last executing test programs: 1.441989441s ago: executing program 4 (id=1040): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="14000000190a"], 0x14}}, 0x0) 1.359561082s ago: executing program 4 (id=1041): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000008b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r0}, 0x18) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000ab4000000060a01040000000000000000020000280900010073797a30000000000900020073797a320000000088000480100001800c000100636f756e7465720014000180090001006d6173710000000004000280600001800a0001006c696d6974000000500002800c000140000000000000000808000440000000010c00014000000000000080010c00024000000000000000090800034000000fba0c00024000000000000000000c000140000000000000000714000000110001"], 0xdc}}, 0x0) sendmsg$NFT_MSG_GETRULE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="14000000190a0102"], 0x14}}, 0x0) r2 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r2, 0x6, 0x0, 0x0, 0x0) fsmount(r2, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e000000000000000500"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x3e, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00'}, 0x10) close(0xffffffffffffffff) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) setxattr$security_capability(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f00000006c0)=@v3={0x3000000, [{0x3, 0x2}, {0x9, 0x56}], 0xee01}, 0x18, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) 1.306208982s ago: executing program 4 (id=1042): ioctl$TCSETS(0xffffffffffffffff, 0x89f2, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000200)=0x0, &(0x7f0000000240)=0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], 0x0, 0x101, 0x0, 0x0, 0x0, 0x11, '\x00', r0, @flow_dissector, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) r2 = openat$nci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000130000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000c00)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b80)=ANY=[@ANYBLOB="34050000", @ANYRESHEX=r3, @ANYRES32=r2], 0x34}, 0x1, 0x0, 0x0, 0xc881}, 0x840) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r4}, &(0x7f0000000280), &(0x7f00000002c0)=r5}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r7}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r6}, 0x10) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c40)={0x11, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000ae685c0b163ef93d95c7e307963117b5a705fd4a74bc49e24a9ae8c22842f85899c62ca3a6ff691f1df44c614a5fd33f6f8a4eb689d0910000000096d3635567c2d514698af29411dd54da063469b0e756f0555a15f5c39cbc6fc096f52406aff201b1057a8fc25a4e33b1a296875642eb3a7b732cda1ba46a2a42c4c333abc80e00fb000000004e4c4263efd12b257fdf9d292ba48e3aa93faeb7a3973a6dd9cf527332eb4a5dda77ad0e925d0a9c004dcb78410a3100c44cb61c92d40e31577a4e64c1155008241709504b573381f79b890a2aedbe60114760df9a5feb47115ac44625090590c275a5f2cf4f8789450b8303e8fdb7449565e01a331f061e143b26ab8905449942ca2c339ffbe92f821d84b2dd89069e6b66174903a7e94fa7a055b52b1dc2f4d76ec4d98432d6cf396b9d61858bcd5ff958da1ff886e43ffbcb2d972f43031769718daaa6105a5188ed990122303d201404e179144da06ed1e7ddff0fac2edd58ea986b3b375a57d8e37a2952902d357386884e3e548196f1f1a3e59edcd7b9ced9b2782c41724b738a8d47236983a2db1146b7a925a02ebf7739f63057c4ae701c74622be55bd113a415f7b36818647ce0d39e3aeb2002d51ff70c1e464c5f5e26aa1af3e7299d23be"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r9 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000002c0)='bdi_dirty_ratelimit\x00', r8}, 0x10) r10 = gettid() bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x7, [@struct={0x5, 0x1, 0x0, 0xf, 0x0, 0x5, [{0x9, 0x1, 0x5}]}]}, {0x0, [0x5f, 0x0, 0x0, 0x61, 0x61]}}, 0x0, 0x37, 0x0, 0x1, 0x0, 0x0, @void, @value}, 0x28) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000b00)={r10, r9, 0x0, 0xffffffffffffff4a, 0xfffffffffffffffe}, 0x30) r11 = syz_clone(0x1000000, &(0x7f00000005c0)="a300c57fb50a6f8678b84b46822c5e0fc7ffc0bb7464a5478d1f4799c64cc4507f545fe494b455c443a92324f7f118a19fa62d1d02c4aa6c801a62", 0x3b, &(0x7f0000000600), &(0x7f0000000740), &(0x7f0000000a40)="9eba40d6c818f1baee5bf0f434e469ac483db9674180a015b1ed7a2eec287ea5c277c12a7b1e8dcde1365a9bfba12db99bb2f443f50f78683e20428c96b8bddb4c0e1a0b045577ccb8d2176c409d4b9b4f3f85744e5b07c585bc9270b1d4ec1c1b7445a20975fc05496019e99ff22acda4279acab3fe36f9d66ba884d41aecdc577a758b710a") r12 = getpid() r13 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) openat$cgroup_devices(r13, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) syz_clone3(&(0x7f0000000b00)={0x1000000, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400), {0x31}, &(0x7f00000004c0)=""/202, 0xca, &(0x7f0000000980)=""/192, &(0x7f0000000780)=[r10, 0x0, r11, r12], 0x4, {r13}}, 0x58) close_range(r2, 0xffffffffffffffff, 0x200000000000000) 1.042158066s ago: executing program 4 (id=1052): socket$nl_netfilter(0x10, 0x3, 0xc) openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/power/pm_test', 0x141a82, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001440)={0x11, 0xb, &(0x7f0000000880)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x10000, @void, @value}, 0x94) r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}, {0xffe0, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x1}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newtfilter={0x7c, 0x2c, 0xd2b, 0x70bd2b, 0x25dfdbfb, {0x0, 0x0, 0x0, r3, {0xf}, {}, {0x7, 0xfff3}}, [@filter_kind_options=@f_u32={{0x8}, {0x50, 0x2, [@TCA_U32_SEL={0x44, 0x5, {0xe, 0x1, 0x3, 0x1, 0x4, 0x2, 0x6, 0xfffffffa, [{0x200, 0x500, 0x3, 0x6}, {0x6783, 0x2, 0x8001, 0x10}, {0x0, 0x53, 0xa9, 0x1}]}}, @TCA_U32_CLASSID={0x8, 0x1, {0xffff, 0xa}}]}}]}, 0x7c}}, 0x24040084) 981.215097ms ago: executing program 4 (id=1055): set_mempolicy(0x6, &(0x7f00000003c0)=0x8000000000000001, 0x8001) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x4000) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) write$selinux_validatetrans(r2, &(0x7f0000000340)={'system_u:object_r:iptables_conf_t:s0', 0x20, 'system_u:object_r:shell_exec_t:s0', 0x20, 0x8, 0x20, 'unconfined\x00'}, 0x67) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f00000002c0)}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000140)={0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f0000000240)={[{@grpquota}, {@auto_da_alloc}, {@minixdf}]}, 0x1, 0x50c, &(0x7f0000000ac0)="$eJzs3c9vG1kdAPCvnThx0uwmu+wBEOyW3YWCqjqJuxut9gDLEaGVEHsEqRsSN4pix1HsLJvQQ3rmikQlTvTIH8C5Jw7cuCC4cSkHJH5EoAaJg9GMJ6mb2o3VJHYUfz7SaObNm/r7fXH8Xuc59gtgZF2PiP2ImIiITyNiNjufy7b4qL0l1z05uLdyeHBvJRet1if/zKX1ybno+DeJa9ljFiPihw8jfpJ7Pm5jd29juVqtbGfl+WZta76xu3drvba8VlmrbJbLS4tLCx/cfr98bm19qzaRHX318R/2v/WzJK2Z7ExnO85Tu+mF4ziJ8Yj4/kUEG4KxrD0Tw06El5KPiNcj4u309T8bY+mzCQBcZa3WbLRmO8sAwFWXT+fAcvlSNhcwE/l8qdSew3sjpvPVeqN58259Z3O1PVc2F4X83fVqZSGbK5yLQi4pL6bHT8vlE+XbEfFaRPxiciotl1bq1dVh/scHAEbYtRPj/38m2+M/AHDFFYedAAAwcD3G//1B5wEADI77fwAYPcZ/ABg97fF/athpAAAD5P4fAEaP8R8ARsoPPv442VqH2fdfr362u7NR/+zWaqWxUartrJRW6ttbpbV6fS39zp7aaY9Xrde3Ft+Lnc/nvr3VaM43dvfu1Oo7m8076fd636kU0qt8sgAAhum1tx79OZeMyB9OpVt0rOVQGGpmwEXLDzsBYGjGhp0AMDRW+4LRdYZ7fNMDcEV0WaL3GcVuHxBqtVqti0sJuGA3vmT+H0ZVx/y/vwKGEWP+H0aX+X8YXa1Wrt81/6PfCwGAy80cP9Dj/f/Xs/1vsjcHfrx68ooHF5kVAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAXG5H6/+WsrXAZyKfL5UiXomIuSjk7q5XKwsR8WpE/GmyMJmUF4ecMwBwVvm/5bL1v27MvjvzTNWb144PJyLip7/65JefLzeb23+MmMj9a/LofPNBdr48+OwBgNMdjdPpvuNG/snBvZWjbZD5/P27EVFsxz88mIjD4/jjMZ7ui1GIiOl/57JyW65j7uIs9u9HxBe7tT8XM+kcSHvl05Pxk9ivDDR+/pn4+bSuvU9+Fl84h1xg1DxK+p+Pur3+8nE93Xd//RfTHurssv4veaiVw7QPfBr/qP8b69H/Xe83xnu/+177aOr5uvsRXx6POIp92NH/HMXP9Yj/bp/x//KVN9/uVdf6dcSN6B6/M9Z8s7Y139jdu7VeW16rrFU2y+WlxaWFD26/X55P56jne48G//jw5qu96pL2T/eIXzyl/V/vs/0P//fpj772gvjffKdb/Hy88YL4yZj4jT7jL0//ttirLom/2qP9pz3/N/uM//ive88tGw4ADE9jd29juVqtbI/kQfR38e+zH9alyHmkD5Jn4RKk0fXgO4OKNRHdq37+TvvXdDKi8xe71XqpWL16jPOYdQMug+MXfUT8d9jJAAAAAAAAAAAAAAAAXQ3iE0vDbiMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABX1/8DAAD//9RMyv0=") setgroups(0x0, 0x0) getgroups(0x1, &(0x7f0000000080)=[0xee00]) setregid(0x0, r4) fchmodat(0xffffffffffffff9c, &(0x7f0000000300)='.\x00', 0xffffffd3) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x80400, 0x0) setreuid(0xffffffffffffffff, 0xee00) mkdirat(r5, &(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x408) set_mempolicy(0x0, &(0x7f0000000280)=0x1, 0x9) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) chroot(&(0x7f0000000400)='./bus\x00') perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0xb2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x2090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x41ff, 0xffffffffffffffff}, 0x0, 0x8000000000000001, 0x0, 0x2, 0x1ff, 0x0, 0x20, 0x0, 0xfffffffe}, r3, 0x0, 0xffffffffffffffff, 0x0) 818.901059ms ago: executing program 4 (id=1060): semop(0x0, &(0x7f00000002c0)=[{0x0, 0xec7b, 0x1000}], 0x1) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x3f, 0x1000}], 0x1, &(0x7f0000000040)) 739.69339ms ago: executing program 2 (id=1062): r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000500)={0x2a, 0x1, 0x1}, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000640)=ANY=[@ANYBLOB="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", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000820000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) sendmsg$NFT_BATCH(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a30000000002c00038008000140000000000800024000000000180003801400010076657468305f746f5f687372000000005c000000160a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003802c0003801400010076657468305f746f5f687372000000001400010076657468315f766c616e"], 0xfc}}, 0x20000004) syz_open_dev$usbfs(0x0, 0x204, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000002c0)='thermal_zone_trip\x00', 0xffffffffffffffff, 0x0, 0x1}, 0x18) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000580)=0x14) r4 = socket$igmp6(0xa, 0x3, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000140)='ext4_lazy_itable_init\x00', r3, 0x0, 0x6}, 0x18) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f00000005c0)={@dev={0xfe, 0x80, '\x00', 0x40}, @remote, @remote, 0x3, 0x2, 0x5, 0x400, 0xb7, 0xc20022}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000100)={[{@delalloc}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@nobarrier}, {@data_err_ignore}, {@resgid}, {@data_err_ignore}, {@jqfmt_vfsv0}, {@nobh}, {@user_xattr}, {@bh}, {@usrquota}]}, 0x1, 0x553, &(0x7f0000001080)="$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") r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000240)='ext4_fallocate_exit\x00', r5}, 0x18) r6 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) fallocate(r6, 0x0, 0x9b, 0x1c20000000) 679.592111ms ago: executing program 0 (id=1064): set_mempolicy(0x6, &(0x7f00000003c0)=0x8000000000000001, 0x8001) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x4000) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) write$selinux_validatetrans(r2, &(0x7f0000000340)={'system_u:object_r:iptables_conf_t:s0', 0x20, 'system_u:object_r:shell_exec_t:s0', 0x20, 0x8, 0x20, 'unconfined\x00'}, 0x67) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f00000002c0)}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000140)={0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f0000000240)={[{@grpquota}, {@auto_da_alloc}, {@minixdf}]}, 0x1, 0x50c, &(0x7f0000000ac0)="$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") setgroups(0x0, 0x0) getgroups(0x1, &(0x7f0000000080)=[0xee00]) setregid(0x0, r4) fchmodat(0xffffffffffffff9c, &(0x7f0000000300)='.\x00', 0xffffffd3) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x80400, 0x0) setreuid(0xffffffffffffffff, 0xee00) mkdirat(r5, &(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x408) set_mempolicy(0x0, &(0x7f0000000280)=0x1, 0x9) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) chroot(&(0x7f0000000400)='./bus\x00') perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0xb2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x2090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x41ff, 0xffffffffffffffff}, 0x0, 0x8000000000000001, 0x0, 0x2, 0x1ff, 0x0, 0x20, 0x0, 0xfffffffe}, r3, 0x0, 0xffffffffffffffff, 0x0) 556.637862ms ago: executing program 0 (id=1065): ioctl$TCSETS(0xffffffffffffffff, 0x89f2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], 0x0, 0x101, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, @flow_dissector, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) connect$unix(0xffffffffffffffff, 0x0, 0x0) openat$nci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000130000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c3000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000002c0)='bdi_dirty_ratelimit\x00'}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x7, [@struct={0x5, 0x1, 0x0, 0xf, 0x0, 0x5, [{0x9, 0x1, 0x5}]}]}, {0x0, [0x5f, 0x0, 0x0, 0x61, 0x61]}}, 0x0, 0x37, 0x0, 0x1, 0x0, 0x0, @void, @value}, 0x28) getpid() openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) 539.604933ms ago: executing program 1 (id=1067): set_mempolicy(0x6, &(0x7f00000003c0)=0x8000000000000001, 0x8001) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x4000) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) write$selinux_validatetrans(r2, &(0x7f0000000340)={'system_u:object_r:iptables_conf_t:s0', 0x20, 'system_u:object_r:shell_exec_t:s0', 0x20, 0x8, 0x20, 'unconfined\x00'}, 0x67) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f00000002c0)}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000140)={0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f0000000240)={[{@grpquota}, {@auto_da_alloc}, {@minixdf}]}, 0x1, 0x50c, &(0x7f0000000ac0)="$eJzs3c9vG1kdAPCvnThx0uwmu+wBEOyW3YWCqjqJuxut9gDLEaGVEHsEqRsSN4pix1HsLJvQQ3rmikQlTvTIH8C5Jw7cuCC4cSkHJH5EoAaJg9GMJ6mb2o3VJHYUfz7SaObNm/r7fXH8Xuc59gtgZF2PiP2ImIiITyNiNjufy7b4qL0l1z05uLdyeHBvJRet1if/zKX1ybno+DeJa9ljFiPihw8jfpJ7Pm5jd29juVqtbGfl+WZta76xu3drvba8VlmrbJbLS4tLCx/cfr98bm19qzaRHX318R/2v/WzJK2Z7ExnO85Tu+mF4ziJ8Yj4/kUEG4KxrD0Tw06El5KPiNcj4u309T8bY+mzCQBcZa3WbLRmO8sAwFWXT+fAcvlSNhcwE/l8qdSew3sjpvPVeqN58259Z3O1PVc2F4X83fVqZSGbK5yLQi4pL6bHT8vlE+XbEfFaRPxiciotl1bq1dVh/scHAEbYtRPj/38m2+M/AHDFFYedAAAwcD3G//1B5wEADI77fwAYPcZ/ABg97fF/athpAAAD5P4fAEaP8R8ARsoPPv442VqH2fdfr362u7NR/+zWaqWxUartrJRW6ttbpbV6fS39zp7aaY9Xrde3Ft+Lnc/nvr3VaM43dvfu1Oo7m8076fd636kU0qt8sgAAhum1tx79OZeMyB9OpVt0rOVQGGpmwEXLDzsBYGjGhp0AMDRW+4LRdYZ7fNMDcEV0WaL3GcVuHxBqtVqti0sJuGA3vmT+H0ZVx/y/vwKGEWP+H0aX+X8YXa1Wrt81/6PfCwGAy80cP9Dj/f/Xs/1vsjcHfrx68ooHF5kVAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAXG5H6/+WsrXAZyKfL5UiXomIuSjk7q5XKwsR8WpE/GmyMJmUF4ecMwBwVvm/5bL1v27MvjvzTNWb144PJyLip7/65JefLzeb23+MmMj9a/LofPNBdr48+OwBgNMdjdPpvuNG/snBvZWjbZD5/P27EVFsxz88mIjD4/jjMZ7ui1GIiOl/57JyW65j7uIs9u9HxBe7tT8XM+kcSHvl05Pxk9ivDDR+/pn4+bSuvU9+Fl84h1xg1DxK+p+Pur3+8nE93Xd//RfTHurssv4veaiVw7QPfBr/qP8b69H/Xe83xnu/+177aOr5uvsRXx6POIp92NH/HMXP9Yj/bp/x//KVN9/uVdf6dcSN6B6/M9Z8s7Y139jdu7VeW16rrFU2y+WlxaWFD26/X55P56jne48G//jw5qu96pL2T/eIXzyl/V/vs/0P//fpj772gvjffKdb/Hy88YL4yZj4jT7jL0//ttirLom/2qP9pz3/N/uM//ive88tGw4ADE9jd29juVqtbI/kQfR38e+zH9alyHmkD5Jn4RKk0fXgO4OKNRHdq37+TvvXdDKi8xe71XqpWL16jPOYdQMug+MXfUT8d9jJAAAAAAAAAAAAAAAAXQ3iE0vDbiMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABX1/8DAAD//9RMyv0=") setgroups(0x0, 0x0) getgroups(0x1, &(0x7f0000000080)=[0xee00]) setregid(0x0, r4) fchmodat(0xffffffffffffff9c, &(0x7f0000000300)='.