb5c3f1d4d8e4d7705bdb9268f956d2845b68511edd51cdc5d05de5d6d4b3f573592986fed325f1f3c6a9ef7740f9d843e11981d1ca515c7e722ec4d691c5e4d3a146e39bcf407f66418f754bb2508cb4cc843aa9d8eb63850e5b9103682ecc1fc8f972f394be9d31cb9efd0f693d4ec41fe8d0993b45d2f422f9ab604d3371c1bda1daa3206a027c4de5c8f2cf6d1fc7e6d1423a6c71e84f24e0a4dfbf4a331deff2ae649df9681a08846efc9f0001e7ef106f1bfa25ee2799b13f1f076e30e58078d186afb65301497e982478babf143972cc7072f70829b8faee46e56a1451ff7ddd0dd35816bfa29eee361de60fbc3222e89d70f1495be94d0e82072a0e572e3055c905552e6c45d2af3d4f505a99d947667059c1c92ce2d3549077539c4cec4c07337361eeb9f78813bf9e77b0a79f391ae6eb663deb53317f61ef8ddffdbd0ca2d8095c10c106b0968325bc1e88829d92399b809f1b881e9b9f0aeada5c5ee20fd0866070e3d5d41e62f5b6d2d25441babcdf9d3dc8ae3c140a6f352daf00ed38e248b236acd27f24bdebae0f272a5820ef77fb603fe3cc910a9d842129259e61d25dcf546cd770e4cccab470b20fa5f5972a6dd15853483de6e032f9726c166e81e8e0f9db4df397cc4a10b6e58708a31f48d7d2bae4ef92828c37088068b2ae433110dc7c08e6017d8b26e4e0382ca8fa62dc6f53c4cc2f0f78af72335c494f57f2414afe247e2291c395895bb18f701b6f4331feb759110c543dd94a238e782ad552047677558a50e7683d71a9e222fd19a9343e1d64528640a8099dedd19e4c747dda18ff25b15bddf750a54533b6ecfc75ad4a2909485f7fd759d45c74727b2e7300eae71a8784f5dd7f25b4b000ed3254264131cbbae316fb3a3bfbeb309dd2d18104629db354f447791eb882bf0333a520b8dba745b673d071b07e1de3e02fe751a1cf5908435b1a38edbd60483abdb15452c868844ceb96c449ab72999a55c79f9ce7405797142ef7095b4caf99d7bbe51cd4e963e4ffbbd2648761abd3894b5420a0add261ff9c0eff61aafd1ac5195ff15cadb5b0c7ce34d4d2d68146f3dae677e833b8be0f8a876153bb65398def38e4bf539d3a00047b19c483062fc1c2547b7d4f7d99b7035212ccfffeeb21ed7bbd6165ac7fbafbca3cef86fff655305706dd0baa607c50543bb0d66f0f4dbdd9c365fdb7b875dc5e7ee59afccc321ad1e31cc84687afda71231bb2e4dc3ce79ff3ce4bbafed8821a5b71bbf3844f110e2dd9557b596ac792d97506d22c0410bce435e20fa2e2d435361b5b6ac85f44763769723a7b629258f45e10578f70bef2e9c05af8032e357697dfcd30de9b3e953a36d6cb7a03ce69288b663f692793904dd8fb4ab6dc31ddf7f6942ef84c1e68c78bf9974f830ee2fccca84113cee98b47ed41a87fe610c5348dc38d4ada19862772317a70754870347ad87dbbb4c52349b0261aa8e108fcf387b24d4e2a77ba76e8472fd74ab6fa021277a24ef7a48d395b0fd1f9c0cf83bac56b433ffbfe5984a362e337969febf259988162c2b4842bd2fc0b230fee93a085003e615088abfe41889f7b5e0f380ffe55b66c1f7419993c3dd4aac5891494a183ddca2e415e1749489c925715f3c44d94b90d2d735f2b923bdbbbf1646580ab135356a9ee29bc19e73ded9a33798a69d248574e0c9e9f40a1c1ba52bc66a578d08b75f271a9e9f447efede09d6b3b57e0aa6322c18fd6f5e1c9d2753e0a6513cc04124ab89802eb9c504f0e5550868ab597629d7cc7447ed1b01b2ff4cf511aa098710b208b5aa0f595039a2f0e7294c5fe3b0c3e6c40000000000000000000000000000000002588beb10115f4b22f4ac997c86c49201ee9dceb2142ae61555bbbc4ef8cdd468a8ffbe6cbfc8877dd87292c70e10669bc99d8d5710f7719cc2cffc86cd529b6da2511d07aef4a1d9533ab58a76f80ad7fe91a17397d3c83481", @ANYBLOB="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", @ANYRES64], 0x8, 0x2eb, &(0x7f00000004c0)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) socket(0x2, 0x1, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18050000000000fe000000004b64ffec850000007d00000004"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) write$binfmt_script(r0, &(0x7f0000000040), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 4.028155722s ago: executing program 4 (id=441): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'\x00', 0x52d35ce30131f272}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x21) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000080000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={0xffffffffffffffff, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value=0x2000000}, 0x90) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x80) r4 = bpf$ITER_CREATE(0xb, &(0x7f00000004c0)={r3}, 0x8) close(r4) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r3, 0x8, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) syz_clone(0x400c0000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f00000005c0)={r4, r3, 0x4, r3}, 0x10) 3.883508875s ago: executing program 1 (id=443): syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000480)='./file0\x00', 0x18000, &(0x7f0000003b40)=ANY=[@ANYRES32=0x0, @ANYRESDEC, @ANYRES16=0x0, @ANYBLOB="b022fd84099290ab8ebe39cfc17f80bc2926131e9437a1dea9ca1756900531c14b67f7a9edd0d80c7c73649053153a8d8db6d3c0d3b3fa951f57d14071b61a27d968a0ae7bd580d2d9fd9034451c3ecffae80b234e72fb11e3a60c1208bd5262c5009e3e45582ed4203850292ed682fc5e26f5c2af47718ee5b4f2ed68f0b21b813ec22c4c61d3f22f5a01ebea6c484d8ef4ca90180b4587e0bee2f782fef574aa1e0ebc5d9e42452910d03c12feff7848f72ac5430476b9dc2457a09efdc6f181c408abe7b30cccd2c8fb85389e1cacd4f4b29a3d4a55941bf1bb416203732d6712d5a89470876ae6daec66f3fe1b39982c2781b115e20af7ce0a0c7c77db1073adc6e11597bd9f540f90f60b92dc84a5c764379c0b9426ff4f547182502633aa754dcfc63e46c7cef8e3a0c29bf5184ac150e90d884c59cba3dae7c531fb114534292629d8532c0f67ee37f2c349ea8f28199aff2aa335df5db411287a73adfbfff212cf7b6d277a361c55af160d98b5c3db84da37d80e07269c33f60f111ec3c09d8843e1f5499e71de9b48882b9415d45b20393888ec49f307d535580947b5a5b40b465382aa4a579f317d91792f8ed70e9401863bc0a21d7e15f828ae8f13c673a30cba6f10f89c8a018cc8bbe7072ffe1c5d4ef11f0f82cf967faef8608f8b289245f87607917b0c2578dbbe5186ac78b8cd9a5aff567aebe8a73dd547fdc503885a2df4953f3497688b7b1ede6a2e529b25ecc246a7bcb00077059d7e0100aa20cb4d1dbac6eec0a9f803601c799eddb9b271f0530842291167abffb982fe47a496e884ee3c17850f970cb3ac3342b832b8b984e2eb4836afb7727f7310a347add2a1094cfff7b44516593bbf15f3a9e0e2a788e99bdec6706ae9a39b4f8983ae38d4cdf866d9670de91036ea86646f195ec4b4ce462ea624b8875825262a301f9235496b935506109287bbcf4754e3fa637428a2e39a80cd07ffafd756839abddc721421754fcae705ab432fcdd6f3c004dfad9e6bfa87746dd41649dcd2bf1728a3d6d2ddf27a52957422a27f9e478530873d9f1861b71f2378540648b171bcbd44533723ae1a89e56e2f570c0571eb3c66fac65e3abad003a828f2d21cc990e57b80dd3762fe1204eb320591d6a93f9052b80494b2f52ad89d6374cf33040e2484c3384946450bb65835d65bebb4a91c0f82e598e5aa7ff9ba79f27bbd46240287721d2759fa24cec97658d8f17b3f424293f7253b74dae4b966c8089c546936953d8ce63463c26f1e296f56e17e7f890b6001ed5d9f739036842e989b40c02d3fe5227b1fb08a98f1b1f0c336346698e70171e74e40c5304a356b29c947672f8a0535b7ce3a66b276d09ca3d9fff030e41598649a310875f5b5801c471182c1f617c907f06b5f36a1f9294b0f4a95d0fc98682b1e38f2f94fb08f20c5e5c7afaa9fbbd84734a98dd9b33188f6b79334b09ca8e2de56457242f904b114a2c313b193fe421d7fa97da5ab77f363e83b4698bf903022d13826ded79a905f07f97dc0fc4cc290b969ee37075a4a80a0d86d0696eeea2048ebd1a97f8319b3342e515ae5c9e25ee933d926ae0f31af55aeb07da6508756ac9549ba8bbc0095a17cb647df12f926e595a531d7208ef75cfd6239f65a0584121c75e00f7c77990b90e6350b1a84eba4430979bb726ab02050573af29156bed8e243527593dc0c6de41d0b6775818a96ee97d153826a217e8d7e88c6c44baa781a495afeba3882a06f5b1a87b1e8ee1edf404ac3ade6f5af1f6cd22c01506b5f84befb55c86f79b56e4d5754be8f564f57852f991c2275cbf55937666e022c2b2f0d020156152377859b345f74fe66791421e5571a7900df89c9bef5c3cb19113fae5d524ae2edea5ca91baf096c02e1e860c9b5a97882da598ef1e39fcb61d83f997675a772ac37c0fbe65a9d379b9204a915fdb6a7c7cdbd14c0893cd5e8cfd56f4021756d6c6a25b258a69922a41f3c7bc43b69f46293b381a27ae5a3cfcf2526f8eadcb540ec87d6009d6a2939882140f9a447c5be4328a0681aa3002f6a9dfd836b362fb1d423d7c9571aeb50e2a6acb9ab4e85574baf27b1028db0f6647aa7fe995c1fbf8ab422bb15acf9ae6de73972c9549cb601297bbb1c740e8761af16c4785c4827b5dc5e52f4a82000f6f87670ec19fea4e04e564fc83c0ccf1b7fa2bb9ac3e56addfa7f5f6d1d3d3c92dea5de9fa42f1414a769b0cdc40e306fee0ad66573628b83a07fe087fcb3377848e1a7869e592c83bb594284da28a4f5db381059d56e5d4989042dadbbe6000b66184ca8fe9d293f6c70988f3d7b8ee00546a21aaeca498ae06fa7becc5a55914c7a1ab714d955a8b0bd72e8d6bbf4dd451b525fcbc9fb5c10747dee3c755d39be5c2d52345c56185a8d6cee878b72255acabf7dbefafaed94838532fd01ea6244c4ac929de6846084a07d19de7098e62b613775abe326d402f707c4fbb3968b0aac7f1f27537cbdecee19151b310bcbe2c848ef41eea747e85f87d5a160b2cb6b28d137e30c69770c1651e44a66f8e3394bec03c8256b89fd59bec449c6a2bdb351f53d05e463f75b834624b8c7b557dc38a398d726d0846fc2f062b5b32d10af38ce844c6811aaef73ace1d86813bc37433670f6180f9bd112ae00133077fc7a0bd12d7b4b3a53a3c16a9cb0e8112f18691aa3bd2215afdaa1d00c8ea4f4a302ea9ebc94afaad2549f646a8ae66b953fa9cd649a02c4b152cc6c7b55d99ddc3d0fd1fcd84da355eb02581dba9e4d9dd235d2d4c4e094161440e70926221d76ce70c8762485c8b801550cc208e5d1bfd184e622ff0950a912dd47163c838fd562f09ca1690e76da55a471ec67cb83bbb103975bd4683f0393ec8b843f55ba2c0bdc6c90b50031cfe751792bd5d0cb50c8ee93086794e18c4ed66d6bd09b499f8ff2f63a8920701ab0af5b4b75402b1d65b1eb515dc46e181a1699f21e67349c904f02f8358e28faff2ade65703d14dc2774b02acc731eee0941675502d95e0c32a7304f6e9af85ef220daea0de24cf79e35a59412e62835d3032f88d9ed7befd4f708bfd2d236bd188b6f951bbe13e3add84f111e20324a523426611ec15fb376e7306cbec6867f0b945047a4facf78154e68a66a36972d5a18af1403baa9b4b51fddd072ee1f0087add02485b40323bd708b76406e10a927a913d91c5d771d3aeb3cfafb54b1016785c61ed13060d5f1b550676a656b874fd392ae61c5044218df55cbb72b819990ffdb130fb17a14f7cb5a2a8aafedc6526d83762dbf320f15758030eeecf5652dccf04cdc68827400c768a21daff47212b87357ff0bcb36cae4d113a5d9815b07332cb42329321664d93e43e6dcd6115987007fc623088004f8ac943736eb2a045a25b1bbfbbc97571eabf875d924f6b7b0e524b1afa0ff499473aa7976de83b91928e84f8e445728778fe0e5a356a57f09ed254848cec31b7c5c9c7a2fca21befe15ffc9317e96f7ad582684ce625791b99563781bf64983e77be4f1a5893beec4b560fc15e9c21dd0c29bf2879dfaa257ba5ec97957050d5b2c1f25eb4064488c139dbf88f3b7c70850d6fdbf0603cdd4011bf76e0d9ee5c2b128b50dba5689a8f04d4caf62d777eab31aab4b4195da780901352d284885bf417eb05367ee1b5f2f8c5cfe7f0394fb977f3a3f96084375e22ccf6c3ee4659d68d2b1948a4a1783a4db2282c67d39613fa67be4dd144793b76c09dd563ef3d169f34318acbd62d3b2d64f9173d16e9801132918c3390172c6f64d049b4c894d593419e5f4d5a513fc5a64ddcd05b034e6d16fe88ff89a520c464f842ad5a62a6fc46f0e9d56d05d6f5e625d25f537cca62910981dd463255318d8273db13d27fdc6c17c2c54776ba3a246c413957f297b8ecb1adb5c3f1d4d8e4d7705bdb9268f956d2845b68511edd51cdc5d05de5d6d4b3f573592986fed325f1f3c6a9ef7740f9d843e11981d1ca515c7e722ec4d691c5e4d3a146e39bcf407f66418f754bb2508cb4cc843aa9d8eb63850e5b9103682ecc1fc8f972f394be9d31cb9efd0f693d4ec41fe8d0993b45d2f422f9ab604d3371c1bda1daa3206a027c4de5c8f2cf6d1fc7e6d1423a6c71e84f24e0a4dfbf4a331deff2ae649df9681a08846efc9f0001e7ef106f1bfa25ee2799b13f1f076e30e58078d186afb65301497e982478babf143972cc7072f70829b8faee46e56a1451ff7ddd0dd35816bfa29eee361de60fbc3222e89d70f1495be94d0e82072a0e572e3055c905552e6c45d2af3d4f505a99d947667059c1c92ce2d3549077539c4cec4c07337361eeb9f78813bf9e77b0a79f391ae6eb663deb53317f61ef8ddffdbd0ca2d8095c10c106b0968325bc1e88829d92399b809f1b881e9b9f0aeada5c5ee20fd0866070e3d5d41e62f5b6d2d25441babcdf9d3dc8ae3c140a6f352daf00ed38e248b236acd27f24bdebae0f272a5820ef77fb603fe3cc910a9d842129259e61d25dcf546cd770e4cccab470b20fa5f5972a6dd15853483de6e032f9726c166e81e8e0f9db4df397cc4a10b6e58708a31f48d7d2bae4ef92828c37088068b2ae433110dc7c08e6017d8b26e4e0382ca8fa62dc6f53c4cc2f0f78af72335c494f57f2414afe247e2291c395895bb18f701b6f4331feb759110c543dd94a238e782ad552047677558a50e7683d71a9e222fd19a9343e1d64528640a8099dedd19e4c747dda18ff25b15bddf750a54533b6ecfc75ad4a2909485f7fd759d45c74727b2e7300eae71a8784f5dd7f25b4b000ed3254264131cbbae316fb3a3bfbeb309dd2d18104629db354f447791eb882bf0333a520b8dba745b673d071b07e1de3e02fe751a1cf5908435b1a38edbd60483abdb15452c868844ceb96c449ab72999a55c79f9ce7405797142ef7095b4caf99d7bbe51cd4e963e4ffbbd2648761abd3894b5420a0add261ff9c0eff61aafd1ac5195ff15cadb5b0c7ce34d4d2d68146f3dae677e833b8be0f8a876153bb65398def38e4bf539d3a00047b19c483062fc1c2547b7d4f7d99b7035212ccfffeeb21ed7bbd6165ac7fbafbca3cef86fff655305706dd0baa607c50543bb0d66f0f4dbdd9c365fdb7b875dc5e7ee59afccc321ad1e31cc84687afda71231bb2e4dc3ce79ff3ce4bbafed8821a5b71bbf3844f110e2dd9557b596ac792d97506d22c0410bce435e20fa2e2d435361b5b6ac85f44763769723a7b629258f45e10578f70bef2e9c05af8032e357697dfcd30de9b3e953a36d6cb7a03ce69288b663f692793904dd8fb4ab6dc31ddf7f6942ef84c1e68c78bf9974f830ee2fccca84113cee98b47ed41a87fe610c5348dc38d4ada19862772317a70754870347ad87dbbb4c52349b0261aa8e108fcf387b24d4e2a77ba76e8472fd74ab6fa021277a24ef7a48d395b0fd1f9c0cf83bac56b433ffbfe5984a362e337969febf259988162c2b4842bd2fc0b230fee93a085003e615088abfe41889f7b5e0f380ffe55b66c1f7419993c3dd4aac5891494a183ddca2e415e1749489c925715f3c44d94b90d2d735f2b923bdbbbf1646580ab135356a9ee29bc19e73ded9a33798a69d248574e0c9e9f40a1c1ba52bc66a578d08b75f271a9e9f447efede09d6b3b57e0aa6322c18fd6f5e1c9d2753e0a6513cc04124ab89802eb9c504f0e5550868ab597629d7cc7447ed1b01b2ff4cf511aa098710b208b5aa0f595039a2f0e7294c5fe3b0c3e6c40000000000000000000000000000000002588beb10115f4b22f4ac997c86c49201ee9dceb2142ae61555bbbc4ef8cdd468a8ffbe6cbfc8877dd87292c70e10669bc99d8d5710f7719cc2cffc86cd529b6da2511d07aef4a1d9533ab58a76f80ad7fe91a17397d3c83481", @ANYBLOB="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", @ANYRES64], 0x8, 0x2eb, &(0x7f00000004c0)="$eJzs3E1PE10UwPHTF0pbAmXx5DGaGG50o5sJVNdKYyAxNpEgNb4kJgNMtenYkpkGU2NEV26NH8IFYcmORPkCbNzpxo07NiYuZGEc0+kMhTKAlNIi/H8JmcPce6b3zgzk3AnD+r23T4t5W8vrFQnHlYRERDZEBiUsvpC3DbtxTLZ6JZf7fnw+f+f+g1uZbHZsUqnxzNSVtFJqYOjDsxcJr9tKr6wNPlr/nv629v/a2fXfU08KtirYqlSuKF1Nl79W9GnTULMFu6gpNWEaum2oQsk2rHp7ud6eN8tzc1Wll2b7k3OWYdtKL1VV0aiqSllVrKqKPNYLJaVpmupPCvaTW5yc1DMtJs+0eTA4IpaV0SMiktjRklvsyoAAAEBXNdf/YVHtrP+XLqxW+u4uD3j1/0osqP6/+qV+rG31f1xEAut///MD63/9YPX/zorodDlU/Y/jYSi2Y1eoEdYarYye9H5+Xa8fLg27AfU/AAAAAAAAAAAAAAAAAAAAAAD/gg3HSTmOk/K3/leviMRFxP8+IDUiIte7MGS00SGuP06Axot70QER8818bj5X33odVkXEFEOGJSW/3PvBU4v9N49UzaB8NBe8/IX5XMRtyeSl4OaPSKpHmvMdZ/xmdmxE1W3P75Hk1vy0pOS/4Px0YH5MLl3ckq9JSj7NSFlMmXXH0ch/OaLUjdvZpvyE2w8AAAAAgJNAU5sC1++atlt7PX9zfd38fCDSWF8PB67Po3Iu2t25AwAAAABwWtjV50XdNA1rjyAh+/dpPYge0ZH9Gf5tlv+3DEc30z0C/8O3NcW9nW0/LaEDnJZdgrC0kjVUm4067Cz8x0a79ZGJ0c5fQTc48+79z/Yd8NpyfJ+Zth5E9r4Bejr2CwgAAABAxzSKfn/PaHcHBAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAKdSJ/47W7TkCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAx8WfAAAA//+SWQVN") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) socket(0x2, 