last executing test programs: 40.867708171s ago: executing program 0 (id=177): pipe2$9p(0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0xfffffffc, 0x80, {0x0, 0x0, 0x0, 0x0, 0x24403}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @lowpan={{0xb}, {0x4}}}, @IFLA_LINK={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x2004d808}, 0x0) connect$unix(r1, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x6) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000), 0x2, 0x5}}, 0x20) 39.985691882s ago: executing program 0 (id=189): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x4, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x0, 0x5, 0x8, 0x20005, 0x0, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000001840), 0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/74, 0x328000, 0x1000}, 0x1c) syz_clone3(&(0x7f00000015c0)={0x105000000, 0x0, 0x0, 0x0, {0x33}, 0x0, 0x0, 0x0, 0x0}, 0x58) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb49, 0x9, 0x8, 0x0, 0x3}, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) r4 = memfd_create(&(0x7f00000000c0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec', 0x0) execveat(r4, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) timer_create(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0x82, 0x0, &(0x7f0000000440)) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001980)={&(0x7f0000001880)={0x14, r1, 0x1, 0x0, 0x0, {0x21}}, 0x14}}, 0x0) 39.924327667s ago: executing program 0 (id=190): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = socket(0x28, 0x5, 0x0) bind$vsock_stream(r2, &(0x7f0000000040), 0x10) listen(r2, 0x5) r3 = socket(0x28, 0x5, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000340)={0x200000, 0x200000, 0x0, 0x0, 0x5989}) setrlimit(0x40000000000008, &(0x7f0000000000)) connect$vsock_stream(r3, &(0x7f0000000080), 0x10) sendmsg$nl_route_sched(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000024c0)=@newtaction={0x14, 0x30, 0x1, 0x70bd28, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x4004885}, 0x40004) setsockopt$sock_linger(r3, 0x1, 0x3c, &(0x7f00000000c0)={0x1, 0x79e}, 0x8) sendmmsg(r3, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="1b", 0x40000}], 0x1}}], 0x1, 0x24008094) 39.900840949s ago: executing program 0 (id=191): modify_ldt$read(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x103, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc, 0xb95b5ec032cc8e84}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@rights={{0x10}}], 0x10}, 0xc0011122) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000014c0)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000702000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff6d6405000000000065040400010000000404000001000000b7050000400000006a0a80fe000000008500000053000000b7000000000000009500001000000000a80501363034fdb117168bd07ba00af739d1a1ee35fe163a255c33282044b32495ef8ab9adc67ccc945f105d802f5132143c0a9fc7a84452569957c1002ed7d4d8e17f791f4798c8eb483e9973320d046c3126c6afcfd84de03352c69b3edff5be26f8ffa5f8f2879021c2ea53ea79acd7fb38dd1abb75aa393cea26d465637d11f705000000473e7b7c4ae7dd5e4dee88518ddf12dddd4bfc6a4dd3b6beba51074229b0d4b504516c4c3e5d1aa044d8d00728141cd67bcd68f253288e655c6b34e02e90637ef2912ba7de26ff2357ef17f95a25780c3a057844f226ef4e912f01a201e694e3806e8c70e8b69524cd19f7525d8d66bb766f7f3f918c86a70252236800001897133af94a5a4cfc794d8b9d7c33632152c48eaf302f0b2e0c252b00000000000000006f1bbefbe08de65e3762e194ba4cae8b13535d7d11ee917bca4885bbf597a14ab2458efce78510d86272d88e0c8088f404f011289ebc5623faa1182632161e073af1d69a2e36bed435000025ecd201d2ffb0a7fa4f5d11060cdcf071defd0a8be3b69ce3e4f361aca75827426dde87fdf4617222674280f55e98107450c19b9d86329bd5b4697336112b0b8754ce3574046bf6114d1a88597850b77378fa8edfff8faf8b8ec039bab385cac0535373bb8fab90539b1a65ddff841eb671f3faf37ebdfccea0c002ad2b42047c9ec43193ccf617dbf8a12b4f189edbf9fb7c42b1f435ccd4d96822e6b70100912c92e3943e9c4f45d8bcd528fa8a3ea847f10e9b2506f3bb506f1d7fbde8010000000000a073d0de5538ab42e170b3baae34c35987b0dda497ac3f5e97e6e6aeea15c6d5ed24310100000003bb6030f84b63aaf8690db0221b1705c501f802ff59b4e683efa4b6e77e042072bd2ac37d413008ec9eb8166f6e28b49a77ed91befc65315896f88a8fb1dd679fb4c515f8b7a5b7aca6a251a89d47b728502f7e621cc0e3ba04000000c149ee6601728c750d304197c22da8650579475afd96187d881e93b42a5fdfd686d8900c44c67133dad58037fda65885a15a429edfe3027a5ebf95254744f10fd607bc3300b94932b8d944e0b083bbd86b19cb074577a25ff581d92af08a06f857310a2f14326b0b290205e91a682e00c8762cbc6b904c980eef6e6a1def886c95676dce6a8194479700a02b92bdc8d05eae1f24fdd7b80d1bb404c22f681594de2ebb9687219de8d73ac83823feb402a2415a9850d5f0183ec67be96dc0e4c2d7acf1dfe79d6771903b76e21190c22d641030e1ddacf006c3116e1803af20a5f2b5f7ba58aca5bcabbbab24414a3810788e5503e4be66d683daac5f0001000077339b4200000000108a3c87b19d5b9a00c75d84a92d6dcf00ba96edf35ede0e2b57c26e94801b498924166bde57d5f24258d9fd028096cc15a8b912b494d4bbe609031ea1ca65a548971d5d16296dd08e020000007a27310d5d01f8a8a0f5212d7f628f554afea715ccbc66cbb1016490f5d579308cb3188cf2fcaf67e0c16443d526ba4b968f07ae362c2133c168313e84beb871203880dd453c45d0a137d7f5a8b039dbfa62fb2b4214f8e69f967bf1fbd89e77fcca110000000800000000000000f8877994ebdc35f7efd41e3babd9b3782edd6776d5b6cb4ecd72c9de9b5503747d71440378cf2c2c7ea2dc5febb654a867f853713cf4c0bb322fbbe446d18dee4c821275ef18259cafc346c8b3b9fb0f3adcf6ea310a6b9a3f59e29a5909ea047fb61affb4bc8bbea1fb761b8933795b1a91358a7791aa843d07020e8bb6fc18458c49ac6313e7165b7d9f65e94a62b69f1011b94340cdb7303f01e5cdb5682ddf73d65c3de1d88dd7496d6345d5b9de0223988056a53e19a8b96b9640bc6c09d3c2ff894d626b57c776ed53f94d5e22ff148061b37f72bd92924cb1d0a725e19b264346b7cae0251a850de78316503f3c3d395c7e3f04fc8d52583327cd2341ce4b2d092815376299686f41353b2823814563011a2223b9dd00000000000000000000003a131374a3371cb3e2a9bb4d798b91cefa444501f40b7c9589e8c0bb6c82123d2b45ce905d0903b32ecf30e828c71a07a83f3275f3d661d1af0ffbd5d7f0"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r1, 0xfeffff, 0x680, 0x3f000002, &(0x7f0000000700)="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", 0x0, 0xf0, 0x0, 0xf0, 0xffffff0c}, 0x40) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00'}, 0x10) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x808003, &(0x7f0000000000), 0x3, 0x4fc, &(0x7f0000001500)="$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") r3 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) write$binfmt_register(r3, &(0x7f0000000000)={0x3a, 'syz2', 0x3a, 'E', 0x3a, 0x7, 0x3a, 'M', 0x3a, 'M', 0x3a, './file2', 0x3a, [0x46]}, 0x2a) syz_mount_image$msdos(&(0x7f0000000f40), &(0x7f0000000f00)='.\x00', 0x1a4a438, &(0x7f0000000f80)=ANY=[], 0xb, 0x0, &(0x7f0000000000)) 39.721259104s ago: executing program 0 (id=192): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000380)=[{0x200000000006, 0x1, 0x7, 0x7ffc1ffb}]}) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x530, 0x348, 0x18c, 0x203, 0x348, 0x19030000, 0x460, 0x2e0, 0x2e0, 0x460, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x300, 0x300, 0x348, 0x0, {}, [@common=@unspec=@bpf0={{0x230}, {0x13, [{0x5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x7}, {}, {}, {}, {}, {}, {}, {0x16}, {}, {}, {}, {}, {}, {0x0, 0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x7}, {}, {}, {}, {0x0, 0x0, 0x0, 0xffff8acc}]}}, @common=@hl={{0x28}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@private, 'veth1_macvtap\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x590) r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000040)='ceph\x00', 0x0, &(0x7f00000009c0)="010000000037a788a11d1f000000000000006923c63a4541062101b60a2156566de77062086575a59ea9cb", 0x2b, r0) keyctl$instantiate(0xc, r0, &(0x7f0000000000)=ANY=[], 0x27, 0xfffffffffffffffb) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0), 0x0, 0x0) r1 = syz_io_uring_setup(0x5c2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x4}, &(0x7f0000000300)=0x0, &(0x7f0000000580)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000004c0)=@IORING_OP_TIMEOUT={0xb, 0x18, 0x0, 0x0, 0x100000004, &(0x7f0000000280)={0x0, 0x989680}, 0x1, 0x40, 0x1}) io_uring_enter(r1, 0x6e2, 0x3900, 0x1, 0x0, 0xe00) rt_sigsuspend(&(0x7f00000002c0)={[0x225c17d03]}, 0x8) 36.277999512s ago: executing program 0 (id=220): pipe(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r0, 0x0, 0x0, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r1, 0x0, 0x80) r2 = io_uring_setup(0xcbe, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f00000002c0), 0x0) mremap(&(0x7f000019f000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00001f4000/0x4000)=nil) unshare(0x22020600) io_uring_setup(0x202af7, 0x0) quotactl$Q_SYNC(0xffffffff80000100, 0x0, 0x0, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x141b82, 0x0) write$cgroup_int(r3, &(0x7f0000000000)=0x700, 0x12) 36.230655926s ago: executing program 32 (id=220): pipe(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r0, 0x0, 0x0, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r1, 0x0, 0x80) r2 = io_uring_setup(0xcbe, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f00000002c0), 0x0) mremap(&(0x7f000019f000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00001f4000/0x4000)=nil) unshare(0x22020600) io_uring_setup(0x202af7, 0x0) quotactl$Q_SYNC(0xffffffff80000100, 0x0, 0x0, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x141b82, 0x0) write$cgroup_int(r3, &(0x7f0000000000)=0x700, 0x12) 3.216669989s ago: executing program 5 (id=542): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=@newsa={0x150, 0x10, 0x713, 0x0, 0x25dfdbfc, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x4e21, 0x2, 0x2, 0x0, 0x0, 0x3b, 0x0, 0xee00}, {@in6=@private1, 0xfe, 0x32}, @in6=@dev={0xfe, 0x80, '\x00', 0x1b}, {0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x543}, {0x4, 0x7fffffffffffffff}, {}, 0x70bd28, 0x3500, 0xa, 0x4}, [@algo_aead={0x60, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0xa0, 0x80, "217d66d38547aa140db8a200000000c538c7cb7a"}}]}, 0x150}, 0x1, 0x0, 0x0, 0x880}, 0x0) lsm_get_self_attr(0x69, 0x0, &(0x7f0000000140), 0x10000000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x8604}, 0x10) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="240000001a0069ae26bd7000000000001c"], 0x24}}, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000180)={0x14, r2, 0x1}, 0x14}}, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r4}, 0x10) chmod(&(0x7f00000002c0)='./file0\x00', 0x1b0) 3.216388089s ago: executing program 1 (id=543): syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x2000000, 0x0, 0x0, 0x0, &(0x7f0000000000)) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000600)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000}]}}) r2 = msgget$private(0x0, 0xfffffffffffffffd) msgrcv(r2, 0x0, 0x0, 0x1, 0x3000) msgrcv(r2, 0x0, 0x0, 0x1, 0x0) msgsnd(r2, &(0x7f0000000000)={0x1}, 0x8, 0x0) msgrcv(r2, &(0x7f0000000140)={0x0, ""/140}, 0x94, 0x2, 0x1000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000080)=0xc) newfstatat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4000) getresuid(&(0x7f0000000180)=0x0, &(0x7f0000000200), &(0x7f0000000500)) getgroups(0x2, &(0x7f0000000540)=[0xffffffffffffffff, 0xee01]) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000580)=0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f0000000680)={{0x3, r3, r4, r5, r6, 0x80, 0x8}, 0x0, 0x0, 0x0, 0x19, 0x5, 0x2bde, 0xffffffffffffff27, 0xc7, 0x2, 0x9, r7}) lchown(&(0x7f0000000180)='./file0\x00', 0xee00, r4) 3.043625173s ago: executing program 3 (id=547): r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) pwrite64(r0, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000140)=0x6, 0x4) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000480)='./file0\x00', 0x18000, &(0x7f0000003b40)=ANY=[], 0x8, 0x2eb, &(0x7f00000004c0)="$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") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) fdatasync(r2) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) 3.013685505s ago: executing program 5 (id=548): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x161281, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) r1 = io_uring_setup(0x7302, 0x0) io_uring_register$IORING_REGISTER_FILES2(r1, 0xd, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c812e5d6000"}) r2 = syz_open_pts(r0, 0x0) r3 = dup3(r2, r0, 0x0) ppoll(&(0x7f0000000140)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000006fe0018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r5 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r5, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0xac1414bb}, 0x3804, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}, 0x20000000}, {{&(0x7f0000000180)={0x2, 0x0, @remote}, 0x69, &(0x7f0000000400)=[{&(0x7f0000000240)="b9", 0x26892}], 0xbb}}], 0x2, 0x0) ioctl$TCSETSW2(r3, 0x402c542c, &(0x7f0000000000)={0x1, 0xc026, 0x0, 0x21b1, 0xff, "f6629d1c7990c280355a24f328b5d5e09d3393", 0x9, 0x7ff}) 2.745658778s ago: executing program 4 (id=550): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xf, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r2, 0x0, 0x0, 0x2, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x4000002, 0x5d031, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) 2.165046684s ago: executing program 2 (id=551): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x161042, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) perf_event_open(&(0x7f00000004c0)={0x4, 0x80, 0x40, 0x5, 0x85, 0x8, 0x0, 0x2, 0x100, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000380)}, 0x0, 0x2, 0x6, 0x9, 0x9, 0x3, 0x8, 0x0, 0x3, 0x0, 0x5}, 0x0, 0xe, 0xffffffffffffffff, 0x2) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), r1) sendmsg$DEVLINK_CMD_RATE_NEW(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x34, r2, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000140)) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000000c0)={0x2, &(0x7f0000000300)=[{0x50, 0xff, 0x0, 0x6}, {0x6, 0x60}]}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="19000000040000000400000008"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001c80)={{r3}, &(0x7f0000001c00), &(0x7f0000001c40)=r4}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r5, @ANYBLOB=',wfdno=', @ANYRESHEX=r6]) 2.162965035s ago: executing program 1 (id=561): bind$tipc(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0xffffffffffffff22}, 0x2e) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) syz_mount_image$msdos(&(0x7f0000000140), &(0x7f0000000180)='./file1\x00', 0x8084, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x1, 0x170, &(0x7f0000000780)="$eJzs2z+LE0EYB+B3Tdy70+ZqsViwsQpqZanICeKCoqTQSuG0uZMDr1mt8ims/YKCpErlSLIh0ZAQgmY3XJ6nyQs/knkn7B9mYN7d/nR2enH58eLlMA6zLLqPoohfWRzHtehEbRAAwFUySil+ppTSwSCOvkdKqe2OAIBtG+XTwvsfAPbG2vX/w5YaAwC2xv4/AOyf12/ePn9clieviuIw4seg6lf9+rPOnz4rT+4VE8fzbw2rqt+Z5ffrvPg7vx43pvmDpXked+/U+Th78qJcyG/G6fanDwAAAHuhV8wsXd/3eqvyuvpjf2Bh/d6NW93GpgEAbODyy9ez9+fnHz43UBxNRsyaHXSz4lsLf8vOFp3YiTYUa4vxJfu/f7nNpxLQhPlN33YnAAAAAAAAAAAAAADAKv94VCiPiCVRRL7uZMFB41MFAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAmd8BAAD//27zPto=") setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000000)=0xf3f, 0x4) sendto$packet(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000540)={0xc9, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) ioctl(r1, 0x0, &(0x7f0000000140)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x0, 0x3, 0x3}, 0x10) creat(0x0, 0x40) clock_gettime(0x0, &(0x7f0000000440)) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f00000000c0)={0x18, 0x0, {0x7, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x35}, 'macvlan1\x00'}}, 0x1e) sendmmsg(r2, &(0x7f0000001340)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000500)="ab", 0x5ea}], 0x1}}], 0x484, 0x24048084) 2.138262576s ago: executing program 1 (id=552): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x33fe0}], 0x1}, 0x3) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kmem_cache_free\x00', r3, 0x0, 0xf7}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000200)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) shutdown(r0, 0x0) r4 = socket(0x1e, 0x2, 0x0) r5 = epoll_create1(0x0) r6 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000000000)={0xe000202b}) epoll_pwait(r5, &(0x7f0000000040), 0x0, 0xe9e, 0x0, 0x0) epoll_pwait(r6, &(0x7f00008c9fc4)=[{}], 0x1, 0xfffffff3, 0x0, 0x0) r7 = dup3(r4, r6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r7, &(0x7f0000000300)={0x200f}) 2.136938686s ago: executing program 5 (id=553): bpf$PROG_LOAD(0x5, 0x0, 0x0) socket(0xb, 0x3, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$UHID_INPUT(r0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_pidfd_open(0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0x1c, 0x0, 0x0) syz_clone(0x26801000, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) rseq(&(0x7f0000000400)={0x0, 0x0, 0x0, 0x4}, 0x20, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000a80)=ANY=[], 0x1008, 0x800) 2.109470339s ago: executing program 3 (id=554): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps\x00') getrandom(&(0x7f0000000040)=""/133, 0xfffffffffffffdde, 0x2) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) preadv(r1, &(0x7f0000001880)=[{&(0x7f000001aa80)=""/102387, 0x19033}], 0x1, 0x3fd, 0x0) socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000600)={r1, 0x20, &(0x7f00000005c0)={&(0x7f0000000480)=""/230, 0xe6, 0x0, 0x0}}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x1d, 0x18, &(0x7f00000001c0)=@raw=[@btf_id={0x18, 0x7, 0x3, 0x0, 0x4}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @tail_call={{0x18, 0x2, 0x1, 0x0, r1}}, @printk={@i, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xf}}], &(0x7f0000000140)='syzkaller\x00', 0x2, 0xec, &(0x7f0000000300)=""/236, 0x41000, 0x40, '\x00', 0x0, @fallback=0xf, r1, 0x8, &(0x7f0000000400)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000000440)={0x3, 0x5, 0x8, 0xace}, 0x10, r3, r0, 0x0, &(0x7f0000000640)=[r1, r1, r4], &(0x7f0000000680), 0x10, 0x9}, 0x94) mq_getsetattr(0xffffffffffffffff, 0x0, 0x0) 2.080767801s ago: executing program 5 (id=555): socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000780)={0x8, 