\x00', 0xffffffd3) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x80400, 0x0) setreuid(0xffffffffffffffff, 0xee00) mkdirat(r5, &(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x408) set_mempolicy(0x0, &(0x7f0000000280)=0x1, 0x9) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) chroot(&(0x7f0000000400)='./bus\x00') perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0xb2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x2090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x41ff, 0xffffffffffffffff}, 0x0, 0x8000000000000001, 0x0, 0x2, 0x1ff, 0x0, 0x20, 0x0, 0xfffffffe}, r3, 0x0, 0xffffffffffffffff, 0x0) 504.165953ms ago: executing program 3 (id=1068): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_DETACH(0x1c, &(0x7f0000000000)={@cgroup=r0, r0, 0x2f, 0x0, 0x0, @void, @value}, 0x20) bpf$BPF_PROG_DETACH(0x1c, &(0x7f0000000140)=ANY=[@ANYRES32=r0, @ANYRES32=r0, @ANYBLOB='/'], 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000300)=""/177) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x2, 0x0, 0x0, 0x286ca06bbee933dc, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) open(&(0x7f0000000180)='./file0\x00', 0x40c5, 0x24) pipe2$9p(&(0x7f0000000140), 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x62181) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) writev(r2, &(0x7f0000000580)=[{&(0x7f0000000080)}], 0x1) socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0a00000004000000ff0f000006"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYRESHEX=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) capset(&(0x7f0000000380)={0x20080522}, &(0x7f0000000040)={0x200000, 0x40200003, 0x0, 0x6, 0x7}) setrlimit(0x40000000000008, &(0x7f0000000080)={0x0, 0x6}) r5 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r5, &(0x7f0000000780)=[{{&(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aaffffffff0000000010000000000000000000000007"], 0x30}}], 0x1, 0x4008804) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000240)='./file1\x00', 0x3000000, &(0x7f0000000200)={[{@nobarrier}, {@dioread_nolock}]}, 0x1, 0x527, &(0x7f0000019580)="$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") 496.745803ms ago: executing program 0 (id=1069): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r2}, 0x10) ustat(0x5, &(0x7f0000000100)) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r3, 0x0, 0xfffffffffffffffd}, 0x18) pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) socket(0x2c, 0x3, 0x0) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r5 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r5, 0xf, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) close_range(r4, 0xffffffffffffffff, 0x0) 478.141914ms ago: executing program 2 (id=1070): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800"/15, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) semop(0x0, &(0x7f0000000140)=[{0x0, 0xffff}], 0x1) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x3f, 0x1000}], 0x1, &(0x7f0000000040)) 396.351755ms ago: executing program 0 (id=1071): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x44, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x6, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x3, 0x0, 0x0, 0x40f00, 0x42, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000240)='kfree\x00', r1, 0x0, 0x8}, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000001c0)='cpu|00\t&&') 395.314235ms ago: executing program 1 (id=1072): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001cc0)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x100, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000740)={'ip6gre0\x00', &(0x7f00000006c0)={'ip6_vti0\x00', 0x0, 0x2f, 0x0, 0x3, 0x1ff, 0x8, @local, @private1={0xfc, 0x1, '\x00', 0x1}, 0x9, 0x1ffe1, 0x7, 0x2}}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0xa09, 0x0, 0x0, {0x2, 0x1f, 0x48, 0x0, r3}, [@IFA_FLAGS={0x8, 0x8, 0x200}, @IFA_LOCAL={0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x18}}]}, 0x28}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) 394.602795ms ago: executing program 3 (id=1073): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r2}, 0x10) ustat(0x5, &(0x7f0000000100)) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r3, 0x0, 0xfffffffffffffffd}, 0x18) pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) socket(0x2c, 0x3, 0x0) r4 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r4, 0xf, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 364.877945ms ago: executing program 0 (id=1074): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r2}, 0x10) ustat(0x5, &(0x7f0000000100)) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r3, 0x0, 0xfffffffffffffffd}, 0x18) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r5 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r7}, 0x10) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r5, 0xf, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) close_range(r4, 0xffffffffffffffff, 0x0) 340.225166ms ago: executing program 2 (id=1075): set_mempolicy(0x6, &(0x7f00000003c0)=0x8000000000000001, 0x8001) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x4000) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) write$selinux_validatetrans(r2, &(0x7f0000000340)={'system_u:object_r:iptables_conf_t:s0', 0x20, 'system_u:object_r:shell_exec_t:s0', 0x20, 0x8, 0x20, 'unconfined\x00'}, 0x67) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f00000002c0)}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000140)={0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f0000000240)={[{@grpquota}, {@auto_da_alloc}, {@minixdf}]}, 0x1, 0x50c, &(0x7f0000000ac0)="$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") setgroups(0x0, 0x0) getgroups(0x1, &(0x7f0000000080)=[0xee00]) setregid(0x0, r4) fchmodat(0xffffffffffffff9c, &(0x7f0000000300)='.\x00', 0xffffffd3) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x80400, 0x0) setreuid(0xffffffffffffffff, 0xee00) mkdirat(r5, &(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x408) set_mempolicy(0x0, &(0x7f0000000280)=0x1, 0x9) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) chroot(&(0x7f0000000400)='./bus\x00') perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0xb2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x2090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x41ff, 0xffffffffffffffff}, 0x0, 0x8000000000000001, 0x0, 0x2, 0x1ff, 0x0, 0x20, 0x0, 0xfffffffe}, r3, 0x0, 0xffffffffffffffff, 0x0) 305.610416ms ago: executing program 0 (id=1076): syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000180)='./file1\x00', 0x2004de, &(0x7f0000000500)={[{@minixdf}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x203}}, {@mblk_io_submit}, {@noblock_validity}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x6}}]}, 0x3, 0x451, &(0x7f0000000f80)="$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") r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x2, &(0x7f0000002380)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x200a00, 0xc00}]) 292.846566ms ago: executing program 3 (id=1077): set_mempolicy(0x6, 0x0, 0x8001) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x4000) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={0x0, r1}, 0x18) r2 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) write$selinux_validatetrans(r2, &(0x7f0000000340)={'system_u:object_r:iptables_conf_t:s0', 0x20, 'system_u:object_r:shell_exec_t:s0', 0x20, 0x8, 0x20, 'unconfined\x00'}, 0x67) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f00000002c0)}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000140)={0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f0000000240)={[{@grpquota}, {@auto_da_alloc}, {@minixdf}]}, 0x1, 0x50c, &(0x7f0000000ac0)="$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") setgroups(0x0, 0x0) getgroups(0x1, &(0x7f0000000080)=[0xee00]) setregid(0x0, r5) fchmodat(0xffffffffffffff9c, &(0x7f0000000300)='.\x00', 0xffffffd3) r6 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x80400, 0x0) setreuid(0xffffffffffffffff, 0xee00) mkdirat(r6, &(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x408) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) chroot(&(0x7f0000000400)='./bus\x00') perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0xb2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x2090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x41ff, 0xffffffffffffffff}, 0x0, 0x8000000000000001, 0x0, 0x2, 0x1ff, 0x0, 0x20, 0x0, 0xfffffffe}, r4, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, 0x0) 288.010856ms ago: executing program 1 (id=1078): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x10001, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r2}, 0x10) r3 = socket(0x400000000010, 0x3, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r5, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r7, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) 246.726427ms ago: executing program 2 (id=1079): ioctl$TCSETS(0xffffffffffffffff, 0x89f2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], 0x0, 0x101, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, @flow_dissector, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) connect$unix(0xffffffffffffffff, 0x0, 0x0) openat$nci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000130000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c3000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000002c0)='bdi_dirty_ratelimit\x00'}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x7, [@struct={0x5, 0x1, 0x0, 0xf, 0x0, 0x5, [{0x9, 0x1, 0x5}]}]}, {0x0, [0x5f, 0x0, 0x0, 0x61, 0x61]}}, 0x0, 0x37, 0x0, 0x1, 0x0, 0x0, @void, @value}, 0x28) getpid() openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) 177.631178ms ago: executing program 1 (id=1080): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f0000000240)={[{@grpquota}, {@auto_da_alloc}, {@minixdf}]}, 0x1, 0x50c, &(0x7f0000000ac0)="$eJzs3c9vG1kdAPCvnThx0uwmu+wBEOyW3YWCqjqJuxut9gDLEaGVEHsEqRsSN4pix1HsLJvQQ3rmikQlTvTIH8C5Jw7cuCC4cSkHJH5EoAaJg9GMJ6mb2o3VJHYUfz7SaObNm/r7fXH8Xuc59gtgZF2PiP2ImIiITyNiNjufy7b4qL0l1z05uLdyeHBvJRet1if/zKX1ybno+DeJa9ljFiPihw8jfpJ7Pm5jd29juVqtbGfl+WZta76xu3drvba8VlmrbJbLS4tLCx/cfr98bm19qzaRHX318R/2v/WzJK2Z7ExnO85Tu+mF4ziJ8Yj4/kUEG4KxrD0Tw06El5KPiNcj4u309T8bY+mzCQBcZa3WbLRmO8sAwFWXT+fAcvlSNhcwE/l8qdSew3sjpvPVeqN58259Z3O1PVc2F4X83fVqZSGbK5yLQi4pL6bHT8vlE+XbEfFaRPxiciotl1bq1dVh/scHAEbYtRPj/38m2+M/AHDFFYedAAAwcD3G//1B5wEADI77fwAYPcZ/ABg97fF/athpAAAD5P4fAEaP8R8ARsoPPv442VqH2fdfr362u7NR/+zWaqWxUartrJRW6ttbpbV6fS39zp7aaY9Xrde3Ft+Lnc/nvr3VaM43dvfu1Oo7m8076fd636kU0qt8sgAAhum1tx79OZeMyB9OpVt0rOVQGGpmwEXLDzsBYGjGhp0AMDRW+4LRdYZ7fNMDcEV0WaL3GcVuHxBqtVqti0sJuGA3vmT+H0ZVx/y/vwKGEWP+H0aX+X8YXa1Wrt81/6PfCwGAy80cP9Dj/f/Xs/1vsjcHfrx68ooHF5kVAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAXG5H6/+WsrXAZyKfL5UiXomIuSjk7q5XKwsR8WpE/GmyMJmUF4ecMwBwVvm/5bL1v27MvjvzTNWb144PJyLip7/65JefLzeb23+MmMj9a/LofPNBdr48+OwBgNMdjdPpvuNG/snBvZWjbZD5/P27EVFsxz88mIjD4/jjMZ7ui1GIiOl/57JyW65j7uIs9u9HxBe7tT8XM+kcSHvl05Pxk9ivDDR+/pn4+bSuvU9+Fl84h1xg1DxK+p+Pur3+8nE93Xd//RfTHurssv4veaiVw7QPfBr/qP8b69H/Xe83xnu/+177aOr5uvsRXx6POIp92NH/HMXP9Yj/bp/x//KVN9/uVdf6dcSN6B6/M9Z8s7Y139jdu7VeW16rrFU2y+WlxaWFD26/X55P56jne48G//jw5qu96pL2T/eIXzyl/V/vs/0P//fpj772gvjffKdb/Hy88YL4yZj4jT7jL0//ttirLom/2qP9pz3/N/uM//ive88tGw4ADE9jd29juVqtbI/kQfR38e+zH9alyHmkD5Jn4RKk0fXgO4OKNRHdq37+TvvXdDKi8xe71XqpWL16jPOYdQMug+MXfUT8d9jJAAAAAAAAAAAAAAAAXQ3iE0vDbiMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABX1/8DAAD//9RMyv0=") setgroups(0x0, 0x0) getgroups(0x0, 0x0) setregid(0x0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000300)='.\x00', 0xffffffd3) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x80400, 0x0) mkdirat(r0, &(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x408) 156.951548ms ago: executing program 3 (id=1081): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000005c0)='kfree\x00', r1, 0x0, 0x8000}, 0x18) r2 = socket(0x400000000010, 0x3, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r4, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r6, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) 151.665148ms ago: executing program 2 (id=1082): openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r0 = socket(0x400000000010, 0x3, 0x0) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x24, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r5, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0xf}}}, 0x24}}, 0x0) 112.336489ms ago: executing program 1 (id=1083): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='writeback_bdi_register\x00', r3}, 0x10) r4 = dup(r2) creat(&(0x7f0000000040)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[], [], 0x6b}}) 54.839029ms ago: executing program 3 (id=1084): ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff, 0xffffffffffffffff}}, './file0/file0\x00'}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) socket$igmp(0x2, 0x3, 0x2) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) quotactl$Q_SYNC(0xffffffff80000102, 0x0, 0x0, 0x0) 54.502189ms ago: executing program 2 (id=1085): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800"/15, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) semop(0x0, &(0x7f0000000140)=[{0x0, 0xffff}], 0x1) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x3f, 0x1000}], 0x1, &(0x7f0000000040)) 37.30265ms ago: executing program 3 (id=1086): r0 = syz_open_dev$loop(&(0x7f00000005c0), 0x9, 0x12d600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_misc(r1, &(0x7f0000001000), 0xe09) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f00000002c0)={r1, 0x1000, {0x2a00, 0x80010000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "fee8a2abfc179fd1f8a0e91ddaaca7bd64c6a4b4e00d9683dda1af1ea89de2b7fb0a0155aaffffffffffff0300", "2809e85397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac0000000000000000000400", "90010000009265406c09306903d800", [0x0, 0x1]}}) 0s ago: executing program 1 (id=1087): r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f0000000640)=0x13) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e8500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000000180)={0x430002, 0x4, 0x25}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB="fffffeff00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'/28], 0x50) bind$rds(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x2c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}], 0x1}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000004c0)=[{&(0x7f0000000080)=""/28, 0x1c}], 0x1}}], 0x90}, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf09872654700db000000000000055090100000000009500000000000000bf91000000000000b7020000010000000000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r6}, 0x10) symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="4c00000002060108000034e40000000000000000050001000600000005000400000000000900020073797a3100000080050005000200000011000300686173683a69702c706f7274"], 0x4c}}, 0x2) sendmsg$IPSET_CMD_ADD(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x50}, 0x1, 0x0, 0x0, 0x10000082}, 0x80) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000a40000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r8}, 0x10) syz_mount_image$ext4(&(0x7f0000000880)='ext2\x00', &(0x7f0000000000)='./file1\x00', 0x21000e, &(0x7f0000000380), 0xde, 0x52d, &(0x7f0000001500)="$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") setxattr$trusted_overlay_upper(&(0x7f0000000380)='./file0/file0\x00', &(0x7f00000001c0), &(0x7f0000000200)=ANY=[], 0x835, 0x1) r9 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x141042, 0x0) r10 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) pwrite64(r10, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) ioctl$EXT4_IOC_MOVE_EXT(r9, 0x40305829, &(0x7f00000003c0)={0x17c04, 0xffffffffffffffff, 0x4ea, 0x10001, 0x0, 0x8}) io_uring_setup(0x1a6d, &(0x7f0000000000)={0x0, 0x896d, 0x40, 0xfffffffe, 0x1f}) poll(&(0x7f0000000200)=[{r0, 0x10}], 0x1, 0x20000000) ioctl$TCSETA(r0, 0x5406, &(0x7f00000001c0)={0xff01, 0xfe, 0xff92, 0xa, 0x34, "000401010100"}) kernel console output (not intermixed with test programs): [ 19.099992][ T29] audit: type=1400 audit(1746161206.130:81): avc: denied { read } for pid=2987 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.1.175' (ED25519) to the list of known hosts. [ 25.971143][ T29] audit: type=1400 audit(1746161213.000:82): avc: denied { mounton } for pid=3293 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 25.972117][ T3293] cgroup: Unknown subsys name 'net' [ 25.993853][ T29] audit: type=1400 audit(1746161213.000:83): avc: denied { mount } for pid=3293 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.021216][ T29] audit: type=1400 audit(1746161213.030:84): avc: denied { unmount } for pid=3293 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.158639][ T3293] cgroup: Unknown subsys name 'cpuset' [ 26.164708][ T3293] cgroup: Unknown subsys name 'rlimit' [ 26.275033][ T29] audit: type=1400 audit(1746161213.300:85): avc: denied { setattr } for pid=3293 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 26.298414][ T29] audit: type=1400 audit(1746161213.300:86): avc: denied { create } for pid=3293 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.318894][ T29] audit: type=1400 audit(1746161213.300:87): avc: denied { write } for pid=3293 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.325669][ T3297] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 26.339242][ T29] audit: type=1400 audit(1746161213.300:88): avc: denied { read } for pid=3293 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.368067][ T29] audit: type=1400 audit(1746161213.320:89): avc: denied { mounton } for pid=3293 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 26.392984][ T29] audit: type=1400 audit(1746161213.320:90): avc: denied { mount } for pid=3293 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 26.416269][ T29] audit: type=1400 audit(1746161213.380:91): avc: denied { relabelto } for pid=3297 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 26.464691][ T3293] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 27.551882][ T3304] chnl_net:caif_netlink_parms(): no params data found [ 27.617149][ T3310] chnl_net:caif_netlink_parms(): no params data found [ 27.649451][ T3303] chnl_net:caif_netlink_parms(): no params data found [ 27.690930][ T3304] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.698205][ T3304] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.705344][ T3304] bridge_slave_0: entered allmulticast mode [ 27.711870][ T3304] bridge_slave_0: entered promiscuous mode [ 27.720227][ T3307] chnl_net:caif_netlink_parms(): no params data found [ 27.742058][ T3304] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.749216][ T3304] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.756337][ T3304] bridge_slave_1: entered allmulticast mode [ 27.762918][ T3304] bridge_slave_1: entered promiscuous mode [ 27.800829][ T3305] chnl_net:caif_netlink_parms(): no params data found [ 27.821464][ T3304] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.837653][ T3310] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.844790][ T3310] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.851909][ T3310] bridge_slave_0: entered