0x1, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18050000000000fe000000004b64ffec850000007d0000000400000007"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) write$binfmt_script(r0, &(0x7f0000000040), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 3.525788222s ago: executing program 1 (id=444): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) utimes(0x0, &(0x7f00000000c0)={{0x7, 0xa000000000}, {0x8000000000000000}}) socket$nl_netfilter(0x10, 0x3, 0xc) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) socket$inet6(0xa, 0x2, 0x102) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r5 = socket(0x10, 0x3, 0x9) connect$netlink(r5, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'veth0_macvtap\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x43d, 0x0, 0x200, {0x0, 0x0, 0x0, r6, {0xfff2, 0x9}, {0x10}, {0x9, 0xd}}}, 0x24}, 0x1, 0x0, 0x0, 0xc0}, 0x0) 2.833209715s ago: executing program 3 (id=445): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) close(r2) 2.667195568s ago: executing program 3 (id=446): r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x3, 0x40) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1, 0x0, 0x1e2}, 0x18) syz_usb_disconnect(r0) 2.612767429s ago: executing program 1 (id=447): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0), 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0x7, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x75b08000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e27}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB="1808000000000000000000000000000018120000", @ANYRES32=r5, @ANYBLOB="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"], &(0x7f0000000000)='GPL\x00'}, 0x1a) 2.396689663s ago: executing program 2 (id=448): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000002001"], 0x50) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x18) prctl$PR_SET_NAME(0xf, &(0x7f00000002c0)='+}[@\x00G5\v\x89n\xb2\x0e\xb7\xb4\x9a\xb3\xb9\xe1\xff@`\x87\xefy\xb7\xe0\xe6c\x91\x81ND\t3\xc4\xca\xf0\xd0Zp\xadbdY\xdcz\xc6lo\xd0\xc7\'CT') r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x1) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r1, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x720, 0x0, 0xfffffffffffffd25) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e24, @empty=0x1000000}, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000001c0)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB='|\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="3f9d00000000000000001700000008000300", @ANYRES32=r4, @ANYBLOB="60003080050002000000000014000400403a050c5bae9c544ef2b6d713459a7a1c000180050002000000000008000400050000000800010002"], 0x7c}}, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="05000006000000000000000007", @ANYRES8], 0x48) r6 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x8, 0xc, &(0x7f0000000200)=ANY=[@ANYRES32=r3, @ANYRES32=r0, @ANYRES16=r6, @ANYRES16=0x0, @ANYRES64=r6, @ANYRESOCT=r5, @ANYRES32=r6], 0x0, 0x3, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @cgroup_skb=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000002000)=ANY=[@ANYBLOB="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"], 0x1, 0x21b, &(0x7f0000000300)="$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") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r7 = socket(0x10, 0x803, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000068f860c15dc200000000b50800000000e7057b8af8ff00000000bfe200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) getdents(0xffffffffffffffff, 0x0, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r9}, 0x10) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r10, 0x0, 0x0) write(r7, &(0x7f0000000040)="2600000022004701050007108980e8ff06006d20002b1ffec0e90101c7bb0000b00000000000", 0x26) 2.310435035s ago: executing program 4 (id=449): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f00000001c0), 0x1, 0x553, &(0x7f0000001080)="$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") r0 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) ftruncate(r0, 0x2007ffc) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000004"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000008000000000000000018110000", @ANYRES32=r1], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r2}, 0x10) sendfile(r0, r0, 0x0, 0x800000009) 1.912599313s ago: executing program 4 (id=450): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x55}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe06, 0x1000000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 1.884114183s ago: executing program 3 (id=451): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x7, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x52) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='kfree\x00', r2}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{}, &(0x7f0000000000), &(0x7f00000005c0)=r2}, 0x20) openat(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu/cgroup.procs\x00', 0x2, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 1.845837924s ago: executing program 3 (id=452): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r2}, 0x18) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r3, 0x1, 0x1d, &(0x7f00000001c0), 0x4) 1.820712764s ago: executing program 4 (id=453): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x900, 0x0) close(r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), r2) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73797a6b616c6c657230"], 0x38}}, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000200)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newqdisc={0x78, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0xb}, {0xffff, 0xffff}, {0xfff3, 0xe}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x48, 0x2, {{0x100, 0x7, 0x6361, 0x5, 0xfffffffd, 0x40000006}, [@TCA_NETEM_SLOT={0x2c, 0xc, {0xd, 0xfffffffffffffff8, 0x2, 0x8001, 0x8000059, 0x3ff}}]}}}]}, 0x78}, 0x1, 0x0, 0x0, 0x2000c040}, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8922, &(0x7f0000002280)={'syzkaller0\x00', @random="2b0100004ec6"}) 1.737805726s ago: executing program 3 (id=454): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) socket$inet_udp(0x2, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setlease(r2, 0x400, 0x0) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="05000000040000000800000005"], 0x48) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r3}, &(0x7f0000000040), &(0x7f0000000280)}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r5}, 0x10) socket$inet(0x2, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x6, '\x00', 0x0, @fallback=0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sigaltstack(0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000d84000)={0xa, 0x2, 0xfffffffc}, 0x1c) sendto$inet6(r6, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x18115, @rand_addr, 0x983a}, 0x1c) pipe(0x0) 1.608139959s ago: executing program 1 (id=455): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'\x00', 0x52d35ce30131f272}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x21) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0b00000005000000000400000d00000001000000", @ANYRES32, @ANYBLOB="000000000000c0378d03ec7b21530e3c128c7dc49f1b2ed72f8dc8ee28305b26fbf9424e2d8879dae5728d7d51962ce0b3fb853b2934ad9b9ceeec33e203fcb8eefc5f9eaaa68dc2f6f502b02ad68b2d1ceaa73fe4f6a92f0765068c", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r3, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value=0x2000000}, 0x90) r4 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x80) r5 = bpf$ITER_CREATE(0xb, &(0x7f00000004c0)={r4}, 0x8) close(r5) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r4, 0x8, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) syz_clone(0x400c0000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f00000005c0)={r5, r4, 0x4, r4}, 0x10) 1.437420292s ago: executing program 4 (id=456): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x18, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='xprtrdma_err_vers\x00', r1, 0x0, 0x101}, 0x18) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/wakeup_count', 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x1000040, &(0x7f0000000100), 0x1, 0x599, &(0x7f0000000540)="$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") openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x441, 0x14a) r2 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x101042, 0x91) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) pwrite64(r2, &(0x7f0000000140)='2', 0xfdef, 0xe7c) 1.286149075s ago: executing program 2 (id=457): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) syz_emit_ethernet(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x2000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x18) syz_open_dev$usbfs(&(0x7f00000000c0), 0x204, 0x2) 717.219926ms ago: executing program 3 (id=458): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x1e9c02, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getrlimit(0xe896177c859f8e86, &(0x7f0000000280)) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000008000000010001000900000001"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000d00)='sched_switch\x00'}, 0x10) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, "0062ba7d82000000000000000000f7ffffff00"}) syz_open_pts(r0, 0x0) 716.637746ms ago: executing program 4 (id=459): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'\x00', 0x52d35ce30131f272}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x21) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000080000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={0xffffffffffffffff, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value=0x2000000}, 0x90) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x80) close(0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r3, 0x8, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) syz_clone(0x400c0000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f00000005c0)={0xffffffffffffffff, r3, 0x4, r3}, 0x10) 329.429253ms ago: executing program 0 (id=460): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) close(r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), r2) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x100, 0x0) close(r3) r4 = socket$unix(0x1, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)=@newqdisc={0x4c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x25dfdbfe, {0x0, 0x0, 0x0, r6, {0x0, 0xb}, {0xffff, 0xffff}, {0xfff2}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0xfffffffa, 0x7, 0x6361, 0x5, 0x0, 0x6}}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newqdisc={0x70, 0x24, 0x4ee4e6a52ff56541, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r6, {0x0, 0x11}, {0xffe6, 0xb}, {0xb, 0xc}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x44, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0xdb, 0x2, 0x7, 0x41, 0x7dd, 0x1}, {0xb2, 0x1, 0x2, 0x1000, 0x3, 0x6}, 0xcf0, 0x5, 0xd65}}, @TCA_TBF_RATE64={0xc, 0x4, 0xafdc78dbe0554eb6}, @TCA_TBF_PRATE64={0xc, 0x5, 0xee7f8a24a6399ccf}]}}]}, 0x70}, 0x1, 0x0, 0x0, 0x2000c061}, 0x4000000) ioctl$SIOCSIFHWADDR(r3, 0x8922, &(0x7f0000002280)={'syzkaller0\x00', @random="2b0100004ec6"}) 197.089736ms ago: executing program 2 (id=461): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x18, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='xprtrdma_err_vers\x00', r1, 0x0, 0x101}, 0x18) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/wakeup_count', 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x1000040, &(0x7f0000000100), 0x1, 0x599, &(0x7f0000000540)="$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") r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x441, 0x14a) fallocate(r2, 0x20, 0x0, 0x8000) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000140)='2', 0xfdef, 0xe7c) 0s ago: executing program 2 (id=462): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x7, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x52) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='kfree\x00', r2}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{}, &(0x7f0000000000), &(0x7f00000005c0)=r2}, 0x20) openat(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu/cgroup.procs\x00', 0x2, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.223' (ED25519) to the list of known hosts. [ 34.542071][ T29] audit: type=1400 audit(1758700090.781:62): avc: denied { mounton } for pid=3295 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 34.543253][ T3295] cgroup: Unknown subsys name 'net' [ 34.565007][ T29] audit: type=1400 audit(1758700090.781:63): avc: denied { mount } for pid=3295 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 34.592658][ T29] audit: type=1400 audit(1758700090.811:64): avc: denied { unmount } for pid=3295 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 34.734401][ T3295] cgroup: Unknown subsys name 'cpuset' [ 34.740874][ T3295] cgroup: Unknown subsys name 'rlimit' [ 34.873394][ T29] audit: type=1400 audit(1758700091.111:65): avc: denied { setattr } for pid=3295 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 34.896781][ T29] audit: type=1400 audit(1758700091.121:66): avc: denied { create } for pid=3295 