0x248}, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f0000000000), 0x4000000000000c5, 0x400) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d000000850000000800000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast2}}}, 0x108) r4 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) fsmount(r4, 0x0, 0x0) 1.833752851s ago: executing program 4 (id=556): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26, 0x0, 0x0, 0xfffffffe}, 0x28) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000), 0x8) bpf$MAP_CREATE(0x0, 0x0, 0x48) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r1, &(0x7f0000000500)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000d40)=ANY=[@ANYBLOB="680200000005010400000000000000000100000a54020100030000000e0000004e430180cd0b240073797a3000000000000000000000000000000000000000000000000000000000e88b35f30b13f3a224496f95d0f31f2ecca2202a0d10f74ae9f0f9972ab6a4cb1af6e9e80d7a734dd9b42ce4c10df37977acc8d37fe68c0211a10f25d7785e3440007f00020000000a0000000a00040002000000fd0b0000ffff040001000000040000000600404d02000000fc0600000900f9ff020000000200000092007f00010000000500000009003c86030000000400000009000000030000000500000002000f0003000000050000000002020003000000d0000000ff030300030000000b000000a1f70900020000006707000002000100020000000500000040000f0003000000ff0f00000500180002000000ff7f00000800090001000000020000000700ffff00000000080000000600090000000000040000000900070000000000050000000700090003000000faffffff05000800000000000000000000c007000100000003000000db06070002000000010000000700002201000000a6518e4105000000020000000300000009006500030000001b0600000100030000000000020000006000000003000000090000000104020003000000cb0000000000d6050100000005000000ff07020003000000fcffffffde8b01040000000008000000ff07c3000000000001010000ffff030001000000010000000200010001000000000000000400050001000000f93400000104080003000000000000000100fb00010000000e000000070006000100000000000000b10007000300000003000000"], 0x268}, 0x1, 0x0, 0x0, 0x14}, 0x40044) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x57e4, &(0x7f00000003c0)={0x0, 0xfefffbfe, 0x10100, 0x5, 0x1000303}, &(0x7f0000000540), &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x7) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f0000000300)={[{@grpquota}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x800}}, {@quota}, {@stripe={'stripe', 0x3d, 0x2}}, {@jqfmt_vfsold}]}, 0x1, 0x4fa, &(0x7f00000005c0)="$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") r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0xe) pwrite64(r2, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) 1.832920121s ago: executing program 1 (id=567): munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x94) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000004080)={{r2}, &(0x7f0000004000), &(0x7f0000004040)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r3}, 0x10) r4 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x4c, 0x24, 0xd0f, 0x3, 0x0, {0x60, 0x0, 0x0, r5, {0x0, 0x2}, {0xffff, 0xffff}, {0x4}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0x10, 0x3, 0x1, 0x3, 0x400, 0x8}}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40001d4}, 0x8840) 1.495082308s ago: executing program 2 (id=557): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000980)=ANY=[@ANYBLOB="1400000042000b06"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000004c0)=""/275, 0x113}, {&(0x7f00000029c0)=""/4091, 0xffb}, {&(0x7f00000003c0)=""/191, 0xbf}, {&(0x7f0000000880)=""/142, 0x8e}, {&(0x7f0000000180)=""/173, 0xad}, {&(0x7f0000000b40)=""/30, 0x1e}, {&(0x7f0000000840)=""/59, 0x3b}, {&(0x7f0000000c00)=""/120, 0x78}, {&(0x7f0000000c80)=""/162, 0xa2}, {&(0x7f00000009c0)=""/239, 0xef}], 0xa}, 0x1008}], 0x1, 0x2100, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) socket$inet(0x2, 0x1, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x8, 0x0, 0x7fff0026}]}) close_range(r1, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f0000000140)=@req3={0x1000, 0x3a, 0x1000, 0x3a, 0x7ff, 0xf83, 0x3}, 0x1c) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'xfrm0\x00', 0x0}) sendto$packet(r3, &(0x7f0000000380)='\x00', 0x12, 0x20008801, &(0x7f0000000100)={0x11, 0x88a8, r4, 0x1, 0x0, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x3d}}, 0x14) syz_emit_ethernet(0x35, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffffffff00000000000000f58cbe6dbea632da9fa210b8115a5fd21b2792493c6cdb0e332e1229c8177137abc96d4e0ded0c90"], &(0x7f0000000100)={0x0, 0x3, [0xd85, 0x5a9, 0xb47, 0x7de]}) 1.494383699s ago: executing program 1 (id=569): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={0x0, r0}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0}, 0x18) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = mq_open(&(0x7f0000000080)='$@\x00', 0x40, 0xb4, 0x0) fcntl$setlease(r2, 0x400, 0x0) mq_open(&(0x7f0000000140)='$@\x00', 0x1, 0x0, 0x0) 1.1108171s ago: executing program 4 (id=558): bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0900000004000000e27f000001"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0xb, 0x7, 0x10002, 0x9, 0x1}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='page_pool_release\x00', r0}, 0x10) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014001700b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000003c0)='mm_page_free\x00', r3}, 0x18) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='page_pool_release\x00', r4}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e0000000400000008"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r6, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000280)="b9ff03076804268c989e14f088a8", 0x0, 0x2, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 1.10990038s ago: executing program 2 (id=571): setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x49, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$dir(0xffffffffffffff9c, 0x0, 0x8880, 0x85) lseek(r2, 0xfd, 0x1) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000100)=[{0x200000000006, 0x0, 0x7f, 0x7ffc0002}]}) setregid(0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f00000001c0)='./file1\x00', 0x3014850, &(0x7f0000000000)={[{@acl}, {@barrier_val={'barrier', 0x3d, 0x1003}}, {@errors_remount}, {@noauto_da_alloc}, {@dioread_lock}]}, 0x1, 0x4e0, &(0x7f0000002d40)="$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") openat(0xffffffffffffff9c, 0x0, 0x42, 0x1ff) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) lstat(&(0x7f00000004c0)='./file1\x00', &(0x7f0000000500)) 1.096938241s ago: executing program 3 (id=559): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mreqsrc(r1, 0x0, 0x53, 0x0, &(0x7f0000000040)) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r3}, 0x10) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$UHID_INPUT(r4, &(0x7f0000001980)={0x9, {"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", 0x1061}}, 0x1006) 984.21813ms ago: executing program 2 (id=560): sendmsg$IEEE802154_LIST_PHY(0xffffffffffffffff, 0x0, 0x20000004) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x400) bpf$MAP_CREATE(0x0, 0x0, 0x48) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000100)=[0x8, 0x80000000]) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000000000f6000000006debff00850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r1}, 0x10) sync() socket$kcm(0x2d, 0x2, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f0000000240)={0x0, r0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0xf, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$key(0xf, 0x3, 0x2) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000280)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='GPL\x00', 0x6, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=ANY=[@ANYBLOB="140000001000040000000000000000000300000a20000000000a05000000000000000000070000000900010073797a300000000044000000090a010400000000000000000700ffff08000a40000000030900020073797a31000000000900010073797a3000000000080005400000002106000d40931000005c0000000c0a01020000000000000000070000000900020073797a31000000000900010073797a3000000000300003802c0000800400018024000b80100001800c0001"], 0xe8}, 0x1, 0x0, 0x0, 0x10}, 0x0) 983.87107ms ago: executing program 4 (id=562): sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x1) socket$netlink(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000900)=ANY=[], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r2}, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x10) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) io_setup(0x8f0, &(0x7f0000002400)=0x0) io_submit(r3, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) bind$xdp(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 789.207746ms ago: executing program 2 (id=563): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=@newsa={0x150, 0x10, 0x713, 0x0, 0x25dfdbfc, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x4e21, 0x2, 0x2, 0x0, 0x0, 0x3b, 0x0, 0xee00}, {@in6=@private1, 0xfe, 0x32}, @in6=@dev={0xfe, 0x80, '\x00', 0x1b}, {0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x543}, {0x4, 0x7fffffffffffffff}, {}, 0x70bd28, 0x3500, 0xa, 0x4}, [@algo_aead={0x60, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0xa0, 0x80, "217d66d38547aa140db8a200000000c538c7cb7a"}}]}, 0x150}, 0x1, 0x0, 0x0, 0x880}, 0x0) lsm_get_self_attr(0x69, 0x0, &(0x7f0000000140), 0x10000000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x8604}, 0x10) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="240000001a0069ae26bd7000000000001c"], 0x24}}, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000180)={0x14, r2, 0x1}, 0x14}}, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r4}, 0x10) chmod(&(0x7f00000002c0)='./file0\x00', 0x1b0) 775.470957ms ago: executing program 4 (id=564): openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x4a200, 0x0) timer_create(0x3, &(0x7f0000533fa0)={0x0, 0x21, 0x0, @thr={0x0, 0x0}}, 0x0) socket(0x1e, 0x4, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$kcm(0x2, 0x5, 0x106) dup(r0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r2, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @loopback}, 0x4}}, 0x2e) syz_emit_ethernet(0x4c, &(0x7f0000000140)={@link_local, @random="ece65fbcee55", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x16, 0x11, 0x0, @remote, @local, {[], {0x3, 0xe22, 0x16, 0x0, @gue={{0x2, 0x0, 0x0, 0x3}, "ffb00afe4e70"}}}}}}}, 0x0) 727.579991ms ago: executing program 2 (id=565): syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x4000, &(0x7f0000000c00)={[{@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@nombcache}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x4}}, {@mblk_io_submit}, {@resuid}, {@norecovery}]}, 0x8, 0x445, &(0x7f0000001dc0)="$eJzs28tvG0UYAPBv105KX8RU5dEHECiIikfSpKX0wAEQSBxAQoJDOYYkrUrdBjVBolUFBaFyRJW4I45I/AWc4IKAExJX4IwqVSiXFk5Ga+82jmunSbDrEP9+0tYzu+POfJ4de3YnG8DAGs3+SSJ2RMRvETHSyC4vMNp4ubF4cfrvxYvTSdRqb/6V1MtdX7w4XRQt3re9yJQj0k+T2Nem3vnzF05PVauz5/L8+MKZ98bnz1945tSZqZOzJ2fPTh47duTwxHNHJ5/tSpxZXNf3fji3f8+rb195ffr4lXd++iYp4m+Jo0tG2+4tN14er9W6XF1/7WxKJ+U+NoQ1KeWn5FB9/I9EKZY6byRe+aSvjQN6qlar1e7rfPhSDdjEkuh3C4D+KH7os+vfYrtDU48N4dqLjQugLO4b+dY4Uo40LzPUcn3bTaMRcfzSP19mW7Teh9jao0oBgIH2XTb/ebrd/C+N5vtCd+drKJWIuCcidkXE0YjYHRH3RtTL3h8RD6yx/tZFklvnn+nVdQW2Stn87/l8bWv5/K+Y/UWllOd21uMfSk6cqs4eyj+TgzG0JctPrFDH9y//+nmnY83zv2zL6i/mgnk7rpa3LH/PzNTC1H+Judm1jyP2ltvFn9xcCUgiYk9EvLDOOk49+fX+Tsc6xD+8qv+4C+tMta8inmj0/6Voib+QrLw+OX5XVGcPjRdnxa1+/uXyG53qv33/91bW/9vanv9F/H9Ukub12vm113H59886XlOu9/wfTt5atu+DqYWFcxMRw8lr9Xylef9kS7nJpfJZ/AcPtB//u2Lpk9gXEdlJ/GBEPBQRD+dtfyQiHo2IAyvE/+NLj727/vh7K4t/ZsX+j5b+X0oMR+ue9onS6R++XVZpZS3xZ/1/pJ46mO9Zzfffatq1vrMZAAAA/n/SiNgRSTp2M52mY2ONv+HfHdvS6tz8wlMn5t4/O9N4RqASQ2lxp2uk6X7oRH5ZX+QnW/KH8/vGX5S21vNj03PVmX4HDwNue4fxn/mz1O/WAT3neS0YXMY/DC7jHwaX8Q+Dq8349+gZDIh2v/8f9aEdwJ3XMv5XXPYzMYDNxfU/DC7jHwaX8Q8DaX5r3P4h+c2RSCNiAzRjsyQi3RDNkOhRot/fTAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAN3xbwAAAP//ynflmQ==") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./bus\x00', 0x1c5042, 0x12) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004}, &(0x7f0000bbdffc)) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) ioprio_get$pid(0x3, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xfffffffd, 0x8) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) read(r2, &(0x7f00000003c0)=""/4096, 0x1000) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) write(r1, &(0x7f00000009c0)="3bf58d7d45d32cfe1da7c797b82f16713d1cb80b3fa1bda74e3977b40e7af46b4c60b7", 0x23) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7fffeffd) 689.039774ms ago: executing program 4 (id=566): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000100)={r0, 0xffffffffffffffff}, 0x4) r2 = socket$igmp(0x2, 0x3, 0x2) ioctl$SIOCGETMIFCNT_IN6(r2, 0x89e0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), r3) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000240)='./file2\x00', 0x101042, 0x80) mount$9p_rdma(&(0x7f0000000280), &(0x7f0000000300)='./file2\x00', &(0x7f0000000340), 0x208001, &(0x7f0000000380)=ANY=[@ANYBLOB="7472616e733d72646d612c706f72d12b3078303030303030303030303030346532342c00"]) r5 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x21, 0x800000000004, @tid=r5}, &(0x7f0000bbdffc)=0x0) timer_settime(r6, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100), 0x40200, 0x0) preadv2(r7, &(0x7f0000000180)=[{&(0x7f0000000000)=""/167, 0xa7}], 0x1, 0x0, 0x4, 0x1) 532.383117ms ago: executing program 1 (id=568): timer_delete(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0xb, 0x2}, 0x8) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x4000800) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x6}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) close_range(r1, 0xffffffffffffffff, 0x0) syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) 531.755736ms ago: executing program 3 (id=570): r0 = socket$kcm(0x10, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) clock_nanosleep(0x2, 0x0, 0x0, 0xfffffffffffffffe) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x12a6, &(0x7f0000001340)=[{&(0x7f0000000040)="2e00000011008188040f46ecdb4cb9cca7480ef42b000081e3bd6efb010511000b0003000d000000ba8000001201", 0x2e}], 0x1, 0x0, 0x0, 0xc9e}, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000820004000000000000000c00850000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) unshare(0x22020600) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_mptcp_buf(r2, 0x11c, 0x1, 0x0, &(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0), 0x40, 0x0) r4 = openat$cgroup_devices(r3, &(0x7f0000000100)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r4, &(0x7f0000000140)=ANY=[@ANYBLOB="62202a3a340977770a89"], 0xa) socketpair(0x1d, 0x2, 0x2, &(0x7f0000000300)={0x0, 0x0}) 466.236982ms ago: executing program 3 (id=572): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x2000007d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0xce56fe61a68fc369, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) r2 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x2000) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000040)={0x53, 0xfffffffe, 0x6, 0x0, @buffer={0x2, 0x0, 0x0}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x300, 0x0, 0x0, 0x0}) chdir(&(0x7f0000000540)='./cgroup\x00') r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r4, 0x0, 0x0) 429.945505ms ago: executing program 3 (id=573): bpf$MAP_CREATE(0x0, 0x0, 0x48) unshare(0x2040400) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, 0x0) write$tun(r0, 0x0, 0xfce) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000001000/0x4000)=nil) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000080)=[{&(0x7f0000000500)="7c15b6bce0568bdbef75e4667376c6507c51094765fcc21aa8810d5a760327a50bc67e6f84d202", 0x27}], 0x1, 0x0) 57.811175ms ago: executing program 5 (id=574): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000500)={'syzkaller0\x00', 0x7101}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0xa802, 0x0) close(r1) socket$netlink(0x10, 0x3, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller0\x00', @broadcast}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@gettclass={0x24, 0x2a, 0x129, 0x0, 0xfffffffd, {0x0, 0x0, 0x0, r4, {0xb, 0xd}, {}, {0x8, 0xfff1}}}, 0x24}}, 0x40004) recvmmsg(r5, &(0x7f00000014c0)=[{{0x0, 0x0, &(0x7f0000000e80)=[{&(0x7f0000000c40)=""/110, 0x6e}, {&(0x7f00000015c0)=""/152, 0x98}, {&(0x7f0000001ac0)=""/4096, 0x1000}, {&(0x7f0000000d80)=""/208, 0xd0}], 0x4}, 0xffff}], 0x1, 0x0, 0x0) 0s ago: executing program 5 (id=575): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x79, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0xda2, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x8}, 0x100100, 0x10000, 0x0, 0x9, 0x1, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000007}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg$inet(r0, &(0x7f0000000e80)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000006c0)="0d18687da3e7f33aed145cf8ff2d1e5a18c0d5f9856f4824f41040f6987d0b531da10713ed151bc4867681f28e033aef683334d03864ed30590dd4ea64a20ecbbc1346c9f42510d91eec0632885b7da95ca85f4b1435c5c1e993a85257df5f19bdfc5e038a16e6a8aef907e347081fdb93cee93217e11f19cde423e6138bd1b79ee615527ccaf8049959ac6e32af46d777ccb8c26ca925f69590df13a81aee3213e80ba5cacf1f930b3cc49093d11594ef13325790b55efbdc2dd99ed1c3c609a49cc151870a", 0xc6}, {&(0x7f00000002c0)="9c811ff500139d7d28a5f0de630ec6041ed353d314e58721edf306c382ac611fe34479cb9e2585745ff3c61da74b06eb64f69a4e90d706178176dc533f123b66d04d51fb740c1efdf8db3b99ed18fb67c1f75ef7d55b3bb185f5f38665ea5e09", 0x60}, {&(0x7f0000000380)="3f82090ccda4f8ce1b08afd200c6075794cdd2e0021e32a0f6267447162a208545", 0x21}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000001800)="353a35d6094e4ee7d764b6993f65136c5d6b84d9b1324a0b25e094700c9a66f9181738098f32e3e48859c3878d53a9752474da0d6af299d849d48f2fa2c8c807d7a1521da940585790ff1e6f9da83e32b751d1af9cfac640c1361f5ae8b99c187dafe9ea854120f6eaab11e7fdeb3f2152ebdbc21520ca01f64bb821576deef4ed6696cdddc1768b5b4fbd68a687cb6ba52ecf5cc6f8f05062f26de19d6aaaeb6cbca00e46685f77d2b3e8dd9d0d099e799cd5a76c67ab283f790366f7f744508edc9e48fa101b89215bd330c4e706c1f09d781a5a50aef5e424a7", 0xdb}], 0x1}}], 