allmulticast mode [ 27.858315][ T3310] bridge_slave_0: entered promiscuous mode [ 27.866869][ T3310] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.874008][ T3310] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.881261][ T3310] bridge_slave_1: entered allmulticast mode [ 27.887499][ T3310] bridge_slave_1: entered promiscuous mode [ 27.894766][ T3304] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.903960][ T3303] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.911058][ T3303] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.918253][ T3303] bridge_slave_0: entered allmulticast mode [ 27.924727][ T3303] bridge_slave_0: entered promiscuous mode [ 27.933972][ T3303] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.941133][ T3303] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.948508][ T3303] bridge_slave_1: entered allmulticast mode [ 27.954817][ T3303] bridge_slave_1: entered promiscuous mode [ 28.002228][ T3307] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.009355][ T3307] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.016440][ T3307] bridge_slave_0: entered allmulticast mode [ 28.022868][ T3307] bridge_slave_0: entered promiscuous mode [ 28.030299][ T3310] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.040081][ T3304] team0: Port device team_slave_0 added [ 28.051279][ T3303] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.065018][ T3307] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.072178][ T3307] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.079330][ T3307] bridge_slave_1: entered allmulticast mode [ 28.085560][ T3307] bridge_slave_1: entered promiscuous mode [ 28.092787][ T3310] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.106829][ T3304] team0: Port device team_slave_1 added [ 28.114123][ T3303] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.153898][ T3305] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.161040][ T3305] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.168256][ T3305] bridge_slave_0: entered allmulticast mode [ 28.174514][ T3305] bridge_slave_0: entered promiscuous mode [ 28.181549][ T3310] team0: Port device team_slave_0 added [ 28.187287][ T3305] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.194400][ T3305] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.201551][ T3305] bridge_slave_1: entered allmulticast mode [ 28.207990][ T3305] bridge_slave_1: entered promiscuous mode [ 28.215588][ T3307] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.229730][ T3303] team0: Port device team_slave_0 added [ 28.236011][ T3310] team0: Port device team_slave_1 added [ 28.252041][ T3307] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.266212][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.273178][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.299107][ T3304] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.310500][ T3303] team0: Port device team_slave_1 added [ 28.326246][ T3305] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.335623][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.342590][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.368508][ T3304] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.384164][ T3310] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.391126][ T3310] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.417095][ T3310] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.432982][ T3305] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.458375][ T3310] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.465319][ T3310] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.491294][ T3310] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.502677][ T3307] team0: Port device team_slave_0 added [ 28.509350][ T3307] team0: Port device team_slave_1 added [ 28.517036][ T3305] team0: Port device team_slave_0 added [ 28.523178][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.530175][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.556177][ T3303] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.580928][ T3305] team0: Port device team_slave_1 added [ 28.591405][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.598387][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.624318][ T3303] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.658747][ T3304] hsr_slave_0: entered promiscuous mode [ 28.664783][ T3304] hsr_slave_1: entered promiscuous mode [ 28.694151][ T3310] hsr_slave_0: entered promiscuous mode [ 28.700278][ T3310] hsr_slave_1: entered promiscuous mode [ 28.706110][ T3310] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 28.713689][ T3310] Cannot create hsr debugfs directory [ 28.719529][ T3307] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.726474][ T3307] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.752469][ T3307] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.774167][ T3303] hsr_slave_0: entered promiscuous mode [ 28.780124][ T3303] hsr_slave_1: entered promiscuous mode [ 28.785966][ T3303] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 28.793571][ T3303] Cannot create hsr debugfs directory [ 28.799558][ T3307] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.806512][ T3307] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.832492][ T3307] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.843389][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.850412][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.876552][ T3305] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.904458][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.911550][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.937468][ T3305] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.995368][ T3307] hsr_slave_0: entered promiscuous mode [ 29.001632][ T3307] hsr_slave_1: entered promiscuous mode [ 29.007429][ T3307] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.015153][ T3307] Cannot create hsr debugfs directory [ 29.040273][ T3305] hsr_slave_0: entered promiscuous mode [ 29.046218][ T3305] hsr_slave_1: entered promiscuous mode [ 29.052019][ T3305] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.059585][ T3305] Cannot create hsr debugfs directory [ 29.180631][ T3304] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 29.191760][ T3304] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 29.209682][ T3304] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 29.220767][ T3304] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 29.246265][ T3310] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 29.256987][ T3310] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 29.266151][ T3310] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 29.274945][ T3310] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 29.303235][ T3303] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 29.313155][ T3303] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 29.326333][ T3303] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 29.335328][ T3303] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 29.366795][ T3307] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 29.375649][ T3307] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 29.384485][ T3307] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 29.393150][ T3307] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 29.418087][ T3304] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.457863][ T3305] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 29.467553][ T3305] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 29.481287][ T3304] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.488584][ T3305] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 29.500003][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.507068][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.517254][ T3305] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 29.530671][ T41] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.537722][ T41] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.548865][ T3303] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.558945][ T3310] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.571513][ T3303] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.585308][ T3310] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.604702][ T41] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.611838][ T41] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.621116][ T41] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.628161][ T41] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.650585][ T41] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.657662][ T41] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.666782][ T41] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.673823][ T41] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.734017][ T3307] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.751830][ T3305] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.764529][ T3307] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.782406][ T2107] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.789511][ T2107] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.798633][ T2107] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.805668][ T2107] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.823380][ T3305] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.841087][ T3304] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.854022][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.861094][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.871660][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.878798][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.894607][ T3310] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.957847][ T3303] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.995322][ T3307] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.025491][ T3304] veth0_vlan: entered promiscuous mode [ 30.041173][ T3304] veth1_vlan: entered promiscuous mode [ 30.072150][ T3310] veth0_vlan: entered promiscuous mode [ 30.084816][ T3310] veth1_vlan: entered promiscuous mode [ 30.095754][ T3304] veth0_macvtap: entered promiscuous mode [ 30.107288][ T3304] veth1_macvtap: entered promiscuous mode [ 30.117169][ T3305] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.139306][ T3303] veth0_vlan: entered promiscuous mode [ 30.150334][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.166706][ T3310] veth0_macvtap: entered promiscuous mode [ 30.174785][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.182735][ T3303] veth1_vlan: entered promiscuous mode [ 30.198886][ T3310] veth1_macvtap: entered promiscuous mode [ 30.206213][ T3304] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.215091][ T3304] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.223884][ T3304] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.232596][ T3304] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.264199][ T3303] veth0_macvtap: entered promiscuous mode [ 30.278237][ T3303] veth1_macvtap: entered promiscuous mode [ 30.289662][ T3310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.300288][ T3310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.311154][ T3310] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.329416][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.340028][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.349945][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.360538][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.371944][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.382744][ T3307] veth0_vlan: entered promiscuous mode [ 30.390592][ T3307] veth1_vlan: entered promiscuous mode [ 30.397430][ T3310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.408015][ T3310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.409208][ T3304] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 30.418668][ T3310] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.444000][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.454455][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.464360][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.474826][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.485075][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.495179][ T3310] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.503936][ T3310] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.512782][ T3310] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.521601][ T3310] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.534854][ T3305] veth0_vlan: entered promiscuous mode [ 30.542635][ T3305] veth1_vlan: entered promiscuous mode [ 30.551137][ T3303] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.560062][ T3303] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.568914][ T3303] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.577704][ T3303] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.613193][ T3307] veth0_macvtap: entered promiscuous mode [ 30.636719][ T3307] veth1_macvtap: entered promiscuous mode [ 30.665943][ T3305] veth0_macvtap: entered promiscuous mode [ 30.684990][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.695529][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.705349][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.715782][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.725680][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.736253][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.747753][ T3454] syz.2.3(3454): Attempt to set a LOCK_MAND lock via flock(2). This support has been removed and the request ignored. [ 30.753524][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.768405][ T3305] veth1_macvtap: entered promiscuous mode [ 30.787062][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.797527][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.807486][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.817943][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.827870][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.838342][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.848230][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.858691][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.875416][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.884409][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.894912][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.904789][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.915468][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.925285][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.935778][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.946686][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.954999][ T3307] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.963799][ T3307] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.972820][ T3307] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.976936][ T3458] loop3: detected capacity change from 0 to 1764 [ 30.981596][ T3307] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.003070][ T29] kauditd_printk_skb: 99 callbacks suppressed [ 31.003081][ T29] audit: type=1400 audit(1746161218.030:191): avc: denied { mount } for pid=3457 comm="syz.3.8" name="/" dev="loop3" ino=1920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 31.006136][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.041973][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.051825][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.062352][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.072240][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.078402][ T29] audit: type=1400 audit(1746161218.110:192): avc: denied { ioctl } for pid=3459 comm="syz.1.9" path="socket:[4063]" dev="sockfs" ino=4063 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 31.082681][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.117683][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.128120][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.151093][ T3460] netlink: 4 bytes leftover after parsing attributes in process `syz.1.9'. [ 31.161268][ T29] audit: type=1326 audit(1746161218.170:193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3463 comm="syz.2.10" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a07fce969 code=0x7ffc0000 [ 31.162619][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.184559][ T29] audit: type=1326 audit(1746161218.170:194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3463 comm="syz.2.10" exe="/root/syz-executor" sig=0 arch=c000003e syscall=73 compat=0 ip=0x7f9a07fce969 code=0x7ffc0000 [ 31.184625][ T29] audit: type=1326 audit(1746161218.170:195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3463 comm="syz.2.10" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a07fce969 code=0x7ffc0000 [ 31.184651][ T29] audit: type=1326 audit(1746161218.170:196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3463 comm="syz.2.10" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9a07fce969 code=0x7ffc0000 [ 31.261311][ T29] audit: type=1326 audit(1746161218.170:197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3463 comm="syz.2.10" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a07fce969 