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 34.917344][ T29] audit: type=1400 audit(1758700091.121:67): avc: denied { write } for pid=3295 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 34.937873][ T29] audit: type=1400 audit(1758700091.121:68): avc: denied { read } for pid=3295 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 34.958375][ T29] audit: type=1400 audit(1758700091.131:69): avc: denied { mounton } for pid=3295 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 34.967679][ T3299] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 34.983215][ T29] audit: type=1400 audit(1758700091.131:70): avc: denied { mount } for pid=3295 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 35.015240][ T29] audit: type=1400 audit(1758700091.241:71): avc: denied { relabelto } for pid=3299 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 35.046759][ T3295] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 36.177616][ T3306] chnl_net:caif_netlink_parms(): no params data found [ 36.225425][ T3305] chnl_net:caif_netlink_parms(): no params data found [ 36.301915][ T3306] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.309238][ T3306] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.316527][ T3306] bridge_slave_0: entered allmulticast mode [ 36.323140][ T3306] bridge_slave_0: entered promiscuous mode [ 36.330164][ T3306] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.337275][ T3306] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.344438][ T3306] bridge_slave_1: entered allmulticast mode [ 36.350986][ T3306] bridge_slave_1: entered promiscuous mode [ 36.411836][ T3305] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.419021][ T3305] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.426237][ T3305] bridge_slave_0: entered allmulticast mode [ 36.432714][ T3305] bridge_slave_0: entered promiscuous mode [ 36.445179][ T3306] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.454372][ T3314] chnl_net:caif_netlink_parms(): no params data found [ 36.464209][ T3306] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.486991][ T3305] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.494121][ T3305] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.501357][ T3305] bridge_slave_1: entered allmulticast mode [ 36.507996][ T3305] bridge_slave_1: entered promiscuous mode [ 36.534552][ T3306] team0: Port device team_slave_0 added [ 36.553276][ T3306] team0: Port device team_slave_1 added [ 36.560276][ T3305] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.570593][ T3305] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.597906][ T3310] chnl_net:caif_netlink_parms(): no params data found [ 36.638632][ T3306] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.645632][ T3306] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.671566][ T3306] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.683407][ T3305] team0: Port device team_slave_0 added [ 36.698363][ T3314] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.705520][ T3314] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.712835][ T3314] bridge_slave_0: entered allmulticast mode [ 36.719312][ T3314] bridge_slave_0: entered promiscuous mode [ 36.725944][ T3306] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.732903][ T3306] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.758911][ T3306] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.770276][ T3305] team0: Port device team_slave_1 added [ 36.780991][ T3313] chnl_net:caif_netlink_parms(): no params data found [ 36.795056][ T3314] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.802230][ T3314] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.809530][ T3314] bridge_slave_1: entered allmulticast mode [ 36.816125][ T3314] bridge_slave_1: entered promiscuous mode [ 36.854439][ T3314] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.864081][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.871028][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.896996][ T3305] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.910745][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.917874][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.943780][ T3305] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.954630][ T3310] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.961725][ T3310] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.968941][ T3310] bridge_slave_0: entered allmulticast mode [ 36.975671][ T3310] bridge_slave_0: entered promiscuous mode [ 36.982915][ T3310] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.990026][ T3310] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.997248][ T3310] bridge_slave_1: entered allmulticast mode [ 37.004001][ T3310] bridge_slave_1: entered promiscuous mode [ 37.011288][ T3314] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.051302][ T3314] team0: Port device team_slave_0 added [ 37.072301][ T3310] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.082376][ T3314] team0: Port device team_slave_1 added [ 37.093321][ T3306] hsr_slave_0: entered promiscuous mode [ 37.099450][ T3306] hsr_slave_1: entered promiscuous mode [ 37.111367][ T3310] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.143941][ T3305] hsr_slave_0: entered promiscuous mode [ 37.149960][ T3305] hsr_slave_1: entered promiscuous mode [ 37.155865][ T3305] debugfs: 'hsr0' already exists in 'hsr' [ 37.161593][ T3305] Cannot create hsr debugfs directory [ 37.199161][ T3314] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.206373][ T3314] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.232458][ T3314] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.243786][ T3314] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.250858][ T3314] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.276882][ T3314] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.287567][ T3313] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.294675][ T3313] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.301876][ T3313] bridge_slave_0: entered allmulticast mode [ 37.308468][ T3313] bridge_slave_0: entered promiscuous mode [ 37.315364][ T3313] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.322451][ T3313] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.329837][ T3313] bridge_slave_1: entered allmulticast mode [ 37.336481][ T3313] bridge_slave_1: entered promiscuous mode [ 37.354194][ T3310] team0: Port device team_slave_0 added [ 37.364445][ T3310] team0: Port device team_slave_1 added [ 37.394350][ T3313] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.407475][ T3313] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.426937][ T3310] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.434031][ T3310] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.460335][ T3310] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.488496][ T3310] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.495559][ T3310] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.522012][ T3310] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.553080][ T3314] hsr_slave_0: entered promiscuous mode [ 37.559191][ T3314] hsr_slave_1: entered promiscuous mode [ 37.565239][ T3314] debugfs: 'hsr0' already exists in 'hsr' [ 37.570968][ T3314] Cannot create hsr debugfs directory [ 37.587071][ T3313] team0: Port device team_slave_0 added [ 37.618409][ T3313] team0: Port device team_slave_1 added [ 37.639062][ T3310] hsr_slave_0: entered promiscuous mode [ 37.645189][ T3310] hsr_slave_1: entered promiscuous mode [ 37.651302][ T3310] debugfs: 'hsr0' already exists in 'hsr' [ 37.657366][ T3310] Cannot create hsr debugfs directory [ 37.671149][ T3313] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.678202][ T3313] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.704336][ T3313] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.733693][ T3313] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.740685][ T3313] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.766734][ T3313] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.842555][ T3313] hsr_slave_0: entered promiscuous mode [ 37.848667][ T3313] hsr_slave_1: entered promiscuous mode [ 37.854521][ T3313] debugfs: 'hsr0' already exists in 'hsr' [ 37.860269][ T3313] Cannot create hsr debugfs directory [ 37.876912][ T3306] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 37.888135][ T3306] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 37.912919][ T3306] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 37.933101][ T3306] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 37.969239][ T3314] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 37.978360][ T3314] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 37.995794][ T3314] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 38.007153][ T3314] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 38.041277][ T3305] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 38.051034][ T3305] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 38.060850][ T3305] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 38.069534][ T3305] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 38.114062][ T3310] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 38.123046][ T3310] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 38.135675][ T3310] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 38.146949][ T3310] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 38.168217][ T3306] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.198912][ T3313] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 38.207970][ T3313] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 38.218117][ T3313] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 38.227832][ T3313] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 38.248450][ T3306] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.258094][ T387] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.265188][ T387] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.292103][ T3314] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.301017][ T387] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.308164][ T387] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.336922][ T3314] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.364134][ T3313] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.375844][ T387] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.382938][ T387] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.391616][ T387] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.398796][ T387] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.426153][ T3313] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.436346][ T3305] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.465466][ T270] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.472790][ T270] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.485118][ T3310] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.494389][ T3305] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.505148][ T3314] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 38.541769][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.548955][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.558582][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.565683][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.578456][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.585580][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.601170][ T3310] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.624678][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.631788][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.645498][ T387] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.652593][ T387] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.668613][ T3306] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.690764][ T3314] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.780266][ T3305] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.806147][ T3313] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.887501][ T3306] veth0_vlan: entered promiscuous mode [ 38.915120][ T3306] veth1_vlan: entered promiscuous mode [ 38.946074][ T3305] veth0_vlan: entered promiscuous mode [ 38.967702][ T3306] veth0_macvtap: entered promiscuous mode [ 38.979955][ T3306] veth1_macvtap: entered promiscuous mode [ 38.991067][ T3305] veth1_vlan: entered promiscuous mode [ 39.001914][ T3310] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.037921][ T3313] veth0_vlan: entered promiscuous mode [ 39.050425][ T3306] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.069210][ T3306] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.078756][ T3305] veth0_macvtap: entered promiscuous mode [ 39.087561][ T3314] veth0_vlan: entered promiscuous mode [ 39.094208][ T3305] veth1_macvtap: entered promiscuous mode [ 39.105330][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.112849][ T3313] veth1_vlan: entered promiscuous mode [ 39.129051][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.137534][ T3314] veth1_vlan: entered promiscuous mode [ 39.146360][ T31] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.175652][ T387] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.190802][ T3314] veth0_macvtap: entered promiscuous mode [ 39.201190][ T387] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.226215][ T3313] veth0_macvtap: entered promiscuous mode [ 39.234591][ T3313] veth1_macvtap: entered promiscuous mode [ 39.242187][ T387] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.253469][ T3306] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 39.254393][ T3314] veth1_macvtap: entered promiscuous mode [ 39.285695][ T37] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.305335][ T37] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.327206][ T3310] veth0_vlan: entered promiscuous mode [ 39.339891][ T37] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.349623][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.359172][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.367753][ T3313] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.376866][ T3313] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.384678][ T37] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.405030][ T3474] tipc: Started in network mode [ 39.410024][ T3474] tipc: Node identity b65f97cc956d, cluster identity 4711 [ 39.417410][ T3474] tipc: Enabled bearer , priority 0 [ 39.426967][ T3310] veth1_vlan: entered promiscuous mode [ 39.436283][ T31] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.445338][ T31] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.456663][ T3477] syzkaller0: entered promiscuous mode [ 39.462229][ T3477] syzkaller0: entered allmulticast mode [ 39.472881][ T31] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.481881][ T31] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.508283][ T3474] tipc: Resetting bearer [ 39.516014][ T31] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.534316][ T3473] tipc: Resetting bearer [ 39.542511][ T3473] tipc: Disabling bearer [ 39.549552][ C1] hrtimer: interrupt took 28197 ns [ 39.559098][ T31] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.577607][ T3310] veth0_macvtap: entered promiscuous mode [ 39.589180][ T31] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.601483][ T3310] veth1_macvtap: entered promiscuous mode [ 39.628988][ T31] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.641715][ T3484] loop1: detected capacity change from 0 to 128 [ 39.657133][ T3310] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.668652][ T3310] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.702571][ T37] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.721079][ T29] kauditd_printk_skb: 30 callbacks suppressed [ 39.721100][ T29] audit: type=1400 audit(1758700095.961:102): avc: denied { mount } for pid=3483 comm="syz.1.7" name="/" dev="loop1" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 39.787036][ T3487] syzkaller0: entered promiscuous mode [ 39.792669][ T3487] syzkaller0: entered allmulticast mode [ 39.801075][ T29] audit: type=1400 audit(1758700096.011:103): avc: denied { create } for pid=3483 comm="syz.1.7" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 39.832491][ T37] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.863338][ T37] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.892654][ T37] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.904839][ T3492] syz.1.7: attempt to access beyond end of device [ 39.904839][ T3492] loop1: rw=2049, sector=145, nr_sectors = 16 limit=128 [ 39.924391][ T3492] syz.1.7: attempt to access beyond end of device [ 39.924391][ T3492] loop1: rw=2049, sector=169, nr_sectors = 8 limit=128 [ 39.972398][ T3492] syz.1.7: attempt to access beyond end of device [ 39.972398][ T3492] loop1: rw=2049, sector=185, nr_sectors = 8 limit=128 [ 40.019458][ T29] audit: type=1400 audit(1758700096.261:104): avc: denied { create } for pid=3496 comm="syz.3.8" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 40.038963][ T29] audit: type=1400 audit(1758700096.261:105): avc: denied { write } for pid=3496 comm="syz.3.8" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 40.060237][ T3492] syz.1.7: attempt to access beyond end of device [ 40.060237][ T3492] loop1: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 40.077929][ T3492] syz.1.7: attempt to access beyond end of device [ 40.077929][ T3492] loop1: rw=2049, sector=217, nr_sectors = 8 limit=128 [ 40.122289][ T3492] syz.1.7: attempt to access beyond end of device [ 40.122289][ T3492] loop1: rw=2049, sector=233, nr_sectors = 8 limit=128 [ 40.183880][ T3492] syz.1.7: attempt to access beyond end of device [ 40.183880][ T3492] loop1: rw=2049, sector=249, nr_sectors = 8 limit=128 [ 40.233724][ T3492] syz.1.7: attempt to access beyond end of device [ 40.233724][ T3492] loop1: rw=2049, sector=265, nr_sectors = 8 limit=128 [ 40.310206][ T3492] syz.1.7: attempt to access beyond end of device [ 40.310206][ T3492] loop1: rw=2049, sector=281, nr_sectors = 8 limit=128 [ 40.346316][ T3492] syz.1.7: attempt to access beyond end of device [ 40.346316][ T3492] loop1: rw=2049, sector=297, nr_sectors = 8 limit=128 [ 40.567235][ T29] audit: type=1326 audit(1758700096.781:106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3506 comm="syz.3.10" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f72a89aeec9 code=0x0 [ 40.800216][ T29] audit: type=1400 audit(1758700097.041:107): avc: denied { unmount } for pid=3305 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 41.024412][ T3514] syzkaller0: entered promiscuous mode [ 41.030000][ T3514] syzkaller0: entered allmulticast mode [ 41.040998][ T29] audit: type=1400 audit(1758700097.281:108): avc: denied { create } for pid=3517 comm="syz.0.14" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 41.061746][ T29] audit: type=1400 audit(1758700097.281:109): avc: denied { write } for pid=3517 comm="syz.0.14" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 41.079879][ T3518] netlink: 8 bytes leftover after parsing attributes in process `syz.0.14'. [ 41.082197][ T29] audit: type=1400 audit(1758700097.281:110): avc: denied { read } for pid=3517 comm="syz.0.14" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 41.180219][ T29] audit: type=1400 audit(1758700097.421:111): avc: denied { write } for pid=3519 comm="syz.1.15" name="001" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 41.320727][ T3518] syz.0.14 (3518) used greatest stack depth: 10176 bytes left [ 41.367184][ T3525] syzkaller0: entered promiscuous mode [ 41.372776][ T3525] syzkaller0: entered allmulticast mode [ 42.018961][ T3542] loop1: detected capacity change from 0 to 128 [ 42.026837][ T3543] loop4: detected capacity change from 0 to 128 [ 42.237441][ T3548] loop1: detected capacity change from 0 to 128 [ 43.907083][ T3589] tipc: Started in network mode [ 43.912176][ T3589] tipc: Node identity ca2c9150d01d, cluster identity 4711 [ 43.919481][ T3589] tipc: Enabled bearer , priority 0 [ 43.937311][ T3589] syzkaller0: entered promiscuous mode [ 43.942931][ T3589] syzkaller0: entered allmulticast mode [ 44.041348][ T3589] tipc: Resetting bearer [ 44.050544][ T3594] loop1: detected capacity change from 0 to 128 [ 44.064956][ T3586] tipc: Resetting bearer [ 44.097242][ T3586] tipc: Disabling bearer [ 44.181720][ T3598] loop2: detected capacity change from 0 to 128 [ 44.734775][ T3612] loop4: detected capacity change from 0 to 128 [ 44.914121][ T3598] bio_check_eod: 4643 callbacks suppressed [ 44.914140][ T3598] syz.2.39: attempt to access beyond end of device [ 44.914140][ T3598] loop2: rw=0, sector=145, nr_sectors = 8 limit=128 [ 44.933241][ T3598] syz.2.39: attempt to access beyond end of device [ 44.933241][ T3598] loop2: rw=0, sector=145, nr_sectors = 8 limit=128 [ 44.946539][ T3598] syz.2.39: attempt to access beyond end of device [ 44.946539][ T3598] loop2: rw=0, sector=145, nr_sectors = 8 limit=128 [ 44.959948][ T3598] syz.2.39: attempt to access beyond end of device [ 44.959948][ T3598] loop2: rw=0, sector=145, nr_sectors = 8 limit=128 [ 44.973183][ T3594] syz.1.37: attempt to access beyond end of device [ 44.973183][ T3594] loop1: rw=0, sector=145, nr_sectors = 8 limit=128 [ 45.227293][ T3598] syz.2.39: attempt to access beyond end of device [ 45.227293][ T3598] loop2: rw=0, sector=145, nr_sectors = 8 limit=128 [ 45.333729][ T3594] syz.1.37: attempt to access beyond end of device [ 45.333729][ T3594] loop1: rw=0, sector=145, nr_sectors = 8 limit=128 [ 45.360462][ T3598] syz.2.39: attempt to access beyond end of device [ 45.360462][ T3598] loop2: rw=0, sector=145, nr_sectors = 8 limit=128 [ 45.415073][ T3598] syz.2.39: attempt to access beyond end of device [ 45.415073][ T3598] loop2: rw=0, sector=145, nr_sectors = 8 limit=128 [ 45.428699][ T3598] syz.2.39: attempt to access beyond end of device [ 45.428699][ T3598] loop2: rw=0, sector=145, nr_sectors = 8 limit=128 [ 45.467729][ T3624] loop0: detected capacity change from 0 to 128 [ 45.711653][ T3639] tipc: Started in network mode [ 45.716788][ T3639] tipc: Node identity 8639c02157d9, cluster identity 4711 [ 45.724101][ T3639] tipc: Enabled bearer , priority 0 [ 45.831797][ T3639] syzkaller0: entered promiscuous mode [ 45.837367][ T3639] syzkaller0: entered allmulticast mode [ 45.923990][ T3647] tipc: Resetting bearer [ 45.982472][ T3638] tipc: Resetting bearer [ 45.995535][ T3638] tipc: Disabling bearer [ 46.784136][ T29] kauditd_printk_skb: 8 callbacks suppressed [ 46.784150][ T29] audit: type=1400 audit(1758700103.031:120): avc: denied { write } for pid=3667 comm="syz.0.61" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 47.275471][ T3674] syzkaller0: entered promiscuous mode [ 47.281065][ T3674] syzkaller0: entered allmulticast mode [ 47.877679][ T3685] syzkaller0: entered promiscuous mode [ 47.883288][ T3685] syzkaller0: entered allmulticast mode [ 48.010533][ T3693] loop1: detected capacity change from 0 to 512 [ 48.086760][ T3693] ======================================================= [ 48.086760][ T3693] WARNING: The mand mount option has been deprecated and [ 48.086760][ T3693] and is ignored by this kernel. Remove the mand [ 48.086760][ T3693] option from the mount to silence this warning. [ 48.086760][ T3693] ======================================================= [ 48.215150][ T3693] EXT4-fs error (device loop1): ext4_get_branch:178: inode #11: block 4294967295: comm syz.1.68: invalid block [ 48.227270][ T3693] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.68: invalid indirect mapped block 4294967295 (level 1) [ 48.287299][ T3693] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.68: invalid indirect mapped block 4294967295 (level 1) [ 48.294591][ T3700] loop3: detected capacity change from 0 to 128 [ 48.394195][ T3693] EXT4-fs (loop1): 2 truncates cleaned up [ 48.423625][ T29] audit: type=1400 audit(1758700104.641:121): avc: denied { setopt } for pid=3701 comm="syz.4.72" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 48.447143][ T3693] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.514816][ T29] audit: type=1400 audit(1758700104.751:122): avc: denied { mount } for pid=3692 comm="syz.1.68" name="/" dev="loop1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 48.593797][ T29] audit: type=1400 audit(1758700104.781:123): avc: denied { mount } for pid=3705 comm="syz.4.73" name="/" dev="ramfs" ino=4891 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 48.616005][ T29] audit: type=1400 audit(1758700104.831:124): avc: denied { unmount } for pid=3305 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 48.723279][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.882942][ T3712] IPv6: NLM_F_REPLACE set, but no existing node found! [ 48.956991][ T3714] loop0: detected capacity change from 0 to 1024 [ 49.003568][ T29] audit: type=1400 audit(1758700105.231:125): avc: denied { read } for pid=3705 comm="syz.4.73" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 49.059009][ T3714] EXT4-fs (loop0): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 49.118834][ T3714] ext4 filesystem being mounted at /18/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.211230][ T29] audit: type=1400 audit(1758700105.441:126): avc: denied { add_name } for pid=3713 comm="syz.0.76" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 49.231906][ T29] audit: type=1400 audit(1758700105.441:127): avc: denied { create } for pid=3713 comm="syz.0.76" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 49.250781][ T3722] syzkaller0: entered promiscuous mode [ 49.252068][ T29] audit: type=1400 audit(1758700105.441:128): avc: denied { append } for pid=3713 comm="syz.0.76" name="file1" dev="loop0" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 49.257555][ T3722] syzkaller0: entered allmulticast mode [ 49.279639][ T29] audit: type=1400 audit(1758700105.441:129): avc: denied { open } for pid=3713 comm="syz.0.76" path="/18/file1/file1" dev="loop0" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 49.316573][ T3724] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 49.346443][ T3724] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 35 with error 28 [ 49.359049][ T3724] EXT4-fs (loop0): This should not happen!! Data will be lost [ 49.359049][ T3724] [ 49.368918][ T3724] EXT4-fs (loop0): Total free blocks count 0 [ 49.375037][ T3724] EXT4-fs (loop0): Free/Dirty block details [ 49.381059][ T3724] EXT4-fs (loop0): free_blocks=4293918720 [ 49.386842][ T3724] EXT4-fs (loop0): dirty_blocks=64 [ 49.391989][ T3724] EXT4-fs (loop0): Block reservation details [ 49.398096][ T3724] EXT4-fs (loop0): i_reserved_data_blocks=4 [ 49.668922][ T3736] loop4: detected capacity change from 0 to 128 [ 49.779087][ T3724] syz.0.76 (3724) used greatest stack depth: 10168 bytes left [ 49.809994][ T387] EXT4-fs error (device loop0): ext4_map_blocks:814: inode #15: block 8: comm kworker/u8:6: lblock 40 mapped to illegal pblock 8 (length 8) [ 49.834036][ T387] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 