0x2, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) sendto$inet(r0, &(0x7f0000000580)="17", 0x59a, 0x10008095, 0x0, 0x0) kernel console output (not intermixed with test programs): ave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.577345][ T3301] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.589063][ T3310] team0: Port device team_slave_1 added [ 27.599754][ T3308] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.606912][ T3308] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.614192][ T3308] bridge_slave_0: entered allmulticast mode [ 27.620583][ T3308] bridge_slave_0: entered promiscuous mode [ 27.631920][ T3300] team0: Port device team_slave_0 added [ 27.637976][ T3301] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 27.644967][ T3301] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.671006][ T3301] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 27.687367][ T3308] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.694536][ T3308] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.701727][ T3308] bridge_slave_1: entered allmulticast mode [ 27.708301][ T3308] bridge_slave_1: entered promiscuous mode [ 27.718714][ T3302] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.725956][ T3302] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.733152][ T3302] bridge_slave_0: entered allmulticast mode [ 27.739666][ T3302] bridge_slave_0: entered promiscuous mode [ 27.746853][ T3300] team0: Port device team_slave_1 added [ 27.752510][ T3302] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.759908][ T3302] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.767480][ T3302] bridge_slave_1: entered allmulticast mode [ 27.774281][ T3302] bridge_slave_1: entered promiscuous mode [ 27.783267][ T3310] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.790308][ T3310] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.816378][ T3310] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.846394][ T3310] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 27.853361][ T3310] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.879557][ T3310] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 27.891489][ T3308] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.904399][ T3300] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.911401][ T3300] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.937615][ T3300] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.958722][ T3308] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.974527][ T3301] hsr_slave_0: entered promiscuous mode [ 27.980642][ T3301] hsr_slave_1: entered promiscuous mode [ 27.986950][ T3300] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 27.993932][ T3300] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.020067][ T3300] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.034561][ T3302] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.067596][ T3310] hsr_slave_0: entered promiscuous mode [ 28.073648][ T3310] hsr_slave_1: entered promiscuous mode [ 28.079452][ T3310] debugfs: 'hsr0' already exists in 'hsr' [ 28.085334][ T3310] Cannot create hsr debugfs directory [ 28.091608][ T3302] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.132730][ T3302] team0: Port device team_slave_0 added [ 28.140674][ T3300] hsr_slave_0: entered promiscuous mode [ 28.146908][ T3300] hsr_slave_1: entered promiscuous mode [ 28.152746][ T3300] debugfs: 'hsr0' already exists in 'hsr' [ 28.158521][ T3300] Cannot create hsr debugfs directory [ 28.164974][ T3308] team0: Port device team_slave_0 added [ 28.180460][ T3302] team0: Port device team_slave_1 added [ 28.192190][ T3308] team0: Port device team_slave_1 added [ 28.227627][ T3308] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.234649][ T3308] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.260876][ T3308] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.276265][ T3302] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.283272][ T3302] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.309745][ T3302] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.323052][ T3302] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.330120][ T3302] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.356199][ T3302] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.369342][ T3308] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.376384][ T3308] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.402309][ T3308] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.468160][ T3308] hsr_slave_0: entered promiscuous mode [ 28.474631][ T3308] hsr_slave_1: entered promiscuous mode [ 28.480465][ T3308] debugfs: 'hsr0' already exists in 'hsr' [ 28.486688][ T3308] Cannot create hsr debugfs directory [ 28.506272][ T3302] hsr_slave_0: entered promiscuous mode [ 28.512329][ T3302] hsr_slave_1: entered promiscuous mode [ 28.518563][ T3302] debugfs: 'hsr0' already exists in 'hsr' [ 28.524325][ T3302] Cannot create hsr debugfs directory [ 28.628544][ T3301] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 28.637193][ T3301] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 28.656004][ T3301] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 28.672234][ T3301] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 28.691506][ T3300] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 28.704643][ T3300] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 28.713687][ T3300] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 28.726279][ T3300] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 28.747065][ T3310] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 28.757316][ T3310] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 28.766933][ T3310] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 28.778278][ T3310] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 28.821153][ T3302] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 28.831479][ T3302] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 28.841539][ T3302] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 28.850778][ T3302] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 28.883957][ T3308] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 28.892945][ T3308] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 28.901675][ T3308] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 28.910442][ T3308] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 28.931251][ T3300] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.940430][ T3301] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.958013][ T3301] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.977269][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.984546][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.996354][ T321] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.003425][ T321] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.014367][ T3300] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.045064][ T2556] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.052270][ T2556] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.074410][ T154] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.081535][ T154] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.110131][ T3310] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.139597][ T3308] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.157123][ T3310] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.166850][ T3308] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.176397][ T3302] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.193605][ T321] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.200722][ T321] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.217562][ T321] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.224778][ T321] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.234000][ T321] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.241139][ T321] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.249683][ T321] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.256750][ T321] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.280283][ T3310] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 29.290682][ T3310] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 29.302782][ T3302] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.336121][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.343217][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.352166][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.359360][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.371552][ T3300] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.389488][ T3301] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.454440][ T3310] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.481755][ T3308] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.551627][ T3301] veth0_vlan: entered promiscuous mode [ 29.559821][ T3302] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.573386][ T3300] veth0_vlan: entered promiscuous mode [ 29.589303][ T3300] veth1_vlan: entered promiscuous mode [ 29.596199][ T3301] veth1_vlan: entered promiscuous mode [ 29.630018][ T3300] veth0_macvtap: entered promiscuous mode [ 29.661058][ T3301] veth0_macvtap: entered promiscuous mode [ 29.669696][ T3300] veth1_macvtap: entered promiscuous mode [ 29.685802][ T3301] veth1_macvtap: entered promiscuous mode [ 29.701265][ T3300] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.715788][ T3308] veth0_vlan: entered promiscuous mode [ 29.721530][ T3302] veth0_vlan: entered promiscuous mode [ 29.733730][ T3300] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.744297][ T3308] veth1_vlan: entered promiscuous mode [ 29.758470][ T3301] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.768724][ T3431] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.778243][ T3302] veth1_vlan: entered promiscuous mode [ 29.785473][ T3431] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.805860][ T3310] veth0_vlan: entered promiscuous mode [ 29.812451][ T3431] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.827623][ T3301] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.836726][ T3308] veth0_macvtap: entered promiscuous mode [ 29.847180][ T3431] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.856542][ T3302] veth0_macvtap: entered promiscuous mode [ 29.864029][ T3302] veth1_macvtap: entered promiscuous mode [ 29.872292][ T12] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.882561][ T3310] veth1_vlan: entered promiscuous mode [ 29.893345][ T12] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.912559][ T12] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.922679][ T3308] veth1_macvtap: entered promiscuous mode [ 29.943307][ T3300] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 29.946024][ T3308] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.966532][ T3302] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.976929][ T12] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.991257][ T3310] veth0_macvtap: entered promiscuous mode [ 30.005952][ T3308] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.014623][ T3302] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.027633][ T12] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.036981][ T3310] veth1_macvtap: entered promiscuous mode [ 30.055963][ T12] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.066250][ T3474] loop2: detected capacity change from 0 to 2048 [ 30.071964][ T3310] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.082637][ T12] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.094648][ T3310] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.094869][ T3474] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 30.120517][ T12] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.131579][ T12] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.154241][ T3474] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 30.169657][ T3474] EXT4-fs (loop2): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 17 with error 28 [ 30.182123][ T3474] EXT4-fs (loop2): This should not happen!! Data will be lost [ 30.182123][ T3474] [ 30.191864][ T3474] EXT4-fs (loop2): Total free blocks count 0 [ 30.198063][ T3474] EXT4-fs (loop2): Free/Dirty block details [ 30.204039][ T3474] EXT4-fs (loop2): free_blocks=2415919104 [ 30.209962][ T3474] EXT4-fs (loop2): dirty_blocks=32 [ 30.215161][ T3474] EXT4-fs (loop2): Block reservation details [ 30.221329][ T3474] EXT4-fs (loop2): i_reserved_data_blocks=2 [ 30.228529][ T41] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.239126][ T3481] Driver unsupported XDP return value 0 on prog (id 2) dev N/A, expect packet loss! [ 30.251776][ T41] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.262268][ T41] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.283658][ T41] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.295373][ T3484] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 30.317242][ T41] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.329961][ T3486] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 30.337446][ T3486] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 30.345864][ T3486] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 30.353448][ T3486] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 30.366447][ T41] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.377649][ T3474] syz.2.6 (3474) used greatest stack depth: 9768 bytes left [ 30.390628][ T321] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.411590][ T3490] 9pnet: Could not find request transport: 0xffffffffffffffff [ 30.424918][ T3300] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 30.437465][ T3490] mmap: +}[@ (3490) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 30.493175][ T29] kauditd_printk_skb: 41 callbacks suppressed [ 30.493262][ T29] audit: type=1400 audit(1754941302.548:113): avc: denied { mounton } for pid=3494 comm="syz.4.8" path="/1/file0" dev="tmpfs" ino=23 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 30.522334][ T29] audit: type=1400 audit(1754941302.548:114): avc: denied { mount } for pid=3494 comm="syz.4.8" name="/" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 30.544248][ T29] audit: type=1400 audit(1754941302.548:115): avc: denied { write } for pid=3494 comm="syz.4.8" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 30.564644][ T29] audit: type=1400 audit(1754941302.548:116): avc: denied { open } for pid=3494 comm="syz.4.8" path="/1/file0" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 30.598203][ T29] audit: type=1400 audit(1754941302.658:117): avc: denied { unmount } for pid=3310 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 30.725841][ T3498] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 30.734592][ T3498] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 30.749797][ T29] audit: type=1400 audit(1754941302.788:118): avc: denied { read write } for pid=3492 comm="syz.2.7" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 30.773341][ T29] audit: type=1400 audit(1754941302.788:119): avc: denied { open } for pid=3492 comm="syz.2.7" path="/dev/raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 30.796576][ T29] audit: type=1400 audit(1754941302.788:120): avc: denied { ioctl } for pid=3492 comm="syz.2.7" path="/dev/raw-gadget" dev="devtmpfs" ino=142 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 30.930120][ T3500] netlink: 4 bytes leftover after parsing attributes in process `syz.4.9'. [ 31.095764][ T29] audit: type=1400 audit(1754941302.968:121): avc: denied { create } for pid=3499 comm="syz.4.9" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 31.115013][ T29] audit: type=1400 audit(1754941302.968:122): avc: denied { ioctl } for pid=3499 comm="syz.4.9" path="socket:[3927]" dev="sockfs" ino=3927 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 31.153649][ T3504] wireguard0: entered promiscuous mode [ 31.159155][ T3504] wireguard0: entered allmulticast mode [ 31.207584][ T3506] bond1: entered promiscuous mode [ 31.212769][ T3506] bond1: entered allmulticast mode [ 31.219019][ T3506] 8021q: adding VLAN 0 to HW filter on device bond1 [ 31.243263][ T3506] bond1 (unregistering): Released all slaves [ 31.288739][ T3510] loop0: detected capacity change from 0 to 8192 [ 31.296129][ T3510] ======================================================= [ 31.296129][ T3510] WARNING: The mand mount option has been deprecated and [ 31.296129][ T3510] and is ignored by this kernel. Remove the mand [ 31.296129][ T3510] option from the mount to silence this warning. [ 31.296129][ T3510] ======================================================= [ 31.353832][ T3510] netlink: 'syz.0.12': attribute type 4 has an invalid length. [ 31.648840][ T3529] netlink: 4 bytes leftover after parsing attributes in process `syz.3.20'. [ 32.103539][ T3540] loop4: detected capacity change from 0 to 512 [ 32.112813][ T3540] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 32.121058][ T3540] EXT4-fs (loop4): 1 truncate cleaned up [ 32.127288][ T3540] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 32.874441][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.519423][ T3563] loop2: detected capacity change from 0 to 512 [ 33.550337][ T3565] netlink: 8 bytes leftover after parsing attributes in process `wÞ£ÿ'. [ 33.614093][ T3563] netlink: 'syz.2.31': attribute type 21 has an invalid length. [ 33.631657][ T3563] netlink: 'syz.2.31': attribute type 1 has an invalid length. [ 33.639364][ T3563] netlink: 144 bytes leftover after parsing attributes in process `syz.2.31'. [ 33.831567][ T3578] loop4: detected capacity change from 0 to 1024 [ 33.855738][ T3578] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.39: Failed to acquire dquot type 0 [ 33.884903][ T3578] EXT4-fs error (device loop4): mb_free_blocks:2017: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 33.911761][ T3578] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #13: comm syz.4.39: corrupted inode contents [ 33.924474][ T3578] EXT4-fs error (device loop4): ext4_dirty_inode:6538: inode #13: comm syz.4.39: mark_inode_dirty error [ 33.936037][ T3578] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #13: comm syz.4.39: corrupted inode contents [ 33.948960][ T3578] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #13: comm syz.4.39: mark_inode_dirty error [ 33.948994][ T3580] bridge0: entered allmulticast mode [ 33.960706][ T3578] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #13: comm syz.4.39: corrupted inode contents [ 33.984162][ T3578] EXT4-fs error (device loop4) in ext4_orphan_del:305: Corrupt filesystem [ 34.000511][ T3578] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #13: comm syz.4.39: corrupted inode contents [ 34.012511][ T3580] netlink: 4 bytes leftover after parsing attributes in process `syz.2.38'. [ 34.021864][ T3578] EXT4-fs error (device loop4): ext4_truncate:4666: inode #13: comm syz.4.39: mark_inode_dirty error [ 34.033027][ T3578] EXT4-fs error (device loop4) in ext4_process_orphan:347: Corrupt filesystem [ 34.043376][ T3580] bridge_slave_1: left allmulticast mode [ 34.043413][ T3578] EXT4-fs (loop4): 1 truncate cleaned up [ 34.043836][ T3578] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.049110][ T3580] bridge_slave_1: left promiscuous mode [ 34.049222][ T3580] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.110670][ T3580] bridge_slave_0: left allmulticast mode [ 34.116424][ T3580] bridge_slave_0: left promiscuous mode [ 34.122366][ T3580] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.138263][ T3580] bridge0 (unregistering): left allmulticast mode [ 34.195923][ T3585] netlink: 'syz.0.40': attribute type 4 has an invalid length. [ 34.205841][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.213822][ T3585] netlink: 'syz.0.40': attribute type 4 has an invalid length. [ 34.413295][ T3604] ref_ctr increment failed for inode: 0x41 offset: 0x5 ref_ctr_offset: 0x1000 of mm: 0xffff8881040a0000 [ 34.609552][ T3610] loop1: detected capacity change from 0 to 8192 [ 34.624657][ T3610] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 34.650098][ T3610] netlink: 10 bytes leftover after parsing attributes in process `syz.1.47'. [ 34.792460][ T3622] loop1: detected capacity change from 0 to 1024 [ 34.821124][ T3624] loop0: detected capacity change from 0 to 2048 [ 34.828477][ T3622] EXT4-fs: Ignoring removed oldalloc option [ 34.835004][ T3622] EXT4-fs: Ignoring removed bh option [ 34.946683][ T3622] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.997218][ T3291] Alternate GPT is invalid, using primary GPT. [ 35.003636][ T3291] loop0: p2 p3 p7 [ 35.015490][ T3629] loop4: detected capacity change from 0 to 1024 [ 35.074425][ T3629] EXT4-fs: Ignoring removed orlov option [ 35.132149][ T3629] EXT4-fs: Ignoring removed nomblk_io_submit option [ 35.142887][ T3632] loop2: detected capacity change from 0 to 2048 [ 35.166772][ T3629] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.208546][ T3632] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.239735][ T3624] Alternate GPT is invalid, using primary GPT. [ 35.246349][ T3624] loop0: p2 p3 p7 [ 35.294079][ T3640] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 35.316685][ T3293] udevd[3293]: inotify_add_watch(7, /dev/loop0p7, 10) failed: No such file or directory [ 35.330891][ T3496] udevd[3496]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 35.341781][ T3291] udevd[3291]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 35.354094][ T3640] Zero length message leads to an empty skb [ 35.361603][ T3293] udevd[3293]: inotify_add_watch(7, /dev/loop0p7, 10) failed: No such file or directory [ 35.362791][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.393974][ T3496] udevd[3496]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 35.407885][ T3291] udevd[3291]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 35.429677][ T3300] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.451283][ T3644] netdevsim netdevsim4: Direct firmware load for @ failed with error -2 [ 35.583643][ T29] kauditd_printk_skb: 454 callbacks suppressed [ 35.583691][ T29] audit: type=1400 audit(1754941307.638:575): avc: denied { name_bind } for pid=3651 comm="syz.2.59" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 35.611271][ T29] audit: type=1400 audit(1754941307.638:576): avc: denied { node_bind } for pid=3651 comm="syz.2.59" saddr=::1 src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 35.636500][ T29] audit: type=1400 audit(1754941307.698:577): avc: denied { execmem } for pid=3653 comm="syz.2.64" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 35.684354][ T3658] C: renamed from team_slave_0 (while UP) [ 35.690137][ T29] audit: type=1400 audit(1754941307.738:578): avc: denied { mounton } for pid=3657 comm="syz.0.65" path="/13/file0" dev="tmpfs" ino=89 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 35.713013][ T29] audit: type=1400 audit(1754941307.738:579): avc: denied { mount } for pid=3657 comm="syz.0.65" name="/" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 35.735247][ T29] audit: type=1400 audit(1754941307.748:580): avc: denied { remount } for pid=3657 comm="syz.0.65" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 35.828227][ T3658] netlink: 152 bytes leftover after parsing attributes in process `syz.0.65'. [ 36.075838][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.298430][ T29] audit: type=1400 audit(1754941308.218:581): avc: denied { open } for pid=3664 comm="syz.0.67" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 36.317627][ T29] audit: type=1400 audit(1754941308.218:582): avc: denied { kernel } for pid=3664 comm="syz.0.67" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 36.337161][ T29] audit: type=1400 audit(1754941308.228:583): avc: denied { cpu } for pid=3664 comm="syz.0.67" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 36.356491][ T29] audit: type=1400 audit(1754941308.228:584): avc: denied { write } for pid=3664 comm="syz.0.67" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 36.357340][ T3667] rdma_op ffff88811ac3ad80 conn xmit_rdma 0000000000000000 [ 36.424821][ T3672] loop0: detected capacity change from 0 to 128 [ 36.428085][ T3670] syzkaller0: entered promiscuous mode [ 36.432782][ T3672] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 36.436744][ T3670] syzkaller0: entered allmulticast mode [ 36.524284][ T3672] ext4 filesystem being mounted at /15/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 36.555806][ T3672] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(4) [ 36.562351][ T3672] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 36.570216][ T3672] vhci_hcd vhci_hcd.0: Device attached [ 36.679290][ T3686] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.801903][ T3686] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.832612][ T1030] usb 1-1: new low-speed USB device number 2 using vhci_hcd [ 36.896771][ T3686] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.956505][ T3686] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 37.131655][ T31] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.162102][ T31] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.201002][ T31] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.253490][ T31] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.455594][ T3680] vhci_hcd: connection reset by peer [ 37.462977][ T3302] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 37.479094][ T3700] netlink: 'syz.3.77': attribute type 1 has an invalid length. [ 37.486943][ T31] vhci_hcd: stop threads [ 37.491181][ T31] vhci_hcd: release socket [ 37.495748][ T31] vhci_hcd: disconnect device [ 37.572105][ T3701] loop2: detected capacity change from 0 to 1024 [ 37.579145][ T3701] ext4: Unknown parameter 'nouser_xattr' [ 37.596892][ T3701] loop2: detected capacity change from 0 to 512 [ 37.603830][ T3701] EXT4-fs: Ignoring removed mblk_io_submit option [ 37.610335][ T3701] EXT4-fs: Ignoring removed bh option [ 37.641789][ T3701] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 37.654949][ T3701] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 37.794803][ T3701] EXT4-fs (loop2): 1 truncate cleaned up [ 37.801052][ T3701] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.862478][ T3705] netlink: 'syz.1.79': attribute type 4 has an invalid length. [ 37.931701][ T3707] netlink: 'syz.1.79': attribute type 4 has an invalid length. [ 38.396413][ T3718] netlink: 4 bytes leftover after parsing attributes in process `syz.3.83'. [ 38.466388][ T3718] netlink: 4 bytes leftover after parsing attributes in process `syz.3.83'. [ 39.186248][ T3300] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.244969][ T3741] netlink: 'syz.2.86': attribute type 1 has an invalid length. [ 39.406189][ T3741] gretap1: entered promiscuous mode [ 39.463052][ T3749] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=3749 comm=syz.3.88 [ 39.812643][ T3767] loop4: detected capacity change from 0 to 1024 [ 39.903918][ T3767] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.263263][ T3783] netlink: 60 bytes leftover after parsing attributes in process `syz.1.99'. [ 40.545769][ T3793] loop0: detected capacity change from 0 to 512 [ 40.552745][ T3793] EXT4-fs: test_dummy_encryption option not supported [ 41.073607][ T29] kauditd_printk_skb: 61 callbacks suppressed [ 41.073619][ T29] audit: type=1400 audit(1754941313.138:646): avc: denied { unmount } for pid=3308 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 41.429537][ T29] audit: type=1400 audit(1754941313.168:647): avc: denied { read } for pid=3795 comm="syz.2.103" name="rtc0" dev="devtmpfs" ino=244 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 41.452804][ T29] audit: type=1400 audit(1754941313.168:648): avc: denied { open } for pid=3795 comm="syz.2.103" path="/dev/rtc0" dev="devtmpfs" ino=244 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 41.476206][ T29] audit: type=1400 audit(1754941313.168:649): avc: denied { ioctl } for pid=3795 comm="syz.2.103" path="/dev/rtc0" dev="devtmpfs" ino=244 ioctlcmd=0x7001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 41.501319][ T29] audit: type=1400 audit(1754941313.188:650): avc: denied { bind } for pid=3800 comm="syz.3.104" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 41.521840][ T29] audit: type=1400 audit(1754941313.368:651): avc: denied { create } for pid=3802 comm="syz.0.105" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 41.542105][ T29] audit: type=1400 audit(1754941313.378:652): avc: denied { setopt } for pid=3802 comm="syz.0.105" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 41.561848][ T29] audit: type=1400 audit(1754941313.418:653): avc: denied { create } for pid=3802 comm="syz.0.105" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 41.596493][ T29] audit: type=1400 audit(1754941313.548:654): avc: denied { bind } for pid=3804 comm="syz.3.107" lport=47 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 41.616564][ T29] audit: type=1400 audit(1754941313.548:655): avc: denied { name_bind } for pid=3804 comm="syz.3.107" src=3618 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 41.695940][ T3816] syz.2.111 uses obsolete (PF_INET,SOCK_PACKET) [ 41.718330][ T3816] loop2: detected capacity change from 0 to 128 [ 41.837102][ T3816] syz.2.111: attempt to access beyond end of device [ 41.837102][ T3816] loop2: rw=2049, sector=145, nr_sectors = 896 limit=128 [ 41.877759][ T3816] syz.2.111: attempt to access beyond end of device [ 41.877759][ T3816] loop2: rw=524288, sector=145, nr_sectors = 224 limit=128 [ 41.892889][ T3816] syz.2.111: attempt to access beyond end of device [ 41.892889][ T3816] loop2: rw=0, sector=145, nr_sectors = 8 limit=128 [ 41.909172][ T3816] syz.2.111: attempt to access beyond end of device [ 41.909172][ T3816] loop2: rw=0, sector=145, nr_sectors = 8 limit=128 [ 41.924316][ T1030] usb 1-1: enqueue for inactive port 0 [ 41.929823][ T1030] usb 1-1: enqueue for inactive port 0 [ 41.945527][ T3816] syz.2.111: attempt to access beyond end of device [ 41.945527][ T3816] loop2: rw=0, sector=145, nr_sectors = 8 limit=128 [ 41.962582][ T3816] syz.2.111: attempt to access beyond end of device [ 41.962582][ T3816] loop2: rw=0, sector=145, nr_sectors = 8 limit=128 [ 41.976542][ T3816] syz.2.111: attempt to access beyond end of device [ 41.976542][ T3816] loop2: rw=0, sector=145, nr_sectors = 8 limit=128 [ 42.013249][ T1030] vhci_hcd: vhci_device speed not set [ 42.032506][ T3816] syz.2.111: attempt to access beyond end of device [ 42.032506][ T3816] loop2: rw=0, sector=145, nr_sectors = 8 limit=128 [ 42.077436][ T3816] syz.2.111: attempt to access beyond end of device [ 42.077436][ T3816] loop2: rw=0, sector=145, nr_sectors = 8 limit=128 [ 42.120079][ T3816] syz.2.111: attempt to access beyond end of device [ 42.120079][ T3816] loop2: rw=0, sector=145, nr_sectors = 8 limit=128 [ 42.704414][ T3833] netlink: 4 bytes leftover after parsing attributes in process `syz.1.118'. [ 42.724759][ T3833] team1: entered promiscuous mode [ 42.729827][ T3833] team1: entered allmulticast mode [ 42.805399][ T3842] lo speed is unknown, defaulting to 1000 [ 42.821513][ T3842] lo speed is unknown, defaulting to 1000 [ 42.831757][ T3842] lo speed is unknown, defaulting to 1000 [ 42.842031][ T3842] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 42.863872][ T3842] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 42.894229][ T3842] lo speed is unknown, defaulting to 1000 [ 42.900399][ T3842] lo speed is unknown, defaulting to 1000 [ 42.910744][ T3842] lo speed is unknown, defaulting to 1000 [ 42.928328][ T3842] lo speed is unknown, defaulting to 1000 [ 42.953833][ T3842] lo speed is unknown, defaulting to 1000 [ 43.031334][ T3851] loop0: detected capacity change from 0 to 1024 [ 43.040311][ T3853] loop3: detected capacity change from 0 to 512 [ 43.074561][ T3851] EXT4-fs (loop0): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 43.089943][ T3853] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 43.094127][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.120298][ T3853] EXT4-fs (loop3): 1 truncate cleaned up [ 43.126603][ T3853] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.213934][ T3851] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.227432][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.248283][ T3851] capability: warning: `syz.0.125' uses deprecated v2 capabilities in a way that may be insecure [ 43.365229][ T3862] netlink: 4 bytes leftover after parsing attributes in process `syz.4.127'. [ 43.393536][ T3862] hsr_slave_1 (unregistering): left promiscuous mode [ 44.020395][ T3878] loop3: detected capacity change from 0 to 128 [ 44.418600][ T3888] loop1: detected capacity change from 0 to 512 [ 44.467647][ T3888] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.553284][ T3888] ext4 filesystem being mounted at /27/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 44.579614][ T3888] netlink: 'syz.1.135': attribute type 30 has an invalid length. [ 44.735598][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.917983][ T3904] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 44.926774][ T3904] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 45.030036][ T3906] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=none:owns=io+mem [ 45.085670][ C1] hrtimer: interrupt took 31942 ns [ 45.088327][ T3910] loop2: detected capacity change from 0 to 512 [ 45.100761][ T3910] EXT4-fs: Ignoring removed oldalloc option [ 45.116345][ T3910] EXT4-fs error (device loop2): ext4_xattr_inode_iget:433: comm syz.2.142: Parent and EA inode have the same ino 15 [ 45.129905][ T3910] EXT4-fs (loop2): 1 orphan inode deleted [ 45.136090][ T3910] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.165118][ T3300] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.794377][ T3943] netlink: 'syz.1.150': attribute type 4 has an invalid length. [ 45.802206][ T3943] netlink: 152 bytes leftover after parsing attributes in process `syz.1.150'. [ 45.817428][ T3943] .