code=0x7ffc0000 [ 31.284515][ T29] audit: type=1326 audit(1746161218.170:198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3463 comm="syz.2.10" exe="/root/syz-executor" sig=0 arch=c000003e syscall=428 compat=0 ip=0x7f9a07fce969 code=0x7ffc0000 [ 31.307749][ T29] audit: type=1326 audit(1746161218.170:199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3463 comm="syz.2.10" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a07fce969 code=0x7ffc0000 [ 31.330902][ T29] audit: type=1326 audit(1746161218.170:200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3463 comm="syz.2.10" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9a07fce969 code=0x7ffc0000 [ 31.356744][ T3458] Zero length message leads to an empty skb [ 31.362858][ T3460] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 31.370474][ T3460] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 31.378336][ T3460] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 31.385811][ T3460] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 31.398229][ T3305] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.406991][ T3305] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.415737][ T3305] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.424481][ T3305] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.536852][ T3480] netlink: 12 bytes leftover after parsing attributes in process `syz.2.13'. [ 31.567030][ T3476] 9pnet_fd: Insufficient options for proto=fd [ 31.677094][ T3492] IPv6: NLM_F_CREATE should be specified when creating new route [ 31.700729][ T3490] loop4: detected capacity change from 0 to 1024 [ 31.709529][ T3490] ======================================================= [ 31.709529][ T3490] WARNING: The mand mount option has been deprecated and [ 31.709529][ T3490] and is ignored by this kernel. Remove the mand [ 31.709529][ T3490] option from the mount to silence this warning. [ 31.709529][ T3490] ======================================================= [ 31.746644][ T3490] EXT4-fs: Ignoring removed nobh option [ 31.752385][ T3490] EXT4-fs: Ignoring removed bh option [ 31.780209][ T3490] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 31.815214][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.886613][ T3500] loop4: detected capacity change from 0 to 1024 [ 31.893425][ T3500] EXT4-fs: Ignoring removed nobh option [ 31.899244][ T3500] EXT4-fs: Ignoring removed bh option [ 31.920229][ T3500] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 31.946988][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.117107][ T3516] IPv6: NLM_F_CREATE should be specified when creating new route [ 32.207688][ C0] hrtimer: interrupt took 36908 ns [ 32.565988][ T3518] loop1: detected capacity change from 0 to 8192 [ 33.426610][ T3553] loop3: detected capacity change from 0 to 1764 [ 33.619715][ T3570] loop1: detected capacity change from 0 to 1764 [ 33.714674][ T3579] netlink: 4 bytes leftover after parsing attributes in process `syz.2.43'. [ 33.768029][ T3579] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 33.775478][ T3579] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 33.882083][ T3579] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 33.889780][ T3579] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 34.037154][ T3599] IPv6: NLM_F_CREATE should be specified when creating new route [ 34.080954][ T3601] loop2: detected capacity change from 0 to 512 [ 34.095085][ T3595] loop4: detected capacity change from 0 to 8192 [ 34.113045][ T3601] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.181741][ T3601] ext4 filesystem being mounted at /13/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 34.256304][ T3612] loop4: detected capacity change from 0 to 512 [ 34.269152][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.282653][ T3612] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.299035][ T3612] ext4 filesystem being mounted at /18/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 34.344393][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.386489][ T3621] syz_tun: entered allmulticast mode [ 34.411945][ T3621] syz_tun: left allmulticast mode [ 34.447771][ T3625] loop2: detected capacity change from 0 to 512 [ 34.477039][ T3625] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.491323][ T3627] loop4: detected capacity change from 0 to 1024 [ 34.507676][ T3625] ext4 filesystem being mounted at /16/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 34.519270][ T3627] EXT4-fs: Ignoring removed nobh option [ 34.524018][ T3587] loop3: detected capacity change from 0 to 8192 [ 34.524866][ T3627] EXT4-fs: Ignoring removed bh option [ 34.553105][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.628725][ T3638] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 34.646670][ T3627] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.663966][ T3638] infiniband srz1: RDMA CMA: cma_listen_on_dev, error -98 [ 34.692669][ T3648] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 34.746294][ T3648] loop2: detected capacity change from 0 to 512 [ 34.762690][ T3648] EXT4-fs: user quota file already specified [ 34.769322][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.812615][ T3638] (3638) used greatest stack depth: 10728 bytes left [ 34.966784][ T3683] netlink: 4 bytes leftover after parsing attributes in process `syz.2.82'. [ 34.990634][ T3686] netlink: 4 bytes leftover after parsing attributes in process `syz.0.89'. [ 35.014990][ T3674] netlink: 4 bytes leftover after parsing attributes in process `syz.1.84'. [ 35.020249][ T3686] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 35.031116][ T3686] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 35.049761][ T3694] loop2: detected capacity change from 0 to 1764 [ 35.060565][ T3694] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12 sclass=netlink_route_socket pid=3694 comm=syz.2.91 [ 35.073688][ T3694] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12 sclass=netlink_route_socket pid=3694 comm=syz.2.91 [ 35.086694][ T3686] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 35.094161][ T3686] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 35.407135][ T3729] loop1: detected capacity change from 0 to 512 [ 35.439527][ T3729] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.461168][ T3729] ext4 filesystem being mounted at /25/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 35.488729][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.553432][ T3739] loop1: detected capacity change from 0 to 512 [ 35.565702][ T3739] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.587571][ T3739] ext4 filesystem being mounted at /26/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 35.663439][ T3678] loop3: detected capacity change from 0 to 8192 [ 35.816922][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.992430][ T3762] netlink: 80 bytes leftover after parsing attributes in process `syz.4.115'. [ 36.017375][ T29] kauditd_printk_skb: 812 callbacks suppressed [ 36.017389][ T29] audit: type=1326 audit(1746161223.040:1013): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3764 comm="syz.3.119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd4cf8e969 code=0x7ffc0000 [ 36.071127][ T29] audit: type=1326 audit(1746161223.080:1014): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3764 comm="syz.3.119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fcd4cf8e969 code=0x7ffc0000 [ 36.094537][ T29] audit: type=1326 audit(1746161223.080:1015): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3764 comm="syz.3.119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd4cf8e969 code=0x7ffc0000 [ 36.118170][ T29] audit: type=1326 audit(1746161223.080:1016): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3764 comm="syz.3.119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd4cf8e969 code=0x7ffc0000 [ 36.141505][ T29] audit: type=1326 audit(1746161223.080:1017): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3764 comm="syz.3.119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcd4cf8e969 code=0x7ffc0000 [ 36.164945][ T29] audit: type=1326 audit(1746161223.080:1018): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3764 comm="syz.3.119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd4cf8e969 code=0x7ffc0000 [ 36.188467][ T29] audit: type=1326 audit(1746161223.080:1019): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3764 comm="syz.3.119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd4cf8e969 code=0x7ffc0000 [ 36.212047][ T29] audit: type=1326 audit(1746161223.080:1020): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3764 comm="syz.3.119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcd4cf8e969 code=0x7ffc0000 [ 36.235396][ T29] audit: type=1326 audit(1746161223.090:1021): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3764 comm="syz.3.119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd4cf8e969 code=0x7ffc0000 [ 36.259140][ T29] audit: type=1326 audit(1746161223.090:1022): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3764 comm="syz.3.119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd4cf8e969 code=0x7ffc0000 [ 36.322615][ T3769] loop3: detected capacity change from 0 to 512 [ 36.353830][ T3769] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.368281][ T3769] ext4 filesystem being mounted at /21/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 36.415371][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.687045][ T3797] loop4: detected capacity change from 0 to 8192 [ 36.726099][ T3804] netlink: 12 bytes leftover after parsing attributes in process `syz.1.136'. [ 36.801610][ T3817] loop1: detected capacity change from 0 to 512 [ 36.822791][ T3817] EXT4-fs: Ignoring removed mblk_io_submit option [ 36.871587][ T3817] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 36.884860][ T3817] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 36.935918][ T3817] EXT4-fs (loop1): 1 truncate cleaned up [ 36.950917][ T3817] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.176925][ T3850] loop4: detected capacity change from 0 to 512 [ 37.183530][ T3850] EXT4-fs: Ignoring removed mblk_io_submit option [ 37.190601][ T3850] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 37.202261][ T3850] EXT4-fs (loop4): 1 truncate cleaned up [ 37.208275][ T3851] netlink: 4 bytes leftover after parsing attributes in process `syz.3.150'. [ 37.208374][ T3850] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.242843][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.294881][ T3856] loop0: detected capacity change from 0 to 1764 [ 37.350227][ T3858] loop1: detected capacity change from 0 to 512 [ 37.366565][ T3861] siw: device registration error -23 [ 37.368393][ T3858] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.373131][ T3861] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 37.389899][ T3858] ext4 filesystem being mounted at /37/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 37.435155][ T3861] loop3: detected capacity change from 0 to 512 [ 37.435314][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.443693][ T3861] EXT4-fs: user quota file already specified [ 37.471368][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.542256][ T3866] loop1: detected capacity change from 0 to 1764 [ 37.544403][ T3872] netlink: 32 bytes leftover after parsing attributes in process `syz.0.163'. [ 37.683896][ T3891] loop1: detected capacity change from 0 to 512 [ 37.730389][ T3891] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.747144][ T3896] loop0: detected capacity change from 0 to 512 [ 37.753551][ T3891] ext4 filesystem being mounted at /40/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 37.770128][ T3896] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.801845][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.815698][ T3896] ext4 filesystem being mounted at /25/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 37.851471][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.932237][ T3913] loop2: detected capacity change from 0 to 1764 [ 38.051191][ T3930] loop3: detected capacity change from 0 to 512 [ 38.059854][ T3930] EXT4-fs: Ignoring removed mblk_io_submit option [ 38.069317][ T3925] loop2: detected capacity change from 0 to 1764 [ 38.076408][ T3927] loop0: detected capacity change from 0 to 512 [ 38.096333][ T3930] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 38.131333][ T3927] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.145757][ T3930] EXT4-fs (loop3): 1 truncate cleaned up [ 38.146652][ T3927] ext4 filesystem being mounted at /28/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 38.159902][ T3930] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.177838][ T3927] syz.0.184 (3927) used greatest stack depth: 10688 bytes left [ 38.205443][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.252714][ T3943] netlink: 4 bytes leftover after parsing attributes in process `syz.2.189'. [ 38.316066][ T3950] netlink: 4 bytes leftover after parsing attributes in process `syz.0.188'. [ 38.382682][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.386574][ T3962] loop0: detected capacity change from 0 to 1764 [ 38.423656][ T3965] loop2: detected capacity change from 0 to 512 [ 38.432924][ T3965] EXT4-fs: Ignoring removed mblk_io_submit option [ 38.440471][ T3965] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 38.453639][ T3974] siw: device registration error -23 [ 38.459664][ T3974] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 38.470391][ T3974] loop0: detected capacity change from 0 to 512 [ 38.476977][ T3974] EXT4-fs: user quota file already specified [ 38.521002][ T3965] EXT4-fs (loop2): 1 truncate cleaned up [ 38.541105][ T3965] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.598319][ T3993] loop3: detected capacity change from 0 to 1764 [ 38.607490][ T3991] loop1: detected capacity change from 0 to 1764 [ 38.780206][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.806778][ T4014] loop1: detected capacity change from 0 to 1764 [ 38.872078][ T4027] loop1: detected capacity change from 0 to 512 [ 38.880229][ T4027] EXT4-fs: Ignoring removed mblk_io_submit option [ 38.889582][ T4027] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 38.900792][ T4027] EXT4-fs (loop1): 1 truncate cleaned up [ 38.906832][ T4027] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.073020][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.176235][ T4059] loop2: detected capacity change from 0 to 512 [ 39.191267][ T4059] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.212314][ T4059] ext4 filesystem being mounted at /44/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 39.236622][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.349841][ T4085] loop1: detected capacity change from 0 to 512 [ 39.356531][ T4085] EXT4-fs: Ignoring removed mblk_io_submit option [ 39.364850][ T4085] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 39.375579][ T4085] EXT4-fs (loop1): 1 truncate cleaned up [ 39.382073][ T4085] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.473752][ T4094] netlink: 40 bytes leftover after parsing attributes in process `syz.4.236'. [ 39.540019][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.659481][ T4118] loop1: detected capacity change from 0 to 1024 [ 39.668375][ T4118] EXT4-fs: Ignoring removed nobh option [ 39.673970][ T4118] EXT4-fs: Ignoring removed bh option [ 39.695472][ T4129] loop2: detected capacity change from 0 to 1764 [ 39.718261][ T4118] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.795623][ T4136] loop3: detected capacity change from 0 to 1764 [ 39.832963][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.926489][ T4151] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 39.938093][ T4151] loop2: detected capacity change from 0 to 512 [ 39.944719][ T4151] EXT4-fs: user quota file already specified [ 40.021084][ T4165] loop1: detected capacity change from 0 to 1764 [ 40.040268][ T4156] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 40.194926][ T4190] loop3: detected capacity change from 0 to 512 [ 40.213497][ T4190] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.227331][ T4190] ext4 filesystem being mounted at /45/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 40.246830][ T4193] loop2: detected capacity change from 0 to 1764 [ 40.257909][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.291202][ T4195] siw: device registration error -23 [ 40.297546][ T4195] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 40.317137][ T4195] loop3: detected capacity change from 0 to 512 [ 40.328277][ T4195] EXT4-fs: user quota file already specified [ 40.418909][ T4209] loop3: detected capacity change from 0 to 1764 [ 40.515779][ T4223] loop3: detected capacity change from 0 to 1764 [ 40.539191][ T4218] loop1: detected capacity change from 0 to 1024 [ 40.547560][ T4218] EXT4-fs: Ignoring removed nobh option [ 40.553214][ T4218] EXT4-fs: Ignoring removed bh option [ 40.569207][ T4218] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.591915][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.639729][ T4230] netlink: 40 bytes leftover after parsing attributes in process `syz.3.279'. [ 40.648728][ T4230] netlink: 32 bytes leftover after parsing attributes in process `syz.3.279'. [ 40.759254][ T4244] loop0: detected capacity change from 0 to 1764 [ 40.823091][ T4254] loop0: detected capacity change from 0 to 512 [ 40.849469][ T4254] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.862376][ T4254] ext4 filesystem being mounted at /40/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 40.897601][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.038170][ T29] kauditd_printk_skb: 643 callbacks suppressed [ 41.038184][ T29] audit: type=1326 audit(1746161228.070:1666): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4273 comm="syz.4.298" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc61986e969 code=0x7ffc0000 [ 41.068612][ T29] audit: type=1326 audit(1746161228.080:1667): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4273 comm="syz.4.298" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc61986e969 code=0x7ffc0000 [ 41.092015][ T29] audit: type=1326 audit(1746161228.080:1668): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4273 comm="syz.4.298" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc61986e969 code=0x7ffc0000 [ 41.115393][ T29] audit: type=1326 audit(1746161228.080:1669): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4273 comm="syz.4.298" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc61986e969 code=0x7ffc0000 [ 41.138830][ T29] audit: type=1326 audit(1746161228.080:1670): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4273 comm="syz.4.298" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc61986e969 code=0x7ffc0000 [ 41.162145][ T29] audit: type=1326 audit(1746161228.080:1671): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4273 comm="syz.4.298" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc61986e969 code=0x7ffc0000 [ 41.185517][ T29] audit: type=1326 audit(1746161228.080:1672): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4273 comm="syz.4.298" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc61986e969 code=0x7ffc0000 [ 41.185600][ T29] audit: type=1326 audit(1746161228.100:1673): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4273 comm="syz.4.298" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc61986e969 code=0x7ffc0000 [ 41.185698][ T29] audit: type=1326 audit(1746161228.100:1674): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4273 comm="syz.4.298" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc61986e969 code=0x7ffc0000 [ 41.185721][ T29] audit: type=1326 audit(1746161228.100:1675): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4273 comm="syz.4.298" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc61986e969 code=0x7ffc0000 [ 41.353575][ T4290] loop3: detected capacity change from 0 to 512 [ 41.353575][ T4287] loop0: detected capacity change from 0 to 512 [ 41.360060][ T4282] loop4: detected capacity change from 0 to 512 [ 41.384289][ T4290] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.398378][ T4290] ext4 filesystem being mounted at /59/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 41.409894][ T4287] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.422630][ T4287] ext4 filesystem being mounted at /43/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 41.435118][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.444549][ T4282] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.457420][ T4282] ext4 filesystem being mounted at /69/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 41.476354][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.505902][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.519868][ T4302] loop2: detected capacity change from 0 to 512 [ 41.537653][ T4302] EXT4-fs: Ignoring removed mblk_io_submit option [ 41.549286][ T4302] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 41.562748][ T4302] EXT4-fs (loop2): 1 truncate cleaned up [ 41.580867][ T4302] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.616524][ T4311] loop3: detected capacity change from 0 to 1764 [ 41.664331][ T4314] loop0: detected capacity change from 0 to 1024 [ 41.673097][ T4314] EXT4-fs: Ignoring removed nobh option [ 41.678735][ T4314] EXT4-fs: Ignoring removed bh option [ 41.702932][ T4314] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.733823][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.865161][ T4334] netlink: 12 bytes leftover after parsing attributes in process `syz.3.318'. [ 41.920925][ T4338] loop3: detected capacity change from 0 to 512 [ 41.947348][ T4338] EXT4-fs: Ignoring removed mblk_io_submit option [ 41.961151][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.964073][ T4338] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 41.997791][ T4338] EXT4-fs (loop3): 1 truncate cleaned up [ 42.025042][ T4338] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.142119][ T4356] loop1: detected capacity change from 0 to 512 [ 42.158280][ T4356] EXT4-fs: Ignoring removed mblk_io_submit option [ 42.165293][ T4356] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 42.206357][ T4358] loop4: detected capacity change from 0 to 1764 [ 42.236954][ T4356] EXT4-fs (loop1): 1 truncate cleaned up [ 42.263507][ T4356] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.388827][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.435137][ T4374] netlink: 4 bytes leftover after parsing attributes in process `syz.0.335'. [ 42.494243][ T4383] 9pnet_fd: Insufficient options for proto=fd [ 42.522926][ T4385] loop3: detected capacity change from 0 to 512 [ 42.539968][ T4385] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.553053][ T4385] ext4 filesystem being mounted at /70/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 42.565410][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.594239][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.623880][ T4394] loop1: detected capacity change from 0 to 1764 [ 42.757534][ T4406] loop3: detected capacity change from 0 to 512 [ 42.772732][ T4406] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.786000][ T4406] ext4 filesystem being mounted at /75/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 42.805577][ T4411] loop1: detected capacity change from 0 to 512 [ 42.814383][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.826951][ T4411] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.841510][ T4411] ext4 filesystem being mounted at /75/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 42.911840][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.965469][ T4429] netlink: 4 bytes leftover after parsing attributes in process `syz.1.356'. [ 43.030941][ T4437] loop3: detected capacity change from 0 to 1764 [ 43.058809][ T4435] loop1: detected capacity change from 0 to 1024 [ 43.071416][ T4435] EXT4-fs: Ignoring removed nobh option [ 43.077070][ T4435] EXT4-fs: Ignoring removed bh option [ 43.097404][ T4440] loop2: detected capacity change from 0 to 1764 [ 43.116629][ T4435] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.150314][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.185957][ T4447] siw: device registration error -23 [ 43.193271][ T4447] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 43.211635][ T4447] loop3: detected capacity change from 0 to 512 [ 43.223051][ T4448] 9pnet_fd: Insufficient options for proto=fd [ 43.235124][ T4447] EXT4-fs: user quota file already specified [ 43.287300][ T4456] loop1: detected capacity change from 0 to 512 [ 43.313347][ T4456] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.331668][ T4456] ext4 filesystem being mounted at /79/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 43.341299][ T4462] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 43.354307][ T4462] loop2: detected capacity change from 0 to 512 [ 43.364028][ T4462] EXT4-fs: user quota file already specified [ 43.397542][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.464195][ T4471] loop1: detected capacity change from 0 to 1764 [ 43.496762][ T4476] loop3: detected capacity change from 0 to 512 [ 43.510113][ T4467] loop2: detected capacity change from 0 to 1024 [ 43.516977][ T4467] EXT4-fs: Ignoring removed nobh option [ 43.522732][ T4467] EXT4-fs: Ignoring removed bh option [ 43.553501][ T4467] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.570780][ T4476] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.585961][ T4476] ext4 filesystem being mounted at /82/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 43.598330][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.619219][ T4486] loop2: detected capacity change from 0 to 512 [ 43.630175][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.643090][ T4486] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.656397][ T4486] ext4 filesystem being mounted at /72/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 43.690197][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.840704][ T4511] loop2: detected capacity change from 0 to 1764 [ 44.013473][ T4532] loop1: detected capacity change from 0 to 512 [ 44.048838][ T4532] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.062721][ T4532] ext4 filesystem being mounted at /87/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 44.083045][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.111415][ T4546] netlink: 4 bytes leftover after parsing attributes in process `syz.0.401'. [ 44.126783][ T4544] netlink: 4 bytes leftover after parsing attributes in process `syz.1.403'. [ 44.192481][ T4549] loop2: detected capacity change from 0 to 1764 [ 44.216285][ T4555] loop4: detected capacity change from 0 to 512 [ 44.230077][ T4555] ext4 filesystem being mounted at /84/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 44.266373][ T4560] loop1: detected capacity change from 0 to 512 [ 44.283551][ T4560] ext4 filesystem being mounted at /90/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 44.312346][ T4565] siw: device registration error -23 [ 44.318235][ T4565] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 44.340743][ T4565] loop4: detected capacity change from 0 to 512 [ 44.348965][ T4565] EXT4-fs: user quota file already specified [ 44.421891][ T4574] netlink: 4 bytes leftover after parsing attributes in process `syz.0.416'. [ 44.443259][ T4575] loop1: detected capacity change from 0 to 2048 [ 44.457698][ T4579] loop4: detected capacity change from 0 to 2048 [ 44.489088][ T3296] Alternate GPT is invalid, using primary GPT. [ 44.495613][ T3296] loop1: p1 p2 p3 [ 44.509555][ T4579] Alternate GPT is invalid, using primary GPT. [ 44.515833][ T4579] loop4: p1 p2 p3 [ 44.529169][ T4575] Alternate GPT is invalid, using primary GPT. [ 44.535452][ T4575] loop1: p1 p2 p3 [ 44.545143][ T4579] FAULT_INJECTION: forcing a failure. [ 44.545143][ T4579] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 44.558257][ T4579] CPU: 0 UID: 0 PID: 4579 Comm: syz.4.415 Not tainted 6.15.0-rc4-syzkaller-00147-gebd297a2affa #0 PREEMPT(voluntary) [ 44.558284][ T4579] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 44.558294][ T4579] Call Trace: [ 44.558316][ T4579] [ 44.558321][ T4579] __dump_stack+0x1d/0x30 [ 44.558338][ T4579] dump_stack_lvl+0xe8/0x140 [ 44.558356][ T4579] dump_stack+0x15/0x1b [ 44.558373][ T4579] should_fail_ex+0x265/0x280 [ 44.558414][ T4579] should_fail+0xb/0x20 [ 44.558529][ T4579] should_fail_usercopy+0x1a/0x20 [ 44.558549][ T4579] strncpy_from_user+0x25/0x230 [ 44.558574][ T4579] ? __fget_files+0x184/0x1c0 [ 44.558603][ T4579] __se_sys_request_key+0x57/0x290 [ 44.558669][ T4579] ? fput+0x8f/0xc0 [ 44.558689][ T4579] __x64_sys_request_key+0x55/0x70 [ 44.558720][ T4579] x64_sys_call+0x2f19/0x2fb0 [ 44.558817][ T4579] do_syscall_64+0xd0/0x1a0 [ 44.558871][ T4579] ? clear_bhb_loop+0x25/0x80 [ 44.558893][ T4579] ? clear_bhb_loop+0x25/0x80 [ 44.558996][ T4579] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 44.559017][ T4579] RIP: 0033:0x7fc61986e969 [ 44.559036][ T4579] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 44.559052][ T4579] RSP: 002b:00007fc617ed7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000f9 [ 44.559072][ T4579] RAX: ffffffffffffffda RBX: 00007fc619a95fa0 RCX: 00007fc61986e969 [ 44.559083][ T4579] RDX: 0000200000000500 RSI: 0000200000000340 RDI: 00002000000003c0 [ 44.559093][ T4579] RBP: 00007fc617ed7090 R08: 0000000000000000 R09: 0000000000000000 [ 44.559104][ T4579] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 44.559114][ T4579] R13: 0000000000000000 R14: 00007fc619a95fa0 R15: 00007ffd7df35308 [ 44.559131][ T4579] [ 44.752701][ T4590] loop2: detected capacity change from 0 to 512 [ 44.781213][ T3294] udevd[3294]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 44.807384][ T3655] udevd[3655]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 44.819392][ T3656] udevd[3656]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 44.829662][ T4590] ext4 filesystem being mounted at /81/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 44.881320][ T4602] siw: device registration error -23 [ 44.899507][ T4602] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 44.930957][ T3294] udevd[3294]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 44.933260][ T4599] udevd[4599]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 44.951718][ T4602] loop1: detected capacity change from 0 to 512 [ 44.952309][ T4592] udevd[4592]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 44.968224][ T4602] EXT4-fs: user quota file already specified [ 45.104995][ T4622] netlink: 12 bytes leftover after parsing attributes in process `syz.3.435'. [ 45.145931][ T4632] netlink: 44 bytes leftover after parsing attributes in process `syz.1.439'. [ 45.174920][ T4625] loop3: detected capacity change from 0 to 2048 [ 45.182662][ T4635] loop2: detected capacity change from 0 to 1764 [ 45.195243][ T4625] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 45.210542][ T4635] netlink: 'syz.2.440': attribute type 11 has an invalid length. [ 45.222253][ T4640] loop0: detected capacity change from 0 to 1764 [ 45.222797][ T4635] netlink: 448 bytes leftover after parsing attributes in process `syz.2.440'. [ 45.297556][ T4642] loop1: detected capacity change from 0 to 1764 [ 45.475085][ T4655] loop0: detected capacity change from 0 to 1764 [ 45.482890][ T4653] loop3: detected capacity change from 0 to 1764 [ 45.543543][ T4657] netlink: 4 bytes leftover after parsing attributes in process `syz.1.449'. [ 45.580445][ T4663] loop1: detected capacity change from 0 to 512 [ 45.589028][ T4663] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 45.600903][ T4663] EXT4-fs (loop1): orphan cleanup on readonly fs [ 45.607517][ T4663] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:517: comm syz.1.451: Block bitmap for bg 0 marked uninitialized [ 45.621642][ T4663] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 45.632372][ T4663] EXT4-fs (loop1): 1 orphan inode deleted [ 45.645643][ T4663] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 45.661895][ T4663] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 45.778327][ T4680] loop3: detected capacity change from 0 to 1764 [ 45.916243][ T4698] syz.0.466 uses obsolete (PF_INET,SOCK_PACKET) [ 45.928707][ T4698] syzkaller1: entered promiscuous mode [ 45.934397][ T4698] syzkaller1: entered allmulticast mode [ 45.948879][ T4704] sg_write: data in/out 122/14 bytes for SCSI command 0x0-- guessing data in; [ 45.948879][ T4704] program syz.3.468 not setting count and/or reply_len properly [ 46.018788][ T4698] loop0: detected capacity change from 0 to 8192 [ 46.042889][ T4694] netlink: 'syz.4.464': attribute type 12 has an invalid length. [ 46.058474][ T3296] loop0: p1 p2 p3 p4 [ 46.062570][ T3296] loop0: p1 start 1074790144 is beyond EOD, truncated [ 46.064887][ T4709] loop1: detected capacity change from 0 to 1764 [ 46.075980][ T3296] loop0: p3 size 100663552 extends beyond EOD, truncated [ 46.103097][ T3296] loop0: p4 size 81920 extends beyond EOD, truncated [ 46.122901][ T4698] loop0: p1 p2 p3 p4 [ 46.130427][ T4698] loop0: p1 start 1074790144 is beyond EOD, truncated [ 46.143072][ T4698] loop0: p3 size 100663552 extends beyond EOD, truncated [ 46.153604][ T4698] loop0: p4 size 81920 extends beyond EOD, truncated [ 46.188905][ T29] kauditd_printk_skb: 434 callbacks suppressed [ 46.188915][ T29] audit: type=1400 audit(1746161233.220:2110): avc: denied { setopt } for pid=4697 comm="syz.0.466" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 46.233483][ T29] audit: type=1400 audit(1746161233.240:2111): avc: denied { write } for pid=4697 comm="syz.0.466" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 46.252995][ T29] audit: type=1326 audit(1746161233.250:2112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4723 comm="syz.1.475" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd53e2ce969 code=0x7ffc0000 [ 46.276652][ T29] audit: type=1326 audit(1746161233.250:2113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4723 comm="syz.1.475" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd53e2ce969 code=0x7ffc0000 [ 46.299997][ T29] audit: type=1326 audit(1746161233.250:2114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4723 comm="syz.1.475" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd53e2ce969 code=0x7ffc0000 [ 46.323675][ T29] audit: type=1326 audit(1746161233.250:2115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4723 comm="syz.1.475" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd53e2ce969 