40 with max blocks 8 with error 117 [ 49.911425][ T3745] loop0: detected capacity change from 0 to 128 [ 49.927895][ T3747] loop4: detected capacity change from 0 to 128 [ 50.060735][ T387] bio_check_eod: 630 callbacks suppressed [ 50.060753][ T387] kworker/u8:6: attempt to access beyond end of device [ 50.060753][ T387] loop0: rw=1, sector=145, nr_sectors = 16 limit=128 [ 50.080909][ T387] kworker/u8:6: attempt to access beyond end of device [ 50.080909][ T387] loop0: rw=1, sector=169, nr_sectors = 8 limit=128 [ 50.094404][ T387] kworker/u8:6: attempt to access beyond end of device [ 50.094404][ T387] loop0: rw=1, sector=185, nr_sectors = 8 limit=128 [ 50.108006][ T387] kworker/u8:6: attempt to access beyond end of device [ 50.108006][ T387] loop0: rw=1, sector=201, nr_sectors = 8 limit=128 [ 50.122304][ T387] kworker/u8:6: attempt to access beyond end of device [ 50.122304][ T387] loop0: rw=1, sector=217, nr_sectors = 8 limit=128 [ 50.135992][ T387] kworker/u8:6: attempt to access beyond end of device [ 50.135992][ T387] loop0: rw=1, sector=233, nr_sectors = 8 limit=128 [ 50.149538][ T387] kworker/u8:6: attempt to access beyond end of device [ 50.149538][ T387] loop0: rw=1, sector=249, nr_sectors = 8 limit=128 [ 50.163356][ T387] kworker/u8:6: attempt to access beyond end of device [ 50.163356][ T387] loop0: rw=1, sector=265, nr_sectors = 8 limit=128 [ 50.177184][ T387] kworker/u8:6: attempt to access beyond end of device [ 50.177184][ T387] loop0: rw=1, sector=281, nr_sectors = 8 limit=128 [ 50.191032][ T387] kworker/u8:6: attempt to access beyond end of device [ 50.191032][ T387] loop0: rw=1, sector=297, nr_sectors = 8 limit=128 [ 50.206212][ T3752] netlink: 8 bytes leftover after parsing attributes in process `syz.1.87'. [ 50.266247][ T3756] loop4: detected capacity change from 0 to 512 [ 50.274697][ T3754] syzkaller0: entered promiscuous mode [ 50.275116][ T3756] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x61000000 (sector = 1) [ 50.280284][ T3754] syzkaller0: entered allmulticast mode [ 51.424189][ T3788] loop1: detected capacity change from 0 to 512 [ 51.440560][ T3788] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x61000000 (sector = 1) [ 52.236446][ T51] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x61000000 (sector = 1) [ 52.719484][ T3799] loop3: detected capacity change from 0 to 512 [ 52.742673][ T3799] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x61000000 (sector = 1) [ 52.743102][ T3797] Zero length message leads to an empty skb [ 53.605362][ T3806] syzkaller0: entered promiscuous mode [ 53.610888][ T3806] syzkaller0: entered allmulticast mode [ 53.790943][ T29] kauditd_printk_skb: 9 callbacks suppressed [ 53.797084][ T29] audit: type=1400 audit(1758700110.031:139): avc: denied { create } for pid=3811 comm="syz.2.106" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 54.286756][ T270] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x61000000 (sector = 1) [ 54.498855][ T29] audit: type=1400 audit(1758700110.231:140): avc: denied { ioctl } for pid=3811 comm="syz.2.106" path="socket:[5770]" dev="sockfs" ino=5770 ioctlcmd=0x891a scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 54.622474][ T3827] syzkaller0: entered promiscuous mode [ 54.628101][ T3827] syzkaller0: entered allmulticast mode [ 54.665520][ T3825] syzkaller0: entered promiscuous mode [ 54.671079][ T3825] syzkaller0: entered allmulticast mode [ 54.742942][ T3829] syzkaller0: entered promiscuous mode [ 54.748575][ T3829] syzkaller0: entered allmulticast mode [ 54.868106][ T3837] loop2: detected capacity change from 0 to 512 [ 54.881758][ T3837] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x61000000 (sector = 1) [ 55.031428][ T29] audit: type=1326 audit(1758700111.271:141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3838 comm="syz.4.116" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fce157eeec9 code=0x0 [ 55.092243][ T3844] loop1: detected capacity change from 0 to 1024 [ 55.560823][ T3844] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 55.623278][ T3844] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4183: comm syz.1.117: Allocating blocks 449-513 which overlap fs metadata [ 55.657058][ T3843] EXT4-fs (loop1): pa ffff88810763e070: logic 48, phys. 177, len 21 [ 55.665533][ T3843] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 4 [ 55.756866][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.506929][ T3878] loop3: detected capacity change from 0 to 128 [ 57.387084][ T387] bio_check_eod: 73 callbacks suppressed [ 57.387100][ T387] kworker/u8:6: attempt to access beyond end of device [ 57.387100][ T387] loop3: rw=1, sector=145, nr_sectors = 16 limit=128 [ 57.531785][ T387] kworker/u8:6: attempt to access beyond end of device [ 57.531785][ T387] loop3: rw=1, sector=169, nr_sectors = 8 limit=128 [ 57.553314][ T3892] syzkaller0: entered promiscuous mode [ 57.558923][ T3892] syzkaller0: entered allmulticast mode [ 57.588787][ T387] kworker/u8:6: attempt to access beyond end of device [ 57.588787][ T387] loop3: rw=1, sector=185, nr_sectors = 8 limit=128 [ 57.602287][ T387] kworker/u8:6: attempt to access beyond end of device [ 57.602287][ T387] loop3: rw=1, sector=201, nr_sectors = 8 limit=128 [ 57.627178][ T387] kworker/u8:6: attempt to access beyond end of device [ 57.627178][ T387] loop3: rw=1, sector=217, nr_sectors = 8 limit=128 [ 57.662129][ T387] kworker/u8:6: attempt to access beyond end of device [ 57.662129][ T387] loop3: rw=1, sector=233, nr_sectors = 8 limit=128 [ 57.685105][ T387] kworker/u8:6: attempt to access beyond end of device [ 57.685105][ T387] loop3: rw=1, sector=249, nr_sectors = 8 limit=128 [ 57.698658][ T387] kworker/u8:6: attempt to access beyond end of device [ 57.698658][ T387] loop3: rw=1, sector=265, nr_sectors = 8 limit=128 [ 57.724154][ T387] kworker/u8:6: attempt to access beyond end of device [ 57.724154][ T387] loop3: rw=1, sector=281, nr_sectors = 8 limit=128 [ 57.738253][ T387] kworker/u8:6: attempt to access beyond end of device [ 57.738253][ T387] loop3: rw=1, sector=297, nr_sectors = 8 limit=128 [ 57.823132][ T29] audit: type=1326 audit(1758700114.061:142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3896 comm="syz.3.130" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f72a89aeec9 code=0x7ffc0000 [ 57.846458][ T29] audit: type=1326 audit(1758700114.061:143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3896 comm="syz.3.130" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f72a89aeec9 code=0x7ffc0000 [ 57.891009][ T3901] loop1: detected capacity change from 0 to 1024 [ 57.900479][ T29] audit: type=1326 audit(1758700114.121:144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3896 comm="syz.3.130" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f72a89aeec9 code=0x7ffc0000 [ 57.923853][ T29] audit: type=1326 audit(1758700114.121:145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3896 comm="syz.3.130" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f72a89aeec9 code=0x7ffc0000 [ 57.947279][ T29] audit: type=1326 audit(1758700114.121:146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3896 comm="syz.3.130" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f72a89aeec9 code=0x7ffc0000 [ 57.970552][ T29] audit: type=1326 audit(1758700114.121:147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3896 comm="syz.3.130" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f72a89aeec9 code=0x7ffc0000 [ 57.976069][ T3903] syzkaller0: entered promiscuous mode [ 57.994260][ T29] audit: type=1326 audit(1758700114.121:148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3896 comm="syz.3.130" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f72a89aeec9 code=0x7ffc0000 [ 57.999534][ T3903] syzkaller0: entered allmulticast mode [ 58.026444][ T3901] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 58.105113][ T3901] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4183: comm syz.1.131: Allocating blocks 449-513 which overlap fs metadata [ 58.137877][ T3908] netlink: 36 bytes leftover after parsing attributes in process `syz.3.130'. [ 58.163545][ T3897] EXT4-fs (loop1): pa ffff88810763e000: logic 48, phys. 177, len 21 [ 58.171650][ T3897] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 4 [ 58.194630][ T3900] loop3: detected capacity change from 0 to 128 [ 58.231933][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.252433][ T3914] loop2: detected capacity change from 0 to 128 [ 60.731953][ T29] kauditd_printk_skb: 65 callbacks suppressed [ 60.731969][ T29] audit: type=1400 audit(1758700116.971:214): avc: denied { write } for pid=3950 comm="syz.1.145" path="socket:[6278]" dev="sockfs" ino=6278 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 60.917993][ T3959] loop0: detected capacity change from 0 to 1024 [ 60.933657][ T29] audit: type=1326 audit(1758700117.161:215): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3958 comm="syz.3.147" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f72a89aeec9 code=0x7ffc0000 [ 60.956984][ T29] audit: type=1326 audit(1758700117.161:216): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3958 comm="syz.3.147" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f72a89aeec9 code=0x7ffc0000 [ 60.980356][ T29] audit: type=1326 audit(1758700117.171:217): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3958 comm="syz.3.147" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f72a89aeec9 code=0x7ffc0000 [ 61.003643][ T29] audit: type=1326 audit(1758700117.171:218): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3958 comm="syz.3.147" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f72a89aeec9 code=0x7ffc0000 [ 61.026913][ T29] audit: type=1326 audit(1758700117.171:219): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3958 comm="syz.3.147" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f72a89aeec9 code=0x7ffc0000 [ 61.050157][ T29] audit: type=1326 audit(1758700117.171:220): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3958 comm="syz.3.147" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f72a89aeec9 code=0x7ffc0000 [ 61.073541][ T29] audit: type=1326 audit(1758700117.171:221): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3958 comm="syz.3.147" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f72a89aeec9 code=0x7ffc0000 [ 61.096791][ T29] audit: type=1326 audit(1758700117.171:222): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3958 comm="syz.3.147" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f72a89aeec9 code=0x7ffc0000 [ 61.099100][ T3963] netlink: 36 bytes leftover after parsing attributes in process `syz.3.147'. [ 61.120052][ T29] audit: type=1326 audit(1758700117.171:223): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3958 comm="syz.3.147" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f72a89aeec9 code=0x7ffc0000 [ 61.165715][ T3965] loop1: detected capacity change from 0 to 128 [ 61.190996][ T3968] loop3: detected capacity change from 0 to 128 [ 61.233143][ T3959] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 61.332579][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.446149][ T3997] loop1: detected capacity change from 0 to 512 [ 62.476585][ T3997] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x61000000 (sector = 1) [ 63.893428][ T4012] tipc: Enabled bearer , priority 0 [ 63.903196][ T4012] tipc: Resetting bearer [ 63.912465][ T4011] tipc: Disabling bearer [ 64.032204][ T12] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x61000000 (sector = 1) [ 64.043173][ T4018] loop4: detected capacity change from 0 to 128 [ 64.332216][ T4030] loop1: detected capacity change from 0 to 1024 [ 64.371086][ T4030] EXT4-fs (loop1): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 64.385905][ T4030] ext4 filesystem being mounted at /37/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 64.417276][ T4036] loop2: detected capacity change from 0 to 512 [ 64.465440][ T4036] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x61000000 (sector = 1) [ 64.622842][ T4046] loop3: detected capacity change from 0 to 1024 [ 64.737272][ T4046] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 65.201628][ T4046] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4183: comm syz.3.172: Allocating blocks 449-513 which overlap fs metadata [ 65.231241][ T4045] EXT4-fs (loop3): pa ffff8881075aa0e0: logic 48, phys. 177, len 21 [ 65.239356][ T4045] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 4 [ 65.295373][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.327111][ T4056] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 65.342314][ T4056] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 35 with error 28 [ 65.354807][ T4056] EXT4-fs (loop1): This should not happen!! Data will be lost [ 65.354807][ T4056] [ 65.364585][ T4056] EXT4-fs (loop1): Total free blocks count 0 [ 65.370664][ T4056] EXT4-fs (loop1): Free/Dirty block details [ 65.376665][ T4056] EXT4-fs (loop1): free_blocks=4293918720 [ 65.382459][ T4056] EXT4-fs (loop1): dirty_blocks=64 [ 65.387734][ T4056] EXT4-fs (loop1): Block reservation details [ 65.393783][ T4056] EXT4-fs (loop1): i_reserved_data_blocks=4 [ 65.665970][ T4061] loop0: detected capacity change from 0 to 512 [ 65.699144][ T4061] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x61000000 (sector = 1) [ 65.890015][ T3570] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x61000000 (sector = 1) [ 66.607647][ T4073] loop2: detected capacity change from 0 to 1024 [ 66.635514][ T4073] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 