`: renamed from bond0 (while UP) [ 45.985066][ T3948] loop1: detected capacity change from 0 to 512 [ 46.002751][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.078184][ T29] kauditd_printk_skb: 111 callbacks suppressed [ 46.078202][ T29] audit: type=1326 audit(1754941318.162:767): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3944 comm="syz.3.151" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8b6b22ebe9 code=0x7ffc0000 [ 46.107979][ T29] audit: type=1326 audit(1754941318.162:768): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3944 comm="syz.3.151" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8b6b22ebe9 code=0x7ffc0000 [ 46.131279][ T29] audit: type=1326 audit(1754941318.162:769): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3944 comm="syz.3.151" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7f8b6b22ebe9 code=0x7ffc0000 [ 46.154604][ T29] audit: type=1326 audit(1754941318.162:770): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3944 comm="syz.3.151" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8b6b22ebe9 code=0x7ffc0000 [ 46.178202][ T29] audit: type=1326 audit(1754941318.162:771): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3944 comm="syz.3.151" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8b6b22ebe9 code=0x7ffc0000 [ 46.201548][ T29] audit: type=1326 audit(1754941318.162:772): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3944 comm="syz.3.151" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7f8b6b22ebe9 code=0x7ffc0000 [ 46.249155][ T3950] netlink: 'syz.2.154': attribute type 4 has an invalid length. [ 46.298135][ T3950] netlink: 'syz.2.154': attribute type 4 has an invalid length. [ 46.351820][ T29] audit: type=1326 audit(1754941318.440:773): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3944 comm="syz.3.151" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8b6b22ebe9 code=0x7ffc0000 [ 46.375232][ T29] audit: type=1326 audit(1754941318.440:774): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3944 comm="syz.3.151" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8b6b22ebe9 code=0x7ffc0000 [ 46.444198][ T29] audit: type=1400 audit(1754941318.543:775): avc: denied { read } for pid=3956 comm="syz.0.153" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 46.466933][ T29] audit: type=1400 audit(1754941318.543:776): avc: denied { open } for pid=3956 comm="syz.0.153" path="/dev/ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 46.510347][ T3948] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.512916][ T3961] loop0: detected capacity change from 0 to 2048 [ 46.547431][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.561513][ T3961] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.673228][ T3972] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.795080][ T3981] process 'syz.1.163' launched './file1' with NULL argv: empty string added [ 46.818269][ T3972] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.877648][ T3972] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.935162][ T3972] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.948185][ T3302] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz-executor: bg 0: block 234: padding at end of block bitmap is not set [ 46.970386][ T3302] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 46.993032][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.009430][ T154] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.021990][ T154] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.033140][ T154] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.073671][ T154] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.091465][ T3994] loop3: detected capacity change from 0 to 736 [ 47.228423][ T3994] rock: directory entry would overflow storage [ 47.234730][ T3994] rock: sig=0x3b10, size=4, remaining=3 [ 47.248561][ T3994] netlink: 'syz.3.168': attribute type 27 has an invalid length. [ 47.263812][ T3983] loop1: detected capacity change from 0 to 512 [ 47.353248][ T3994] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.360514][ T3994] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.423988][ T3983] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 47.622503][ T3983] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.686242][ T3983] ext4 filesystem being mounted at /38/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 47.704870][ T4008] rdma_op ffff88811d69e580 conn xmit_rdma 0000000000000000 [ 47.759286][ T4003] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.779339][ T321] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.793816][ T321] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.812933][ T321] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.829076][ T4003] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.855896][ T321] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.896384][ T4003] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.921764][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.968360][ T4013] syzkaller0: entered promiscuous mode [ 47.974008][ T4013] syzkaller0: entered allmulticast mode [ 48.007523][ T4003] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.036174][ T4018] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.094388][ T51] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.105532][ T51] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.116610][ T51] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.124891][ T51] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.134989][ T4018] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.191316][ T4018] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.223406][ T4024] loop1: detected capacity change from 0 to 1024 [ 48.253343][ T4024] EXT4-fs (loop1): Can't support bigalloc feature without extents feature [ 48.253343][ T4024] [ 48.264089][ T4024] EXT4-fs (loop1): couldn't mount as ext2 due to feature incompatibilities [ 48.276468][ T4018] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.578464][ T4034] batman_adv: batadv0: Adding interface: dummy0 [ 48.584844][ T4034] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.610668][ T4034] batman_adv: batadv0: Interface activated: dummy0 [ 48.620476][ T4034] batadv0: mtu less than device minimum [ 48.626403][ T4034] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 48.637516][ T4034] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 48.648592][ T4034] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 48.659423][ T4034] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 48.670181][ T4034] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 48.681201][ T4034] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 48.692235][ T4034] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 48.703103][ T4034] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 48.713807][ T4034] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 48.815864][ T4041] loop4: detected capacity change from 0 to 512 [ 48.828451][ T4041] EXT4-fs: Ignoring removed mblk_io_submit option [ 48.838008][ T4041] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 48.853372][ T4041] EXT4-fs (loop4): 1 truncate cleaned up [ 48.859586][ T4041] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.884230][ T4046] loop3: detected capacity change from 0 to 1024 [ 48.891141][ T4046] EXT4-fs: Ignoring removed orlov option [ 48.896917][ T4046] EXT4-fs: Ignoring removed nomblk_io_submit option [ 48.912276][ T4046] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.943640][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.989883][ T4052] loop3: detected capacity change from 0 to 2048 [ 49.141466][ T4060] loop0: detected capacity change from 0 to 512 [ 49.152870][ T4052] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.166112][ T4060] EXT4-fs (loop0): mounted filesystem 00800000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 49.214509][ T4060] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.191: Failed to acquire dquot type 0 [ 49.254697][ T4060] EXT4-fs warning (device loop0): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix. [ 49.300787][ T3302] EXT4-fs error (device loop0): ext4_readdir:264: inode #2: block 3: comm syz-executor: path /39/file0: bad entry in directory: rec_len is too small for name_len - offset=24, inode=11, rec_len=20, size=4096 fake=0 [ 49.453023][ T3308] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz-executor: bg 0: block 234: padding at end of block bitmap is not set [ 49.468224][ T3308] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 49.481931][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.515676][ T4067] pim6reg1: entered promiscuous mode [ 49.521170][ T4067] pim6reg1: entered allmulticast mode [ 49.699914][ T4071] loop3: detected capacity change from 0 to 164 [ 49.735475][ T4071] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 49.758135][ T4071] netlink: 16 bytes leftover after parsing attributes in process `syz.3.195'. [ 49.797592][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.852115][ T4069] loop1: detected capacity change from 0 to 32768 [ 49.897602][ T3291] loop1: p1 p3 < > [ 49.905245][ T4069] loop1: p1 p3 < > [ 50.000026][ T4085] syzkaller0: entered promiscuous mode [ 50.005552][ T4085] syzkaller0: entered allmulticast mode [ 50.008237][ T4087] netlink: 24 bytes leftover after parsing attributes in process `syz.3.199'. [ 50.021217][ T3496] udevd[3496]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 50.032271][ T3291] udevd[3291]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 50.106045][ T4093] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 50.113375][ T4093] IPv6: NLM_F_CREATE should be set when creating new route [ 50.691600][ T4102] wg2: entered promiscuous mode [ 50.696880][ T4102] wg2: entered allmulticast mode [ 50.729275][ T4104] loop4: detected capacity change from 0 to 512 [ 50.735877][ T4104] EXT4-fs: Ignoring removed oldalloc option [ 50.744667][ T4104] EXT4-fs (loop4): 1 truncate cleaned up [ 50.750980][ T4104] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.793258][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.820893][ T4107] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=4107 comm=syz.4.207 [ 50.834906][ T4107] netlink: 4 bytes leftover after parsing attributes in process `syz.4.207'. [ 51.509855][ T3431] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.533096][ T3431] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.542575][ T3431] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.573989][ T3431] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.718394][ T4120] loop2: detected capacity change from 0 to 128 [ 51.906804][ T4119] bio_check_eod: 11075 callbacks suppressed [ 51.906818][ T4119] syz.2.211: attempt to access beyond end of device [ 51.906818][ T4119] loop2: rw=2049, sector=145, nr_sectors = 896 limit=128 [ 52.012251][ T4119] syz.2.211: attempt to access beyond end of device [ 52.012251][ T4119] loop2: rw=524288, sector=145, nr_sectors = 224 limit=128 [ 52.031244][ T4119] syz.2.211: attempt to access beyond end of device [ 52.031244][ T4119] loop2: rw=0, sector=145, nr_sectors = 8 limit=128 [ 52.080188][ T4119] syz.2.211: attempt to access beyond end of device [ 52.080188][ T4119] loop2: rw=0, sector=145, nr_sectors = 8 limit=128 [ 52.138928][ T4119] syz.2.211: attempt to access beyond end of device [ 52.138928][ T4119] loop2: rw=0, sector=145, nr_sectors = 8 limit=128 [ 52.158352][ T4119] syz.2.211: attempt to access beyond end of device [ 52.158352][ T4119] loop2: rw=0, sector=145, nr_sectors = 8 limit=128 [ 52.178166][ T4119] syz.2.211: attempt to access beyond end of device [ 52.178166][ T4119] loop2: rw=0, sector=145, nr_sectors = 8 limit=128 [ 52.208098][ T4119] syz.2.211: attempt to access beyond end of device [ 52.208098][ T4119] loop2: rw=0, sector=145, nr_sectors = 8 limit=128 [ 52.231306][ T4119] syz.2.211: attempt to access beyond end of device [ 52.231306][ T4119] loop2: rw=0, sector=145, nr_sectors = 8 limit=128 [ 52.244854][ T4119] syz.2.211: attempt to access beyond end of device [ 52.244854][ T4119] loop2: rw=0, sector=145, nr_sectors = 8 limit=128 [ 52.270881][ T29] kauditd_printk_skb: 90 callbacks suppressed [ 52.270895][ T29] audit: type=1326 audit(1754941324.525:865): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4128 comm="syz.4.215" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffaffadebe9 code=0x7ffc0000 [ 52.301029][ T29] audit: type=1326 audit(1754941324.525:866): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4128 comm="syz.4.215" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffaffadebe9 code=0x7ffc0000 [ 52.326569][ T29] audit: type=1326 audit(1754941324.576:867): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4128 comm="syz.4.215" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ffaffadebe9 code=0x7ffc0000 [ 52.350118][ T29] audit: type=1326 audit(1754941324.576:868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4128 comm="syz.4.215" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffaffadebe9 code=0x7ffc0000 [ 52.373640][ T29] audit: type=1326 audit(1754941324.576:869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4128 comm="syz.4.215" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffaffadebe9 code=0x7ffc0000 [ 52.397791][ T29] audit: type=1326 audit(1754941324.647:870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4128 comm="syz.4.215" exe="/root/syz-executor" sig=0 arch=c000003e syscall=333 compat=0 ip=0x7ffaffadebe9 code=0x7ffc0000 [ 52.421043][ T29] audit: type=1326 audit(1754941324.647:871): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4128 comm="syz.4.215" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffaffadebe9 code=0x7ffc0000 [ 52.444559][ T29] audit: type=1326 audit(1754941324.647:872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4128 comm="syz.4.215" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffaffadebe9 code=0x7ffc0000 [ 52.613223][ T29] audit: type=1400 audit(1754941324.872:873): avc: denied { mounton } for pid=4134 comm="syz.2.217" path="/38/file0" dev="tmpfs" ino=220 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 52.668235][ T29] audit: type=1400 audit(1754941324.902:874): avc: denied { mount } for pid=4134 comm="syz.2.217" name="/" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 52.701311][ T12] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.768530][ T12] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.837992][ T12] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.890443][ T4144] lo speed is unknown, defaulting to 1000 [ 52.939623][ T12] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.954173][ T4146] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.089413][ T4146] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.153113][ T4146] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.196048][ T12] bridge_slave_1: left allmulticast mode [ 53.201870][ T12] bridge_slave_1: left promiscuous mode [ 53.207741][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.314947][ T12] bridge_slave_0: left allmulticast mode [ 53.320682][ T12] bridge_slave_0: left promiscuous mode [ 53.326435][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.485126][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 53.495457][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 53.512497][ T12] bond0 (unregistering): Released all slaves [ 53.531280][ T4146] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.567250][ T12] hsr_slave_0: left promiscuous mode [ 53.574145][ T12] hsr_slave_1: left promiscuous mode [ 53.587979][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 53.595453][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 53.632704][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 53.640265][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 53.657687][ T12] veth1_macvtap: left promiscuous mode [ 53.663452][ T12] veth0_macvtap: left promiscuous mode [ 53.679104][ T12] veth1_vlan: left promiscuous mode [ 53.688941][ T12] veth0_vlan: left promiscuous mode [ 53.696592][ T4178] netlink: 'syz.2.226': attribute type 21 has an invalid length. [ 53.704479][ T4178] netlink: 128 bytes leftover after parsing attributes in process `syz.2.226'. [ 53.900537][ T12] team0 (unregistering): Port device team_slave_1 removed [ 53.912606][ T12] team0 (unregistering): Port device C removed [ 53.965028][ T4178] netlink: 'syz.2.226': attribute type 4 has an invalid length. [ 53.972727][ T4178] netlink: 3 bytes leftover after parsing attributes in process `syz.2.226'. [ 54.003888][ T3408] lo speed is unknown, defaulting to 1000 [ 54.009695][ T3408] infiniband syz0: ib_query_port failed (-19) [ 54.051090][ T3431] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.063946][ T4192] loop3: detected capacity change from 0 to 1024 [ 54.083349][ T3431] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.105549][ T4192] EXT4-fs: Ignoring removed bh option [ 54.113014][ T3431] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.127151][ T3431] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.168163][ T4192] EXT4-fs (loop3): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 54.252270][ T4208] netlink: 24 bytes leftover after parsing attributes in process `syz.2.235'. [ 54.322811][ T4192] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.386887][ T4147] chnl_net:caif_netlink_parms(): no params data found [ 54.450093][ T4230] capability: warning: `syz.2.237' uses 32-bit capabilities (legacy support in use) [ 54.477535][ T4230] netlink: 144 bytes leftover after parsing attributes in process `syz.2.237'. [ 54.489555][ T4147] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.496684][ T4147] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.506329][ T4147] bridge_slave_0: entered allmulticast mode [ 54.515437][ T4147] bridge_slave_0: entered promiscuous mode [ 54.525760][ T4147] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.533122][ T4147] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.547586][ T4147] bridge_slave_1: entered allmulticast mode [ 54.559182][ T4147] bridge_slave_1: entered promiscuous mode [ 54.562015][ T4244] netlink: 100 bytes leftover after parsing attributes in process `syz.2.238'. [ 54.596199][ T4147] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 54.627928][ T4147] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 54.679853][ T4147] team0: Port device team_slave_0 added [ 54.687174][ T4147] team0: Port device team_slave_1 added [ 54.722463][ T4147] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 54.729627][ T4147] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.755651][ T4147] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 54.768434][ T4147] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 54.775533][ T4147] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.801783][ T4147] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 54.841110][ T4147] hsr_slave_0: entered promiscuous mode [ 54.847633][ T4147] hsr_slave_1: entered promiscuous mode [ 54.854450][ T4147] debugfs: 'hsr0' already exists in 'hsr' [ 54.860367][ T4147] Cannot create hsr debugfs directory [ 54.880137][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.940771][ T4266] netlink: 'syz.3.241': attribute type 10 has an invalid length. [ 54.966266][ T4266] bridge_slave_1: left allmulticast mode [ 54.971958][ T4266] bridge_slave_1: left promiscuous mode [ 54.977709][ T4266] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.987568][ T4266] bond0: (slave bridge_slave_1): Enslaving as an active interface with an up link [ 55.057147][ T4147] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 55.082715][ T4147] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 55.096556][ T4147] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 55.132672][ T4147] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 55.150753][ T4283] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 55.324096][ T4147] 8021q: adding VLAN 0 to HW filter on device bond0 [ 55.341417][ T4147] 8021q: adding VLAN 0 to HW filter on device team0 [ 55.351647][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.358893][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.515118][ T4147] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 55.525652][ T4147] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 