code=0x7ffc0000 [ 46.347068][ T29] audit: type=1326 audit(1746161233.250:2116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4723 comm="syz.1.475" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd53e2ce969 code=0x7ffc0000 [ 46.370608][ T29] audit: type=1326 audit(1746161233.250:2117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4723 comm="syz.1.475" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd53e2ce969 code=0x7ffc0000 [ 46.394078][ T29] audit: type=1326 audit(1746161233.260:2118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4723 comm="syz.1.475" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd53e2ce969 code=0x7ffc0000 [ 46.417472][ T29] audit: type=1326 audit(1746161233.260:2119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4723 comm="syz.1.475" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd53e2ce969 code=0x7ffc0000 [ 46.521359][ T4738] capability: warning: `syz.1.480' uses 32-bit capabilities (legacy support in use) [ 46.559073][ T4740] loop0: detected capacity change from 0 to 512 [ 46.568871][ T4740] ext4 filesystem being mounted at /86/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 46.584744][ T4740] syz.0.481 (4740) used greatest stack depth: 10176 bytes left [ 46.632187][ T4747] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 46.639734][ T4747] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 46.650231][ T4747] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 46.657656][ T4747] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 46.691151][ T4752] loop2: detected capacity change from 0 to 1024 [ 46.705939][ T4752] EXT4-fs: Ignoring removed nobh option [ 46.711727][ T4752] EXT4-fs: Ignoring removed bh option [ 46.753032][ T4761] loop1: detected capacity change from 0 to 512 [ 46.765116][ T4761] ext4 filesystem being mounted at /117/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 46.880948][ T4781] loop3: detected capacity change from 0 to 512 [ 46.956372][ T4781] ext4 filesystem being mounted at /99/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 47.123554][ T4813] __nla_validate_parse: 4 callbacks suppressed [ 47.123567][ T4813] netlink: 4 bytes leftover after parsing attributes in process `syz.0.505'. [ 47.235541][ T4829] loop0: detected capacity change from 0 to 1764 [ 47.259440][ T4828] loop3: detected capacity change from 0 to 1764 [ 47.332513][ T4838] loop1: detected capacity change from 0 to 1764 [ 47.438890][ T4848] netlink: 4 bytes leftover after parsing attributes in process `syz.2.524'. [ 47.449925][ T4854] loop1: detected capacity change from 0 to 512 [ 47.495827][ T4854] ext4 filesystem being mounted at /125/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 47.508941][ T4857] netlink: 4 bytes leftover after parsing attributes in process `syz.0.523'. [ 47.571672][ T4872] loop3: detected capacity change from 0 to 1764 [ 47.681555][ T4884] loop1: detected capacity change from 0 to 1764 [ 47.753912][ T4879] netlink: 8 bytes leftover after parsing attributes in process `syz.2.528'. [ 47.764864][ T4879] netlink: 12 bytes leftover after parsing attributes in process `syz.2.528'. [ 47.835248][ T4900] netlink: 4 bytes leftover after parsing attributes in process `syz.0.538'. [ 47.886059][ T4916] netlink: 4 bytes leftover after parsing attributes in process `syz.4.540'. [ 47.985157][ T4927] loop3: detected capacity change from 0 to 1764 [ 47.994907][ T4927] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12 sclass=netlink_route_socket pid=4927 comm=syz.3.546 [ 48.007589][ T4927] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12 sclass=netlink_route_socket pid=4927 comm=syz.3.546 [ 48.052244][ T4946] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 48.089457][ T4948] loop3: detected capacity change from 0 to 1764 [ 48.215015][ T4956] netlink: 4 bytes leftover after parsing attributes in process `syz.4.555'. [ 48.369389][ T4979] loop4: detected capacity change from 0 to 1764 [ 48.382739][ T4979] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12 sclass=netlink_route_socket pid=4979 comm=syz.4.562 [ 48.395180][ T4979] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12 sclass=netlink_route_socket pid=4979 comm=syz.4.562 [ 48.462609][ T4989] loop4: detected capacity change from 0 to 512 [ 48.478531][ T4989] ext4 filesystem being mounted at /103/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 48.488937][ T4992] loop3: detected capacity change from 0 to 1764 [ 48.567620][ T5000] loop3: detected capacity change from 0 to 512 [ 48.586136][ T5000] ext4 filesystem being mounted at /124/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 48.658822][ T5003] loop4: detected capacity change from 0 to 1024 [ 48.670751][ T5003] EXT4-fs: Ignoring removed nobh option [ 48.676390][ T5003] EXT4-fs: Ignoring removed bh option [ 48.797008][ T5027] loop4: detected capacity change from 0 to 1764 [ 48.873449][ T5033] netlink: 4 bytes leftover after parsing attributes in process `syz.0.584'. [ 48.910939][ T5040] netlink: 24 bytes leftover after parsing attributes in process `syz.3.586'. [ 49.159571][ T5076] loop4: detected capacity change from 0 to 512 [ 49.182739][ T5078] loop0: detected capacity change from 0 to 1764 [ 49.191447][ T5076] ext4 filesystem being mounted at /112/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 49.214959][ T5081] loop3: detected capacity change from 0 to 1024 [ 49.222189][ T5081] EXT4-fs: Ignoring removed nobh option [ 49.227993][ T5081] EXT4-fs: Ignoring removed bh option [ 49.274199][ T5086] loop4: detected capacity change from 0 to 256 [ 49.471460][ T5098] loop3: detected capacity change from 0 to 1024 [ 49.486879][ T5098] EXT4-fs: Ignoring removed nobh option [ 49.492514][ T5098] EXT4-fs: Ignoring removed bh option [ 49.559218][ T5112] loop3: detected capacity change from 0 to 1764 [ 49.622832][ T5101] loop9: detected capacity change from 0 to 7 [ 49.629260][ T5101] Buffer I/O error on dev loop9, logical block 0, async page read [ 49.637479][ T5101] Buffer I/O error on dev loop9, logical block 0, async page read [ 49.645336][ T5101] loop9: unable to read partition table [ 49.651432][ T5101] loop_reread_partitions: partition scan of loop9 (被ڬdƤݡ [ 49.651432][ T5101] U) failed (rc=-5) [ 49.654512][ T5120] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 49.666555][ T3296] Buffer I/O error on dev loop9, logical block 0, async page read [ 49.678563][ T5120] loop2: detected capacity change from 0 to 512 [ 49.682845][ T3296] Buffer I/O error on dev loop9, logical block 0, async page read [ 49.688738][ T5120] EXT4-fs: user quota file already specified [ 49.702087][ T3296] Buffer I/O error on dev loop9, logical block 0, async page read [ 49.711397][ T3296] Buffer I/O error on dev loop9, logical block 0, async page read [ 49.719287][ T3296] Buffer I/O error on dev loop9, logical block 0, async page read [ 49.727183][ T3296] Buffer I/O error on dev loop9, logical block 0, async page read [ 49.740167][ T3296] Buffer I/O error on dev loop9, logical block 0, async page read [ 49.748772][ T3296] Buffer I/O error on dev loop9, logical block 0, async page read [ 49.794134][ T5128] loop4: detected capacity change from 0 to 512 [ 49.816003][ T5128] ext4 filesystem being mounted at /117/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 49.922741][ T5144] loop4: detected capacity change from 0 to 512 [ 49.955737][ T5144] ext4 filesystem being mounted at /118/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 50.074168][ T5160] siw: device registration error -23 [ 50.083539][ T5160] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 50.104754][ T5156] loop4: detected capacity change from 0 to 2048 [ 50.108176][ T5162] loop3: detected capacity change from 0 to 1764 [ 50.130397][ T5160] loop1: detected capacity change from 0 to 512 [ 50.143447][ T5160] EXT4-fs: user quota file already specified [ 50.214649][ T5172] loop0: detected capacity change from 0 to 512 [ 50.228134][ T5172] EXT4-fs: Ignoring removed mblk_io_submit option [ 50.246099][ T5172] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 50.273359][ T5177] loop3: detected capacity change from 0 to 1764 [ 50.277990][ T5172] EXT4-fs (loop0): 1 truncate cleaned up [ 50.402173][ T5190] loop1: detected capacity change from 0 to 1764 [ 50.499094][ T5193] netlink: 'syz.4.641': attribute type 12 has an invalid length. [ 50.527441][ T5195] loop2: detected capacity change from 0 to 512 [ 50.570700][ T5195] ext4 filesystem being mounted at /125/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 50.773835][ T5221] loop2: detected capacity change from 0 to 1764 [ 50.814013][ T5227] loop4: detected capacity change from 0 to 1764 [ 50.876282][ T5231] siw: device registration error -23 [ 50.887297][ T5233] loop0: detected capacity change from 0 to 512 [ 50.933258][ T5231] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 50.933497][ T5233] ext4 filesystem being mounted at /113/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 50.961195][ T5231] loop3: detected capacity change from 0 to 512 [ 50.972227][ T5231] EXT4-fs: user quota file already specified [ 50.998835][ T5243] loop2: detected capacity change from 0 to 512 [ 51.050151][ T5243] EXT4-fs (loop2): 1 orphan inode deleted [ 51.056539][ T5243] ext4 filesystem being mounted at /130/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.068306][ T266] EXT4-fs error (device loop2): ext4_release_dquot:6971: comm kworker/u8:4: Failed to release dquot type 1 [ 51.191164][ T5271] loop2: detected capacity change from 0 to 1764 [ 51.196510][ T5247] netlink: 'syz.4.665': attribute type 12 has an invalid length. [ 51.300398][ T29] kauditd_printk_skb: 850 callbacks suppressed [ 51.300415][ T29] audit: type=1400 audit(1746161238.330:2969): avc: denied { map } for pid=5280 comm="syz.4.676" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=9980 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 51.334595][ T5279] loop2: detected capacity change from 0 to 512 [ 51.349491][ T29] audit: type=1400 audit(1746161238.330:2970): avc: denied { read write } for pid=5280 comm="syz.4.676" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=9980 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 51.377993][ T5279] ext4 filesystem being mounted at /133/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 51.411085][ T5283] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 51.424053][ T5285] syzkaller1: entered promiscuous mode [ 51.429595][ T5285] syzkaller1: entered allmulticast mode [ 51.455739][ T5288] loop2: detected capacity change from 0 to 512 [ 51.493409][ T5288] ext4 filesystem being mounted at /134/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 51.503928][ T5285] loop1: detected capacity change from 0 to 8192 [ 51.559584][ T3296] loop1: p1 p2 p3 p4 [ 51.568148][ T3296] loop1: p1 start 1074790144 is beyond EOD, truncated [ 51.575029][ T5293] loop0: detected capacity change from 0 to 1024 [ 51.580462][ T3296] loop1: p3 size 100663552 extends beyond EOD, truncated [ 51.616376][ T5303] loop2: detected capacity change from 0 to 1764 [ 51.624264][ T5293] EXT4-fs: Ignoring removed nobh option [ 51.629412][ T3296] loop1: p4 size 81920 extends beyond EOD, truncated [ 51.629865][ T5293] EXT4-fs: Ignoring removed bh option [ 51.650549][ T5285] loop1: p1 p2 p3 p4 [ 51.678829][ T5285] loop1: p1 start 1074790144 is beyond EOD, truncated [ 51.694737][ T5285] loop1: p3 size 100663552 extends beyond EOD, truncated [ 51.731457][ T5285] loop1: p4 size 81920 extends beyond EOD, truncated [ 51.761064][ T5310] loop4: detected capacity change from 0 to 512 [ 51.782599][ T5310] ext4 filesystem being mounted at /130/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 51.815450][ T29] audit: type=1326 audit(1746161238.820:2971): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5313 comm="syz.0.684" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65b0a4e969 code=0x7ffc0000 [ 51.838877][ T29] audit: type=1326 audit(1746161238.820:2972): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5313 comm="syz.0.684" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65b0a4e969 code=0x7ffc0000 [ 51.862219][ T29] audit: type=1326 audit(1746161238.830:2973): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5313 comm="syz.0.684" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f65b0a4e969 code=0x7ffc0000 [ 51.885629][ T29] audit: type=1326 audit(1746161238.830:2974): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5313 comm="syz.0.684" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65b0a4e969 code=0x7ffc0000 [ 51.909108][ T29] audit: type=1326 audit(1746161238.830:2975): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5313 comm="syz.0.684" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65b0a4e969 code=0x7ffc0000 [ 51.932667][ T29] audit: type=1326 audit(1746161238.830:2976): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5313 comm="syz.0.684" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f65b0a4e969 code=0x7ffc0000 [ 51.956072][ T29] audit: type=1326 audit(1746161238.830:2977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5313 comm="syz.0.684" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65b0a4e969 code=0x7ffc0000 [ 51.979461][ T29] audit: type=1326 audit(1746161238.830:2978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5313 comm="syz.0.684" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f65b0a4e969 code=0x7ffc0000 [ 52.049845][ T5320] loop2: detected capacity change from 0 to 512 [ 52.093431][ T5320] ext4 filesystem being mounted at /136/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 52.149118][ T5331] loop0: detected capacity change from 0 to 512 [ 52.155842][ T5331] EXT4-fs: Ignoring removed mblk_io_submit option [ 52.174092][ T5331] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 52.198443][ T5331] EXT4-fs (loop0): 1 truncate cleaned up [ 52.215803][ T5336] loop3: detected capacity change from 0 to 1024 [ 52.243774][ T5336] EXT4-fs: Ignoring removed nobh option [ 52.249479][ T5336] EXT4-fs: Ignoring removed bh option [ 52.334558][ T5355] loop3: detected capacity change from 0 to 512 [ 52.361644][ T5355] EXT4-fs (loop3): 1 orphan inode deleted [ 52.372719][ T5355] ext4 filesystem being mounted at /148/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.384616][ T2107] EXT4-fs error (device loop3): ext4_release_dquot:6971: comm kworker/u8:6: Failed to release dquot type 1 [ 52.439104][ T5352] loop1: detected capacity change from 0 to 1024 [ 52.445917][ T5352] EXT4-fs: Ignoring removed nobh option [ 52.451662][ T5352] EXT4-fs: Ignoring removed bh option [ 52.499565][ T5365] loop4: detected capacity change from 0 to 1024 [ 52.510974][ T5365] EXT4-fs: Ignoring removed nobh option [ 52.516537][ T5365] EXT4-fs: Ignoring removed bh option [ 52.562372][ T5371] __nla_validate_parse: 7 callbacks suppressed [ 52.562385][ T5371] netlink: 4 bytes leftover after parsing attributes in process `syz.1.704'. [ 52.611566][ T5378] loop1: detected capacity change from 0 to 1764 [ 52.691717][ T5384] 9pnet_fd: Insufficient options for proto=fd [ 52.762836][ T5393] siw: device registration error -23 [ 52.775677][ T5393] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 52.789707][ T5393] loop1: detected capacity change from 0 to 512 [ 52.796309][ T5393] EXT4-fs: user quota file already specified [ 52.802592][ T5395] loop4: detected capacity change from 0 to 512 [ 52.825559][ T5395] EXT4-fs (loop4): 1 orphan inode deleted [ 52.832781][ T5395] ext4 filesystem being mounted at /136/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.844218][ T3413] EXT4-fs error (device loop4): ext4_release_dquot:6971: comm kworker/u8:7: Failed to release dquot type 1 [ 52.896920][ T5403] loop3: detected capacity change from 0 to 1024 [ 52.921842][ T5403] EXT4-fs: Ignoring removed nobh option [ 52.927589][ T5403] EXT4-fs: Ignoring removed bh option [ 52.945936][ T5409] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 52.962000][ T5409] netlink: 4 bytes leftover after parsing attributes in process `syz.0.718'. [ 53.021972][ T5419] 9pnet_fd: Insufficient options for proto=fd [ 53.035131][ T5420] loop1: detected capacity change from 0 to 512 [ 53.044335][ T5420] ext4 filesystem being mounted at /159/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 53.181653][ T5444] 9pnet_fd: Insufficient options for proto=fd [ 53.248298][ T5457] loop1: detected capacity change from 0 to 512 [ 53.278476][ T5457] ext4 filesystem being mounted at /161/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 53.295919][ T5460] netlink: 4 bytes leftover after parsing attributes in process `syz.3.736'. [ 53.423720][ T5461] netlink: 'syz.0.737': attribute type 12 has an invalid length. [ 53.557729][ T5491] loop4: detected capacity change from 0 to 512 [ 53.558549][ T5493] siw: device registration error -23 [ 53.579130][ T5491] ext4 filesystem being mounted at /145/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 53.591036][ T5493] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 53.641998][ T5493] loop3: detected capacity change from 0 to 512 [ 53.655417][ T5493] EXT4-fs: user quota file already specified [ 53.686438][ T5503] loop0: detected capacity change from 0 to 1764 [ 53.885248][ T5523] loop0: detected capacity change from 0 to 512 [ 53.910838][ T5523] EXT4-fs (loop0): 1 