66.765514][ T4073] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4183: comm syz.2.180: Allocating blocks 449-513 which overlap fs metadata [ 66.817083][ T4072] EXT4-fs (loop2): pa ffff8881075aa5b0: logic 48, phys. 177, len 21 [ 66.825200][ T4072] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 4 [ 66.874647][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.128234][ T4081] loop2: detected capacity change from 0 to 512 [ 67.146457][ T4081] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x61000000 (sector = 1) [ 67.818556][ T4092] tipc: Enabling of bearer rejected, failed to enable media [ 68.093541][ T29] kauditd_printk_skb: 13 callbacks suppressed [ 68.093558][ T29] audit: type=1326 audit(1758700124.331:237): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4100 comm="syz.0.187" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f69feceeec9 code=0x0 [ 68.542497][ T270] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x61000000 (sector = 1) [ 68.586505][ T4105] netlink: 8 bytes leftover after parsing attributes in process `syz.3.188'. [ 68.903238][ T4111] netlink: 8 bytes leftover after parsing attributes in process `syz.4.190'. [ 68.979361][ T29] audit: type=1326 audit(1758700125.221:238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4113 comm="syz.0.191" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f69feceeec9 code=0x0 [ 69.062980][ T270] EXT4-fs error (device loop1): ext4_map_blocks:814: inode #15: block 8: comm kworker/u8:5: lblock 40 mapped to illegal pblock 8 (length 8) [ 69.078133][ T270] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 40 with max blocks 8 with error 117 [ 69.375808][ T4127] syzkaller0: entered promiscuous mode [ 69.381443][ T4127] syzkaller0: entered allmulticast mode [ 69.439878][ T4128] netlink: 8 bytes leftover after parsing attributes in process `syz.1.195'. [ 69.605293][ T4132] syzkaller0: entered promiscuous mode [ 69.611009][ T4132] syzkaller0: entered allmulticast mode [ 69.776719][ T29] audit: type=1326 audit(1758700126.001:239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4139 comm="syz.4.202" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fce157eeec9 code=0x0 [ 70.374844][ T4147] syzkaller0: entered promiscuous mode [ 70.380405][ T4147] syzkaller0: entered allmulticast mode [ 70.659371][ T4163] tipc: Enabling of bearer rejected, failed to enable media [ 70.720460][ T4159] syzkaller0: entered promiscuous mode [ 70.726236][ T4159] syzkaller0: entered allmulticast mode [ 71.712182][ T29] audit: type=1326 audit(1758700127.951:240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4196 comm="syz.2.221" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f84a5d9eec9 code=0x0 [ 72.375906][ T4217] tipc: Enabling of bearer rejected, failed to enable media [ 73.026092][ T4238] IPv6: NLM_F_REPLACE set, but no existing node found! [ 73.282596][ T4245] loop4: detected capacity change from 0 to 1024 [ 73.385974][ T4245] EXT4-fs (loop4): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 73.398286][ T4245] ext4 filesystem being mounted at /36/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 73.897077][ T4260] loop3: detected capacity change from 0 to 1024 [ 73.917669][ T4260] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.947096][ T4260] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4183: comm syz.3.237: Allocating blocks 449-513 which overlap fs metadata [ 73.963099][ T4259] EXT4-fs (loop3): pa ffff8881075aa620: logic 48, phys. 177, len 21 [ 73.971175][ T4259] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 4 [ 74.005429][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.043380][ T4267] syzkaller0: entered promiscuous mode [ 74.049101][ T4267] syzkaller0: entered allmulticast mode [ 74.068671][ T4268] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 74.092727][ T4268] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 35 with error 28 [ 74.105176][ T4268] EXT4-fs (loop4): This should not happen!! Data will be lost [ 74.105176][ T4268] [ 74.114882][ T4268] EXT4-fs (loop4): Total free blocks count 0 [ 74.120897][ T4268] EXT4-fs (loop4): Free/Dirty block details [ 74.126852][ T4268] EXT4-fs (loop4): free_blocks=4293918720 [ 74.132586][ T4268] EXT4-fs (loop4): dirty_blocks=64 [ 74.137816][ T4268] EXT4-fs (loop4): Block reservation details [ 74.143933][ T4268] EXT4-fs (loop4): i_reserved_data_blocks=4 [ 74.297417][ T29] audit: type=1326 audit(1758700130.541:241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4270 comm="syz.3.239" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f72a89aeec9 code=0x0 [ 74.619752][ T4284] syzkaller0: entered promiscuous mode [ 74.625509][ T4284] syzkaller0: entered allmulticast mode [ 74.685315][ T4286] syzkaller0: entered promiscuous mode [ 74.690894][ T4286] syzkaller0: entered allmulticast mode [ 75.038248][ T4289] loop0: detected capacity change from 0 to 128 [ 75.147748][ T4295] loop3: detected capacity change from 0 to 1024 [ 75.165358][ T4295] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 75.211853][ T4295] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4183: comm syz.3.250: Allocating blocks 449-513 which overlap fs metadata [ 75.253800][ T4294] EXT4-fs (loop3): pa ffff8881075aa540: logic 48, phys. 177, len 21 [ 75.261896][ T4294] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 4 [ 75.451489][ T4301] loop0: detected capacity change from 0 to 1024 [ 75.472287][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.515343][ T4301] EXT4-fs (loop0): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 75.545920][ T4301] ext4 filesystem being mounted at /67/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 76.341229][ T4319] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 76.391020][ T4319] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 35 with error 28 [ 76.403422][ T4319] EXT4-fs (loop0): This should not happen!! Data will be lost [ 76.403422][ T4319] [ 76.413136][ T4319] EXT4-fs (loop0): Total free blocks count 0 [ 76.419171][ T4319] EXT4-fs (loop0): Free/Dirty block details [ 76.425118][ T4319] EXT4-fs (loop0): free_blocks=4293918720 [ 76.430974][ T4319] EXT4-fs (loop0): dirty_blocks=64 [ 76.436152][ T4319] EXT4-fs (loop0): Block reservation details [ 76.442143][ T4319] EXT4-fs (loop0): i_reserved_data_blocks=4 [ 76.523245][ T4323] tipc: Enabling of bearer rejected, failed to enable media [ 76.704919][ T4337] loop2: detected capacity change from 0 to 128 [ 76.975651][ T2901] bio_check_eod: 175 callbacks suppressed [ 76.975668][ T2901] kworker/u8:7: attempt to access beyond end of device [ 76.975668][ T2901] loop2: rw=1, sector=145, nr_sectors = 16 limit=128 [ 76.995928][ T270] EXT4-fs error (device loop4): ext4_map_blocks:814: inode #15: block 8: comm kworker/u8:5: lblock 40 mapped to illegal pblock 8 (length 8) [ 76.998253][ T2901] kworker/u8:7: attempt to access beyond end of device [ 76.998253][ T2901] loop2: rw=1, sector=169, nr_sectors = 8 limit=128 [ 77.033454][ T2901] kworker/u8:7: attempt to access beyond end of device [ 77.033454][ T2901] loop2: rw=1, sector=185, nr_sectors = 8 limit=128 [ 77.051943][ T270] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 40 with max blocks 8 with error 117 [ 77.052111][ T2901] kworker/u8:7: attempt to access beyond end of device [ 77.052111][ T2901] loop2: rw=1, sector=201, nr_sectors = 8 limit=128 [ 77.180353][ T2901] kworker/u8:7: attempt to access beyond end of device [ 77.180353][ T2901] loop2: rw=1, sector=217, nr_sectors = 8 limit=128 [ 77.203758][ T2901] kworker/u8:7: attempt to access beyond end of device [ 77.203758][ T2901] loop2: rw=1, sector=233, nr_sectors = 8 limit=128 [ 77.230018][ T2901] kworker/u8:7: attempt to access beyond end of device [ 77.230018][ T2901] loop2: rw=1, sector=249, nr_sectors = 8 limit=128 [ 77.250099][ T2901] kworker/u8:7: attempt to access beyond end of device [ 77.250099][ T2901] loop2: rw=1, sector=265, nr_sectors = 8 limit=128 [ 77.267499][ T2901] kworker/u8:7: attempt to access beyond end of device [ 77.267499][ T2901] loop2: rw=1, sector=281, nr_sectors = 8 limit=128 [ 77.281479][ T2901] kworker/u8:7: attempt to access beyond end of device [ 77.281479][ T2901] loop2: rw=1, sector=297, nr_sectors = 8 limit=128 [ 77.759464][ T4363] loop2: detected capacity change from 0 to 1024 [ 77.788923][ T4363] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.875968][ T4363] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4183: comm syz.2.269: Allocating blocks 449-513 which overlap fs metadata [ 77.913200][ T4362] EXT4-fs (loop2): pa ffff8881075aa620: logic 48, phys. 177, len 21 [ 77.921379][ T4362] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 4 [ 78.012910][ T4369] loop1: detected capacity change from 0 to 128 [ 78.068374][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.128037][ T4372] loop4: detected capacity change from 0 to 1024 [ 78.182372][ T4372] EXT4-fs (loop4): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 78.212886][ T4372] ext4 filesystem being mounted at /38/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 78.246559][ T4378] tipc: Enabled bearer , priority 0 [ 78.274630][ T4378] syzkaller0: entered promiscuous mode [ 78.280151][ T4378] syzkaller0: entered allmulticast mode [ 78.343394][ T4378] tipc: Resetting bearer [ 78.398066][ T4377] tipc: Resetting bearer [ 78.429557][ T4377] tipc: Disabling bearer [ 79.041099][ T4388] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 79.110061][ T4388] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 35 with error 28 [ 79.122461][ T4388] EXT4-fs (loop4): This should not happen!! Data will be lost [ 79.122461][ T4388] [ 79.132148][ T4388] EXT4-fs (loop4): Total free blocks count 0 [ 79.138191][ T4388] EXT4-fs (loop4): Free/Dirty block details [ 79.144119][ T4388] EXT4-fs (loop4): free_blocks=4293918720 [ 79.149859][ T4388] EXT4-fs (loop4): dirty_blocks=64 [ 79.155159][ T4388] EXT4-fs (loop4): Block reservation details [ 79.161161][ T4388] EXT4-fs (loop4): i_reserved_data_blocks=4 [ 79.398554][ T51] EXT4-fs error (device loop4): ext4_map_blocks:814: inode #15: block 8: comm kworker/u8:3: lblock 40 mapped to illegal pblock 8 (length 8) [ 79.454294][ T51] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 40 with max blocks 8 with error 117 [ 79.905360][ T4405] loop3: detected capacity change from 0 to 1024 [ 80.156425][ T4405] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 80.269149][ T4405] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4183: comm syz.3.283: Allocating blocks 449-513 which overlap fs metadata [ 80.313610][ T4404] EXT4-fs (loop3): pa ffff8881075aa540: logic 48, phys. 177, len 21 [ 80.321682][ T4404] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 4 [ 80.452132][ T4411] loop4: detected capacity change from 0 to 128 [ 80.474609][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.625259][ T4422] loop2: detected capacity change from 0 to 128 [ 80.867471][ T51] EXT4-fs error (device loop0): ext4_map_blocks:814: inode #15: block 8: comm kworker/u8:3: lblock 40 mapped to illegal pblock 8 (length 8) [ 80.917357][ T51] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 40 with max blocks 8 with error 117 [ 80.929794][ T51] EXT4-fs (loop0): This should not happen!! Data will be lost [ 80.929794][ T51] [ 80.975199][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 81.027689][ T4434] syzkaller0: entered promiscuous mode [ 81.033208][ T4434] syzkaller0: entered allmulticast mode [ 81.161632][ T4445] loop2: detected capacity change from 0 to 1024 [ 81.192800][ T4445] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 81.323277][ T4445] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4183: comm syz.2.296: Allocating blocks 449-513 which overlap fs metadata [ 81.376660][ T4444] EXT4-fs (loop2): pa ffff8881075aa690: logic 48, phys. 177, len 21 [ 81.384742][ T4444] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 4 [ 81.457923][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.216568][ T4470] loop4: detected capacity change from 0 to 128 [ 82.385327][ T387] bio_check_eod: 274 callbacks suppressed [ 82.385343][ T387] kworker/u8:6: attempt to access beyond end of device [ 82.385343][ T387] loop4: rw=1, sector=145, nr_sectors = 16 limit=128 [ 82.439142][ T387] kworker/u8:6: attempt to access beyond end of device [ 82.439142][ T387] loop4: rw=1, sector=169, nr_sectors = 8 limit=128 [ 82.494704][ T387] kworker/u8:6: attempt to access beyond end of device [ 82.494704][ T387] loop4: rw=1, sector=185, nr_sectors = 8 limit=128 [ 82.530198][ T387] kworker/u8:6: attempt to access beyond end of device [ 82.530198][ T387] loop4: rw=1, sector=201, nr_sectors = 8 limit=128 [ 82.543700][ T387] kworker/u8:6: attempt to access beyond end of device [ 82.543700][ T387] loop4: rw=1, sector=217, nr_sectors = 8 limit=128 [ 82.552477][ T4479] syzkaller0: entered promiscuous mode [ 82.557364][ T387] kworker/u8:6: attempt to access beyond end of device [ 82.557364][ T387] loop4: rw=1, sector=233, nr_sectors = 8 limit=128 [ 82.562681][ T4479] syzkaller0: entered allmulticast mode [ 82.576158][ T387] kworker/u8:6: attempt to access beyond end of device [ 82.576158][ T387] loop4: rw=1, sector=249, nr_sectors = 8 limit=128 [ 82.595460][ T387] kworker/u8:6: attempt to access beyond end of device [ 82.595460][ T387] loop4: rw=1, sector=265, nr_sectors = 8 limit=128 [ 82.642775][ T387] kworker/u8:6: attempt to access beyond end of device [ 82.642775][ T387] loop4: rw=1, sector=281, nr_sectors = 8 limit=128 [ 82.666454][ T387] kworker/u8:6: attempt to access beyond end of device [ 82.666454][ T387] loop4: rw=1, sector=297, nr_sectors = 8 limit=128 [ 82.783012][ T4487] loop4: detected capacity change from 0 to 1024 [ 83.086850][ T4487] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 83.187079][ T4487] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4183: comm syz.4.310: Allocating blocks 449-513 which overlap fs metadata [ 83.205014][ T4486] EXT4-fs (loop4): pa ffff88810763e070: logic 48, phys. 177, len 21 [ 83.213171][ T4486] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 4 [ 83.237918][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.698353][ T4499] netlink: 8 bytes leftover after parsing attributes in process `syz.1.316'. [ 83.807268][ T4507] loop1: detected capacity change from 0 to 512 [ 83.830955][ T4507] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x61000000 (sector = 1) [ 85.889923][ T4528] loop1: detected capacity change from 0 to 512 [ 85.937890][ T4528] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x61000000 (sector = 1) [ 86.141094][ T29] audit: type=1326 audit(1758700142.381:242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4529 comm="syz.0.325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f69feceeec9 code=0x7ffc0000 [ 86.164395][ T29] audit: type=1326 audit(1758700142.381:243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4529 comm="syz.0.325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f69feceeec9 code=0x7ffc0000 [ 86.216935][ T29] audit: type=1326 audit(1758700142.431:244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4529 comm="syz.0.325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f69feceeec9 code=0x7ffc0000 [ 86.240250][ T29] audit: type=1326 audit(1758700142.431:245): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4529 comm="syz.0.325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f69feceeec9 code=0x7ffc0000 [ 86.263649][ T29] audit: type=1326 audit(1758700142.431:246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4529 comm="syz.0.325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f69feceeec9 code=0x7ffc0000 [ 86.333914][ T29] audit: type=1326 audit(1758700142.571:247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4529 comm="syz.0.325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f69feceeec9 code=0x7ffc0000 [ 86.357280][ T29] audit: type=1326 audit(1758700142.581:248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4529 comm="syz.0.325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f69feceeec9 code=0x7ffc0000 [ 86.380592][ T29] audit: type=1326 audit(1758700142.581:249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4529 comm="syz.0.325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f69feceeec9 code=0x7ffc0000 [ 86.404004][ T29] audit: type=1326 audit(1758700142.581:250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4529 comm="syz.0.325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f69feceeec9 code=0x7ffc0000 [ 86.427335][ T29] audit: type=1326 audit(1758700142.581:251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4529 comm="syz.0.325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f69feceeec9 code=0x7ffc0000 [ 86.472324][ T4534] loop2: detected capacity change from 0 to 1024 [ 86.548138][ T4534] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 86.593936][ T4534] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4183: comm syz.2.326: Allocating blocks 449-513 which overlap fs metadata [ 86.641265][ T4542] syzkaller0: entered promiscuous mode [ 86.646648][ T4533] EXT4-fs (loop2): pa ffff8881075aa700: logic 48, phys. 177, len 21 [ 86.646881][ T4542] syzkaller0: entered allmulticast mode [ 86.654850][ T4533] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 4 [ 86.674826][ T4540] netlink: 36 bytes leftover after parsing attributes in process `syz.0.325'. [ 86.687351][ T4530] loop0: detected capacity change from 0 to 128 [ 86.713566][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.775919][ T4551] loop2: detected capacity change from 0 to 128 [ 86.912680][ T4549] netlink: 8 bytes leftover after parsing attributes in process `syz.4.331'. [ 86.993284][ T387] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x61000000 (sector = 1) [ 87.045958][ T4554] syzkaller0: entered promiscuous mode [ 87.051593][ T4554] syzkaller0: entered allmulticast mode [ 87.156810][ T4563] loop0: detected capacity change from 0 to 1024 [ 87.187063][ T4561] syzkaller0: entered promiscuous mode [ 87.192594][ T4561] syzkaller0: entered allmulticast mode [ 87.335282][ T4563] EXT4-fs (loop0): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 87.362316][ T4563] ext4 filesystem being mounted at /80/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 87.365000][ T4574] loop2: detected capacity change from 0 to 1024 [ 87.381832][ T4563] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 87.405596][ T4563] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 35 with error 28 [ 87.418167][ T4563] EXT4-fs (loop0): This should not happen!! Data will be lost [ 87.418167][ T4563] [ 87.427850][ T4563] EXT4-fs (loop0): Total free blocks count 0 [ 87.433884][ T4563] EXT4-fs (loop0): Free/Dirty block details [ 87.439798][ T4563] EXT4-fs (loop0): free_blocks=4293918720 [ 87.445566][ T4563] EXT4-fs (loop0): dirty_blocks=64 [ 87.450700][ T4563] EXT4-fs (loop0): Block reservation details [ 87.456745][ T4563] EXT4-fs (loop0): i_reserved_data_blocks=4 [ 87.491676][ T4574] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 87.555802][ T387] EXT4-fs error (device loop0): ext4_map_blocks:814: inode #15: block 8: comm kworker/u8:6: lblock 40 mapped to illegal pblock 8 (length 8) [ 87.570979][ T387] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 40 with max blocks 8 with error 117 [ 87.612621][ T4584] loop0: detected capacity change from 0 to 128 [ 87.645384][ T4574] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4183: comm syz.2.341: Allocating blocks 449-513 which overlap fs metadata [ 87.685635][ T4573] EXT4-fs (loop2): pa ffff88810763e000: logic 48, phys. 177, len 21 [ 87.693830][ T4573] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 4 [ 87.747688][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.757291][ T387] bio_check_eod: 129 callbacks suppressed [ 87.757309][ T387] kworker/u8:6: attempt to access beyond end of device [ 87.757309][ T387] loop0: rw=1, sector=145, nr_sectors = 16 limit=128 [ 87.787841][ T387] kworker/u8:6: attempt to access beyond end of device [ 87.787841][ T387] loop0: rw=1, sector=169, nr_sectors = 8 limit=128 [ 87.813334][ T387] kworker/u8:6: attempt to access beyond end of device [ 87.813334][ T387] loop0: rw=1, sector=185, nr_sectors = 8 limit=128 [ 87.857402][ T387] kworker/u8:6: attempt to access beyond end of device [ 87.857402][ T387] loop0: rw=1, sector=201, nr_sectors = 8 limit=128 [ 87.883806][ T387] kworker/u8:6: attempt to access beyond end of device [ 87.883806][ T387] loop0: rw=1, sector=217, nr_sectors = 8 limit=128 [ 87.907590][ T387] kworker/u8:6: attempt to access beyond end of device [ 87.907590][ T387] loop0: rw=1, sector=233, nr_sectors = 8 limit=128 [ 87.950038][ T387] kworker/u8:6: attempt to access beyond end of device [ 87.950038][ T387] loop0: rw=1, sector=249, nr_sectors = 8 limit=128 [ 88.017807][ T387] kworker/u8:6: attempt to access beyond end of device [ 88.017807][ T387] loop0: rw=1, sector=265, nr_sectors = 8 limit=128 [ 88.033653][ T387] kworker/u8:6: attempt to access beyond end of device [ 88.033653][ T387] loop0: rw=1, sector=281, nr_sectors = 8 limit=128 [ 88.047285][ T387] kworker/u8:6: attempt to access beyond end of device [ 88.047285][ T387] loop0: rw=1, sector=297, nr_sectors = 8 limit=128 [ 88.178363][ T4598] netlink: 36 bytes leftover after parsing attributes in process `syz.1.346'. [ 88.227274][ T4601] loop1: detected capacity change from 0 to 128 [ 88.721670][ T4609] syzkaller0: entered promiscuous mode [ 88.727292][ T4609] syzkaller0: entered allmulticast mode [ 89.402767][ T4624] loop1: detected capacity change from 0 to 1024 [ 89.435783][ T4624] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 89.640701][ T4624] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4183: comm syz.1.356: Allocating blocks 449-513 which overlap fs metadata [ 89.810073][ T4623] EXT4-fs (loop1): pa ffff88810763e0e0: logic 48, phys. 177, len 21 [ 89.818202][ T4623] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 4 [ 90.539060][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.701607][ T4646] netlink: 4 bytes leftover after parsing attributes in process `syz.1.361'. [ 91.175332][ T29] kauditd_printk_skb: 119 callbacks suppressed [ 91.175351][ T29] audit: type=1326 audit(1758700147.421:371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4650 comm="syz.1.363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f651c9feec9 code=0x7ffc0000 [ 91.292364][ T29] audit: type=1326 audit(1758700147.421:372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4650 comm="syz.1.363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f651c9feec9 code=0x7ffc0000 [ 91.315738][ T29] audit: type=1326 audit(1758700147.421:373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4650 comm="syz.1.363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f651c9feec9 code=0x7ffc0000 [ 91.339024][ T29] audit: type=1326 audit(1758700147.421:374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4650 comm="syz.1.363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f651c9feec9 code=0x7ffc0000 [ 91.362391][ T29] audit: type=1326 audit(1758700147.421:375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4650 comm="syz.1.363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f651c9feec9 code=0x7ffc0000 [ 91.385658][ T29] audit: type=1326 audit(1758700147.421:376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4650 comm="syz.1.363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f651c9feec9 code=0x7ffc0000 [ 91.409110][ T29] audit: type=1326 audit(1758700147.421:377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4650 comm="syz.1.363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f651c9feec9 code=0x7ffc0000 [ 91.432391][ T29] audit: type=1326 audit(1758700147.421:378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4650 comm="syz.1.363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f651c9feec9 code=0x7ffc0000 [ 91.455930][ T29] audit: type=1326 audit(1758700147.421:379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4650 comm="syz.1.363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f651c9feec9 code=0x7ffc0000 [ 91.479358][ T29] audit: type=1326 audit(1758700147.421:380): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4650 comm="syz.1.363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f651c9feec9 code=0x7ffc0000 [ 91.627109][ T4655] netlink: 36 bytes leftover after parsing attributes in process `syz.1.363'. [ 91.639480][ T4655] loop1: detected capacity change from 0 to 128 [ 92.037145][ T4669] netlink: 4 bytes leftover after parsing attributes in process `syz.0.368'. [ 92.119736][ T4674] netlink: 4 bytes leftover after parsing attributes in process `syz.1.369'. [ 92.253269][ T4678] tipc: Started in network mode [ 92.258272][ T4678] tipc: Node identity eac8b2973578, cluster identity 4711 [ 92.265516][ T4678] tipc: Enabled bearer , priority 0 [ 92.293794][ T4678] syzkaller0: entered promiscuous mode [ 92.299388][ T4678] syzkaller0: entered allmulticast mode [ 92.309361][ T4678] tipc: Resetting bearer [ 92.316501][ T4677] tipc: Resetting bearer [ 92.324071][ T4677] tipc: Disabling bearer [ 92.517861][ T4682] loop3: detected capacity change from 0 to 128 [ 92.754059][ T4687] loop0: detected capacity change from 0 to 1024 [ 92.776191][ T4687] EXT4-fs (loop0): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 92.800833][ T4687] ext4 filesystem being mounted at /90/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 92.821055][ T12] bio_check_eod: 47 callbacks suppressed [ 92.821069][ T12] kworker/u8:0: attempt to access beyond end of device [ 92.821069][ T12] loop3: rw=1, sector=145, nr_sectors = 16 limit=128 [ 92.875081][ T4687] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 92.906869][ T12] kworker/u8:0: attempt to access beyond end of device [ 92.906869][ T12] loop3: rw=1, sector=169, nr_sectors = 8 limit=128 [ 92.924817][ T4687] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 35 with error 28 [ 92.937168][ T4687] EXT4-fs (loop0): This should not happen!! Data will be lost [ 92.937168][ T4687] [ 92.946944][ T4687] EXT4-fs (loop0): Total free blocks count 0 [ 92.953042][ T4687] EXT4-fs (loop0): Free/Dirty block details [ 92.959003][ T4687] EXT4-fs (loop0): free_blocks=4293918720 [ 92.964791][ T4687] EXT4-fs (loop0): dirty_blocks=64 [ 92.969933][ T4687] EXT4-fs (loop0): Block reservation details [ 92.975960][ T4687] EXT4-fs (loop0): i_reserved_data_blocks=4 [ 92.982070][ T4698] loop2: detected capacity change from 0 to 512 [ 92.982995][ T12] kworker/u8:0: attempt to access beyond end of device [ 92.982995][ T12] loop3: rw=1, sector=185, nr_sectors = 8 limit=128 [ 93.005344][ T4698] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x61000000 (sector = 1) [ 93.012787][ T12] kworker/u8:0: attempt to access beyond end of device [ 93.012787][ T12] loop3: rw=1, sector=201, nr_sectors = 8 limit=128 [ 93.045260][ T12] kworker/u8:0: attempt to access beyond end of device [ 93.045260][ T12] loop3: rw=1, sector=217, nr_sectors = 8 limit=128 [ 93.058818][ T12] kworker/u8:0: attempt to access