55.565452][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.572839][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.762242][ T4147] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 56.176855][ T4147] veth0_vlan: entered promiscuous mode [ 56.270585][ T4147] veth1_vlan: entered promiscuous mode [ 56.457456][ T4147] veth0_macvtap: entered promiscuous mode [ 56.511595][ T4147] veth1_macvtap: entered promiscuous mode [ 56.576162][ T4147] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 56.629379][ T4364] net_ratelimit: 10 callbacks suppressed [ 56.629396][ T4364] bond_slave_1: mtu less than device minimum [ 56.642611][ T4147] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 56.669517][ T3431] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.699950][ T3431] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.730714][ T3431] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.763141][ T3431] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.909144][ T4391] loop4: detected capacity change from 0 to 128 [ 56.992234][ T4391] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 57.073785][ T4391] ext4 filesystem being mounted at /49/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 57.738542][ T4391] Set syz1 is full, maxelem 65536 reached [ 57.778747][ T29] kauditd_printk_skb: 141 callbacks suppressed [ 57.778759][ T29] audit: type=1400 audit(1754941330.117:1016): avc: denied { create } for pid=4433 comm="syz.5.267" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 57.845329][ T3310] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 57.879510][ T29] audit: type=1400 audit(1754941330.167:1017): avc: denied { ioctl } for pid=4433 comm="syz.5.267" path="socket:[8529]" dev="sockfs" ino=8529 ioctlcmd=0x8983 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 57.925198][ T4437] vlan2: entered allmulticast mode [ 57.931440][ T4437] dummy0: entered allmulticast mode [ 58.201099][ T29] audit: type=1400 audit(1754941330.552:1018): avc: denied { write } for pid=4442 comm="syz.1.270" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 58.663159][ T29] audit: type=1400 audit(1754941331.019:1019): avc: denied { setopt } for pid=4451 comm="syz.3.272" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 58.885534][ T29] audit: type=1326 audit(1754941331.241:1020): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4453 comm="syz.3.273" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8b6b22ebe9 code=0x7fc00000 [ 59.066008][ T4461] loop1: detected capacity change from 0 to 1024 [ 59.084830][ T4461] EXT4-fs: Ignoring removed i_version option [ 59.117712][ T4461] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 59.246453][ T4461] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:483: comm syz.1.275: Invalid block bitmap block 0 in block_group 0 [ 59.261202][ T4461] Quota error (device loop1): write_blk: dquota write failed [ 59.268808][ T4461] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 59.279975][ T4461] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.275: Failed to acquire dquot type 0 [ 59.291721][ T4461] EXT4-fs error (device loop1): ext4_free_blocks:6696: comm syz.1.275: Freeing blocks not in datazone - block = 0, count = 4096 [ 59.306693][ T4461] EXT4-fs error (device loop1): ext4_read_inode_bitmap:139: comm syz.1.275: Invalid inode bitmap blk 0 in block_group 0 [ 59.321347][ T4461] EXT4-fs error (device loop1) in ext4_free_inode:361: Corrupt filesystem [ 59.330315][ T2556] Quota error (device loop1): do_check_range: Getting block 0 out of range 1-8 [ 59.339550][ T2556] EXT4-fs error (device loop1): ext4_release_dquot:6969: comm kworker/u8:6: Failed to release dquot type 0 [ 59.355303][ T4461] EXT4-fs (loop1): 1 orphan inode deleted [ 59.361505][ T4461] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 59.402523][ T4461] syz.1.275 (4461) used greatest stack depth: 9488 bytes left [ 59.412615][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.003006][ T4484] loop2: detected capacity change from 0 to 512 [ 60.057327][ T4484] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 60.066917][ T29] audit: type=1326 audit(1754941332.426:1021): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4481 comm="syz.5.282" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f698935ebe9 code=0x7ffc0000 [ 60.090776][ T29] audit: type=1326 audit(1754941332.426:1022): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4481 comm="syz.5.282" exe="/root/syz-executor" sig=0 arch=c000003e syscall=48 compat=0 ip=0x7f698935ebe9 code=0x7ffc0000 [ 60.138158][ T4484] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 60.152859][ T4484] ext4 filesystem being mounted at /51/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 60.178058][ T4494] loop1: detected capacity change from 0 to 512 [ 60.202501][ T4492] netlink: 76 bytes leftover after parsing attributes in process `syz.5.285'. [ 60.236465][ T4494] EXT4-fs (loop1): orphan cleanup on readonly fs [ 60.257228][ T4494] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.286: bg 0: block 248: padding at end of block bitmap is not set [ 60.273510][ T4494] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.286: Failed to acquire dquot type 1 [ 60.281689][ T4484] SELinux: Context system_u:object_r:hwdata_t:s0 is not valid (left unmapped). [ 60.302993][ T4494] EXT4-fs (loop1): 1 truncate cleaned up [ 60.319302][ T4494] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 60.345199][ T4484] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 60.362684][ T4499] tipc: Started in network mode [ 60.367680][ T4499] tipc: Node identity 526b03f197b4, cluster identity 4711 [ 60.375130][ T4499] tipc: Enabled bearer , priority 0 [ 60.394364][ T4499] syzkaller0: entered promiscuous mode [ 60.399969][ T4499] syzkaller0: entered allmulticast mode [ 60.433242][ T3300] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.452590][ T4494] syz.1.286 (4494) used greatest stack depth: 9280 bytes left [ 60.462826][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.468258][ T4499] tipc: Resetting bearer [ 60.487152][ T4497] netlink: 4 bytes leftover after parsing attributes in process `syz.5.287'. [ 60.515781][ T4503] netlink: 36 bytes leftover after parsing attributes in process `syz.2.289'. [ 60.524731][ T4503] netlink: 16 bytes leftover after parsing attributes in process `syz.2.289'. [ 60.533619][ T4503] netlink: 36 bytes leftover after parsing attributes in process `syz.2.289'. [ 60.550224][ T4498] tipc: Resetting bearer [ 60.562066][ T4503] netlink: 36 bytes leftover after parsing attributes in process `syz.2.289'. [ 60.572210][ T4498] tipc: Disabling bearer [ 60.666203][ T4511] can0: slcan on ttyS3. [ 60.667966][ T4505] infiniband syz0: set active [ 60.675288][ T4505] infiniband syz0: added bond_slave_1 [ 60.689402][ T4513] netlink: 8 bytes leftover after parsing attributes in process `syz.3.293'. [ 60.700646][ T4513] netlink: 28 bytes leftover after parsing attributes in process `syz.3.293'. [ 60.747124][ T4516] can0 (unregistered): slcan off ttyS3. [ 60.754328][ T4505] RDS/IB: syz0: added [ 60.760598][ T4511] can0: slcan on ttyS3. [ 60.778238][ T4505] smc: adding ib device syz0 with port count 1 [ 60.806481][ T4505] smc: ib device syz0 port 1 has pnetid [ 60.880790][ T4532] hub 6-0:1.0: USB hub found [ 60.902678][ T4532] hub 6-0:1.0: 8 ports detected [ 60.967978][ T4545] vlan1: entered allmulticast mode [ 61.784847][ T4596] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=4596 comm=syz.5.301 [ 62.042936][ T4525] can0 (unregistered): slcan off ttyS3. [ 62.155415][ T4606] loop2: detected capacity change from 0 to 512 [ 62.242641][ T4606] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 62.262179][ T4606] ext4 filesystem being mounted at /55/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 62.783496][ T3300] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.841412][ T4657] vhci_hcd: default hub control req: 0310 v0006 i0003 l0 [ 62.849578][ T4657] netlink: 'syz.4.312': attribute type 13 has an invalid length. [ 62.857506][ T4657] netlink: 'syz.4.312': attribute type 17 has an invalid length. [ 62.899962][ T4657] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 62.947543][ T29] kauditd_printk_skb: 77 callbacks suppressed [ 62.947609][ T29] audit: type=1326 audit(1754941335.347:1098): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4660 comm="syz.4.313" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7ffaffadebe9 code=0x0 [ 63.031276][ T4665] wireguard0: entered promiscuous mode [ 63.036914][ T4665] wireguard0: entered allmulticast mode [ 63.048909][ T4664] loop4: detected capacity change from 0 to 8192 [ 63.220965][ T29] audit: type=1326 audit(1754941335.539:1099): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4668 comm="syz.5.315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f698935ebe9 code=0x7ffc0000 [ 63.244556][ T29] audit: type=1326 audit(1754941335.539:1100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4668 comm="syz.5.315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f698935ebe9 code=0x7ffc0000 [ 63.268054][ T29] audit: type=1326 audit(1754941335.539:1101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4668 comm="syz.5.315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f698935ebe9 code=0x7ffc0000 [ 63.291786][ T29] audit: type=1326 audit(1754941335.539:1102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4668 comm="syz.5.315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f698935ebe9 code=0x7ffc0000 [ 63.315722][ T29] audit: type=1326 audit(1754941335.549:1103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4668 comm="syz.5.315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f698935ebe9 code=0x7ffc0000 [ 63.339941][ T29] audit: type=1326 audit(1754941335.549:1104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4668 comm="syz.5.315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f698935ebe9 code=0x7ffc0000 [ 63.363428][ T29] audit: type=1326 audit(1754941335.549:1105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4668 comm="syz.5.315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f698935ebe9 code=0x7ffc0000 [ 63.387265][ T29] audit: type=1326 audit(1754941335.549:1106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4668 comm="syz.5.315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f698935ebe9 code=0x7ffc0000 [ 63.411052][ T29] audit: type=1326 audit(1754941335.549:1107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4668 comm="syz.5.315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f698935ebe9 code=0x7ffc0000 [ 63.867636][ T4699] netlink: 'syz.4.324': attribute type 4 has an invalid length. [ 63.925720][ T4695] syz.4.324 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 63.954784][ T4697] netlink: 4 bytes leftover after parsing attributes in process `syz.5.325'. [ 63.994631][ T4697] netlink: 4 bytes leftover after parsing attributes in process `syz.5.325'. [ 64.021922][ T4703] loop3: detected capacity change from 0 to 512 [ 64.029042][ T4703] EXT4-fs: test_dummy_encryption option not supported [ 64.385395][ T4697] hsr_slave_1 (unregistering): left promiscuous mode [ 64.537803][ T4714] loop4: detected capacity change from 0 to 1024 [ 64.551152][ T4702] loop2: detected capacity change from 0 to 512 [ 64.563605][ T4702] ext4: Unknown parameter 'smackfstransmute' [ 64.576850][ T4714] EXT4-fs: Ignoring removed i_version option [ 64.612003][ T4714] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 64.703326][ T4714] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.328: Invalid block bitmap block 0 in block_group 0 [ 64.724861][ T4721] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 64.729102][ T4714] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.328: Failed to acquire dquot type 0 [ 64.744241][ T4714] EXT4-fs error (device loop4): ext4_free_blocks:6696: comm syz.4.328: Freeing blocks not in datazone - block = 0, count = 4096 [ 64.761315][ T4721] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 64.772469][ T4714] EXT4-fs error (device loop4): ext4_read_inode_bitmap:139: comm syz.4.328: Invalid inode bitmap blk 0 in block_group 0 [ 64.805188][ T4714] EXT4-fs error (device loop4) in ext4_free_inode:361: Corrupt filesystem [ 64.814195][ T4714] EXT4-fs (loop4): 1 orphan inode deleted [ 64.816741][ T12] EXT4-fs error (device loop4): ext4_release_dquot:6969: comm kworker/u8:0: Failed to release dquot type 0 [ 64.822171][ T4714] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 64.947610][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.984494][ T4737] tipc: Started in network mode [ 64.989522][ T4737] tipc: Node identity 421675e77bec, cluster identity 4711 [ 64.996733][ T4737] tipc: Enabled bearer , priority 0 [ 65.010039][ T4737] syzkaller0: entered promiscuous mode [ 65.015690][ T4737] syzkaller0: entered allmulticast mode [ 65.027786][ T4737] tipc: Resetting bearer [ 65.035606][ T4736] tipc: Resetting bearer [ 65.042865][ T4736] tipc: Disabling bearer [ 65.116422][ T4743] loop4: detected capacity change from 0 to 512 [ 65.128799][ T4743] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 65.210702][ T4743] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 65.225225][ T4743] ext4 filesystem being mounted at /60/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 65.285235][ T4743] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 65.371256][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.681388][ T4750] __nla_validate_parse: 4 callbacks suppressed [ 65.681405][ T4750] netlink: 4 bytes leftover after parsing attributes in process `syz.3.342'. [ 65.741380][ T4750] netlink: 4 bytes leftover after parsing attributes in process `syz.3.342'. [ 65.772644][ T4753] loop4: detected capacity change from 0 to 2048 [ 65.789701][ T4753] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 66.032025][ T4753] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 66.068010][ T4753] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 66.080570][ T4753] EXT4-fs (loop4): This should not happen!! Data will be lost [ 66.080570][ T4753] [ 66.090251][ T4753] EXT4-fs (loop4): Total free blocks count 0 [ 66.096265][ T4753] EXT4-fs (loop4): Free/Dirty block details [ 66.102235][ T4753] EXT4-fs (loop4): free_blocks=2415919104 [ 66.107999][ T4753] EXT4-fs (loop4): dirty_blocks=4688 [ 66.113359][ T4753] EXT4-fs (loop4): Block reservation details [ 66.119967][ T4753] EXT4-fs (loop4): i_reserved_data_blocks=293 [ 66.143346][ T4761] netlink: 76 bytes leftover after parsing attributes in process `syz.3.343'. [ 66.205140][ T4756] Direct I/O collision with buffered writes! File: /cgroup.controllers Comm: syz.4.341 [ 66.415741][ T4753] EXT4-fs (loop4): shut down requested (0) [ 66.454047][ T4771] loop3: detected capacity change from 0 to 512 [ 66.493955][ T4771] EXT4-fs (loop3): orphan cleanup on readonly fs [ 66.531314][ T4771] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.346: bg 0: block 248: padding at end of block bitmap is not set [ 66.605344][ T4778] serio: Serial port ptm0 [ 66.614999][ T4771] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.346: Failed to acquire dquot type 1 [ 66.663771][ T4771] EXT4-fs (loop3): 1 truncate cleaned up [ 66.675207][ T4771] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 66.727671][ T4787] hub 6-0:1.0: USB hub found [ 66.732773][ T4787] hub 6-0:1.0: 8 ports detected [ 66.751770][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.825816][ T4797] loop2: detected capacity change from 0 to 128 [ 67.032390][ T4795] loop3: detected capacity change from 0 to 512 [ 67.049054][ T4795] ext4: Unknown parameter 'smackfstransmute' [ 67.200859][ T4809] loop3: detected capacity change from 0 to 2048 [ 67.228758][ T4809] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 67.267133][ T4817] netlink: 60 bytes leftover after parsing attributes in process `syz.5.365'. [ 67.276141][ T4817] netlink: 60 bytes leftover after parsing attributes in process `syz.5.365'. [ 67.294893][ T4817] netlink: 60 bytes leftover after parsing attributes in process `syz.5.365'. [ 67.303905][ T4817] netlink: 60 bytes leftover after parsing attributes in process `syz.5.365'. [ 67.434613][ T4817] netlink: 60 bytes leftover after parsing attributes in process `syz.5.365'. [ 67.435742][ T4809] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 67.443595][ T4817] netlink: 60 bytes leftover after parsing attributes in process `syz.5.365'. [ 67.467890][ T4809] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 67.480499][ T4809] EXT4-fs (loop3): This should not happen!! Data will be lost [ 67.480499][ T4809] [ 67.490192][ T4809] EXT4-fs (loop3): Total free blocks count 0 [ 67.496286][ T4809] EXT4-fs (loop3): Free/Dirty block details [ 67.502208][ T4809] EXT4-fs (loop3): free_blocks=2415919104 [ 67.507942][ T4809] EXT4-fs (loop3): dirty_blocks=4960 [ 67.513308][ T4809] EXT4-fs (loop3): Block reservation details [ 67.519506][ T4809] EXT4-fs (loop3): i_reserved_data_blocks=310 [ 67.630083][ T4829] loop4: detected capacity change from 0 to 512 [ 67.762398][ T4829] EXT4-fs (loop4): orphan cleanup on readonly fs [ 67.790920][ T4829] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.367: bg 0: block 248: padding at end of block bitmap is not set [ 67.822463][ T4829] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.367: Failed to acquire dquot type 1 [ 67.848015][ T4829] EXT4-fs (loop4): 1 truncate cleaned up [ 67.851462][ T4822] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 3074 with max blocks 30 with error 28 [ 67.869433][ T4829] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 67.934193][ T29] kauditd_printk_skb: 208 callbacks suppressed [ 67.934210][ T29] audit: type=1326 audit(1754941340.379:1309): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4828 comm="syz.4.367" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffaffadebe9 code=0x7ffc0000 [ 68.050584][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.220278][ T29] audit: type=1400 audit(1754941340.671:1310): avc: denied { write } for pid=4877 comm="syz.3.376" path="socket:[10034]" dev="sockfs" ino=10034 