orphan inode deleted [ 53.923097][ T5523] ext4 filesystem being mounted at /138/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 53.936567][ T2107] EXT4-fs error (device loop0): ext4_release_dquot:6971: comm kworker/u8:6: Failed to release dquot type 1 [ 53.949145][ T5531] loop4: detected capacity change from 0 to 1024 [ 53.956212][ T5531] EXT4-fs: Ignoring removed nobh option [ 53.961821][ T5531] EXT4-fs: Ignoring removed bh option [ 54.052854][ T5543] loop4: detected capacity change from 0 to 512 [ 54.080871][ T5543] EXT4-fs (loop4): 1 orphan inode deleted [ 54.087226][ T5543] ext4 filesystem being mounted at /153/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 54.098472][ T2107] EXT4-fs error (device loop4): ext4_release_dquot:6971: comm kworker/u8:6: Failed to release dquot type 1 [ 54.139821][ T5549] loop0: detected capacity change from 0 to 1024 [ 54.162823][ T5549] EXT4-fs: Ignoring removed nobh option [ 54.168460][ T5549] EXT4-fs: Ignoring removed bh option [ 54.402985][ T5590] netlink: 4 bytes leftover after parsing attributes in process `syz.0.788'. [ 54.571203][ T5612] loop3: detected capacity change from 0 to 512 [ 54.578413][ T5612] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 54.587472][ T5612] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 54.603589][ T5612] EXT4-fs (loop3): warning: checktime reached, running e2fsck is recommended [ 54.614411][ T5612] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 54.622646][ T5612] System zones: 0-2, 18-18, 34-34 [ 54.629251][ T5612] EXT4-fs warning (device loop3): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 54.644692][ T5612] EXT4-fs (loop3): 1 truncate cleaned up [ 54.693784][ T5609] netlink: 'syz.0.798': attribute type 12 has an invalid length. [ 54.815576][ T5628] loop4: detected capacity change from 0 to 512 [ 54.827129][ T5628] ext4 filesystem being mounted at /164/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 54.918448][ T5625] netlink: 'syz.0.804': attribute type 12 has an invalid length. [ 55.050535][ T5653] loop4: detected capacity change from 0 to 512 [ 55.069827][ T5653] EXT4-fs (loop4): 1 orphan inode deleted [ 55.076099][ T5653] ext4 filesystem being mounted at /172/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 55.089315][ T2107] EXT4-fs error (device loop4): ext4_release_dquot:6971: comm kworker/u8:6: Failed to release dquot type 1 [ 55.264265][ T5661] loop9: detected capacity change from 0 to 7 [ 55.271673][ T3296] buffer_io_error: 2 callbacks suppressed [ 55.271684][ T3296] Buffer I/O error on dev loop9, logical block 0, async page read [ 55.285778][ T3296] Buffer I/O error on dev loop9, logical block 0, async page read [ 55.293669][ T3296] loop9: unable to read partition table [ 55.300169][ T5661] Buffer I/O error on dev loop9, logical block 0, async page read [ 55.315160][ T5661] Buffer I/O error on dev loop9, logical block 0, async page read [ 55.323130][ T5661] loop9: unable to read partition table [ 55.332832][ T5661] loop_reread_partitions: partition scan of loop9 (被ڬdƤݡ [ 55.332832][ T5661] U) failed (rc=-5) [ 55.347641][ T3296] Buffer I/O error on dev loop9, logical block 0, async page read [ 55.356180][ T3296] Buffer I/O error on dev loop9, logical block 0, async page read [ 55.360486][ T5682] loop2: detected capacity change from 0 to 512 [ 55.364288][ T3296] Buffer I/O error on dev loop9, logical block 0, async page read [ 55.389466][ T3296] Buffer I/O error on dev loop9, logical block 0, async page read [ 55.393648][ T5682] EXT4-fs (loop2): 1 orphan inode deleted [ 55.412557][ T5682] ext4 filesystem being mounted at /157/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 55.423155][ T266] EXT4-fs error (device loop2): ext4_release_dquot:6971: comm kworker/u8:4: Failed to release dquot type 1 [ 55.448686][ T3296] Buffer I/O error on dev loop9, logical block 0, async page read [ 55.456589][ T3296] Buffer I/O error on dev loop9, logical block 0, async page read [ 55.500790][ T5694] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 55.533246][ T5694] loop2: detected capacity change from 0 to 512 [ 55.546300][ T5694] EXT4-fs: user quota file already specified [ 55.637828][ T5709] loop3: detected capacity change from 0 to 1764 [ 55.699556][ T5714] loop1: detected capacity change from 0 to 512 [ 55.707647][ T5714] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 55.716802][ T5714] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 55.726365][ T5714] EXT4-fs (loop1): warning: checktime reached, running e2fsck is recommended [ 55.735556][ T5714] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 55.743662][ T5714] System zones: 0-2, 18-18, 34-34 [ 55.749866][ T5714] EXT4-fs warning (device loop1): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 55.774277][ T5714] EXT4-fs (loop1): 1 truncate cleaned up [ 55.802597][ T5717] loop9: detected capacity change from 0 to 7 [ 55.809044][ T5717] loop9: unable to read partition table [ 55.814755][ T5717] loop_reread_partitions: partition scan of loop9 (被ڬdƤݡ [ 55.814755][ T5717] U) failed (rc=-5) [ 55.819744][ T5719] loop3: detected capacity change from 0 to 1764 [ 55.930716][ T5737] loop9: detected capacity change from 0 to 7 [ 55.937215][ T5737] loop9: unable to read partition table [ 55.943744][ T5737] loop_reread_partitions: partition scan of loop9 (被ڬdƤݡ [ 55.943744][ T5737] U) failed (rc=-5) [ 55.997639][ T5741] loop1: detected capacity change from 0 to 512 [ 56.032225][ T5741] ext4 filesystem being mounted at /178/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 56.055290][ T5750] loop3: detected capacity change from 0 to 512 [ 56.067797][ T5750] EXT4-fs: Ignoring removed mblk_io_submit option [ 56.078660][ T5750] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 56.119559][ T5750] EXT4-fs (loop3): 1 truncate cleaned up [ 56.218711][ T5758] loop0: detected capacity change from 0 to 8192 [ 56.260218][ T5764] loop9: detected capacity change from 0 to 7 [ 56.266631][ T5764] loop9: unable to read partition table [ 56.272749][ T5764] loop_reread_partitions: partition scan of loop9 (被ڬdƤݡ [ 56.272749][ T5764] U) failed (rc=-5) [ 56.273387][ T5758] loop0: p1 p2 p3 p4 [ 56.300695][ T5758] loop0: p1 start 1074790144 is beyond EOD, truncated [ 56.309547][ T5758] loop0: p3 size 100663552 extends beyond EOD, truncated [ 56.317608][ T5758] loop0: p4 size 81920 extends beyond EOD, truncated [ 56.395261][ T5771] loop9: detected capacity change from 0 to 7 [ 56.401896][ T5771] loop9: unable to read partition table [ 56.407656][ T5771] loop_reread_partitions: partition scan of loop9 (被ڬdƤݡ [ 56.407656][ T5771] U) failed (rc=-5) [ 56.442108][ T5775] loop0: detected capacity change from 0 to 512 [ 56.472205][ T5775] ext4 filesystem being mounted at /158/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 56.488360][ T5773] loop1: detected capacity change from 0 to 512 [ 56.522604][ T5781] loop0: detected capacity change from 0 to 512 [ 56.531833][ T5781] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 56.540920][ T5781] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 56.552456][ T5785] netlink: 4 bytes leftover after parsing attributes in process `syz.2.865'. [ 56.557226][ T5773] EXT4-fs (loop1): 1 orphan inode deleted [ 56.567277][ T5781] EXT4-fs (loop0): warning: checktime reached, running e2fsck is recommended [ 56.576898][ T2107] __quota_error: 752 callbacks suppressed [ 56.576911][ T2107] Quota error (device loop1): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 56.585504][ T29] audit: type=1326 audit(1746161243.610:3725): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5786 comm="syz.2.867" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a07fce969 code=0x7ffc0000 [ 56.593291][ T2107] EXT4-fs error (device loop1): ext4_release_dquot:6971: comm kworker/u8:6: Failed to release dquot type 1 [ 56.617133][ T5773] ext4 filesystem being mounted at /181/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 56.638776][ T29] audit: type=1326 audit(1746161243.660:3726): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5786 comm="syz.2.867" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9a07fce969 code=0x7ffc0000 [ 56.662180][ T29] audit: type=1326 audit(1746161243.660:3727): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5786 comm="syz.2.867" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a07fce969 code=0x7ffc0000 [ 56.662968][ T5781] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 56.685559][ T29] audit: type=1326 audit(1746161243.660:3728): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5786 comm="syz.2.867" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9a07fce969 code=0x7ffc0000 [ 56.716866][ T5781] System zones: 0-2, 18-18, 34-34 [ 56.721978][ T29] audit: type=1326 audit(1746161243.660:3729): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5786 comm="syz.2.867" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a07fce969 code=0x7ffc0000 [ 56.722000][ T29] audit: type=1326 audit(1746161243.660:3730): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5786 comm="syz.2.867" exe="/root/syz-executor" sig=0 arch=c000003e syscall=65 compat=0 ip=0x7f9a07fce969 code=0x7ffc0000 [ 56.769173][ T5781] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 56.806458][ T29] audit: type=1326 audit(1746161243.720:3731): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5786 comm="syz.2.867" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a07fce969 code=0x7ffc0000 [ 56.829882][ T29] audit: type=1326 audit(1746161243.720:3732): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5786 comm="syz.2.867" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a07fce969 code=0x7ffc0000 [ 56.831100][ T5792] loop2: detected capacity change from 0 to 1764 [ 56.862798][ T5781] EXT4-fs (loop0): 1 truncate cleaned up [ 56.876412][ T5794] loop3: detected capacity change from 0 to 512 [ 56.916160][ T5794] EXT4-fs (loop3): 1 orphan inode deleted [ 56.923388][ T5794] ext4 filesystem being mounted at /178/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 56.934371][ T266] Quota error (device loop3): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 56.944214][ T266] EXT4-fs error (device loop3): ext4_release_dquot:6971: comm kworker/u8:4: Failed to release dquot type 1 [ 56.971894][ T5800] loop0: detected capacity change from 0 to 512 [ 57.021636][ T5800] EXT4-fs (loop0): 1 orphan inode deleted [ 57.038930][ T5800] ext4 filesystem being mounted at /160/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 57.049589][ T2107] EXT4-fs error (device loop0): ext4_release_dquot:6971: comm kworker/u8:6: Failed to release dquot type 1 [ 57.133023][ T5817] netlink: 4 bytes leftover after parsing attributes in process `syz.2.877'. [ 57.227548][ T5829] loop1: detected capacity change from 0 to 1764 [ 57.261873][ T5837] loop2: detected capacity change from 0 to 1764 [ 57.354247][ T5806] loop9: detected capacity change from 0 to 7 [ 57.368807][ T5806] loop9: unable to read partition table [ 57.374465][ T5806] loop_reread_partitions: partition scan of loop9 (被ڬdƤݡ [ 57.374465][ T5806] U) failed (rc=-5) [ 57.470317][ T5848] netlink: 4 bytes leftover after parsing attributes in process `syz.1.889'. [ 57.494167][ T5853] netlink: 4 bytes leftover after parsing attributes in process `syz.2.891'. [ 57.530376][ T5871] loop3: detected capacity change from 0 to 1764 [ 57.586534][ T5877] loop2: detected capacity change from 0 to 512 [ 57.607427][ T5877] ext4 filesystem being mounted at /172/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 57.633353][ T5879] loop4: detected capacity change from 0 to 8192 [ 57.655333][ T5888] loop2: detected capacity change from 0 to 512 [ 57.667706][ T5888] ext4 filesystem being mounted at /173/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 57.678666][ T3296] loop4: p1 p2 p3 p4 [ 57.682760][ T3296] loop4: p1 start 1074790144 is beyond EOD, truncated [ 57.690939][ T3296] loop4: p3 size 100663552 extends beyond EOD, truncated [ 57.699886][ T3296] loop4: p4 size 81920 extends beyond EOD, truncated [ 57.710786][ T5879] loop4: p1 p2 p3 p4 [ 57.721845][ T5879] loop4: p1 start 1074790144 is beyond EOD, truncated [ 57.733813][ T5879] loop4: p3 size 100663552 extends beyond EOD, truncated [ 57.741826][ T5879] loop4: p4 size 81920 extends beyond EOD, truncated [ 57.777402][ T4592] udevd[4592]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 57.777382][ T4599] udevd[4599]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 57.797715][ T3296] udevd[3296]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 57.813059][ T4592] udevd[4592]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 57.824152][ T4599] udevd[4599]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 57.835755][ T3296] udevd[3296]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 57.936529][ T5905] loop4: detected capacity change from 0 to 1764 [ 57.970890][ T5907] loop4: detected capacity change from 0 to 1764 [ 58.211301][ T5917] loop4: detected capacity change from 0 to 1024 [ 58.218186][ T5917] EXT4-fs: Ignoring removed nobh option [ 58.223859][ T5917] EXT4-fs: Ignoring removed bh option [ 58.304404][ T5926] netlink: 4 bytes leftover after parsing attributes in process `syz.0.918'. [ 58.331421][ T5925] loop4: detected capacity change from 0 to 1024 [ 58.338580][ T5925] EXT4-fs: Ignoring removed nobh option [ 58.344217][ T5925] EXT4-fs: Ignoring removed bh option [ 58.365587][ T5929] loop0: detected capacity change from 0 to 512 [ 58.380682][ T5929] EXT4-fs (loop0): 1 orphan inode deleted [ 58.387258][ T5929] ext4 filesystem being mounted at /165/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 58.398416][ T384] EXT4-fs error (device loop0): ext4_release_dquot:6971: comm kworker/u8:5: Failed to release dquot type 1 [ 58.476639][ T5939] loop3: detected capacity change from 0 to 1764 [ 58.490895][ T5943] loop4: detected capacity change from 0 to 1764 [ 58.560889][ T5947] loop0: detected capacity change from 0 to 512 [ 58.576701][ T5947] ext4 filesystem being mounted at /168/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 58.792837][ T5969] loop2: detected capacity change from 0 to 512 [ 58.800102][ T5969] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 58.809258][ T5969] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 58.811820][ T5941] loop9: detected capacity change from 0 to 7 [ 58.824079][ T5941] loop9: unable to read partition table [ 58.829978][ T5941] loop_reread_partitions: partition scan of loop9 (被ڬdƤݡ [ 58.829978][ T5941] U) failed (rc=-5) [ 58.855078][ T5969] EXT4-fs (loop2): warning: checktime reached, running e2fsck is recommended [ 58.872113][ T5972] loop3: detected capacity change from 0 to 512 [ 58.879027][ T5969] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 58.887108][ T5969] System zones: 0-2, 18-18, 34-34 [ 58.891457][ T5972] ext4 filesystem being mounted at /190/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 58.903594][ T5969] EXT4-fs warning (device loop2): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 58.930649][ T5975] loop1: detected capacity change from 0 to 512 [ 58.931016][ T5969] EXT4-fs (loop2): 1 truncate cleaned up [ 58.961822][ T5975] EXT4-fs (loop1): 1 orphan inode deleted [ 58.987043][ T266] EXT4-fs error (device loop1): ext4_release_dquot:6971: comm kworker/u8:4: Failed to release dquot type 1 [ 59.015486][ T5975] ext4 filesystem being mounted at /191/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 59.016139][ T5987] loop2: detected capacity change from 0 to 512 [ 59.033362][ T5987] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 59.042621][ T5987] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 59.055317][ T5987] EXT4-fs (loop2): warning: checktime reached, running e2fsck is recommended [ 59.064629][ T5985] loop3: detected capacity change from 0 to 512 [ 59.074798][ T5987] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 59.085337][ T5987] System zones: 0-2, 18-18, 34-34 [ 59.091289][ T5987] EXT4-fs warning (device loop2): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 59.106406][ T5985] ext4 filesystem being mounted at /192/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 59.131074][ T5987] EXT4-fs (loop2): 1 truncate cleaned up [ 59.179767][ T5997] siw: device registration error -23 [ 59.186042][ T5997] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 59.197145][ T5997] loop3: detected capacity change from 0 to 512 [ 59.203663][ T5997] EXT4-fs: user quota file already specified [ 59.259007][ T6003] loop1: detected capacity change from 0 to 512 [ 59.267570][ T6003] EXT4-fs: Ignoring removed mblk_io_submit option [ 59.276996][ T6003] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 59.288562][ T6003] EXT4-fs (loop1): 1 truncate cleaned up [ 59.355800][ T6001] loop9: detected capacity change from 0 to 7 [ 59.362736][ T3296] loop9: unable to read partition table [ 59.371229][ T6001] loop9: unable to read partition table [ 59.377096][ T6001] loop_reread_partitions: partition scan of loop9 (被ڬdƤݡ [ 59.377096][ T6001] U) failed (rc=-5) [ 59.466539][ T6014] loop2: detected capacity change from 0 to 512 [ 59.473274][ T6014] EXT4-fs: Ignoring removed mblk_io_submit option [ 59.480569][ T6014] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 59.491372][ T6014] EXT4-fs (loop2): 1 truncate cleaned up [ 59.610647][ T6021] loop1: detected capacity change from 0 to 512 [ 59.622774][ T6021] ext4 filesystem being mounted at /195/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 59.811993][ T6041] siw: device registration error -23 [ 59.834483][ T6041] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 59.849821][ T6043] loop2: detected capacity change from 0 to 512 [ 59.861282][ T6043] ext4 filesystem being mounted at /184/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 59.877980][ T6041] loop1: detected capacity change from 0 to 512 [ 59.888778][ T6041] EXT4-fs: user quota file already specified [ 59.905674][ T6046] loop0: detected capacity change from 0 to 512 [ 59.925642][ T6046] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 59.934756][ T6046] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 59.979041][ T6046] EXT4-fs (loop0): warning: checktime reached, running e2fsck is recommended [ 60.001255][ T6046] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 60.009641][ T6046] System zones: 0-2, 18-18, 34-34 [ 60.027168][ T6046] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 60.044203][ T6046] EXT4-fs (loop0): 1 truncate cleaned up [ 60.050614][ T6056] loop4: detected capacity change from 0 to 1764 [ 60.081680][ T6050] loop1: detected capacity change from 0 to 1024 [ 60.099279][ T6062] loop3: detected capacity change from 0 to 512 [ 60.107080][ T6062] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 60.115816][ T6050] EXT4-fs: Ignoring removed nobh option [ 60.116204][ T6062] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 60.121738][ T6050] EXT4-fs: Ignoring removed bh option [ 60.200176][ T6062] EXT4-fs (loop3): warning: checktime reached, running e2fsck is recommended [ 60.217616][ T6073] loop2: detected capacity change from 0 to 512 [ 60.226440][ T6062] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 60.235452][ T6073] EXT4-fs: Ignoring removed mblk_io_submit option [ 60.245254][ T6062] System zones: 0-2, 18-18, 34-34 [ 60.253179][ T6062] EXT4-fs warning (device loop3): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 60.275614][ T6073] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 60.288900][ T6080] siw: device registration error -23 [ 60.292525][ T6062] EXT4-fs (loop3): 1 truncate cleaned up [ 60.295438][ T6080] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 60.308715][ T6073] EXT4-fs (loop2): 1 truncate cleaned up [ 60.323082][ T6080] loop1: detected capacity change from 0 to 512 [ 60.332154][ T6080] EXT4-fs: user quota file already specified [ 60.498119][ T6092] loop3: detected capacity change from 0 to 8192 [ 60.516499][ T6098] loop1: detected capacity change from 0 to 512 [ 60.527379][ T6098] ext4 filesystem being mounted at /202/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 60.539209][ T6092] loop3: p1 p2 p3 p4 [ 60.543342][ T6092] loop3: p1 start 1074790144 is beyond EOD, truncated [ 60.544056][ T6092] loop3: p3 size 100663552 extends beyond EOD, truncated [ 60.565614][ T6092] loop3: p4 size 81920 extends beyond EOD, truncated [ 60.630394][ T6103] loop2: detected capacity change from 0 to 1764 [ 60.728997][ T6111] loop1: detected capacity change from 0 to 1024 [ 60.735686][ T6111] EXT4-fs: Ignoring removed nobh option [ 60.741354][ T6111] EXT4-fs: Ignoring removed bh option [ 60.823510][ T6114] loop2: detected capacity change from 0 to 8192 [ 60.840372][ T6126] loop3: detected capacity change from 0 to 1764 [ 60.868684][ T4592] loop2: p1 p2 p3 p4 [ 60.876778][ T4592] loop2: p1 start 1074790144 is beyond EOD, truncated [ 60.908291][ T4592] loop2: p3 size 100663552 extends beyond EOD, truncated [ 60.918495][ T4592] loop2: p4 size 81920 extends beyond EOD, truncated [ 60.930686][ T6114] loop2: p1 p2 p3 p4 [ 60.932653][ T6130] siw: device registration error -23 [ 60.934735][ T6114] loop2: p1 start 1074790144 is beyond EOD, truncated [ 60.942741][ T6130] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 60.959534][ T6114] loop2: p3 size 100663552 extends beyond EOD, truncated [ 60.970794][ T6114] loop2: p4 size 81920 extends beyond EOD, truncated [ 60.988710][ T6130] loop3: detected capacity change from 0 to 512 [ 61.001273][ T6130] EXT4-fs: user quota file already specified [ 61.064785][ T4599] udevd[4599]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 61.065845][ T4592] udevd[4592]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 61.075800][ T3296] udevd[3296]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 61.092547][ T6143] netlink: 4 bytes leftover after parsing attributes in process `syz.1.994'. [ 61.108557][ T6142] netlink: 4 bytes leftover after parsing attributes in process `syz.2.995'. [ 61.127944][ T4599] udevd[4599]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 61.308964][ T6171] loop0: detected capacity change from 0 to 512 [ 61.339060][ T6171] ext4 filesystem being mounted at /179/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 61.369886][ T6175] loop2: detected capacity change from 0 to 1764 [ 61.445338][ T6183] loop2: detected capacity change from 0 to 512 [ 61.470603][ T6183] EXT4-fs (loop2): 1 orphan inode deleted [ 61.476982][ T6183] ext4 filesystem being mounted at /196/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 61.488145][ T384] EXT4-fs error (device loop2): ext4_release_dquot:6971: comm kworker/u8:5: Failed to release dquot type 1 [ 61.585440][ T6195] loop4: detected capacity change from 0 to 1024 [ 61.593570][ T6195] EXT4-fs: Ignoring removed nobh option [ 61.599185][ T6195] EXT4-fs: Ignoring removed bh option [ 61.645535][ T6201] loop4: detected capacity change from 0 to 512 [ 61.664261][ T6201] ext4 filesystem being mounted at /220/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 61.705232][ T29] kauditd_printk_skb: 592 callbacks suppressed [ 61.705248][ T29] audit: type=1326 audit(1746161248.730:4321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6203 comm="syz.4.1017" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc61986e969 code=0x7ffc0000 [ 61.735012][ T29] audit: type=1326 audit(1746161248.730:4322): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6203 comm="syz.4.1017" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc61986e969 code=0x7ffc0000 [ 61.758445][ T29] audit: type=1326 audit(1746161248.730:4323): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6203 comm="syz.4.1017" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc61986e969 code=0x7ffc0000 [ 61.809774][ T29] audit: type=1326 audit(1746161248.730:4324): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6203 comm="syz.4.1017" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc61986e969 code=0x7ffc0000 [ 61.833208][ T29] audit: type=1326 audit(1746161248.730:4325): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6203 comm="syz.4.1017" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc61986e969 code=0x7ffc0000 [ 61.856683][ T29] audit: type=1326 audit(1746161248.730:4326): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6203 comm="syz.4.1017" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc61986e969 code=0x7ffc0000 [ 61.880262][ T29] audit: type=1326 audit(1746161248.730:4327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6203 comm="syz.4.1017" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc61986e969 code=0x7ffc0000 [ 61.903798][ T29] audit: type=1326 audit(1746161248.730:4328): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6203 comm="syz.4.1017" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc61986e969 code=0x7ffc0000 [ 61.927353][ T29] audit: type=1326 audit(1746161248.760:4329): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6203 comm="syz.4.1017" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc61986e969 code=0x7ffc0000 [ 61.950880][ T29] audit: type=1326 audit(1746161248.770:4330): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6203 comm="syz.4.1017" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc61986e969 code=0x7ffc0000 [ 62.023244][ T6218] loop3: detected capacity change from 0 to 512 [ 62.035727][ T6218] EXT4-fs: Ignoring removed mblk_io_submit option [ 62.043325][ T6218] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 62.076558][ T6218] EXT4-fs (loop3): 1 truncate cleaned up [ 62.113456][ T6230] loop2: detected capacity change from 0 to 512 [ 62.120426][ T6230] EXT4-fs: Ignoring removed mblk_io_submit option [ 62.136642][ T6230] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 62.150109][ T6230] EXT4-fs (loop2): 1 truncate cleaned up [ 62.276029][ T6228] loop1: detected capacity change from 0 to 1024 [ 62.293029][ T6249] loop4: detected capacity change from 0 to 512 [ 62.303820][ T6228] EXT4-fs: Ignoring removed nobh option [ 62.309445][ T6228] EXT4-fs: Ignoring removed bh option [ 62.322193][ T6249] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 62.331377][ T6249] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 62.411528][ T6249] EXT4-fs (loop4): warning: checktime reached, running e2fsck is recommended [ 62.422649][ T6249] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 62.430918][ T6249] System zones: 0-2, 18-18, 34-34 [ 62.440717][ T6249] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 62.455805][ T6249] EXT4-fs (loop4): 1 truncate cleaned up [ 62.536039][ T6266] loop1: detected capacity change from 0 to 512 [ 62.578276][ T6266] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 62.587369][ T6266] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 62.616916][ T6266] EXT4-fs (loop1): warning: checktime reached, running e2fsck is recommended [ 62.627069][ T6266] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 62.635436][ T6266] System zones: 0-2, 18-18, 34-34 [ 62.640846][ T6271] loop0: detected capacity change from 0 to 1024 [ 62.666289][ T6271] EXT4-fs: Ignoring removed nobh option [ 62.671944][ T6271] EXT4-fs: Ignoring removed bh option [ 62.671945][ T6266] EXT4-fs warning (device loop1): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 62.672244][ T6266] EXT4-fs (loop1): 1 truncate cleaned up [ 62.879304][ T6299] loop0: detected capacity change from 0 to 512 [ 62.890902][ T6299] EXT4-fs (loop0): 1 orphan inode deleted [ 62.902455][ T6299] ext4 filesystem being mounted at /188/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 62.916340][ T2107] EXT4-fs error (device loop0): ext4_release_dquot:6971: comm kworker/u8:6: Failed to release dquot type 1 [ 63.047627][ T6309] loop0: detected capacity change from 0 to 8192 [ 63.074805][ T6322] loop4: detected capacity change from 0 to 512 [ 63.081259][ T6321] loop3: detected capacity change from 0 to 512 [ 63.090172][ T6321] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 63.090194][ T3296] loop0: p1 p2 p3 p4 [ 63.100247][ T3296] loop0: p1 start 1074790144 is beyond EOD, truncated [ 63.103331][ T6321] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 63.137787][ T6322] ext4 filesystem being mounted at /233/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 63.149688][ T3296] loop0: p3 size 100663552 extends beyond EOD, truncated [ 63.160041][ T6321] EXT4-fs (loop3): warning: checktime reached, running e2fsck is recommended [ 63.161497][ T3296] loop0: p4 size 81920 extends beyond EOD, truncated [ 63.185487][ T6321] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 63.197731][ T6321] System zones: 0-2, 18-18, 34-34 [ 63.200533][ T6309] loop0: p1 p2 p3 p4 [ 63.206997][ T6321] EXT4-fs warning (device loop3): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 63.208106][ T6309] loop0: p1 start 1074790144 is beyond EOD, truncated [ 63.224166][ T6321] EXT4-fs (loop3): 1 truncate cleaned up [ 63.244856][ T6309] loop0: p3 size 100663552 extends beyond EOD, truncated [ 63.254165][ T6309] loop0: p4 size 81920 extends beyond EOD, truncated [ 63.344322][ T6340] loop0: detected capacity change from 0 to 512 [ 63.361065][ T6340] ext4 filesystem being mounted at /190/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 63.362560][ T3296] udevd[3296]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 63.383047][ T4599] udevd[4599]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 63.388757][ T4592] udevd[4592]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 63.405880][ T6332] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1061'. [ 63.414863][ T6343] loop2: detected capacity change from 0 to 1024 [ 63.415401][ T6343] EXT4-fs: Ignoring removed nobh option [ 63.426862][ T6343] EXT4-fs: Ignoring removed bh option [ 63.497576][ T6355] loop1: detected capacity change from 0 to 512 [ 63.519561][ T6355] ext4 filesystem being mounted at /221/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 63.545629][ T6358] loop3: detected capacity change from 0 to 512 [ 63.562244][ T6358] EXT4-fs (loop3): 1 orphan inode deleted [ 63.571712][ T6358] ext4 filesystem being mounted at /213/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 63.586103][ T41] EXT4-fs error (device loop3): ext4_release_dquot:6971: comm kworker/u8:2: Failed to release dquot type 1 [ 63.709179][ T6375] loop2: detected capacity change from 0 to 512 [ 63.722884][ T6377] loop0: detected capacity change from 0 to 512 [ 63.734265][ T6375] ext4 filesystem being mounted at /206/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 63.744991][ T6377] EXT4-fs: Ignoring removed mblk_io_submit option [ 63.773520][ T6377] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 63.784626][ T6381] loop3: detected capacity change from 0 to 512 [ 63.811310][ T6381] ext4 filesystem being mounted at /215/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 63.821536][ T6377] EXT4-fs (loop0): 1 truncate cleaned up [ 63.859765][ T6391] loop1: detected capacity change from 0 to 512 [ 63.877146][ T6391] ext4 filesystem being mounted at /224/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 63.986760][ T6408] loop9: detected capacity change from 0 to 7 [ 63.993345][ T3296] buffer_io_error: 80 callbacks suppressed [ 63.993355][ T3296] Buffer I/O error on dev loop9, logical block 0, async page read [ 64.021992][ T3005] ================================================================== [ 64.025646][ T3296] Buffer I/O error on dev loop9, logical block 0, async page read [ 64.030082][ T3005] BUG: KCSAN: data-race in dentry_unlink_inode / step_into [ 64.037896][ T3296] loop9: unable to read partition table [ 64.045063][ T3005] [ 64.045070][ T3005] write to 0xffff88811c832930 of 8 bytes by task 4592 on cpu 1: [ 64.060636][ T3005] dentry_unlink_inode+0x65/0x260 [ 64.065668][ T3005] d_delete+0x164/0x180 [ 64.069828][ T3005] d_delete_notify+0x32/0x100 [ 64.074507][ T3005] vfs_unlink+0x30b/0x420 [ 64.078830][ T3005] do_unlinkat+0x28e/0x4c0 [ 64.083246][ T3005] __x64_sys_unlink+0x2e/0x40 [ 64.087939][ T3005] x64_sys_call+0x22a6/0x2fb0 [ 64.092617][ T3005] do_syscall_64+0xd0/0x1a0 [ 64.097133][ T3005] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 64.103021][ T3005] [ 64.105333][ T3005] read to 0xffff88811c832930 of 8 bytes by task 3005 on cpu 0: [ 64.112883][ T3005] step_into+0x122/0x820 [ 64.117128][ T3005] walk_component+0x162/0x220 [ 64.121807][ T3005] path_lookupat+0xfe/0x2a0 [ 64.126316][ T3005] filename_lookup+0x147/0x340 [ 64.131083][ T3005] do_readlinkat+0x7d/0x320 [ 64.135598][ T3005] __x64_sys_readlink+0x47/0x60 [ 64.140465][ T3005] x64_sys_call+0x2cf3/0x2fb0 [ 64.145164][ T3005] do_syscall_64+0xd0/0x1a0 [ 64.149667][ T3005] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 64.155561][ T3005] [ 64.157871][ T3005] value changed: 0xffff888121e83d88 -> 0x0000000000000000 [ 64.164965][ T3005] [ 64.167281][ T3005] Reported by Kernel Concurrency Sanitizer on: [ 64.173427][ T3005] CPU: 0 UID: 0 PID: 3005 Comm: udevd Not tainted 6.15.0-rc4-syzkaller-00147-gebd297a2affa #0 PREEMPT(voluntary) [ 64.185456][ T3005] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 64.195536][ T3005] ================================================================== [ 64.205807][ T3296] Buffer I/O error on dev loop9, logical block 0, async page read [ 64.213669][ T3296] Buffer I/O error on dev loop9, logical block 0, async page read [ 64.221667][ T3296] Buffer I/O error on dev loop9, logical block 0, async page read [ 64.230000][ T3296] Buffer I/O error on dev loop9, logical block 0, async page read [ 64.239092][ T3296] Buffer I/O error on dev loop9, logical block 0, async page read [ 64.247163][ T6408] Buffer I/O error on dev loop9, logical block 0, async page read [ 64.255182][ T3296] Buffer I/O error on dev loop9, logical block 0, async page read [ 64.263670][ T3296] Buffer I/O error on dev loop9, logical block 0, async page read [ 64.265622][ T6410] loop1: detected capacity change from 0 to 512 [ 64.278265][ T6408] loop9: unable to read partition table [ 64.284644][ T6410] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 64.290813][ T6408] loop_reread_partitions: partition scan of loop9 (被ڬdƤݡ [ 64.290813][ T6408] U) failed (rc=-5) [ 64.293739][ T6410] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 64.318087][ T6410] EXT4-fs (loop1): warning: checktime reached, running e2fsck is recommended [ 64.329143][ T6410] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 64.337519][ T6410] System zones: 0-2, 18-18, 34-34 [ 64.345050][ T6410] EXT4-fs warning (device loop1): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 64.359965][ T6410] EXT4-fs (loop1): 1 truncate cleaned up