beyond end of device [ 93.058818][ T12] loop3: rw=1, sector=233, nr_sectors = 8 limit=128 [ 93.072614][ T12] kworker/u8:0: attempt to access beyond end of device [ 93.072614][ T12] loop3: rw=1, sector=249, nr_sectors = 8 limit=128 [ 93.086293][ T12] kworker/u8:0: attempt to access beyond end of device [ 93.086293][ T12] loop3: rw=1, sector=265, nr_sectors = 8 limit=128 [ 93.110082][ T12] kworker/u8:0: attempt to access beyond end of device [ 93.110082][ T12] loop3: rw=1, sector=281, nr_sectors = 8 limit=128 [ 93.124622][ T12] kworker/u8:0: attempt to access beyond end of device [ 93.124622][ T12] loop3: rw=1, sector=297, nr_sectors = 8 limit=128 [ 93.138934][ T12] EXT4-fs error (device loop0): ext4_map_blocks:814: inode #15: block 8: comm kworker/u8:0: lblock 40 mapped to illegal pblock 8 (length 8) [ 93.159852][ T4704] loop1: detected capacity change from 0 to 128 [ 93.167600][ T12] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 40 with max blocks 8 with error 117 [ 93.225695][ T4703] loop4: detected capacity change from 0 to 512 [ 93.264387][ T4709] loop0: detected capacity change from 0 to 128 [ 93.275680][ T4703] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 93.317619][ T4703] ext4 filesystem being mounted at /55/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 93.370988][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 93.433355][ T4718] loop1: detected capacity change from 0 to 512 [ 93.475514][ T4718] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 93.499447][ T4718] ext4 filesystem being mounted at /86/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 93.525394][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 93.569777][ T4726] syzkaller0: entered promiscuous mode [ 93.569942][ T4732] loop3: detected capacity change from 0 to 1024 [ 93.575345][ T4726] syzkaller0: entered allmulticast mode [ 93.606827][ T4732] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 93.692172][ T4732] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4183: comm syz.3.392: Allocating blocks 449-513 which overlap fs metadata [ 93.772973][ T4729] EXT4-fs (loop3): pa ffff88810763e070: logic 48, phys. 177, len 21 [ 93.781132][ T4729] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 4 [ 93.962924][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 94.167678][ T4744] syzkaller0: entered promiscuous mode [ 94.173205][ T4744] syzkaller0: entered allmulticast mode [ 94.310806][ T4752] tipc: Enabled bearer , priority 0 [ 94.329760][ T4752] syzkaller0: entered promiscuous mode [ 94.335330][ T4752] syzkaller0: entered allmulticast mode [ 94.380787][ T4752] tipc: Resetting bearer [ 94.413722][ T4751] tipc: Resetting bearer [ 94.428786][ T4751] tipc: Disabling bearer [ 94.729774][ T4767] syzkaller0: entered promiscuous mode [ 94.735358][ T4767] syzkaller0: entered allmulticast mode [ 95.509650][ T4779] netlink: 8 bytes leftover after parsing attributes in process `syz.3.406'. [ 95.515104][ T4785] netlink: 36 bytes leftover after parsing attributes in process `syz.0.408'. [ 95.571114][ T4783] loop0: detected capacity change from 0 to 128 [ 96.200356][ T4784] syz.0.408 (4784) used greatest stack depth: 10128 bytes left [ 96.222171][ T4789] loop3: detected capacity change from 0 to 512 [ 96.283885][ T4789] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x61000000 (sector = 1) [ 96.565571][ T4801] wg2: entered promiscuous mode [ 96.570902][ T4801] wg2: entered allmulticast mode [ 97.487232][ T4807] syzkaller0: entered promiscuous mode [ 97.492763][ T4807] syzkaller0: entered allmulticast mode [ 97.691712][ T29] kauditd_printk_skb: 102 callbacks suppressed [ 97.691730][ T29] audit: type=1326 audit(1758700153.931:483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4814 comm="syz.4.421" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fce157eeec9 code=0x7ffc0000 [ 97.732222][ T29] audit: type=1326 audit(1758700153.971:484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4814 comm="syz.4.421" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fce157eeec9 code=0x7ffc0000 [ 97.755806][ T29] audit: type=1326 audit(1758700153.971:485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4814 comm="syz.4.421" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fce157eeec9 code=0x7ffc0000 [ 97.779203][ T29] audit: type=1326 audit(1758700153.971:486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4814 comm="syz.4.421" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fce157eeec9 code=0x7ffc0000 [ 97.802478][ T29] audit: type=1326 audit(1758700153.971:487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4814 comm="syz.4.421" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fce157eeec9 code=0x7ffc0000 [ 97.825810][ T29] audit: type=1326 audit(1758700153.971:488): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4814 comm="syz.4.421" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fce157eeec9 code=0x7ffc0000 [ 97.849232][ T29] audit: type=1326 audit(1758700153.971:489): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4814 comm="syz.4.421" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fce157eeec9 code=0x7ffc0000 [ 97.872592][ T29] audit: type=1326 audit(1758700153.971:490): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4814 comm="syz.4.421" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fce157eeec9 code=0x7ffc0000 [ 97.896010][ T29] audit: type=1326 audit(1758700153.971:491): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4814 comm="syz.4.421" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fce157eeec9 code=0x7ffc0000 [ 97.919344][ T29] audit: type=1326 audit(1758700153.971:492): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4814 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fce157eeec9 code=0x7ffc0000 [ 97.959479][ T4822] netlink: 36 bytes leftover after parsing attributes in process `syz.4.421'. [ 98.004867][ T4822] loop4: detected capacity change from 0 to 128 [ 98.061186][ T4831] tipc: Enabled bearer , priority 0 [ 98.083394][ T4829] loop3: detected capacity change from 0 to 1024 [ 98.100463][ T4831] syzkaller0: entered promiscuous mode [ 98.106167][ T4831] syzkaller0: entered allmulticast mode [ 98.122283][ T4829] EXT4-fs (loop3): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 98.140886][ T4829] ext4 filesystem being mounted at /76/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 98.153816][ T4831] tipc: Resetting bearer [ 98.162834][ T4830] tipc: Resetting bearer [ 98.173827][ T4830] tipc: Disabling bearer [ 98.188090][ T4829] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 98.204770][ T4829] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 35 with error 28 [ 98.217590][ T4829] EXT4-fs (loop3): This should not happen!! Data will be lost [ 98.217590][ T4829] [ 98.227335][ T4829] EXT4-fs (loop3): Total free blocks count 0 [ 98.233400][ T4829] EXT4-fs (loop3): Free/Dirty block details [ 98.239334][ T4829] EXT4-fs (loop3): free_blocks=4293918720 [ 98.245101][ T4829] EXT4-fs (loop3): dirty_blocks=64 [ 98.250260][ T4829] EXT4-fs (loop3): Block reservation details [ 98.256324][ T4829] EXT4-fs (loop3): i_reserved_data_blocks=4 [ 98.283405][ T4842] syzkaller0: entered promiscuous mode [ 98.289014][ T4842] syzkaller0: entered allmulticast mode [ 98.315406][ T387] EXT4-fs error (device loop3): ext4_map_blocks:814: inode #15: block 8: comm kworker/u8:6: lblock 40 mapped to illegal pblock 8 (length 8) [ 98.329969][ T387] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 40 with max blocks 8 with error 117 [ 98.400008][ T4848] syzkaller0: entered promiscuous mode [ 98.405854][ T4848] syzkaller0: entered allmulticast mode [ 98.451481][ T4849] syzkaller0: entered promiscuous mode [ 98.457052][ T4849] syzkaller0: entered allmulticast mode [ 98.608658][ T4860] loop3: detected capacity change from 0 to 128 [ 98.669108][ T4864] loop1: detected capacity change from 0 to 128 [ 98.774836][ T4602] bio_check_eod: 204 callbacks suppressed [ 98.774851][ T4602] kworker/u8:9: attempt to access beyond end of device [ 98.774851][ T4602] loop3: rw=1, sector=145, nr_sectors = 16 limit=128 [ 98.831105][ T4602] kworker/u8:9: attempt to access beyond end of device [ 98.831105][ T4602] loop3: rw=1, sector=169, nr_sectors = 8 limit=128 [ 98.867558][ T4602] kworker/u8:9: attempt to access beyond end of device [ 98.867558][ T4602] loop3: rw=1, sector=185, nr_sectors = 8 limit=128 [ 98.893163][ T68] kworker/u8:4: attempt to access beyond end of device [ 98.893163][ T68] loop1: rw=1, sector=145, nr_sectors = 16 limit=128 [ 98.895714][ T4602] kworker/u8:9: attempt to access beyond end of device [ 98.895714][ T4602] loop3: rw=1, sector=201, nr_sectors = 8 limit=128 [ 98.941003][ T4602] kworker/u8:9: attempt to access beyond end of device [ 98.941003][ T4602] loop3: rw=1, sector=217, nr_sectors = 8 limit=128 [ 98.954458][ T4602] kworker/u8:9: attempt to access beyond end of device [ 98.954458][ T4602] loop3: rw=1, sector=233, nr_sectors = 8 limit=128 [ 98.973584][ T4602] kworker/u8:9: attempt to access beyond end of device [ 98.973584][ T4602] loop3: rw=1, sector=249, nr_sectors = 8 limit=128 [ 99.008923][ T68] kworker/u8:4: attempt to access beyond end of device [ 99.008923][ T68] loop1: rw=1, sector=169, nr_sectors = 8 limit=128 [ 99.023783][ T68] kworker/u8:4: attempt to access beyond end of device [ 99.023783][ T68] loop1: rw=1, sector=185, nr_sectors = 8 limit=128 [ 99.096970][ T4876] loop1: detected capacity change from 0 to 128 [ 100.573519][ T4898] loop4: detected capacity change from 0 to 1024 [ 100.580116][ T4899] netlink: 36 bytes leftover after parsing attributes in process `syz.2.448'. [ 100.628309][ T4898] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 100.771033][ T4899] loop2: detected capacity change from 0 to 128 [ 100.807381][ T4898] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4183: comm syz.4.449: Allocating blocks 449-513 which overlap fs metadata [ 100.829619][ T4897] EXT4-fs (loop4): pa ffff8881075aa770: logic 48, phys. 177, len 21 [ 100.838098][ T4897] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 4 [ 100.860646][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.969194][ T4911] tipc: Enabled bearer , priority 0 [ 100.978234][ T4911] syzkaller0: entered promiscuous mode [ 100.983766][ T4911] syzkaller0: entered allmulticast mode [ 100.998211][ T4910] tipc: Resetting bearer [ 101.012916][ T4910] tipc: Disabling bearer [ 101.472342][ T4920] loop4: detected capacity change from 0 to 1024 [ 101.669741][ T4920] EXT4-fs (loop4): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 101.725991][ T4920] ext4 filesystem being mounted at /66/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 101.767004][ T4920] EXT4-fs error (device loop4): ext4_map_blocks:814: inode #15: block 3: comm syz.4.456: lblock 3 mapped to illegal pblock 3 (length 3) [ 101.844969][ T4920] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 3 with error 117 [ 101.857327][ T4920] EXT4-fs (loop4): This should not happen!! Data will be lost [ 101.857327][ T4920] [ 101.988419][ T12] EXT4-fs error (device loop4): ext4_map_blocks:814: inode #15: block 8: comm kworker/u8:0: lblock 8 mapped to illegal pblock 8 (length 8) [ 102.025138][ T12] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 8 with max blocks 8 with error 117 [ 102.037624][ T12] EXT4-fs (loop4): This should not happen!! Data will be lost [ 102.037624][ T12] [ 102.211857][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 102.688093][ T4938] loop2: detected capacity change from 0 to 1024 [ 102.722835][ T4938] EXT4-fs (loop2): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 102.739569][ T4938] ext4 filesystem being mounted at /96/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 102.774984][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 102.812761][ T2995] ================================================================== [ 102.820912][ T2995] BUG: KCSAN: data-race in dont_mount / lookup_fast [ 102.827554][ T2995] [ 102.829902][ T2995] read-write to 0xffff88811a05f480 of 4 bytes by task 3296 on cpu 1: [ 102.837988][ T2995] dont_mount+0x2a/0x40 [ 102.842176][ T2995] vfs_unlink+0x28f/0x420 [ 102.846536][ T2995] do_unlinkat+0x24e/0x480 [ 102.850979][ T2995] __x64_sys_unlink+0x2e/0x40 [ 102.855687][ T2995] x64_sys_call+0x2dc0/0x2ff0 [ 102.860396][ T2995] do_syscall_64+0xd2/0x200 [ 102.864950][ T2995] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 102.870872][ T2995] [ 102.873216][ T2995] read to 0xffff88811a05f480 of 4 bytes by task 2995 on cpu 0: [ 102.880824][ T2995] lookup_fast+0xf0/0x320 [ 102.885195][ T2995] walk_component+0x3f/0x220 [ 102.889851][ T2995] path_lookupat+0xfe/0x2a0 [ 102.894412][ T2995] filename_lookup+0x147/0x340 [ 102.899224][ T2995] do_readlinkat+0x7d/0x320 [ 102.903759][ T2995] __x64_sys_readlink+0x47/0x60 [ 102.908656][ T2995] x64_sys_call+0x28da/0x2ff0 [ 102.913379][ T2995] do_syscall_64+0xd2/0x200 [ 102.917937][ T2995] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 102.923867][ T2995] [ 102.926212][ T2995] value changed: 0x00300080 -> 0x00000080 [ 102.931950][ T2995] [ 102.934379][ T2995] Reported by Kernel Concurrency Sanitizer on: [ 102.941004][ T2995] CPU: 0 UID: 0 PID: 2995 Comm: udevd Not tainted syzkaller #0 PREEMPT(voluntary) [ 102.950318][ T2995] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 102.960403][ T2995] ================================================================== [ 103.024207][ T4939] syzkaller0: entered promiscuous mode [ 103.029766][ T4939] syzkaller0: entered allmulticast mode