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 68.291957][ T29] audit: type=1326 audit(1754941340.722:1311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4875 comm="syz.4.377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffaffadebe9 code=0x7ffc0000 [ 68.315596][ T29] audit: type=1326 audit(1754941340.722:1312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4875 comm="syz.4.377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffaffadebe9 code=0x7ffc0000 [ 68.339483][ T29] audit: type=1326 audit(1754941340.722:1313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4875 comm="syz.4.377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7ffaffadebe9 code=0x7ffc0000 [ 68.362996][ T29] audit: type=1326 audit(1754941340.722:1314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4875 comm="syz.4.377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffaffadebe9 code=0x7ffc0000 [ 68.386825][ T29] audit: type=1326 audit(1754941340.722:1315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4875 comm="syz.4.377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=18 compat=0 ip=0x7ffaffadebe9 code=0x7ffc0000 [ 68.410256][ T29] audit: type=1326 audit(1754941340.722:1316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4875 comm="syz.4.377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffaffadebe9 code=0x7ffc0000 [ 68.433774][ T29] audit: type=1326 audit(1754941340.732:1317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4875 comm="syz.4.377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=173 compat=0 ip=0x7ffaffadebe9 code=0x7ffc0000 [ 68.457343][ T29] audit: type=1326 audit(1754941340.732:1318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4875 comm="syz.4.377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffaffadebe9 code=0x7ffc0000 [ 68.540075][ T4893] wireguard0: entered promiscuous mode [ 68.545863][ T4893] wireguard0: entered allmulticast mode [ 69.098714][ T4911] veth5: entered promiscuous mode [ 69.290969][ T4919] loop2: detected capacity change from 0 to 1024 [ 69.321367][ T4919] EXT4-fs (loop2): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 69.363461][ T4919] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.422234][ T3300] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.848798][ T4952] loop5: detected capacity change from 0 to 2048 [ 70.395733][ T4952] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 70.462821][ T4973] loop2: detected capacity change from 0 to 512 [ 70.469843][ T4973] EXT4-fs: test_dummy_encryption option not supported [ 70.711628][ T4975] netlink: 28 bytes leftover after parsing attributes in process `syz.3.392'. [ 70.720776][ T4975] netlink: 28 bytes leftover after parsing attributes in process `syz.3.392'. [ 70.807346][ T4952] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 70.825419][ T4952] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1262 with error 28 [ 70.838135][ T4952] EXT4-fs (loop5): This should not happen!! Data will be lost [ 70.838135][ T4952] [ 70.848024][ T4952] EXT4-fs (loop5): Total free blocks count 0 [ 70.854135][ T4952] EXT4-fs (loop5): Free/Dirty block details [ 70.860201][ T4952] EXT4-fs (loop5): free_blocks=2415919104 [ 70.866062][ T4952] EXT4-fs (loop5): dirty_blocks=1264 [ 70.871460][ T4952] EXT4-fs (loop5): Block reservation details [ 70.877533][ T4952] EXT4-fs (loop5): i_reserved_data_blocks=79 [ 70.930047][ T4976] Direct I/O collision with buffered writes! File: /cgroup.controllers Comm: syz.5.387 [ 70.980882][ T4991] loop4: detected capacity change from 0 to 1024 [ 71.002047][ T4991] EXT4-fs: Ignoring removed orlov option [ 71.124370][ T4991] EXT4-fs (loop4): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 71.157528][ T5007] netlink: 4 bytes leftover after parsing attributes in process `syz.3.394'. [ 71.172032][ T4991] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.321993][ T4952] EXT4-fs (loop5): shut down requested (0) [ 71.486565][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.729003][ T5032] netlink: 4 bytes leftover after parsing attributes in process `syz.5.400'. [ 71.770012][ T5032] netlink: 4 bytes leftover after parsing attributes in process `syz.5.400'. [ 72.735524][ T5093] wireguard0: entered promiscuous mode [ 72.741108][ T5093] wireguard0: entered allmulticast mode [ 72.749468][ T5095] netlink: 4 bytes leftover after parsing attributes in process `syz.3.409'. [ 72.773361][ T5095] hsr_slave_0 (unregistering): left promiscuous mode [ 72.806469][ T5100] loop4: detected capacity change from 0 to 512 [ 72.813258][ T5100] EXT4-fs: Ignoring removed oldalloc option [ 72.821657][ T5100] EXT4-fs error (device loop4): ext4_xattr_inode_iget:433: comm syz.4.412: Parent and EA inode have the same ino 15 [ 72.838395][ T5100] EXT4-fs (loop4): 1 orphan inode deleted [ 72.844998][ T5100] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.089159][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.134887][ T5105] raw_sendmsg: syz.2.413 forgot to set AF_INET. Fix it! [ 73.142204][ T29] kauditd_printk_skb: 96 callbacks suppressed [ 73.142217][ T29] audit: type=1400 audit(1754941345.611:1415): avc: denied { write } for pid=5103 comm="syz.2.413" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 73.242028][ T5107] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 73.242028][ T5107] program syz.4.414 not setting count and/or reply_len properly [ 73.286448][ T29] audit: type=1326 audit(1754941345.671:1416): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5106 comm="syz.4.414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffaffadebe9 code=0x7ffc0000 [ 73.309975][ T29] audit: type=1326 audit(1754941345.671:1417): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5106 comm="syz.4.414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffaffadebe9 code=0x7ffc0000 [ 73.333910][ T29] audit: type=1326 audit(1754941345.671:1418): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5106 comm="syz.4.414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ffaffadebe9 code=0x7ffc0000 [ 73.357597][ T29] audit: type=1326 audit(1754941345.671:1419): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5106 comm="syz.4.414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffaffadebe9 code=0x7ffc0000 [ 73.380937][ T29] audit: type=1326 audit(1754941345.671:1420): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5106 comm="syz.4.414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffaffadebe9 code=0x7ffc0000 [ 73.404648][ T29] audit: type=1326 audit(1754941345.671:1421): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5106 comm="syz.4.414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ffaffadebe9 code=0x7ffc0000 [ 73.406907][ T5109] loop4: detected capacity change from 0 to 8192 [ 73.428331][ T29] audit: type=1326 audit(1754941345.671:1422): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5106 comm="syz.4.414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffaffadebe9 code=0x7ffc0000 [ 73.428372][ T29] audit: type=1326 audit(1754941345.671:1423): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5106 comm="syz.4.414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffaffadebe9 code=0x7ffc0000 [ 73.482020][ T29] audit: type=1326 audit(1754941345.681:1424): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5106 comm="syz.4.414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ffaffadebe9 code=0x7ffc0000 [ 73.668860][ T3291] udevd[3291]: failed to send result of seq 9493 to main daemon: Connection refused [ 73.739015][ T5122] loop5: detected capacity change from 0 to 512 [ 73.777372][ T5122] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.930635][ T4147] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.221219][ T5140] loop5: detected capacity change from 0 to 1024 [ 74.228124][ T5140] EXT4-fs: Ignoring removed nobh option [ 74.228139][ T5140] EXT4-fs: Ignoring removed bh option [ 74.246590][ T5140] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.299809][ T5143] loop2: detected capacity change from 0 to 1024 [ 74.316734][ T5143] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.336716][ T5143] ext4 filesystem being mounted at /84/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 74.414636][ T4147] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.443247][ T5147] wireguard0: entered promiscuous mode [ 74.449035][ T5147] wireguard0: entered allmulticast mode [ 74.592979][ T5154] Falling back ldisc for ttyS3. [ 74.692401][ T5158] netlink: 4 bytes leftover after parsing attributes in process `syz.3.431'. [ 74.714588][ T5158] netlink: 4 bytes leftover after parsing attributes in process `syz.3.431'. [ 74.833934][ T5166] vlan2: entered promiscuous mode [ 74.848519][ T5166] dummy0: entered promiscuous mode [ 74.928133][ T5174] atomic_op ffff88811d6b1128 conn xmit_atomic 0000000000000000 [ 75.008296][ T5175] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 75.050955][ T3300] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.445682][ T5184] loop2: detected capacity change from 0 to 1024 [ 75.456768][ T5184] EXT4-fs (loop2): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 75.472046][ T5184] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 75.763721][ T5194] : renamed from bond_slave_0 (while UP) [ 75.774708][ T5192] loop5: detected capacity change from 0 to 1024 [ 75.828903][ T5196] netlink: 'syz.1.445': attribute type 27 has an invalid length. [ 75.876262][ T5196] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.883533][ T5196] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.972545][ T5196] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 75.982961][ T5196] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 76.018918][ T5196] team1: left promiscuous mode [ 76.023975][ T5196] team1: left allmulticast mode [ 76.093909][ T3431] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.124089][ T5203] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.140485][ T3431] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.150687][ T3431] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.152228][ T5204] netlink: 4 bytes leftover after parsing attributes in process `syz.1.446'. [ 76.160252][ T3431] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.177439][ T5204] netlink: 4 bytes leftover after parsing attributes in process `syz.1.446'. [ 76.223526][ T5209] netlink: 20 bytes leftover after parsing attributes in process `syz.1.450'. [ 76.237486][ T5203] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.267374][ T5209] vlan2: entered promiscuous mode [ 76.272532][ T5209] .`: entered promiscuous mode [ 76.277508][ T5209] : entered promiscuous mode [ 76.282423][ T5209] bond_slave_1: entered promiscuous mode [ 76.291582][ T5211] loop3: detected capacity change from 0 to 512 [ 76.299124][ T5211] EXT4-fs: Ignoring removed oldalloc option [ 76.366540][ T5211] EXT4-fs error (device loop3): ext4_xattr_inode_iget:433: comm syz.3.449: Parent and EA inode have the same ino 15 [ 76.379232][ T5211] EXT4-fs (loop3): 1 orphan inode deleted [ 76.389754][ T5211] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.479768][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.498041][ T5203] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.521243][ T5217] loop3: detected capacity change from 0 to 1024 [ 76.529761][ T5217] EXT4-fs (loop3): Can't support bigalloc feature without extents feature [ 76.529761][ T5217] [ 76.540518][ T5217] EXT4-fs (loop3): couldn't mount as ext2 due to feature incompatibilities [ 76.540546][ T5218] batman_adv: batadv0: Adding interface: dummy0 [ 76.555706][ T5218] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 76.581623][ T5218] batman_adv: batadv0: Not using interface dummy0 (retrying later): interface not active [ 76.622822][ T5203] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.644766][ T3300] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.697514][ T3431] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.717747][ T3431] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.728476][ T5223] netlink: 4 bytes leftover after parsing attributes in process `syz.2.452'. [ 76.734707][ T3431] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.745972][ T3431] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.838966][ T5237] siw: device registration error -23 [ 76.849168][ T5239] loop2: detected capacity change from 0 to 512 [ 76.860046][ T5239] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.872373][ T5240] loop5: detected capacity change from 0 to 736 [ 76.903194][ T5240] rock: directory entry would overflow storage [ 76.909651][ T5240] rock: sig=0x3b10, size=4, remaining=3 [ 76.922155][ T5240] netlink: 'syz.5.458': attribute type 27 has an invalid length. [ 76.953490][ T5240] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.960718][ T5240] bridge0: port 1(bridge_slave_0) entered disabled state [ 77.007168][ T5240] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 77.018059][ T5240] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 77.043881][ T9] syz1: Port: 1 Link DOWN [ 77.043997][ T154] netdevsim netdevsim5 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.077634][ T154] netdevsim netdevsim5 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.090617][ T154] netdevsim netdevsim5 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.112316][ T154] netdevsim netdevsim5 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.344224][ T5252] loop3: detected capacity change from 0 to 512 [ 77.362025][ T5252] EXT4-fs: Ignoring removed mblk_io_submit option [ 77.369532][ T5252] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 77.391361][ T5252] EXT4-fs (loop3): 1 truncate cleaned up [ 77.397480][ T5252] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.485057][ T5257] binfmt_misc: register: failed to install interpreter file ./file2 [ 77.593830][ T5263] loop4: detected capacity change from 0 to 1024 [ 77.703747][ T3300] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.714297][ T5263] EXT4-fs: Ignoring removed nobh option [ 77.720032][ T5263] EXT4-fs: Ignoring removed bh option [ 77.732461][ T5263] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.762709][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.842414][ T5267] syzkaller1: entered promiscuous mode [ 77.848093][ T5267] syzkaller1: entered allmulticast mode [ 78.129249][ T29] kauditd_printk_skb: 325 callbacks suppressed [ 78.129264][ T29] audit: type=1326 audit(1754941350.633:1750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5259 comm="syz.1.465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f0e5b285ba7 code=0x7ffc0000 [ 78.180521][ T29] audit: type=1326 audit(1754941350.633:1751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5259 comm="syz.1.465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f0e5b22add9 code=0x7ffc0000 [ 78.203888][ T29] audit: type=1326 audit(1754941350.633:1752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5259 comm="syz.1.465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=278 compat=0 ip=0x7f0e5b28ebe9 code=0x7ffc0000 [ 78.227235][ T29] audit: type=1326 audit(1754941350.633:1753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5259 comm="syz.1.465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f0e5b285ba7 code=0x7ffc0000 [ 78.250750][ T29] audit: type=1326 audit(1754941350.633:1754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5259 comm="syz.1.465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f0e5b22add9 code=0x7ffc0000 [ 78.274009][ T29] audit: type=1326 audit(1754941350.633:1755): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5259 comm="syz.1.465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=278 compat=0 ip=0x7f0e5b28ebe9 code=0x7ffc0000 [ 78.297602][ T29] audit: type=1326 audit(1754941350.633:1756): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5259 comm="syz.1.465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f0e5b285ba7 code=0x7ffc0000 [ 78.321146][ T29] audit: type=1326 audit(1754941350.633:1757): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5259 comm="syz.1.465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f0e5b22add9 code=0x7ffc0000 [ 78.345276][ T29] audit: type=1326 audit(1754941350.633:1758): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5259 comm="syz.1.465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=278 compat=0 ip=0x7f0e5b28ebe9 code=0x7ffc0000 [ 78.368644][ T29] audit: type=1326 audit(1754941350.633:1759): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5259 comm="syz.1.465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f0e5b285ba7 code=0x7ffc0000 [ 78.407053][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.428999][ T5274] tipc: Started in network mode [ 78.433916][ T5274] tipc: Node identity b6bef6ed06e5, cluster identity 4711 [ 78.441202][ T5274] tipc: Enabled bearer , priority 0 [ 78.453105][ T5274] syzkaller0: entered promiscuous mode [ 78.458648][ T5274] syzkaller0: entered allmulticast mode [ 78.475400][ T5274] tipc: Resetting bearer [ 78.502900][ T5273] tipc: Resetting bearer [ 78.511395][ T5278] netlink: 4 bytes leftover after parsing attributes in process `syz.3.469'. [ 78.522862][ T5273] tipc: Disabling bearer [ 79.239923][ T5300] loop2: detected capacity change from 0 to 1024 [ 79.246844][ T5300] EXT4-fs: Ignoring removed orlov option [ 79.254873][ T5300] EXT4-fs (loop2): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 79.268511][ T5302] loop5: detected capacity change from 0 to 512 [ 79.276253][ T5302] EXT4-fs: Ignoring removed oldalloc option [ 79.284322][ T5302] EXT4-fs error (device loop5): ext4_xattr_inode_iget:433: comm syz.5.476: Parent and EA inode have the same ino 15 [ 79.295758][ T5300] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.302341][ T5302] EXT4-fs (loop5): 1 orphan inode deleted [ 79.322363][ T5302] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 79.335565][ T3300] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.397105][ T5318] pimreg: entered allmulticast mode [ 79.403025][ T4147] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.417852][ T5319] loop4: detected capacity change from 0 to 1024 [ 79.427124][ T5318] pimreg: left allmulticast mode [ 79.445523][ T5319] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 79.463579][ T5319] ext4 filesystem being mounted at /86/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 79.492616][ T5326] loop3: detected capacity change from 0 to 128 [ 80.099113][ T154] bio_check_eod: 4158 callbacks suppressed [ 80.099127][ T154] kworker/u8:4: attempt to access beyond end of device [ 80.099127][ T154] loop3: rw=1, sector=145, nr_sectors = 16 limit=128 [ 80.130077][ T154] kworker/u8:4: attempt to access beyond end of device [ 80.130077][ T154] loop3: rw=1, sector=169, nr_sectors = 8 limit=128 [ 80.144213][ T154] kworker/u8:4: attempt to access beyond end of device [ 80.144213][ T154] loop3: rw=1, sector=185, nr_sectors = 8 limit=128 [ 80.157821][ T154] kworker/u8:4: attempt to access beyond end of device [ 80.157821][ T154] loop3: rw=1, sector=201, nr_sectors = 8 limit=128 [ 80.171703][ T154] kworker/u8:4: attempt to access beyond end of device [ 80.171703][ T154] loop3: rw=1, sector=217, nr_sectors = 8 limit=128 [ 80.185559][ T154] kworker/u8:4: attempt to access beyond end of device [ 80.185559][ T154] loop3: rw=1, sector=233, nr_sectors = 8 limit=128 [ 80.199607][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.216938][ T154] kworker/u8:4: attempt to access beyond end of device [ 80.216938][ T154] loop3: rw=1, sector=249, nr_sectors = 8 limit=128 [ 80.230798][ T154] kworker/u8:4: attempt to access beyond end of device [ 80.230798][ T154] loop3: rw=1, sector=265, nr_sectors = 8 limit=128 [ 80.289148][ T154] kworker/u8:4: attempt to access beyond end of device [ 80.289148][ T154] loop3: rw=1, sector=281, nr_sectors = 8 limit=128 [ 80.393970][ T154] kworker/u8:4: attempt to access beyond end of device [ 80.393970][ T154] loop3: rw=1, sector=297, nr_sectors = 8 limit=128 [ 81.170870][ T5357] loop2: detected capacity change from 0 to 1024 [ 81.187346][ T5361] loop4: detected capacity change from 0 to 512 [ 81.194769][ T5361] EXT4-fs: Ignoring removed oldalloc option [ 81.203047][ T5357] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 81.212970][ T5361] EXT4-fs error (device loop4): ext4_xattr_inode_iget:433: comm syz.4.495: Parent and EA inode have the same ino 15 [ 81.215519][ T5357] ext4 filesystem being mounted at /98/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 81.238783][ T5361] EXT4-fs (loop4): 1 orphan inode deleted [ 81.244941][ T5361] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 81.299544][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.716583][ T5388] wireguard0: entered promiscuous mode [ 81.722216][ T5388] wireguard0: entered allmulticast mode [ 81.979417][ T3300] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.136493][ T5391] loop2: detected capacity change from 0 to 512 [ 82.150986][ T5391] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 82.188423][ T5391] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.210762][ T5391] ext4 filesystem being mounted at /99/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 82.266440][ T5396] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 82.273769][ T5396] IPv6: NLM_F_CREATE should be set when creating new route [ 82.370360][ T5400] netlink: 'syz.1.505': attribute type 21 has an invalid length. [ 82.378327][ T5400] netlink: 128 bytes leftover after parsing attributes in process `syz.1.505'. [ 82.418448][ T5400] netlink: 'syz.1.505': attribute type 4 has an invalid length. [ 82.426387][ T5400] netlink: 3 bytes leftover after parsing attributes in process `syz.1.505'. [ 82.457422][ T3300] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.548655][ T5411] loop2: detected capacity change from 0 to 512 [ 82.556182][ T5411] EXT4-fs: Ignoring removed oldalloc option [ 82.567783][ T5411] EXT4-fs error (device loop2): ext4_xattr_inode_iget:433: comm syz.2.509: Parent and EA inode have the same ino 15 [ 82.583600][ T5411] EXT4-fs (loop2): 1 orphan inode deleted [ 82.590184][ T5411] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 82.628076][ T3300] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.665077][ T5414] loop3: detected capacity change from 0 to 1024 [ 82.671961][ T5414] EXT4-fs: Ignoring removed i_version option [ 82.679785][ T5414] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 82.775153][ T5414] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.507: Invalid block bitmap block 0 in block_group 0 [ 82.790291][ T5414] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.507: Failed to acquire dquot type 0 [ 82.802633][ T5414] EXT4-fs error (device loop3): ext4_free_blocks:6696: comm syz.3.507: Freeing blocks not in datazone - block = 0, count = 4096 [ 82.816494][ T5414] EXT4-fs error (device loop3): ext4_read_inode_bitmap:139: comm syz.3.507: Invalid inode bitmap blk 0 in block_group 0 [ 82.829544][ T5414] EXT4-fs error (device loop3) in ext4_free_inode:361: Corrupt filesystem [ 82.838615][ T5414] EXT4-fs (loop3): 1 orphan inode deleted [ 82.845291][ T5414] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.871399][ T51] EXT4-fs error (device loop3): ext4_release_dquot:6969: comm kworker/u8:3: Failed to release dquot type 0 [ 83.188363][ T5426] netlink: 4 bytes leftover after parsing attributes in process `syz.4.513'. [ 83.207687][ T5426] hsr_slave_0 (unregistering): left promiscuous mode [ 83.673640][ T5434] syzkaller0: entered promiscuous mode [ 83.679268][ T5434] syzkaller0: entered allmulticast mode [ 83.801609][ T29] kauditd_printk_skb: 103 callbacks suppressed [ 83.801624][ T29] audit: type=1326 audit(1754941356.320:1860): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5438 comm="syz.4.516" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffaffadebe9 code=0x7ffc0000 [ 83.837267][ T5439] loop4: detected capacity change from 0 to 512 [ 83.862431][ T29] audit: type=1326 audit(1754941356.350:1861): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5438 comm="syz.4.516" exe="/root/syz-executor" sig=0 arch=c000003e syscall=114 compat=0 ip=0x7ffaffadebe9 code=0x7ffc0000 [ 83.885866][ T29] audit: type=1326 audit(1754941356.350:1862): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5438 comm="syz.4.516" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffaffadebe9 code=0x7ffc0000 [ 83.909290][ T29] audit: type=1326 audit(1754941356.350:1863): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5438 comm="syz.4.516" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffaffadebe9 code=0x7ffc0000 [ 83.932677][ T29] audit: type=1326 audit(1754941356.350:1864): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5438 comm="syz.4.516" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7ffaffadebe9 code=0x7ffc0000 [ 83.956727][ T29] audit: type=1326 audit(1754941356.350:1865): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5438 comm="syz.4.516" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7ffaffadec23 code=0x7ffc0000 [ 83.980442][ T29] audit: type=1326 audit(1754941356.350:1866): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5438 comm="syz.4.516" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7ffaffadd69f code=0x7ffc0000 [ 84.003669][ T29] audit: type=1326 audit(1754941356.350:1867): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5438 comm="syz.4.516" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7ffaffadec77 code=0x7ffc0000 [ 84.027056][ T29] audit: type=1326 audit(1754941356.350:1868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5438 comm="syz.4.516" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7ffaffadd550 code=0x7ffc0000 [ 84.050430][ T29] audit: type=1326 audit(1754941356.350:1869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5438 comm="syz.4.516" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7ffaffade7eb code=0x7ffc0000 [ 84.110192][ T5439] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 84.123756][ T5439] ext4 filesystem being mounted at /97/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 84.138360][ T5439] EXT4-fs error (device loop4): ext4_xattr_block_get:593: inode #15: comm syz.4.516: corrupted xattr block 19: overlapping e_value [ 84.153010][ T5439] EXT4-fs (loop4): Remounting filesystem read-only [ 84.159618][ T5439] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 84.169087][ T5439] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 84.191372][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.224366][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.893120][ T23] hid (null): unknown global tag 0xe [ 84.899790][ T23] hid-generic 0007:317D:0003.0001: reserved main item tag 0xe [ 84.907445][ T23] hid-generic 0007:317D:0003.0001: reserved main item tag 0xd [ 84.915122][ T23] hid-generic 0007:317D:0003.0001: unknown global tag 0xe [ 84.922523][ T23] hid-generic 0007:317D:0003.0001: item 0 4 1 14 parsing failed [ 84.930801][ T23] hid-generic 0007:317D:0003.0001: probe with driver hid-generic failed with error -22 [ 84.939329][ T5459] bond_slave_1: mtu less than device minimum [ 85.259375][ T5468] syzkaller0: entered promiscuous mode [ 85.264878][ T5468] syzkaller0: entered allmulticast mode [ 85.484744][ T5488] bond_slave_1: mtu less than device minimum [ 85.496242][ T5490] netlink: 'syz.4.537': attribute type 21 has an invalid length. [ 85.504382][ T5490] netlink: 128 bytes leftover after parsing attributes in process `syz.4.537'. [ 85.513916][ T5490] netlink: 'syz.4.537': attribute type 4 has an invalid length. [ 85.520882][ T5492] netlink: 32 bytes leftover after parsing attributes in process `syz.5.538'. [ 85.521820][ T5490] netlink: 3 bytes leftover after parsing attributes in process `syz.4.537'. [ 85.547146][ T5492] netlink: 12 bytes leftover after parsing attributes in process `syz.5.538'. [ 85.695736][ T5501] loop5: detected capacity change from 0 to 512 [ 85.704727][ T5501] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 85.727434][ T5501] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 85.740681][ T5501] ext4 filesystem being mounted at /52/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 85.806037][ T4147] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.821558][ T5508] batman_adv: batadv0: Local translation table size (116) exceeds maximum packet size (-320); Ignoring new local tt entry: aa:aa:aa:aa:aa:2a [ 85.840636][ T5508] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 85.848213][ T5508] batadv0: mtu less than device minimum [ 85.854136][ T5508] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 85.864821][ T5508] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 85.875656][ T5508] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 85.886305][ T5508] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 85.897036][ T5508] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 85.907696][ T5508] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 85.922478][ T5508] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 85.933529][ T5508] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 85.948233][ T5508] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 85.959935][ T5508] batman_adv: batadv0: Interface deactivated: dummy0 [ 85.966664][ T5508] batman_adv: batadv0: Removing interface: dummy0 [ 86.038410][ T5524] loop3: detected capacity change from 0 to 128 [ 86.107441][ T5524] bio_check_eod: 101 callbacks suppressed [ 86.107454][ T5524] syz.3.547: attempt to access beyond end of device [ 86.107454][ T5524] loop3: rw=2049, sector=145, nr_sectors = 896 limit=128 [ 86.178234][ T5519] syz.3.547: attempt to access beyond end of device [ 86.178234][ T5519] loop3: rw=524288, sector=145, nr_sectors = 224 limit=128 [ 86.192157][ T5519] syz.3.547: attempt to access beyond end of device [ 86.192157][ T5519] loop3: rw=0, sector=145, nr_sectors = 8 limit=128 [ 86.205744][ T5519] syz.3.547: attempt to access beyond end of device [ 86.205744][ T5519] loop3: rw=0, sector=145, nr_sectors = 8 limit=128 [ 86.219064][ T5519] syz.3.547: attempt to access beyond end of device [ 86.219064][ T5519] loop3: rw=0, sector=145, nr_sectors = 8 limit=128 [ 86.232293][ T5519] syz.3.547: attempt to access beyond end of device [ 86.232293][ T5519] loop3: rw=0, sector=145, nr_sectors = 8 limit=128 [ 86.245951][ T5519] syz.3.547: attempt to access beyond end of device [ 86.245951][ T5519] loop3: rw=0, sector=145, nr_sectors = 8 limit=128 [ 86.259386][ T5519] syz.3.547: attempt to access beyond end of device [ 86.259386][ T5519] loop3: rw=0, sector=145, nr_sectors = 8 limit=128 [ 86.272939][ T5519] syz.3.547: attempt to access beyond end of device [ 86.272939][ T5519] loop3: rw=0, sector=145, nr_sectors = 8 limit=128 [ 86.286801][ T5519] syz.3.547: attempt to access beyond end of device [ 86.286801][ T5519] loop3: rw=0, sector=145, nr_sectors = 8 limit=128 [ 86.887036][ T5538] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.989136][ T5538] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.046836][ T5538] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.145222][ T5538] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.269684][ T2556] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.300857][ T2556] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.312806][ T2556] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.321590][ T2556] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.446775][ T5554] loop4: detected capacity change from 0 to 512 [ 87.481957][ T5554] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 87.531453][ T5554] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 87.560845][ T5554] ext4 filesystem being mounted at /109/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 87.912043][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.937797][ T5571] loop2: detected capacity change from 0 to 512 [ 87.977454][ T5571] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 87.977518][ T5571] ext4 filesystem being mounted at /110/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 87.994002][ T5571] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #15: comm syz.2.571: corrupted xattr block 19: overlapping e_value [ 87.994187][ T5571] EXT4-fs (loop2): Remounting filesystem read-only [ 87.994201][ T5571] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 87.994226][ T5571] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 88.037174][ T3300] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.071853][ T5580] bridge_slave_0: left allmulticast mode [ 88.071879][ T5580] bridge_slave_0: left promiscuous mode [ 88.072011][ T5580] bridge0: port 1(bridge_slave_0) entered disabled state [ 88.084216][ T5580] bridge_slave_1: left allmulticast mode [ 88.084252][ T5580] bridge_slave_1: left promiscuous mode [ 88.084320][ T5580] bridge0: port 2(bridge_slave_1) entered disabled state [ 88.086467][ T5580] bond0: (slave bond_slave_0): Releasing backup interface [ 88.094051][ T5580] bond0: (slave bond_slave_1): Releasing backup interface [ 88.098328][ T5580] team0: Port device team_slave_0 removed [ 88.107401][ T5580] team0: Port device team_slave_1 removed [ 88.303623][ T5594] loop2: detected capacity change from 0 to 512 [ 88.303920][ T5594] EXT4-fs: Ignoring removed mblk_io_submit option [ 88.314175][ T5594] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 88.323597][ T5594] EXT4-fs (loop2): 1 truncate cleaned up [ 88.324000][ T5594] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 88.468152][ T5604] netlink: 2 bytes leftover after parsing attributes in process `syz.3.570'. [ 88.945613][ T5612] syzkaller0: entered promiscuous mode [ 88.951671][ T5612] syzkaller0: entered allmulticast mode [ 89.141230][ T5599] ================================================================== [ 89.149351][ T5599] BUG: KCSAN: data-race in __filemap_remove_folio / folio_mapping [ 89.157270][ T5599] [ 89.159595][ T5599] write to 0xffffea0004905858 of 8 bytes by task 5600 on cpu 0: [ 89.167213][ T5599] __filemap_remove_folio+0x1a5/0x2a0 [ 89.172574][ T5599] folio_unmap_invalidate+0x1dd/0x360 [ 89.178040][ T5599] invalidate_inode_pages2_range+0x27c/0x3d0 [ 89.183998][ T5599] filemap_invalidate_pages+0x16d/0x1a0 [ 89.189533][ T5599] kiocb_invalidate_pages+0x6e/0x80 [ 89.194839][ T5599] __iomap_dio_rw+0x5d4/0x1250 [ 89.199765][ T5599] iomap_dio_rw+0x40/0x90 [ 89.204090][ T5599] ext4_file_write_iter+0xad9/0xf00 [ 89.209367][ T5599] iter_file_splice_write+0x666/0x9e0 [ 89.214757][ T5599] direct_splice_actor+0x153/0x2a0 [ 89.219883][ T5599] splice_direct_to_actor+0x30f/0x680 [ 89.225243][ T5599] do_splice_direct+0xda/0x150 [ 89.229982][ T5599] do_sendfile+0x380/0x650 [ 89.234378][ T5599] __x64_sys_sendfile64+0x105/0x150 [ 89.239567][ T5599] x64_sys_call+0x2bb0/0x2ff0 [ 89.244409][ T5599] do_syscall_64+0xd2/0x200 [ 89.248917][ T5599] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 89.254967][ T5599] [ 89.257279][ T5599] read to 0xffffea0004905858 of 8 bytes by task 5599 on cpu 1: [ 89.264795][ T5599] folio_mapping+0xa1/0x120 [ 89.269278][ T5599] lru_add+0x80/0x430 [ 89.273338][ T5599] folio_batch_move_lru+0x174/0x230 [ 89.278515][ T5599] lru_add_drain_cpu+0x77/0x250 [ 89.283521][ T5599] __folio_batch_release+0x44/0xb0 [ 89.288682][ T5599] filemap_splice_read+0x59e/0x740 [ 89.293791][ T5599] ext4_file_splice_read+0x8f/0xb0 [ 89.298915][ T5599] splice_direct_to_actor+0x26f/0x680 [ 89.304367][ T5599] do_splice_direct+0xda/0x150 [ 89.309299][ T5599] do_sendfile+0x380/0x650 [ 89.313707][ T5599] __x64_sys_sendfile64+0x105/0x150 [ 89.318999][ T5599] x64_sys_call+0x2bb0/0x2ff0 [ 89.323739][ T5599] do_syscall_64+0xd2/0x200 [ 89.328235][ T5599] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 89.334208][ T5599] [ 89.336613][ T5599] value changed: 0xffff88811a1aa0e8 -> 0x0000000000000000 [ 89.343791][ T5599] [ 89.346109][ T5599] Reported by Kernel Concurrency Sanitizer on: [ 89.352255][ T5599] CPU: 1 UID: 0 PID: 5599 Comm: syz.2.565 Not tainted 6.17.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 89.363013][ T5599] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 89.373147][ T5599] ================================================================== [ 89.461646][ T3300] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000.